last executing test programs: 8m27.253989527s ago: executing program 32 (id=621): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a31000000002c0003800800014000000000180003801400010076657468315f746f5f626f6e6400000008000240000000006c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a30000000004000038008000140000000002c0003801400010067656e657665300000000000000000001400010076657468315f746f5f626f6e64000000080002"], 0x10c}}, 0x0) 8m21.148093667s ago: executing program 33 (id=1206): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="ac020000", @ANYRES16=r3, @ANYBLOB="bf4400000000000000000c0000008000058014000280080001000000000008000100090000002c0002800800020001000000080004005fbe0000080001001b00000008000200000000000800020009000000070001006962000034000280080003006400000008000400090000000800030051bd000008000300fc00000008000300a90f0000080001001b00"], 0x2ac}}, 0x0) 8m19.398807449s ago: executing program 34 (id=1251): r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r1, @ANYBLOB="02000000000080008000120008000100767469367400020060"], 0xa0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="58000300", @ANYRES16=0x0, @ANYBLOB="000000000000000000000f0000000c00068004000200040005002c000380080001000000000008000100000000000800020000000000080001000000000008000300000000000c000380080003"], 0x58}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 8m9.10045196s ago: executing program 35 (id=1128): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x40, 0x6, 0x0, 0x38159f4e, 0x403, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_bp={0x0, 0x4}, 0x100882, 0x7ff, 0x9, 0x0, 0xb, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x100000b, 0x12011, r1, 0x0) r2 = syz_io_uring_setup(0x7435, &(0x7f0000019140)={0x0, 0x8ffd, 0x10000, 0x1, 0x100002cf, 0x0, r0}, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r2, 0x7a98, 0x0, 0x0, 0x0, 0x0) 7m46.446621865s ago: executing program 36 (id=2365): r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0xa041, 0x8) fcntl$setlease(r0, 0x400, 0x0) close(r0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f00000003c0)='kmem_cache_free\x00', r1}, 0x10) unlinkat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) 7m20.83499374s ago: executing program 37 (id=3156): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) fchmod(0xffffffffffffffff, 0x9) 7m9.11715341s ago: executing program 38 (id=3070): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0xb30, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 7m1.99256115s ago: executing program 39 (id=3667): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mkdir(&(0x7f0000000140)='./control\x00', 0x5) rmdir(&(0x7f0000000100)='./control\x00') 7m1.537575675s ago: executing program 40 (id=3670): sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x10160) 6m51.991141022s ago: executing program 41 (id=3511): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8d}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) 6m32.922776125s ago: executing program 42 (id=3988): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) r2 = socket(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000013c0)={{0x14, 0x3f4, 0x1, 0x0, 0x0, {0x5}}, [], {0x14}}, 0x28}, 0x1, 0x0, 0x0, 0x20064841}, 0x40000) 6m16.736248974s ago: executing program 43 (id=4393): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xfffffffffffffccc, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) fgetxattr(r1, &(0x7f0000000000)=ANY=[], 0x0, 0x0) 5m53.752107011s ago: executing program 44 (id=4989): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) mknod$loop(0x0, 0x6000, 0x0) ioctl$AUTOFS_IOC_FAIL(r0, 0x4c80, 0x7000000) 5m36.04518187s ago: executing program 45 (id=5093): r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x8401) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='kfree\x00', r3, 0x0, 0x10000001}, 0x18) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7ff, 0x5, 0xc, 0xfffffffffffffffd, 0x59c, 0xffffffffffffffff}) ioctl$SG_BLKTRACETEARDOWN(r0, 0x1276, 0x0) 5m35.168942426s ago: executing program 46 (id=5106): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = eventfd2(0x0, 0x0) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) 4m36.052237561s ago: executing program 47 (id=7091): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) 4m33.811316451s ago: executing program 48 (id=7149): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r2, &(0x7f00000003c0)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x280020}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000540)='\x00', 0x1}], 0x1}}], 0x1, 0x20008050) 4m6.034885799s ago: executing program 49 (id=8033): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$IPSET_CMD_TEST(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="640000000906010800000000000000000600000505000100070000003c0007801800148014000240fc0000000000000000000000000000011800018014000240ff01000000000000000000000000000105000300070000000900020073797a31"], 0x64}}, 0x4800) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40814) 3m17.405468174s ago: executing program 50 (id=8999): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00'}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 3m13.043749612s ago: executing program 51 (id=9490): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r0, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f0000000440)='%-010d \x00'}, 0x16) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2, 0x0, 0x800000000}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 2m58.666049054s ago: executing program 52 (id=9827): r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r2, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@delchain={0x24, 0x11, 0x1, 0x0, 0x1000, {0x0, 0x0, 0x0, r2, {}, {}, {0x10}}}, 0x24}}, 0x0) 2m58.418452859s ago: executing program 53 (id=9500): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a000000070000000200000004"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x14, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) sendmsg$unix(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 2m36.477109284s ago: executing program 54 (id=10460): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x1, &(0x7f0000000780)=[{0x200000000006, 0xf, 0x6, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x380a, &(0x7f0000000140)={0x0, 0x729, 0x3010, 0x0, 0x8000001}, &(0x7f0000000100), &(0x7f0000000480)) r2 = epoll_create(0xaf2) epoll_pwait(r2, &(0x7f00000002c0)=[{}], 0x1, 0x80000001, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)={0xe000200f}) 2m36.221059158s ago: executing program 55 (id=10464): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x18, 0x7ffc1fff}]}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) rt_sigpending(0x0, 0x0) 2m35.608023329s ago: executing program 56 (id=10476): creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r0 = io_uring_setup(0x6c4, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) 2m15.674727776s ago: executing program 57 (id=10967): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x480, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) close(r0) 2m12.497504068s ago: executing program 58 (id=11065): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000008000000e27f000001"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) 2m12.117753225s ago: executing program 59 (id=11067): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x16, 0x0, "0af5a212a1bd3bbda613efd9c8b4965dca66db42f66a86e5781cf86717055a7c1d1408407e5a774ef95f2fc1b947e00f000000123f2f1d34b0882e83d41b67cb9ff147c6d33a097d2269351b3ed300"}, 0xd8) close_range(r1, 0xffffffffffffffff, 0x0) 1m50.370757141s ago: executing program 60 (id=11742): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x58e, &(0x7f0000000180), 0x1, 0x451, &(0x7f0000000780)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000400)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000005c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 34.971890215s ago: executing program 2 (id=13856): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x6d) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0xb, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x1f5a685a}, 0x4dc8, 0x10000, 0xfffffffc, 0x1, 0x1008, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000240)={0x0, 0x6862, 0x8, 0x1, 0x1c0}, &(0x7f00000002c0)=0x0, &(0x7f0000000300)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x6000, @fd=r1, 0x0, 0x0}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) 32.728383495s ago: executing program 9 (id=13897): perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) close(0x3) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030021362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) 32.707002887s ago: executing program 7 (id=13899): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x4000000) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x76a9bba1a690db0f, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3cb140bb}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x68}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000840) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0x5dc}], 0x1) 32.670321671s ago: executing program 7 (id=13900): r0 = epoll_create1(0x80000) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000000c0)={0xe000001a}) read$char_usb(r3, &(0x7f0000000100)=""/177, 0x39) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x7, 0x0, 0x0) 32.489726009s ago: executing program 9 (id=13902): r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7a, &(0x7f0000000340)={r2, @in6={{0xa, 0x3, 0x4, @mcast1}}}, &(0x7f0000000040)=0x84) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="30000000000000008400000001000000000000017c"], 0x30}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r2, 0xfffffffd}, &(0x7f0000000080)=0x8) 32.439000694s ago: executing program 7 (id=13904): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000380)=0x1c00, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r2, &(0x7f00000003c0)="10", 0x1, 0x4000, &(0x7f0000000140)={0x11, 0x18, r3, 0x1, 0x2, 0x6, @local}, 0x14) 32.37282689s ago: executing program 7 (id=13905): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000000300)=""/102392, 0x18ff8) 32.308068216s ago: executing program 9 (id=13907): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7, 0x590, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_bp={0x0, 0x8}, 0x4c58, 0x4, 0x0, 0x1, 0x8, 0x2, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x13, r2, 0x0) 32.209324726s ago: executing program 2 (id=13910): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300", 0xfffffffb}, 0x48, 0xffffffffffffffff) r3 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e671ab4912f9f6a31854ec98e950cf8caa52dd8d39af14c31ed56a13d900"}, 0x48, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000200)={'fscrypt:', @auto=[0x37, 0x37, 0x65, 0x34, 0x39, 0x31, 0x33, 0x38, 0x66, 0x36, 0x5c, 0x33, 0x30, 0x61, 0x65, 0x61]}, &(0x7f00000002c0)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd780bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138", 0x18}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r4, r3, r3, 0x0) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 32.056133032s ago: executing program 2 (id=13913): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1807000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x20, r3, 0x1, 0x70bd2d, 0x0, {0x22}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) 32.038757943s ago: executing program 2 (id=13915): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x401}, 0x11) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@orlov}, {@debug}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xfa, 0x47c, &(0x7f0000000a80)="$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") r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x90) getdents(r1, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x2, 0x0, 0x7, 0x8, 0x81}) getdents64(r1, &(0x7f0000000f80)=""/4096, 0x1000) 32.027826904s ago: executing program 9 (id=13916): unshare(0x20000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r2, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r3, 0x0, &(0x7f0000000780)=""/70}, 0x20) 31.960208381s ago: executing program 2 (id=13917): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) listen(r1, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) accept4(r1, 0x0, 0x0, 0x80800) 31.960067531s ago: executing program 9 (id=13918): bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000380)=""/8, 0x8}, {0x0}], 0x2, &(0x7f0000000a80)=""/83, 0x53}, 0x45}], 0x1, 0x40000041, 0x0) 31.511993535s ago: executing program 7 (id=13919): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) open_tree(0xffffffffffffff9c, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendto$packet(r1, &(0x7f00000002c0)="05031600d3fc140000004788031c09102c28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x86dd, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 31.45934441s ago: executing program 7 (id=13920): r0 = gettid() timer_create(0x1, &(0x7f0000000800)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000000000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x9) timer_settime(0x0, 0x1, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x7, 0x80000001, 0x4, 0x32, 0x0, 0xff}, 0x9c) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) 31.434851902s ago: executing program 61 (id=13920): r0 = gettid() timer_create(0x1, &(0x7f0000000800)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000000000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x9) timer_settime(0x0, 0x1, &(0x7f0000000040), 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x7, 0x80000001, 0x4, 0x32, 0x0, 0xff}, 0x9c) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) 31.383500458s ago: executing program 9 (id=13922): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000000)='kmem_cache_free\x00', r0, 0x0, 0xd4}, 0x18) r1 = inotify_init() r2 = creat(&(0x7f0000000340)='./file0\x00', 0xd931d3864d39dcca) r3 = inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x600000bd) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYRES64=r3], 0x69) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 31.383241437s ago: executing program 2 (id=13923): setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r2, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mq_timedsend(r0, 0x0, 0x0, 0x6, 0x0) mq_timedreceive(r0, &(0x7f000001a600)=""/102385, 0x18ff1, 0x0, 0x0) 31.381718907s ago: executing program 62 (id=13923): setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r0 = mq_open(&(0x7f0000000080)='eth0\x00#~\x02\x00\x00\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfd\x05\x00\x00\x00\x00\x00\x80\x00\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94uu_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18A\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x05\x00\x00\x000\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xce\x00\x00\x00\xe8\vq+\xbb\xc7\xaf\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r2, 0x0, 0x100000000}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mq_timedsend(r0, 0x0, 0x0, 0x6, 0x0) mq_timedreceive(r0, &(0x7f000001a600)=""/102385, 0x18ff1, 0x0, 0x0) 31.360121199s ago: executing program 63 (id=13922): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000000)='kmem_cache_free\x00', r0, 0x0, 0xd4}, 0x18) r1 = inotify_init() r2 = creat(&(0x7f0000000340)='./file0\x00', 0xd931d3864d39dcca) r3 = inotify_add_watch(r1, &(0x7f0000000200)='./file0\x00', 0x600000bd) write$binfmt_elf32(r2, &(0x7f0000000040)=ANY=[@ANYRES64=r3], 0x69) close(r2) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 13.925534202s ago: executing program 1 (id=14379): r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) open_tree(0xffffffffffffff9c, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendto$packet(r1, &(0x7f00000002c0)="05031600d3fc140000004788031c09102c28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x86dd, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 13.8404185s ago: executing program 1 (id=14381): socket$vsock_stream(0x28, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f000001d600)=""/102378, 0x2000, 0x3, 0x0) 13.162051347s ago: executing program 0 (id=14399): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RVERSION(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0xfffffd97) 13.023535991s ago: executing program 0 (id=14395): r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000001040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r1, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = fsopen(&(0x7f00000001c0)='devpts\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) fsmount(r2, 0x0, 0xf) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 13.018031922s ago: executing program 1 (id=14396): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6}, {0x27}}, [@printk={@lli, {}, {0x5}, {0x7, 0x0, 0x3}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x40}, {0x25}}], {{0x4, 0x1, 0x9, 0x3, 0x2}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='GPL\x00', 0xf, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 12.92804752s ago: executing program 0 (id=14400): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000006c0f00000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x810}, 0x4) 12.867288726s ago: executing program 1 (id=14403): syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00032200000022"], 0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000100)=0x7fd, 0x4) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0xfffffffe, @loopback, 0x4}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1) 12.859146927s ago: executing program 0 (id=14404): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x70bd26, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0xd, 0xfffffffb, 0x7ffeffff}}}}]}, 0x44}}, 0x20040084) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000001300)=@newqdisc={0x434, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x2, 0x1}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x408, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x5, 0x8, 0x8, 0x8001, 0xfffffffc, 0x9, 0x0, 0x0, 0x7, 0x60b, 0x4, 0x0, 0x8, 0x3, 0xfffffffc, 0x5, 0xd, 0x5, 0xc, 0x91, 0x5fc, 0x7, 0x8, 0x7f, 0x0, 0x75b, 0x85, 0x0, 0x1, 0x10000, 0x7ea5, 0x5, 0x4, 0x9, 0x1, 0x800, 0x2, 0x45a099cf, 0x1, 0x3ff, 0x8, 0x7, 0x8, 0xae64, 0x7, 0x4, 0x7, 0x6, 0x7, 0x1, 0xb3, 0x5, 0xffffffff, 0x0, 0x6, 0x9, 0xf93, 0x5, 0xfffffff7, 0x7fffffff, 0x9, 0x6, 0x753, 0x5, 0x0, 0x6, 0x5, 0x0, 0xe47f, 0xa, 0x10001, 0x4, 0x8000, 0x5d, 0x7fff, 0xe8d6, 0x4, 0x200, 0x94a, 0x857, 0x10000, 0x3, 0x0, 0x4, 0xd, 0x89d7, 0x1000, 0x5, 0xe, 0xc8, 0xfffffff7, 0x5, 0x2, 0x7, 0xffffffff, 0x9, 0x5, 0x1, 0x1, 0x9, 0x7b5dff07, 0x7, 0xf1a, 0x0, 0x9, 0xd, 0x10, 0x6, 0xb9, 0xffff, 0x2, 0x3, 0x7, 0x101, 0x0, 0x3ff, 0xfffffff7, 0x6, 0x0, 0x3, 0xffff, 0x7ff, 0xfffffffd, 0xa, 0x0, 0x80, 0x5539, 0x1a3, 0x5, 0x3, 0x9, 0x8000, 0x8, 0x9, 0x3, 0x1, 0x2, 0x5, 0x4, 0x4, 0x3, 0x30000000, 0x271a, 0x1, 0x7fffffff, 0x3, 0x909e, 0x1, 0xc, 0xffffff03, 0x1, 0x7, 0x3, 0x5, 0x3, 0x6, 0x4, 0x9, 0x9, 0x7, 0x60cc, 0xcf, 0x40, 0x80000001, 0x5, 0x0, 0x6, 0x0, 0x6, 0x5, 0xfffffffa, 0xc02, 0x1, 0x200, 0x8, 0x3, 0xb9f0, 0x7fff, 0x9, 0x7f, 0x3, 0x9, 0xac5, 0x2, 0x0, 0x93e, 0x5, 0x1000, 0x8000, 0x0, 0x3, 0x40, 0x0, 0x9, 0x1, 0x101, 0xfffffff7, 0xffffff01, 0x3, 0x7fffffff, 0x8, 0x79b, 0xae46, 0x1, 0x2, 0x1, 0x80, 0x2, 0x2, 0x8, 0x0, 0x3, 0xa, 0x4, 0x22ec, 0x1, 0x7ff, 0x0, 0xe, 0xfe, 0x6, 0x5, 0x8000, 0x6, 0x8, 0x34, 0x734, 0x7ff, 0xda, 0x400, 0x27, 0x9d56, 0x1, 0x1, 0x1, 0x401, 0x60000000, 0x5, 0xffffffff, 0x1, 0x4, 0x48a, 0xa23e, 0x401, 0x80000000, 0x5, 0x7fff, 0x1, 0x7, 0x10, 0x6, 0xffffffff, 0x1, 0x3, 0xfffffffd]}]}}]}, 0x434}, 0x1, 0x0, 0x0, 0x400dc}, 0x24000080) 12.649485077s ago: executing program 0 (id=14409): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d50200a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d19f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981179186e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b6059b9ef90c2f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c33f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217bcfd1ef24284de8a0a9f068f297037d6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2a434b9048ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d6356e4450d043ed20d313cd56a56d2e4cdf26f19af9a41695a58a9b6b45af1ca939b18d7b57791b99cfc6ec2a0848c29fea4eb8b82395a38e8aca5ab4bfc2ad8acf2e51b766f8ecd16194ad41ec097082f7fa32179ef99dafa6c2aa206a25ddc33e6f0a09169eeff428c71f54e1dfcfcd7cfc8f6e169f11c47d504"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x8000}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff2000000000000000ac141416e0885a049a179424", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 12.564174606s ago: executing program 0 (id=14411): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x1000, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "0000000400", "6abc00000000000000000000001000", "f0630400", "c14ec98dcd2ad89f"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="b9", 0x1, 0x8000, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xfdef) sendto$inet6(r0, &(0x7f0000000280)="46a3864e29bf22939044d846d352770b", 0x10, 0x0, 0x0, 0x0) 12.564043946s ago: executing program 64 (id=14411): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x1000, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "0000000400", "6abc00000000000000000000001000", "f0630400", "c14ec98dcd2ad89f"}, 0x28) sendto$inet6(r0, &(0x7f0000000140)="b9", 0x1, 0x8000, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0xfdef) sendto$inet6(r0, &(0x7f0000000280)="46a3864e29bf22939044d846d352770b", 0x10, 0x0, 0x0, 0x0) 12.054264926s ago: executing program 1 (id=14413): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x42, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) rseq(0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') syz_open_procfs(0x0, 0x0) link(&(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0) 11.243470635s ago: executing program 1 (id=14415): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000300)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) r0 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) setregid(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x8}, 0x20a8, 0x4005, 0x8000000b, 0x0, 0x3, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000340)=""/200, 0xc8, 0x0, 0x0) 11.243302316s ago: executing program 65 (id=14415): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000300)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) r0 = mq_open(&(0x7f0000000000)='!selinu\xff\x7f\x00\x00inux\x00T\x8b\xb5\xf3\xcb\xdd\xe3\xbf2\x86\x01\x84\xdd\x8a\x8f_l\xa1L\xb1\xef\xb2\xc9\xf7+C\xb2\x8e9\xb8\xec\x1a\xe5\xaeq\x8fZ\xff\xbcY+\xaf0<\xa3\xb8\"Zm\x1c\x18\x11\x93\xb5z \xc2\x8b\xa9\xc5\x9es\t\xfe\x002\xa0-\xaf\xcdP\x9f\xe5Iv\xce*\xa8\xa3\x14i\x05\x8f\x9b\x1eB\x9f\x9d#E\x19\xdc\xfe\xc7\xeb\xb5\xcd\xc8\xe2U\xce\x00\x00', 0x6e93ebbbcc0884f2, 0x2c, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) setregid(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x8}, 0x20a8, 0x4005, 0x8000000b, 0x0, 0x3, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000340)=""/200, 0xc8, 0x0, 0x0) 2.963810769s ago: executing program 3 (id=14575): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0x2000000000000217, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r0, 0x0, 0x1034}, 0x18) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x41000, 0xb}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2.739744511s ago: executing program 3 (id=14578): unshare(0x2040400) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x106) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x100) timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 2.449083549s ago: executing program 5 (id=14584): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) syz_emit_ethernet(0x2e, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="e43f6642531e", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x1, 0x1, 0x10, 0x0, @void}}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x20000000000000ba, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfd71}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x2000, &(0x7f0000000000)='%', 0x0, 0xd01, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 2.302317444s ago: executing program 6 (id=14585): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f00000010c0), &(0x7f0000001080)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r3, r3, r2, 0x0) 2.287380005s ago: executing program 6 (id=14586): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000580)={'veth1_to_bond\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0)={r2, r4, 0x25, 0x2, @val=@perf_event={0x11}}, 0x18) close_range(r0, 0xffffffffffffffff, 0x0) 2.248754419s ago: executing program 6 (id=14587): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)=0x1) 2.147112669s ago: executing program 5 (id=14589): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r2 = eventfd(0x0) read$eventfd(r2, &(0x7f0000000240), 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) 2.146586759s ago: executing program 6 (id=14590): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x37, 0x7fffffff}]}) close_range(r3, 0xffffffffffffffff, 0x0) 2.089852065s ago: executing program 6 (id=14592): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) unshare(0x22020400) r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) unshare(0x2060280) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000200)='kfree\x00', r1}, 0x18) fsmount(r0, 0x0, 0x0) 1.867400926s ago: executing program 3 (id=14593): perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) close(0x3) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030021362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) 1.866921787s ago: executing program 6 (id=14603): timer_create(0x0, &(0x7f0000000200)={0x0, 0x21, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0xfffff000) mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file4\x00', 0x11c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file4\x00', 0x1, 0x20) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file4\x00', &(0x7f00000000c0)={0x8a001, 0x0, 0x20}, 0x18) 1.346139388s ago: executing program 5 (id=14595): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x71) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x6) r3 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="380000000314010000ff0100000000000900020001007a320000000008004100736977001400330073797a6b616c6c6572300000"], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x100) 1.345995688s ago: executing program 3 (id=14596): pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000002a80)=[{&(0x7f0000000a00)="1b", 0x1}], 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0xffffff98) splice(r0, 0x0, r4, 0x0, 0x80, 0x8) write(r2, 0x0, 0x0) 1.345275658s ago: executing program 8 (id=14607): socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x200001, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r1, 0x847ba, 0x79c, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdb7}, 0x48) write$binfmt_misc(r0, &(0x7f0000000000), 0xfffffecc) 1.173622645s ago: executing program 5 (id=14599): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_to_team\x00', 0x0}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x200000000}, 0x18) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x2c, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0xff, 0x0, 0x0, 0x0, 0x3}}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'veth0_to_team\x00', 0x100}) 1.173107735s ago: executing program 4 (id=14612): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r2 = io_uring_setup(0x6c2, &(0x7f0000000080)={0x0, 0x4075, 0x18, 0x2, 0x10f}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x50032, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0xa}, 0x20) 1.01358182s ago: executing program 4 (id=14600): pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) io_setup(0x9, &(0x7f0000003080)=0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x7, 0x2, r0, 0x0}]) 958.462656ms ago: executing program 8 (id=14601): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3, 0x0, 0x7}, 0x27) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0xffa8) 798.431011ms ago: executing program 4 (id=14602): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={r3, 0x0, 0x2d, 0x0, @val=@netfilter={0xa, 0x4, 0x600, 0x1}}, 0x20) sendmsg$inet6(r2, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e24, 0x8, @loopback, 0x4}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000840)='{', 0x1}], 0x1}, 0x20048843) 797.817352ms ago: executing program 8 (id=14605): openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0xc0100, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000001000ffff29bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="137c0300230a07002c0012800e000100697036677265746170000000180002801400070000"], 0x5c}, 0x1, 0x0, 0x0, 0x1}, 0x20040040) 728.117298ms ago: executing program 4 (id=14606): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = openat$sysfs(0xffffff9c, &(0x7f00000037c0)='/sys/kernel/notes', 0x0, 0x0) r3 = syz_io_uring_setup(0xbdc, &(0x7f0000000080)={0x0, 0xec1e, 0x8, 0xffffffff, 0x40000333, 0x0, r2}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd=r2, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/201, 0xc9}], 0x1, 0x0, 0x1}) io_uring_enter(r3, 0x847ba, 0x2000, 0xe, 0x0, 0x0) 713.41684ms ago: executing program 8 (id=14608): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x8, 0x3, 0x1d8, 0x128, 0x43, 0xa0, 0x128, 0x98, 0x1d8, 0x178, 0x178, 0x1d8, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xffffffff, 'veth0_vlan\x00', 'bond0\x00', {0xff}, {}, 0x0, 0x2}, 0x12a, 0x70, 0x90, 0x0, {0x0, 0x7a010000}}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x3, 0x1, "7a7d0d9452729a5afa3851200a44a3d28da04828d1768c081f126a6bc527"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x238) 656.471536ms ago: executing program 8 (id=14609): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 612.36418ms ago: executing program 8 (id=14610): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="000086dd03000a000000140000006c07010000283afffe800000000000000000000000000010ff02000000000000000000000000000189"], 0x340a) 521.633579ms ago: executing program 3 (id=14611): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010000108fdffffff0000000800000000", @ANYRES32=0x0, @ANYBLOB="000000002104020008001b"], 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @loopback, @remote}, 0xc) 347.960976ms ago: executing program 5 (id=14613): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/consoles\x00', 0x0, 0x0) r3 = syz_io_uring_setup(0x49d, &(0x7f00000003c0)={0x0, 0x9f4e, 0x10, 0x1, 0x144}, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x4007, @fd=r2, 0x7, &(0x7f00000000c0)=""/207, 0xcf, 0x10, 0x1}) io_uring_enter(r3, 0xfd0, 0x9d59, 0x28, 0x0, 0xffffffffffffff96) 347.192186ms ago: executing program 4 (id=14623): syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)={0x10000008}) r2 = getpid() r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x8020000) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x8000, &(0x7f0000001dc0)={0x8, 0x78, 0x0, {r0}}, 0x20) 1.12107ms ago: executing program 5 (id=14614): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_sock_addr=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x11, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) 531.9µs ago: executing program 4 (id=14625): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'veth0_vlan\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@private2, 0x17, r2}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@private2, r2}, 0x14) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=14626): r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000440)="97", 0x1}], 0x1}, 0x4008000) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x0, &(0x7f0000000100)}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{}, {0x2, 0x0, 0xfffffffc, 0x8}]}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000000)=r3, 0xc) kernel console output (not intermixed with test programs): 16928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2782 comm="syz.7.12665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 500.889072][ T29] audit: type=1326 audit(518.368:16929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2782 comm="syz.7.12665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f59a2dcf003 code=0x7ffc0000 [ 500.911955][ T29] audit: type=1326 audit(518.379:16930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2782 comm="syz.7.12665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f59a2dcda7f code=0x7ffc0000 [ 500.934920][ T29] audit: type=1326 audit(518.389:16931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2782 comm="syz.7.12665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f59a2dcf057 code=0x7ffc0000 [ 501.170315][T29995] Process accounting resumed [ 501.488150][ T2845] netlink: 24 bytes leftover after parsing attributes in process `syz.9.12694'. [ 501.592588][ T2855] netlink: 'syz.0.12696': attribute type 4 has an invalid length. [ 501.615251][ T2855] netlink: 'syz.0.12696': attribute type 4 has an invalid length. [ 501.932629][ T2897] netlink: 'syz.2.12715': attribute type 10 has an invalid length. [ 501.941202][ T2897] ipvlan0: entered allmulticast mode [ 501.946642][ T2897] veth0_vlan: entered allmulticast mode [ 501.954527][ T2897] team0: Device ipvlan0 failed to register rx_handler [ 502.037406][ T2902] lo speed is unknown, defaulting to 1000 [ 502.165810][ T2915] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 502.365710][ T2931] netlink: 24 bytes leftover after parsing attributes in process `syz.0.12730'. [ 502.516481][ T2949] SELinux: Context system_u:object_r:pinentry_exec_t:s0 is not valid (left unmapped). [ 502.541734][ T2951] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12737'. [ 502.550808][ T2951] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12737'. [ 502.565503][ T2955] netlink: 8 bytes leftover after parsing attributes in process `syz.8.12740'. [ 502.619732][ T2964] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12745'. [ 502.664494][ T2962] lo speed is unknown, defaulting to 1000 [ 502.706451][ T2973] tipc: Started in network mode [ 502.711477][ T2973] tipc: Node identity ac14140f, cluster identity 4711 [ 502.729905][ T2973] tipc: New replicast peer: 255.255.255.83 [ 502.736070][ T2973] tipc: Enabled bearer , priority 10 [ 503.303268][ T3012] tipc: Enabled bearer , priority 0 [ 503.315015][ T3012] tipc: Disabling bearer [ 503.332881][ T3014] tipc: Enabling of bearer rejected, already enabled [ 503.429799][ T3027] netlink: 'syz.2.12769': attribute type 10 has an invalid length. [ 503.451422][ T3027] bond0: (slave dummy0): Releasing backup interface [ 503.494419][ T3027] team0: Port device dummy0 added [ 503.611685][ T3058] netlink: 24 bytes leftover after parsing attributes in process `syz.0.12780'. [ 503.664327][ T3064] pim6reg1: entered promiscuous mode [ 503.669845][ T3064] pim6reg1: entered allmulticast mode [ 503.759338][ T3075] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 503.802205][T10508] tipc: Node number set to 2886997007 [ 503.978659][ T3078] loop0: detected capacity change from 0 to 8192 [ 504.290536][ T3115] vlan2: entered allmulticast mode [ 504.316741][ T3115] dummy0: entered allmulticast mode [ 504.679813][ T31] Bluetooth: hci0: Frame reassembly failed (-84) [ 504.695260][ T3140] wg2: entered promiscuous mode [ 504.700882][ T3140] wg2: entered allmulticast mode [ 504.873730][ T29] kauditd_printk_skb: 166 callbacks suppressed [ 504.873748][ T29] audit: type=1326 audit(522.620:17098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3151 comm="syz.7.12818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 504.938602][ T29] audit: type=1326 audit(522.652:17099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3151 comm="syz.7.12818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=59 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 504.961680][ T29] audit: type=1326 audit(522.652:17100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3151 comm="syz.7.12818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 504.984761][ T29] audit: type=1326 audit(522.652:17101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3151 comm="syz.7.12818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 505.007669][ T29] audit: type=1326 audit(522.652:17102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3151 comm="syz.7.12818" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 505.155212][ T29] audit: type=1326 audit(522.893:17103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3161 comm="syz.2.12821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8f338efc9 code=0x7ffc0000 [ 505.178244][ T29] audit: type=1326 audit(522.904:17104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3161 comm="syz.2.12821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7ff8f338efc9 code=0x7ffc0000 [ 505.228862][ T3163] lo speed is unknown, defaulting to 1000 [ 505.298053][ T29] audit: type=1326 audit(523.030:17105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3161 comm="syz.2.12821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8f338efc9 code=0x7ffc0000 [ 505.321271][ T29] audit: type=1326 audit(523.030:17106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3161 comm="syz.2.12821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8f338efc9 code=0x7ffc0000 [ 505.344275][ T29] audit: type=1326 audit(523.051:17107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3165 comm="syz.7.12823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 505.658371][ T3192] veth0_to_team: entered promiscuous mode [ 505.711929][ T3196] tipc: Enabled bearer , priority 0 [ 505.728081][ T3196] tipc: Disabling bearer [ 506.135376][ T3228] veth0_to_team: entered promiscuous mode [ 506.150857][ T3230] __nla_validate_parse: 5 callbacks suppressed [ 506.150937][ T3230] netlink: 24 bytes leftover after parsing attributes in process `syz.7.12846'. [ 506.178241][ T3232] macvlan1: entered promiscuous mode [ 506.185043][ T3232] ipvlan0: entered promiscuous mode [ 506.190902][ T3232] ipvlan0: left promiscuous mode [ 506.196168][ T3232] macvlan1: left promiscuous mode [ 506.328846][ T3240] tipc: Enabled bearer , priority 0 [ 506.348230][ T3240] tipc: Disabling bearer [ 506.498102][ T3249] loop0: detected capacity change from 0 to 256 [ 506.604632][ T3258] syzkaller0: entered promiscuous mode [ 506.610271][ T3258] syzkaller0: entered allmulticast mode [ 506.622556][ T3258] siw: device registration error -23 [ 506.657137][ T4418] Bluetooth: hci0: command 0x1003 tx timeout [ 506.663445][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 506.921045][ T3296] netlink: 4 bytes leftover after parsing attributes in process `syz.9.12874'. [ 506.932260][ T3286] loop0: detected capacity change from 0 to 128 [ 506.949601][ T3286] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 506.977056][ T3304] syzkaller1: entered promiscuous mode [ 506.982609][ T3304] syzkaller1: entered allmulticast mode [ 507.108733][ T3316] netlink: 'syz.9.12883': attribute type 1 has an invalid length. [ 507.124721][ T3316] 8021q: adding VLAN 0 to HW filter on device bond1 [ 507.138375][ T3319] loop0: detected capacity change from 0 to 512 [ 507.163349][ T3316] bond1: (slave geneve2): making interface the new active one [ 507.172866][ T3316] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 507.183811][ T3319] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 507.220384][ T3330] netlink: 4 bytes leftover after parsing attributes in process `syz.9.12887'. [ 507.290630][T30935] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 507.310438][ T3334] netlink: 'syz.7.12890': attribute type 10 has an invalid length. [ 507.322281][ T3334] team0: Port device dummy0 added [ 507.331444][ T3336] loop0: detected capacity change from 0 to 512 [ 507.350395][ T3336] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 507.424363][T30935] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 507.530649][ T3360] netlink: 24 bytes leftover after parsing attributes in process `syz.7.12901'. [ 507.643587][ T3363] lo speed is unknown, defaulting to 1000 [ 507.711526][ T3377] wg2: entered promiscuous mode [ 507.716473][ T3377] wg2: entered allmulticast mode [ 507.760029][ T3380] netlink: 'syz.2.12909': attribute type 21 has an invalid length. [ 507.776772][ T3382] netlink: 12 bytes leftover after parsing attributes in process `syz.7.12908'. [ 507.843276][ T3388] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12913'. [ 507.958611][ T3401] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12919'. [ 508.135674][ T3417] lo speed is unknown, defaulting to 1000 [ 508.365696][ T3434] Falling back ldisc for ttyS3. [ 508.914224][ T3462] SELinux: failed to load policy [ 509.005366][T14759] Bluetooth: hci0: Frame reassembly failed (-84) [ 509.078575][ T3478] syzkaller1: entered promiscuous mode [ 509.084372][ T3478] syzkaller1: entered allmulticast mode [ 509.598257][ T3503] vlan0: entered allmulticast mode [ 509.693463][ T3510] loop0: detected capacity change from 0 to 8192 [ 509.797479][ T3523] loop0: detected capacity change from 0 to 512 [ 509.810157][ T3523] EXT4-fs: Ignoring removed i_version option [ 509.816540][ T3523] EXT4-fs: Ignoring removed bh option [ 509.827240][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 509.827255][ T29] audit: type=1326 audit(527.827:17200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.8.12973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 509.835797][ T3523] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 509.857459][ T29] audit: type=1326 audit(527.827:17201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.8.12973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 509.892891][ T29] audit: type=1326 audit(527.838:17202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.8.12973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f18f238dc2a code=0x7ffc0000 [ 509.915773][ T29] audit: type=1326 audit(527.838:17203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.8.12973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f18f23c1885 code=0x7ffc0000 [ 510.014941][T30935] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 510.025243][ T29] audit: type=1326 audit(528.037:17204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.8.12973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 510.048803][ T29] audit: type=1326 audit(528.037:17205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.8.12973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 510.071991][ T29] audit: type=1326 audit(528.037:17206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.8.12973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=251 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 510.095072][ T29] audit: type=1326 audit(528.037:17207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.8.12973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 510.118114][ T29] audit: type=1326 audit(528.037:17208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3527 comm="syz.8.12973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 510.231713][ T3541] netlink: 'syz.0.12977': attribute type 4 has an invalid length. [ 510.246008][ T3541] netlink: 'syz.0.12977': attribute type 4 has an invalid length. [ 510.280018][ T3543] netlink: 'syz.0.12978': attribute type 10 has an invalid length. [ 510.288284][ T3543] netlink: 40 bytes leftover after parsing attributes in process `syz.0.12978'. [ 510.300684][ T3543] batman_adv: batadv0: Adding interface: veth1_vlan [ 510.307486][ T3543] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 510.334734][ T3543] batman_adv: batadv0: Interface activated: veth1_vlan [ 510.456271][ T3552] netlink: 'syz.7.12983': attribute type 1 has an invalid length. [ 510.481600][ T3552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 510.511544][ T3552] bond0: (slave geneve2): making interface the new active one [ 510.520810][ T3552] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 510.917849][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 510.924125][ T4418] Bluetooth: hci0: command 0x1003 tx timeout [ 511.759381][ T3583] netlink: 'syz.2.12994': attribute type 1 has an invalid length. [ 511.786646][ T29] audit: type=1400 audit(529.885:17209): avc: denied { bind } for pid=3580 comm="syz.7.12995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 511.815360][ T3583] 8021q: adding VLAN 0 to HW filter on device bond2 [ 511.858791][ T3587] bond2: (slave geneve3): making interface the new active one [ 511.873014][ T3587] bond2: (slave geneve3): Enslaving as an active interface with an up link [ 511.884283][ T3589] syz_tun: entered allmulticast mode [ 511.913660][ T3588] syz_tun: left allmulticast mode [ 512.017173][ T3603] netlink: 48 bytes leftover after parsing attributes in process `syz.2.13004'. [ 512.425383][ T3641] rdma_rxe: rxe_newlink: failed to add bond0 [ 512.633508][ T3649] netlink: 332 bytes leftover after parsing attributes in process `syz.2.13022'. [ 512.728980][ T3657] vhci_hcd: invalid port number 255 [ 512.734242][ T3657] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 513.007172][ T3677] bridge0: entered promiscuous mode [ 513.012470][ T3677] macsec1: entered promiscuous mode [ 513.019189][ T3677] bridge0: port 4(macsec1) entered blocking state [ 513.025971][ T3677] bridge0: port 4(macsec1) entered disabled state [ 513.033894][ T3677] macsec1: entered allmulticast mode [ 513.039269][ T3677] bridge0: entered allmulticast mode [ 513.045572][ T3677] macsec1: left allmulticast mode [ 513.050654][ T3677] bridge0: left allmulticast mode [ 513.056683][ T3677] bridge0: left promiscuous mode [ 513.703171][ T3726] netlink: 19 bytes leftover after parsing attributes in process `syz.0.13058'. [ 514.086266][ T3771] netlink: 'syz.7.13077': attribute type 4 has an invalid length. [ 514.101307][ T3771] netlink: 'syz.7.13077': attribute type 4 has an invalid length. [ 514.214638][ T3778] netlink: 92 bytes leftover after parsing attributes in process `syz.7.13079'. [ 514.425529][ T3780] loop0: detected capacity change from 0 to 512 [ 514.432363][ T3780] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 514.442603][ T3780] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.13080: bg 0: block 104: invalid block bitmap [ 514.455789][ T3780] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 514.464857][ T3780] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.13080: invalid indirect mapped block 1 (level 1) [ 514.478781][ T3780] EXT4-fs (loop0): 1 truncate cleaned up [ 514.484830][ T3780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 514.508693][T30935] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 514.679233][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 514.679250][ T29] audit: type=1326 audit(532.919:17264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3787 comm="syz.0.13081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 514.708545][ T29] audit: type=1326 audit(532.919:17265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3785 comm="syz.0.13081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 514.732374][ T29] audit: type=1326 audit(532.919:17266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3785 comm="syz.0.13081" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 515.158470][ T29] audit: type=1326 audit(533.423:17267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.8.13092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 515.181572][ T29] audit: type=1326 audit(533.423:17268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.8.13092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 515.209274][ T29] audit: type=1326 audit(533.475:17269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.8.13092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 515.232477][ T29] audit: type=1326 audit(533.475:17270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.8.13092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 515.255577][ T29] audit: type=1326 audit(533.475:17271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.8.13092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 515.279064][ T29] audit: type=1326 audit(533.475:17272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3814 comm="syz.8.13092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 515.302619][ T29] audit: type=1326 audit(533.475:17273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3818 comm="syz.8.13092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f18f23c1885 code=0x7ffc0000 [ 515.366344][ T3821] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13094'. [ 515.491021][ T3830] netlink: 'syz.2.13100': attribute type 10 has an invalid length. [ 515.510267][ T3830] netlink: 'syz.2.13100': attribute type 10 has an invalid length. [ 515.528434][ T3830] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 515.537900][ T3830] team0: Port device dummy0 removed [ 515.546633][ T3830] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 515.601101][ T3837] syz_tun: entered allmulticast mode [ 515.647842][ T3836] syz_tun: left allmulticast mode [ 515.800420][ T3861] vxcan2: entered allmulticast mode [ 515.800815][ T3858] loop0: detected capacity change from 0 to 2048 [ 515.827859][ T3862] netlink: 16 bytes leftover after parsing attributes in process `syz.2.13113'. [ 515.862129][ T3858] loop0: p1 < > p4 [ 515.867150][ T3858] loop0: p4 size 8388608 extends beyond EOD, truncated [ 515.877775][ T3864] netlink: 96 bytes leftover after parsing attributes in process `syz.2.13115'. [ 516.084994][ T3880] loop0: detected capacity change from 0 to 512 [ 516.099425][ T3880] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 516.110898][ T3880] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.13122: bg 0: block 104: invalid block bitmap [ 516.124019][ T3880] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 516.133173][ T3880] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.13122: invalid indirect mapped block 1 (level 1) [ 516.147036][ T3880] EXT4-fs (loop0): 1 truncate cleaned up [ 516.153382][ T3880] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 516.210110][T30935] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 516.989316][ T3901] Set syz1 is full, maxelem 65536 reached [ 517.165406][ T3932] netlink: 28 bytes leftover after parsing attributes in process `syz.2.13143'. [ 517.174587][ T3932] netlink: 'syz.2.13143': attribute type 7 has an invalid length. [ 517.182603][ T3932] netlink: 'syz.2.13143': attribute type 8 has an invalid length. [ 517.190490][ T3932] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13143'. [ 517.227806][ T3934] syzkaller1: entered promiscuous mode [ 517.233331][ T3934] syzkaller1: entered allmulticast mode [ 517.655111][ T3955] netlink: 'syz.9.13152': attribute type 4 has an invalid length. [ 517.716626][ T3955] netlink: 'syz.9.13152': attribute type 4 has an invalid length. [ 517.884111][ T3961] rtc_cmos 00:00: Alarms can be up to one day in the future [ 517.964533][ T3959] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.971906][ T3959] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.123198][T14715] batman_adv: batadv1: IGMP Querier disappeared - multicast optimizations disabled [ 518.280862][ T3959] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 518.302886][ T3959] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 518.519837][T14759] netdevsim netdevsim9 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 518.529141][T14759] netdevsim netdevsim9 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.593388][T14759] netdevsim netdevsim9 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 518.602596][T14759] netdevsim netdevsim9 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.645346][T14759] netdevsim netdevsim9 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 518.654529][T14759] netdevsim netdevsim9 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.710476][T14759] netdevsim netdevsim9 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 518.719502][T14759] netdevsim netdevsim9 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 518.738261][ T3997] netlink: 'syz.9.13164': attribute type 13 has an invalid length. [ 518.827128][ T3406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 518.834876][ T3406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 518.842663][ T3406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 518.850431][ T3406] rtc_cmos 00:00: Alarms can be up to one day in the future [ 518.857866][ T3406] rtc rtc0: __rtc_set_alarm: err=-22 [ 519.149865][ T4003] netlink: 24 bytes leftover after parsing attributes in process `syz.9.13168'. [ 519.369130][ T4019] loop0: detected capacity change from 0 to 8192 [ 519.453327][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 519.453342][ T29] audit: type=1326 audit(537.926:17515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.7.13179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 519.482737][ T29] audit: type=1326 audit(537.926:17516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.7.13179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 519.505785][ T29] audit: type=1326 audit(537.926:17517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.7.13179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 519.529991][ T4028] netlink: 'syz.7.13179': attribute type 13 has an invalid length. [ 519.590424][ T4028] bridge0: port 2(bridge_slave_1) entered disabled state [ 519.597700][ T4028] bridge0: port 1(bridge_slave_0) entered disabled state [ 519.664093][ T4028] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 519.676360][ T4028] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 519.748174][T14715] netdevsim netdevsim7 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 519.757264][T14715] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 519.797065][ T29] audit: type=1326 audit(538.010:17518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.7.13179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 519.820130][ T29] audit: type=1326 audit(538.010:17519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.7.13179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 519.820832][T14715] netdevsim netdevsim7 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 519.844024][ T29] audit: type=1326 audit(538.010:17520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.7.13179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 519.852140][T14715] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 519.884855][ T29] audit: type=1326 audit(538.010:17521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.7.13179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 519.908536][ T29] audit: type=1326 audit(538.010:17522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.7.13179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 519.922574][T14738] batman_adv: batadv1: IGMP Querier disappeared - multicast optimizations disabled [ 519.932325][ T29] audit: type=1326 audit(538.231:17523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.7.13179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 519.943426][T14715] netdevsim netdevsim7 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 519.964535][ T29] audit: type=1326 audit(538.231:17524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4027 comm="syz.7.13179" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 519.972803][T14715] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.007319][T14715] netdevsim netdevsim7 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 520.016407][T14715] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 520.417955][ T4092] netlink: 24 bytes leftover after parsing attributes in process `syz.7.13204'. [ 520.508407][ T4095] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13205'. [ 520.644379][ T4099] bridge1: entered allmulticast mode [ 520.734822][ T4103] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4103 comm=syz.9.13210 [ 520.976109][ T4130] pimreg: entered allmulticast mode [ 520.985717][ T4130] pimreg: left allmulticast mode [ 521.051642][ T4140] netlink: 96 bytes leftover after parsing attributes in process `syz.2.13226'. [ 521.343108][ T4166] vhci_hcd: invalid port number 255 [ 521.348416][ T4166] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 521.386952][ T4172] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13241'. [ 521.432743][ T4176] vlan1: entered allmulticast mode [ 521.438184][ T4176] veth1_to_bond: entered allmulticast mode [ 521.457476][ T4178] netlink: 148 bytes leftover after parsing attributes in process `syz.0.13243'. [ 521.665660][ T4202] vhci_hcd: invalid port number 255 [ 521.670914][ T4202] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 522.083104][ T4219] netlink: 40 bytes leftover after parsing attributes in process `syz.0.13261'. [ 522.091137][ T4218] netlink: 40 bytes leftover after parsing attributes in process `syz.0.13261'. [ 522.136027][ T4221] loop0: detected capacity change from 0 to 1024 [ 522.188698][ T4221] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 522.199747][ T4221] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 522.213566][ T4221] JBD2: no valid journal superblock found [ 522.220238][ T4221] EXT4-fs (loop0): Could not load journal inode [ 522.294590][ T4221] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 522.847129][ T4259] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13280'. [ 523.093565][ T4282] netlink: 8 bytes leftover after parsing attributes in process `syz.8.13291'. [ 523.102745][ T4282] netlink: 8 bytes leftover after parsing attributes in process `syz.8.13291'. [ 523.364505][ T4314] lo speed is unknown, defaulting to 1000 [ 523.416115][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 523.755627][ T4348] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65521 sclass=netlink_route_socket pid=4348 comm=syz.0.13316 [ 523.760701][ T4346] sctp: [Deprecated]: syz.7.13320 (pid 4346) Use of int in maxseg socket option. [ 523.760701][ T4346] Use struct sctp_assoc_value instead [ 523.946852][ T4359] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13326'. [ 523.956112][ T4359] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13326'. [ 524.190697][ T4384] netlink: 19 bytes leftover after parsing attributes in process `syz.7.13336'. [ 524.366598][ T4390] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13340'. [ 524.375681][ T4390] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13340'. [ 524.642372][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 524.642390][ T29] audit: type=1326 audit(543.375:17630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.8.13352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 524.673036][ T29] audit: type=1326 audit(543.417:17631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.8.13352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 524.696390][ T29] audit: type=1326 audit(543.417:17632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.8.13352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 524.719527][ T29] audit: type=1326 audit(543.417:17633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.8.13352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 524.749621][ T29] audit: type=1326 audit(543.490:17634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.8.13352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 524.772938][ T29] audit: type=1326 audit(543.490:17635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.8.13352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 524.796236][ T29] audit: type=1326 audit(543.490:17636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.8.13352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 524.844113][ T29] audit: type=1326 audit(543.574:17637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.8.13352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 524.867337][ T29] audit: type=1326 audit(543.574:17638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.8.13352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 524.890581][ T29] audit: type=1326 audit(543.574:17639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4419 comm="syz.8.13352" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 525.091110][ T9] IPVS: starting estimator thread 0... [ 525.250012][ T4442] IPVS: using max 2256 ests per chain, 112800 per kthread [ 525.684426][ T4452] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 525.732478][ T4452] vhci_hcd: invalid port number 96 [ 525.737675][ T4452] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 526.468434][ T4478] sd 0:0:1:0: device reset [ 526.772273][ T4489] batadv2: entered promiscuous mode [ 527.876523][ T4534] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 527.896881][ T4534] vhci_hcd: invalid port number 96 [ 527.902201][ T4534] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 528.355298][ T4559] __nla_validate_parse: 1 callbacks suppressed [ 528.355317][ T4559] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13411'. [ 528.699515][ T4579] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 528.746429][ T4581] loop0: detected capacity change from 0 to 512 [ 528.758495][ T4583] geneve3: entered promiscuous mode [ 528.763875][ T4583] geneve3: entered allmulticast mode [ 528.770138][ T4581] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 529.195470][ T4606] batadv3: entered promiscuous mode [ 529.384359][ T4615] netlink: 'syz.7.13435': attribute type 4 has an invalid length. [ 529.392569][ T4615] netlink: 152 bytes leftover after parsing attributes in process `syz.7.13435'. [ 529.427030][ T4615] .`: renamed from $Hÿ [ 529.701907][ T4634] netlink: 8 bytes leftover after parsing attributes in process `syz.8.13443'. [ 530.067299][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 530.067396][ T29] audit: type=1400 audit(549.075:17662): avc: denied { compute_member } for pid=4645 comm="syz.9.13449" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 530.090757][ T4647] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13447'. [ 530.117136][ T4649] netlink: 64 bytes leftover after parsing attributes in process `syz.8.13450'. [ 530.237647][ T4659] geneve3: entered promiscuous mode [ 530.242939][ T4659] geneve3: entered allmulticast mode [ 530.286241][ T4662] ref_ctr_offset mismatch. inode: 0x6dc offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0xffffffff00001118 [ 530.486074][ T4684] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 530.504314][ T4684] SELinux: failed to load policy [ 530.671116][ T29] audit: type=1326 audit(549.705:17663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4692 comm="syz.7.13477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f59a2dc5e67 code=0x7ffc0000 [ 530.694328][ T29] audit: type=1326 audit(549.705:17664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4692 comm="syz.7.13477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f59a2d6b099 code=0x7ffc0000 [ 530.717613][ T29] audit: type=1326 audit(549.705:17665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4692 comm="syz.7.13477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f59a2dc5e67 code=0x7ffc0000 [ 530.740725][ T29] audit: type=1326 audit(549.705:17666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4692 comm="syz.7.13477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f59a2d6b099 code=0x7ffc0000 [ 530.764328][ T29] audit: type=1326 audit(549.705:17667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4692 comm="syz.7.13477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 530.787719][ T29] audit: type=1326 audit(549.705:17668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4692 comm="syz.7.13477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 530.813331][ T29] audit: type=1326 audit(549.810:17669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4692 comm="syz.7.13477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59a2dcefc9 code=0x7ffc0000 [ 530.824579][ T4699] netlink: 'syz.8.13469': attribute type 83 has an invalid length. [ 530.837474][ T29] audit: type=1326 audit(549.810:17670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4692 comm="syz.7.13477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f59a2dc5e67 code=0x7ffc0000 [ 530.867306][ T29] audit: type=1326 audit(549.810:17671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4692 comm="syz.7.13477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f59a2d6b099 code=0x7ffc0000 [ 530.892601][ T4697] geneve3: entered promiscuous mode [ 530.898106][ T4697] geneve3: entered allmulticast mode [ 532.025916][ T4777] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13503'. [ 532.501674][ T4771] SELinux: failed to load policy [ 532.748659][ T4796] lo speed is unknown, defaulting to 1000 [ 533.173348][ T4840] netlink: 4 bytes leftover after parsing attributes in process `syz.8.13523'. [ 533.228593][ T4843] SELinux: failed to load policy [ 533.821224][ T4868] netlink: 'syz.8.13534': attribute type 3 has an invalid length. [ 533.918780][ T4869] lo speed is unknown, defaulting to 1000 [ 533.945244][ T4880] netlink: 44 bytes leftover after parsing attributes in process `syz.8.13539'. [ 534.010162][ T4887] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4887 comm=syz.8.13541 [ 534.023130][ T4887] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=4887 comm=syz.8.13541 [ 534.026311][ T4888] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13542'. [ 534.045862][ T4888] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13542'. [ 534.103520][ T4894] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13545'. [ 534.119952][ T4890] netlink: 24 bytes leftover after parsing attributes in process `syz.8.13543'. [ 534.131900][ T4890] IPVS: Error connecting to the multicast addr [ 534.522873][ T4926] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13560'. [ 534.639317][ T4929] loop0: detected capacity change from 0 to 8192 [ 534.881989][ T4942] netlink: 8 bytes leftover after parsing attributes in process `syz.9.13567'. [ 534.960029][ T4899] SELinux: failed to load policy [ 535.002494][ T4949] netlink: 96 bytes leftover after parsing attributes in process `syz.2.13570'. [ 535.092449][ T4955] netlink: 4 bytes leftover after parsing attributes in process `syz.8.13573'. [ 535.770623][ T4993] lo speed is unknown, defaulting to 1000 [ 536.467948][ T5044] tipc: New replicast peer: 255.255.255.83 [ 536.473879][ T5044] tipc: Enabled bearer , priority 10 [ 536.745727][ T5077] sch_tbf: burst 19869 is lower than device lo mtu (11337746) ! [ 536.840737][ T5086] netlink: 'syz.9.13620': attribute type 30 has an invalid length. [ 536.915113][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 536.915128][ T29] audit: type=1326 audit(556.266:17731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.8.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 536.950494][ T29] audit: type=1326 audit(556.298:17732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.8.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 536.973597][ T29] audit: type=1326 audit(556.298:17733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.8.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 536.996773][ T29] audit: type=1326 audit(556.298:17734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.8.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 537.019847][ T29] audit: type=1326 audit(556.298:17735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.8.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 537.043325][ T29] audit: type=1326 audit(556.298:17736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.8.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 537.066370][ T29] audit: type=1326 audit(556.298:17737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.8.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 537.089396][ T29] audit: type=1326 audit(556.298:17738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.8.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 537.112381][ T29] audit: type=1326 audit(556.298:17739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.8.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 537.135798][ T29] audit: type=1326 audit(556.298:17740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5088 comm="syz.8.13625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 537.418251][ T5112] tipc: Enabled bearer , priority 0 [ 537.492878][ T5112] tipc: Disabling bearer [ 537.532779][ T3978] tipc: Node number set to 2886997007 [ 537.696598][ T5116] $Hÿ: renamed from bond0 [ 537.714014][ T5116] $Hÿ: entered promiscuous mode [ 537.719197][ T5116] bond_slave_0: entered promiscuous mode [ 537.725215][ T5116] bond_slave_1: entered promiscuous mode [ 538.387975][ T5149] loop0: detected capacity change from 0 to 128 [ 538.406322][ T5149] EXT4-fs: Ignoring removed nobh option [ 538.542582][ T5149] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 538.745589][T30935] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 538.821695][ T5161] __nla_validate_parse: 4 callbacks suppressed [ 538.821715][ T5161] netlink: 12 bytes leftover after parsing attributes in process `syz.9.13655'. [ 539.251473][ T5180] SELinux: failed to load policy [ 539.299742][ T5190] $Hÿ: entered promiscuous mode [ 539.304883][ T5190] bond_slave_0: entered promiscuous mode [ 539.310747][ T5190] bond_slave_1: entered promiscuous mode [ 539.323376][ T5190] dummy0: entered promiscuous mode [ 540.053679][ T5237] $Hÿ: renamed from .` [ 540.217070][ T5250] vlan2: entered allmulticast mode [ 540.251492][ T5250] vlan2: entered allmulticast mode [ 540.287265][ T5257] sctp: [Deprecated]: syz.7.13693 (pid 5257) Use of struct sctp_assoc_value in delayed_ack socket option. [ 540.287265][ T5257] Use struct sctp_sack_info instead [ 541.008492][ T5298] netlink: 4 bytes leftover after parsing attributes in process `syz.8.13708'. [ 541.020877][ T5298] netlink: 12 bytes leftover after parsing attributes in process `syz.8.13708'. [ 541.103898][ T5301] syzkaller0: entered promiscuous mode [ 541.109553][ T5301] syzkaller0: entered allmulticast mode [ 541.225112][ T5312] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 541.245532][ T5312] SELinux: failed to load policy [ 542.098641][ T5330] loop0: detected capacity change from 0 to 1024 [ 542.105603][ T5330] EXT4-fs: inline encryption not supported [ 542.111469][ T5330] EXT4-fs: Ignoring removed i_version option [ 542.162152][ T5334] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13723'. [ 542.172858][ T5334] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 542.232113][ T5334] batman_adv: batadv0: Removing interface: veth1_vlan [ 542.385953][ T5330] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 542.454194][T30935] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 542.465868][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 542.465887][ T29] audit: type=1326 audit(562.082:17810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.8.13738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 542.495051][ T29] audit: type=1326 audit(562.082:17811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.8.13738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 542.565660][ T29] audit: type=1326 audit(562.103:17812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.8.13738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 542.588824][ T29] audit: type=1326 audit(562.103:17813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.8.13738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 542.612121][ T29] audit: type=1326 audit(562.103:17814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.8.13738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 542.635363][ T29] audit: type=1326 audit(562.103:17815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.8.13738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 542.658441][ T29] audit: type=1326 audit(562.103:17816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.8.13738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 542.681487][ T29] audit: type=1326 audit(562.103:17817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.8.13738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 542.704595][ T29] audit: type=1326 audit(562.103:17818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.8.13738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 542.727598][ T29] audit: type=1326 audit(562.103:17819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5346 comm="syz.8.13738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 542.912525][ T5370] sctp: [Deprecated]: syz.8.13737 (pid 5370) Use of int in max_burst socket option. [ 542.912525][ T5370] Use struct sctp_assoc_value instead [ 542.994054][ T5376] netlink: 4 bytes leftover after parsing attributes in process `syz.8.13741'. [ 543.004394][ T5376] netlink: 4 bytes leftover after parsing attributes in process `syz.8.13741'. [ 543.153403][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 543.220167][ T5391] vhci_hcd: invalid port number 96 [ 543.225418][ T5391] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 543.255501][ T5395] netlink: 12 bytes leftover after parsing attributes in process `syz.8.13749'. [ 543.269879][ T5397] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13750'. [ 543.278925][ T5397] netlink: 348 bytes leftover after parsing attributes in process `syz.9.13750'. [ 543.288329][ T5397] netlink: 4 bytes leftover after parsing attributes in process `syz.9.13750'. [ 543.562640][ T5402] SELinux: failed to load policy [ 543.696331][ T5428] __nla_validate_parse: 3 callbacks suppressed [ 543.696353][ T5428] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13763'. [ 543.725264][ T5429] block device autoloading is deprecated and will be removed. [ 543.737550][ T5428] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13763'. [ 544.010639][ T5436] loop0: detected capacity change from 0 to 512 [ 544.032233][ T5443] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13768'. [ 544.072325][ T5431] lo speed is unknown, defaulting to 1000 [ 544.102600][ T5440] lo speed is unknown, defaulting to 1000 [ 544.107925][ T5436] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 544.207436][ T5436] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 544.405649][ T5470] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 544.405720][ T5472] netlink: 76 bytes leftover after parsing attributes in process `syz.0.13780'. [ 545.568250][ T5564] netlink: 'syz.8.13821': attribute type 3 has an invalid length. [ 546.012204][ T5536] SELinux: failed to load policy [ 546.121040][ T3978] IPVS: starting estimator thread 0... [ 546.210497][ T5606] IPVS: using max 2304 ests per chain, 115200 per kthread [ 546.366182][ T5637] netlink: 168 bytes leftover after parsing attributes in process `syz.0.13853'. [ 546.425782][ T5649] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13857'. [ 546.805485][ T5672] lo speed is unknown, defaulting to 1000 [ 546.971393][ T5681] lo speed is unknown, defaulting to 1000 [ 547.063821][ T5690] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 547.102286][ T5690] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 547.135610][ T5690] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 547.165199][ T5690] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 547.185226][ T5690] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 547.221421][ T5690] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 547.243311][ T5690] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 547.260268][ T5690] vhci_hcd vhci_hcd.0: pdev(9) rhport(7) sockfd(17) [ 547.266971][ T5690] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 547.274666][ T5690] vhci_hcd vhci_hcd.0: Device attached [ 547.307768][ T5692] vhci_hcd: connection closed [ 547.308245][T14710] vhci_hcd: stop threads [ 547.317393][T14710] vhci_hcd: release socket [ 547.321818][T14710] vhci_hcd: disconnect device [ 547.906386][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 547.906405][ T29] audit: type=1326 audit(567.804:17962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.0.13879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 547.943435][ T29] audit: type=1326 audit(567.804:17963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.0.13879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 547.966607][ T29] audit: type=1326 audit(567.804:17964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.0.13879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 547.989676][ T29] audit: type=1326 audit(567.804:17965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.0.13879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 548.012987][ T29] audit: type=1326 audit(567.804:17966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.0.13879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 548.036501][ T29] audit: type=1326 audit(567.804:17967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.0.13879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 548.059915][ T29] audit: type=1326 audit(567.804:17968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.0.13879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 548.083256][ T29] audit: type=1326 audit(567.804:17969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.0.13879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 548.108570][ T29] audit: type=1326 audit(567.835:17970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5707 comm="syz.0.13879" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 548.434381][ T5733] netlink: 96 bytes leftover after parsing attributes in process `syz.9.13891'. [ 548.473683][ T29] audit: type=1326 audit(1081.380:17971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5734 comm="syz.0.13892" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 548.511690][ T5735] loop0: detected capacity change from 0 to 2048 [ 548.530092][ T5737] netlink: 'syz.9.13893': attribute type 4 has an invalid length. [ 548.544978][ T5737] netlink: 'syz.9.13893': attribute type 4 has an invalid length. [ 548.569728][ T5737] netlink: 24 bytes leftover after parsing attributes in process `syz.9.13893'. [ 548.584979][ T5735] loop0: p2 p3 p7 [ 548.706560][ T5745] lo speed is unknown, defaulting to 1000 [ 548.791042][ T5745] netlink: 3 bytes leftover after parsing attributes in process `syz.9.13897'. [ 548.800967][ T5745] !60ªX¹¦À: renamed from caif0 [ 548.808138][ T5745] !60ªX¹¦À: entered allmulticast mode [ 548.813636][ T5745] A link change request failed with some changes committed already. Interface !60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 549.045893][ T5775] netlink: 20 bytes leftover after parsing attributes in process `syz.8.13906'. [ 549.907983][T14748] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.918468][T14748] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 549.996024][T14748] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 550.006439][T14748] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 550.122434][T14748] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 550.132883][T14748] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 550.194660][T14748] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 550.205272][T14748] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20004 - 0 [ 550.273818][T14748] batadv2: left allmulticast mode [ 550.278930][T14748] batadv2: left promiscuous mode [ 550.284139][T14748] bridge0: port 3(batadv2) entered disabled state [ 550.291285][T14748] bridge_slave_1: left allmulticast mode [ 550.297060][T14748] bridge_slave_1: left promiscuous mode [ 550.302837][T14748] bridge0: port 2(bridge_slave_1) entered disabled state [ 550.310765][T14748] bridge_slave_0: left promiscuous mode [ 550.316488][T14748] bridge0: port 1(bridge_slave_0) entered disabled state [ 550.364466][T14748] bond2 (unregistering): (slave geneve3): Releasing active interface [ 550.374464][T14748] bond1 (unregistering): (slave geneve2): Releasing active interface [ 550.499580][T14748] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 550.508989][T14748] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 550.519079][T14748] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 550.528661][T14748] bond0 (unregistering): Released all slaves [ 550.538052][T14748] bond1 (unregistering): Released all slaves [ 550.547664][T14748] bond2 (unregistering): Released all slaves [ 550.610952][T14748] tipc: Disabling bearer [ 550.616009][T14748] tipc: Left network mode [ 550.650558][T14748] hsr_slave_0: left promiscuous mode [ 550.656262][T14748] hsr_slave_1: left promiscuous mode [ 550.661988][T14748] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 550.669423][T14748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 550.677025][T14748] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 550.684471][T14748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 550.694239][T14748] veth1_macvtap: left promiscuous mode [ 550.699806][T14748] veth0_macvtap: left promiscuous mode [ 550.752187][T14748] team0 (unregistering): Port device team_slave_1 removed [ 550.761980][T14748] team0 (unregistering): Port device team_slave_0 removed [ 550.796109][ T5819] lo speed is unknown, defaulting to 1000 [ 550.852049][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 550.890891][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 550.898150][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 550.905374][ T5819] bridge_slave_0: entered allmulticast mode [ 550.912253][ T5819] bridge_slave_0: entered promiscuous mode [ 550.919466][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 550.926596][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 550.933843][ T5819] bridge_slave_1: entered allmulticast mode [ 550.940621][ T5819] bridge_slave_1: entered promiscuous mode [ 550.958250][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 550.969217][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 550.990876][ T5819] team0: Port device team_slave_0 added [ 550.997773][ T5819] team0: Port device team_slave_1 added [ 551.014275][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 551.021371][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 551.047358][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 551.058699][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 551.065668][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 551.091657][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 551.142103][ T5819] hsr_slave_0: entered promiscuous mode [ 551.152964][ T5819] hsr_slave_1: entered promiscuous mode [ 551.163027][T14748] IPVS: stop unused estimator thread 0... [ 551.203067][ T5837] Falling back ldisc for ttyS3. [ 551.282369][ T5838] lo speed is unknown, defaulting to 1000 [ 551.338411][ T5838] chnl_net:caif_netlink_parms(): no params data found [ 551.377143][ T5838] bridge0: port 1(bridge_slave_0) entered blocking state [ 551.384392][ T5838] bridge0: port 1(bridge_slave_0) entered disabled state [ 551.391708][ T5838] bridge_slave_0: entered allmulticast mode [ 551.398763][ T5838] bridge_slave_0: entered promiscuous mode [ 551.407280][ T5838] bridge0: port 2(bridge_slave_1) entered blocking state [ 551.414482][ T5838] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.421771][ T5838] bridge_slave_1: entered allmulticast mode [ 551.428210][ T5838] bridge_slave_1: entered promiscuous mode [ 551.447923][ T5838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 551.458936][ T5838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 551.481670][ T5838] team0: Port device team_slave_0 added [ 551.488778][ T5838] team0: Port device team_slave_1 added [ 551.505140][ T5838] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 551.512230][ T5838] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 551.538305][ T5838] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 551.549802][ T5838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 551.556823][ T5838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 551.582810][ T5838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 551.614458][ T5857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5857 comm=syz.0.13928 [ 551.646994][ T5838] hsr_slave_0: entered promiscuous mode [ 551.657500][ T5859] 9pnet_fd: Insufficient options for proto=fd [ 551.659450][ T5838] hsr_slave_1: entered promiscuous mode [ 551.678852][ T5838] debugfs: 'hsr0' already exists in 'hsr' [ 551.684729][ T5838] Cannot create hsr debugfs directory [ 551.767270][T14748] batadv1: left allmulticast mode [ 551.772437][T14748] batadv1: left promiscuous mode [ 551.777651][T14748] bridge0: port 3(batadv1) entered disabled state [ 551.784883][T14748] bridge_slave_1: left allmulticast mode [ 551.790630][T14748] bridge_slave_1: left promiscuous mode [ 551.796428][T14748] bridge0: port 2(bridge_slave_1) entered disabled state [ 551.835029][T14748] bridge_slave_0: left promiscuous mode [ 551.841158][T14748] bridge0: port 1(bridge_slave_0) entered disabled state [ 551.884960][T14748] bond1 (unregistering): (slave geneve2): Releasing active interface [ 551.895805][ T5884] loop0: detected capacity change from 0 to 2048 [ 551.936225][ T5884] loop0: p1 < > p4 [ 551.940381][T14748] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 551.940812][ T5884] loop0: p4 size 8388608 extends beyond EOD, truncated [ 551.956322][T14748] bond_slave_0: left promiscuous mode [ 551.962922][T14748] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 551.972041][T14748] bond_slave_1: left promiscuous mode [ 551.978069][T14748] $Hÿ (unregistering): Released all slaves [ 551.987740][T14748] bond1 (unregistering): Released all slaves [ 552.008150][ T5819] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 552.030510][ T5819] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 552.049221][ T5819] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 552.058743][T14748] tipc: Disabling bearer [ 552.064053][T14748] tipc: Left network mode [ 552.081769][ T5819] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 552.112221][T14748] hsr_slave_0: left promiscuous mode [ 552.122817][T14748] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 552.135548][T14748] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 552.218453][T14748] team0 (unregistering): Port device team_slave_1 removed [ 552.230350][T14748] team0 (unregistering): Port device team_slave_0 removed [ 552.266748][ T5838] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 552.276602][ T5838] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.329350][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 552.341789][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 552.351586][ T5860] lo speed is unknown, defaulting to 1000 [ 552.364112][ T5819] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 552.374684][ T5819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 552.395576][T14746] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.402969][T14746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 552.414257][T14746] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.421629][T14746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 552.452140][ T5838] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 552.462209][ T5838] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.548129][ T5838] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 552.558111][ T5838] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.589706][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 552.618105][ T5838] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 552.628024][ T5838] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.647031][ T5860] chnl_net:caif_netlink_parms(): no params data found [ 552.731278][ T5860] bridge0: port 1(bridge_slave_0) entered blocking state [ 552.738507][ T5860] bridge0: port 1(bridge_slave_0) entered disabled state [ 552.746111][ T5860] bridge_slave_0: entered allmulticast mode [ 552.752839][ T5860] bridge_slave_0: entered promiscuous mode [ 552.760041][ T5860] bridge0: port 2(bridge_slave_1) entered blocking state [ 552.767406][ T5860] bridge0: port 2(bridge_slave_1) entered disabled state [ 552.774926][ T5860] bridge_slave_1: entered allmulticast mode [ 552.784050][ T5860] bridge_slave_1: entered promiscuous mode [ 552.841393][ T5860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 552.861510][ T5838] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 552.884616][ T5860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 552.894321][ T5838] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 552.942214][ T5838] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 552.958246][ T5860] team0: Port device team_slave_0 added [ 552.973896][ T5838] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 552.990401][ T5860] team0: Port device team_slave_1 added [ 553.037653][ T5819] veth0_vlan: entered promiscuous mode [ 553.044505][ T5860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 553.051558][ T5860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 553.078092][ T5860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 553.092802][ T5819] veth1_vlan: entered promiscuous mode [ 553.117799][ T5860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 553.124848][ T5860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 553.151423][ T5860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 553.175494][ T5819] veth0_macvtap: entered promiscuous mode [ 553.207830][ T5819] veth1_macvtap: entered promiscuous mode [ 553.217032][ T5860] hsr_slave_0: entered promiscuous mode [ 553.223606][ T5860] hsr_slave_1: entered promiscuous mode [ 553.229753][ T5860] debugfs: 'hsr0' already exists in 'hsr' [ 553.235545][ T5860] Cannot create hsr debugfs directory [ 553.249921][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 553.279517][ T5838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 553.292739][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 553.312009][ T5838] 8021q: adding VLAN 0 to HW filter on device team0 [ 553.330102][T14753] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.349310][T14753] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.366796][T14746] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.373909][T14746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 553.386459][T14753] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.416603][T14753] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 553.426869][T14710] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.433978][T14710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 553.523584][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 553.523613][ T29] audit: type=1400 audit(1086.692:18002): avc: denied { write } for pid=5819 comm="syz-executor" name="cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 553.541493][ T5985] netlink: 'syz.0.13963': attribute type 83 has an invalid length. [ 553.557120][ T29] audit: type=1400 audit(1086.692:18003): avc: denied { open } for pid=5819 comm="syz-executor" path="/syzcgroup/cpu/syz4/cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:netutils_exec_t:s0" [ 553.616459][ T5988] block device autoloading is deprecated and will be removed. [ 553.642862][ T5838] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 553.799510][ T5838] veth0_vlan: entered promiscuous mode [ 553.809115][ T5838] veth1_vlan: entered promiscuous mode [ 553.823422][ T5860] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 553.906974][ T5860] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 553.952633][ T5838] veth0_macvtap: entered promiscuous mode [ 553.977936][ T5860] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 554.020976][ T5860] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 554.095795][ T5838] veth1_macvtap: entered promiscuous mode [ 554.119319][ T6017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6017 comm=syz.8.13971 [ 554.142072][ T5992] Set syz1 is full, maxelem 65536 reached [ 554.155188][ T5838] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 554.197768][ T5838] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 554.256419][T14746] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.283160][T14746] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.300384][ T5860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 554.314589][ T5860] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.325324][ T6029] dvmrp1: entered allmulticast mode [ 554.342586][T14746] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.353879][T14710] bridge0: port 1(bridge_slave_0) entered blocking state [ 554.361047][T14710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 554.372637][ T6033] loop4: detected capacity change from 0 to 512 [ 554.382523][ T6033] EXT4-fs: Ignoring removed orlov option [ 554.392694][ T6033] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 554.402092][T14712] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 554.415262][ T6033] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.13977: corrupted in-inode xattr: e_value size too large [ 554.425644][ T6036] dvmrp1: left allmulticast mode [ 554.445621][ T6033] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.13977: couldn't read orphan inode 15 (err -117) [ 554.459547][ T6033] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 554.482898][T14712] bridge0: port 2(bridge_slave_1) entered blocking state [ 554.490077][T14712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 554.518878][ T6033] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 554.562508][ T5860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 554.573360][ T5860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 554.716153][ T6051] netlink: 24 bytes leftover after parsing attributes in process `syz.0.13983'. [ 554.730841][ T6051] IPVS: Error connecting to the multicast addr [ 554.748235][ T6055] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13984'. [ 554.827992][ T5860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 555.094425][ T5860] veth0_vlan: entered promiscuous mode [ 555.137476][ T5860] veth1_vlan: entered promiscuous mode [ 555.201839][ T5860] veth0_macvtap: entered promiscuous mode [ 555.229149][ T5860] veth1_macvtap: entered promiscuous mode [ 555.258541][ T5860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 555.280642][ T5860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 555.315238][T14712] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.341915][T14712] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.383805][T14712] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.392591][T14712] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 555.464473][ T6103] tipc: Started in network mode [ 555.469555][ T6103] tipc: Node identity 52f410a01615, cluster identity 4711 [ 555.476752][ T6103] tipc: Enabled bearer , priority 0 [ 555.499705][ T6103] tipc: Disabling bearer [ 555.529505][ T6109] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14000'. [ 555.546500][ T6109] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14000'. [ 555.637170][ T6113] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 555.678172][ T6113] SELinux: failed to load policy [ 555.808945][ T6123] loop4: detected capacity change from 0 to 512 [ 555.824680][ T6123] journal_path: Lookup failure for './file0/../file0' [ 555.831765][ T6123] EXT4-fs: error: could not find journal device path [ 556.029569][ T6133] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14009'. [ 556.038693][ T6133] netlink: 348 bytes leftover after parsing attributes in process `syz.4.14009'. [ 556.047912][ T6133] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14009'. [ 556.056905][ T6133] netlink: 348 bytes leftover after parsing attributes in process `syz.4.14009'. [ 556.072910][ T6133] netlink: 4 bytes leftover after parsing attributes in process `syz.4.14009'. [ 556.103279][ T6131] netlink: 64 bytes leftover after parsing attributes in process `syz.0.14008'. [ 556.193234][ T6139] Falling back ldisc for ttyS3. [ 556.381378][ T29] audit: type=1326 audit(1089.694:18004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.0.14021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 556.404825][ T29] audit: type=1326 audit(1089.694:18005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.0.14021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 556.428189][ T29] audit: type=1326 audit(1089.694:18006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.0.14021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 556.451300][ T29] audit: type=1326 audit(1089.694:18007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.0.14021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 556.474455][ T29] audit: type=1326 audit(1089.694:18008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.0.14021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 556.497674][ T29] audit: type=1326 audit(1089.694:18009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.0.14021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 556.548712][ T29] audit: type=1326 audit(1089.694:18010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.0.14021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 556.571924][ T29] audit: type=1326 audit(1089.694:18011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6154 comm="syz.0.14021" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fbb69efc9 code=0x7ffc0000 [ 556.700781][ T6175] loop0: detected capacity change from 0 to 164 [ 556.725110][ T6175] syz.0.14030: attempt to access beyond end of device [ 556.725110][ T6175] loop0: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 556.741125][ T6175] syz.0.14030: attempt to access beyond end of device [ 556.741125][ T6175] loop0: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 556.949748][ T6193] netlink: 'syz.3.14037': attribute type 12 has an invalid length. [ 557.236937][ T6205] lo speed is unknown, defaulting to 1000 [ 557.309278][ T6218] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 557.654562][ T6246] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 557.827583][ T6258] lo speed is unknown, defaulting to 1000 [ 557.884277][ T6269] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.444825][ T6269] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.531843][ T6269] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.562924][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 558.562942][ T29] audit: type=1326 audit(1091.983:18102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6301 comm="syz.8.14084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 558.607399][ T6269] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 558.619411][ T29] audit: type=1326 audit(1091.983:18103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6301 comm="syz.8.14084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 558.643230][ T29] audit: type=1326 audit(1091.983:18104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6301 comm="syz.8.14084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 558.666350][ T29] audit: type=1326 audit(1091.983:18105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6301 comm="syz.8.14084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 558.689584][ T29] audit: type=1326 audit(1091.983:18106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6301 comm="syz.8.14084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 558.713021][ T29] audit: type=1326 audit(1091.983:18107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6301 comm="syz.8.14084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 558.736436][ T29] audit: type=1326 audit(1091.983:18108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6301 comm="syz.8.14084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 558.759727][ T29] audit: type=1326 audit(1091.983:18109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6301 comm="syz.8.14084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 558.783235][ T29] audit: type=1326 audit(1091.983:18110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6301 comm="syz.8.14084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f18f238efc9 code=0x7ffc0000 [ 558.806373][ T29] audit: type=1326 audit(1091.983:18111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6301 comm="syz.8.14084" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 558.923323][T14710] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.938156][T14710] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.946788][T14746] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.971496][T14746] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 558.971789][ T6312] loop4: detected capacity change from 0 to 512 [ 559.004512][ T6312] ext2: Unknown parameter 'noacl' [ 559.075251][ T6319] tipc: Started in network mode [ 559.080806][ T6319] tipc: Node identity fe800000000000000000000000000022, cluster identity 4711 [ 559.098960][ T6319] tipc: Enabled bearer , priority 10 [ 559.610223][ T6385] __nla_validate_parse: 11 callbacks suppressed [ 559.610238][ T6385] netlink: 4 bytes leftover after parsing attributes in process `syz.3.14123'. [ 559.642670][ T6385] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14123'. [ 559.689199][ T6393] loop4: detected capacity change from 0 to 128 [ 559.700657][ T6393] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 559.708900][ T6393] FAT-fs (loop4): Filesystem has been set read-only [ 559.715784][ T6393] syz.4.14127: attempt to access beyond end of device [ 559.715784][ T6393] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 559.730193][ T6393] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 559.738118][ T6393] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 559.746444][ T6393] syz.4.14127: attempt to access beyond end of device [ 559.746444][ T6393] loop4: rw=0, sector=2065, nr_sectors = 8 limit=128 [ 559.760563][ T6393] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 559.769543][ T6393] syz.4.14127: attempt to access beyond end of device [ 559.769543][ T6393] loop4: rw=524288, sector=2065, nr_sectors = 8 limit=128 [ 559.783677][ T6396] syz.4.14127: attempt to access beyond end of device [ 559.783677][ T6396] loop4: rw=0, sector=2065, nr_sectors = 1 limit=128 [ 559.797145][ T6396] Buffer I/O error on dev loop4, logical block 2065, async page read [ 559.818254][ T6396] syz.4.14127: attempt to access beyond end of device [ 559.818254][ T6396] loop4: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 559.830221][ T6393] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 559.831662][ T6396] Buffer I/O error on dev loop4, logical block 2066, async page read [ 559.839665][ T6393] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000100) [ 559.850725][ T6396] syz.4.14127: attempt to access beyond end of device [ 559.850725][ T6396] loop4: rw=0, sector=2067, nr_sectors = 1 limit=128 [ 559.869278][ T6396] Buffer I/O error on dev loop4, logical block 2067, async page read [ 559.878695][ T6396] syz.4.14127: attempt to access beyond end of device [ 559.878695][ T6396] loop4: rw=0, sector=2068, nr_sectors = 1 limit=128 [ 559.892164][ T6396] Buffer I/O error on dev loop4, logical block 2068, async page read [ 559.907077][ T6396] syz.4.14127: attempt to access beyond end of device [ 559.907077][ T6396] loop4: rw=0, sector=2069, nr_sectors = 1 limit=128 [ 559.920727][ T6396] Buffer I/O error on dev loop4, logical block 2069, async page read [ 559.946133][ T6396] Buffer I/O error on dev loop4, logical block 2070, async page read [ 559.976483][ T6396] Buffer I/O error on dev loop4, logical block 2071, async page read [ 559.986411][ T6396] Buffer I/O error on dev loop4, logical block 2072, async page read [ 559.995608][ T6393] Buffer I/O error on dev loop4, logical block 2065, async page read [ 560.014083][ T6393] Buffer I/O error on dev loop4, logical block 2066, async page read [ 560.044177][ T6414] netlink: 'syz.8.14136': attribute type 12 has an invalid length. [ 560.153759][ T6424] syzkaller0: entered promiscuous mode [ 560.159488][ T6424] syzkaller0: entered allmulticast mode [ 560.165203][ T3972] tipc: Node number set to 4269801506 [ 560.204640][ T6430] netlink: 96 bytes leftover after parsing attributes in process `syz.8.14144'. [ 560.255033][ T6435] vlan0: entered allmulticast mode [ 560.260656][ T6435] dummy0: entered allmulticast mode [ 560.322675][ T6441] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 560.333346][ T6441] SELinux: failed to load policy [ 560.341883][ T6435] vlan0: entered allmulticast mode [ 560.390302][ T6447] netlink: 96 bytes leftover after parsing attributes in process `syz.4.14152'. [ 560.399818][ T6445] loop0: detected capacity change from 0 to 128 [ 560.407303][ T6443] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 560.422031][ T6445] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 560.430082][ T6445] FAT-fs (loop0): Filesystem has been set read-only [ 560.437134][ T6445] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 560.445159][ T6445] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000100) [ 560.457866][ T6449] netlink: 8 bytes leftover after parsing attributes in process `syz.8.14153'. [ 560.467377][ T6449] netlink: 12 bytes leftover after parsing attributes in process `syz.8.14153'. [ 560.588450][ T6462] syzkaller0: entered promiscuous mode [ 560.594040][ T6462] syzkaller0: entered allmulticast mode [ 560.639737][ T6468] netlink: 96 bytes leftover after parsing attributes in process `syz.4.14161'. [ 560.657410][ T6465] SELinux: failed to load policy [ 561.099916][ T6502] syzkaller0: entered promiscuous mode [ 561.105473][ T6502] syzkaller0: entered allmulticast mode [ 561.226780][ T6507] vlan2: entered allmulticast mode [ 561.238769][ T6507] dummy0: entered allmulticast mode [ 561.265742][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14179'. [ 561.275969][ T6513] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14179'. [ 561.321686][ T6507] vlan2: entered allmulticast mode [ 561.439525][ T6525] loop0: detected capacity change from 0 to 512 [ 561.454187][ T6527] geneve2: entered promiscuous mode [ 561.459457][ T6527] geneve2: entered allmulticast mode [ 561.465382][ T6525] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.0.14186: corrupted xattr block 95: invalid header [ 561.480372][ T6525] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.14186: bg 0: block 7: invalid block bitmap [ 561.496148][ T6525] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 561.505841][ T6525] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2967: inode #11: comm syz.0.14186: corrupted xattr block 95: invalid header [ 561.520254][ T6525] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 561.530330][ T6525] EXT4-fs (loop0): 1 orphan inode deleted [ 561.536716][ T6525] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 561.563338][T30935] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 561.782963][ T6539] netlink: 8 bytes leftover after parsing attributes in process `syz.0.14193'. [ 562.090295][ T6554] vlan2: entered allmulticast mode [ 562.101742][ T6554] dummy0: entered allmulticast mode [ 562.357998][ T6554] vlan2: entered allmulticast mode [ 563.734612][ T6651] vhci_hcd: default hub control req: 8013 v0000 i0000 l31125 [ 563.837604][ T3967] hid_parser_main: 29 callbacks suppressed [ 563.837703][ T3967] hid-generic 0000:0000:0000.002F: unknown main item tag 0x0 [ 563.852976][ T3967] hid-generic 0000:0000:0000.002F: hidraw0: HID v0.00 Device [syz1] on syz0 [ 563.909919][ T29] kauditd_printk_skb: 82 callbacks suppressed [ 563.909936][ T29] audit: type=1326 audit(1097.599:18194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.4.14253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 563.956716][ T29] audit: type=1326 audit(1097.599:18195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.4.14253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 563.959253][ T6668] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 563.979888][ T29] audit: type=1326 audit(1097.599:18196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.4.14253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 564.011388][ T29] audit: type=1326 audit(1097.599:18197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.4.14253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 564.034680][ T29] audit: type=1326 audit(1097.599:18198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.4.14253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 564.058090][ T29] audit: type=1326 audit(1097.599:18199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.4.14253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 564.081347][ T29] audit: type=1326 audit(1097.599:18200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.4.14253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 564.104558][ T29] audit: type=1326 audit(1097.599:18201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.4.14253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 564.127843][ T29] audit: type=1326 audit(1097.599:18202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.4.14253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 564.150990][ T29] audit: type=1326 audit(1097.599:18203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6669 comm="syz.4.14253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 564.226294][ T6674] block device autoloading is deprecated and will be removed. [ 564.444368][ T6707] __nla_validate_parse: 8 callbacks suppressed [ 564.444389][ T6707] netlink: 64 bytes leftover after parsing attributes in process `gtp'. [ 564.816101][ T6724] netlink: 'syz.4.14276': attribute type 4 has an invalid length. [ 564.974483][ T6740] netlink: 96 bytes leftover after parsing attributes in process `syz.1.14283'. [ 565.062536][ T6752] netlink: 96 bytes leftover after parsing attributes in process `syz.3.14289'. [ 565.171945][ T6765] netlink: 'syz.1.14295': attribute type 3 has an invalid length. [ 565.499101][ T6790] netlink: 20 bytes leftover after parsing attributes in process `syz.1.14306'. [ 565.571917][ T6797] netdevsim netdevsim4: Direct firmware load for ./file0/file1 failed with error -2 [ 565.631621][ T6803] ip6gre1: entered allmulticast mode [ 565.728317][ T6813] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 565.934457][ T3967] IPVS: starting estimator thread 0... [ 566.023651][ T6841] IPVS: using max 1968 ests per chain, 98400 per kthread [ 566.128167][ T6839] lo speed is unknown, defaulting to 1000 [ 566.151026][ T6847] loop1: detected capacity change from 0 to 512 [ 566.177857][ T6847] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 566.196493][ T6847] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 566.378524][ T6877] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14341'. [ 566.406877][ T6883] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14344'. [ 566.422342][ T6877] netlink: 16 bytes leftover after parsing attributes in process `syz.3.14341'. [ 566.529824][ T6881] lo speed is unknown, defaulting to 1000 [ 566.666401][ T6903] netlink: 96 bytes leftover after parsing attributes in process `syz.0.14353'. [ 566.726729][ T6908] netlink: 'syz.0.14355': attribute type 4 has an invalid length. [ 566.806948][ T6908] netlink: 'syz.0.14355': attribute type 4 has an invalid length. [ 566.819950][ T6908] netlink: 24 bytes leftover after parsing attributes in process `syz.0.14355'. [ 566.842439][ T6910] loop1: detected capacity change from 0 to 2048 [ 566.872431][ T6908] bridge0: port 2(bridge_slave_1) entered disabled state [ 566.879801][ T6908] bridge0: port 1(bridge_slave_0) entered disabled state [ 566.892891][ T6910] loop1: p2 p3 p7 [ 566.959720][ T6908] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 567.004384][ T6908] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 567.070953][T14758] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.079989][T14758] netdevsim netdevsim0 netdevsim0: unset [1, 1] type 2 family 0 port 20004 - 0 [ 567.107523][T14758] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.116705][T14758] netdevsim netdevsim0 netdevsim1: unset [1, 1] type 2 family 0 port 20004 - 0 [ 567.205086][T14758] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.214202][T14758] netdevsim netdevsim0 netdevsim2: unset [1, 1] type 2 family 0 port 20004 - 0 [ 567.237686][T14758] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 567.246684][T14758] netdevsim netdevsim0 netdevsim3: unset [1, 1] type 2 family 0 port 20004 - 0 [ 567.262663][ T6918] lo speed is unknown, defaulting to 1000 [ 567.341225][ T6953] netlink: 168 bytes leftover after parsing attributes in process `syz.3.14372'. [ 567.715204][ T6984] veth0_to_team: entered promiscuous mode [ 568.183182][ T6987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6987 comm=syz.8.14398 [ 568.947367][T14758] batadv1: left allmulticast mode [ 568.952589][T14758] batadv1: left promiscuous mode [ 568.957724][T14758] bridge0: port 3(batadv1) entered disabled state [ 568.965221][T14758] bridge_slave_1: left allmulticast mode [ 568.970961][T14758] bridge_slave_1: left promiscuous mode [ 568.976803][T14758] bridge0: port 2(bridge_slave_1) entered disabled state [ 568.987544][T14758] bridge_slave_0: left promiscuous mode [ 568.993341][T14758] bridge0: port 1(bridge_slave_0) entered disabled state [ 569.041059][T14758] bond0 (unregistering): (slave geneve2): Releasing active interface [ 569.111825][T14758] bond1 (unregistering): (slave bridge1): Releasing active interface [ 569.407449][T14758] team0: Port device $Hÿ removed [ 569.413749][T14758] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 569.423244][T14758] bond_slave_0: left promiscuous mode [ 569.429878][T14758] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 569.438675][T14758] bond_slave_1: left promiscuous mode [ 569.445270][T14758] $Hÿ (unregistering): (slave dummy0): Releasing backup interface [ 569.453747][T14758] dummy0: left promiscuous mode [ 569.458825][T14758] $Hÿ (unregistering): Released all slaves [ 569.467343][T14758] bond1 (unregistering): Released all slaves [ 569.475644][T14758] bond0 (unregistering): Released all slaves [ 569.541099][T14758] tipc: Disabling bearer [ 569.546138][T14758] tipc: Left network mode [ 569.568643][T14758] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 569.576210][T14758] batman_adv: batadv0: Removing interface: veth1_vlan [ 569.611673][T14758] team0 (unregistering): Port device team_slave_1 removed [ 569.622389][T14758] team0 (unregistering): Port device team_slave_0 removed [ 569.772323][ T7046] lo speed is unknown, defaulting to 1000 [ 569.823399][ T7046] chnl_net:caif_netlink_parms(): no params data found [ 569.860545][ T7046] bridge0: port 1(bridge_slave_0) entered blocking state [ 569.867766][ T7046] bridge0: port 1(bridge_slave_0) entered disabled state [ 569.875234][ T7046] bridge_slave_0: entered allmulticast mode [ 569.881849][ T7046] bridge_slave_0: entered promiscuous mode [ 569.888719][ T7046] bridge0: port 2(bridge_slave_1) entered blocking state [ 569.895895][ T7046] bridge0: port 2(bridge_slave_1) entered disabled state [ 569.903347][ T7046] bridge_slave_1: entered allmulticast mode [ 569.909821][ T7046] bridge_slave_1: entered promiscuous mode [ 569.933841][ T7046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 569.944659][ T7046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 569.964038][ T7046] team0: Port device team_slave_0 added [ 569.970863][ T7046] team0: Port device team_slave_1 added [ 569.988360][T14758] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 569.999772][ T7046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 570.006806][ T7046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 570.032802][ T7046] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 570.044528][ T7046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 570.051522][ T7046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 570.077803][ T7046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 570.120180][T14758] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.198039][ T7046] hsr_slave_0: entered promiscuous mode [ 570.204274][ T7046] hsr_slave_1: entered promiscuous mode [ 570.212820][ T7046] debugfs: 'hsr0' already exists in 'hsr' [ 570.218696][ T7046] Cannot create hsr debugfs directory [ 570.227193][T14758] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.253138][ T7805] IPVS: starting estimator thread 0... [ 570.269956][T14758] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.333901][ T7089] netlink: 96 bytes leftover after parsing attributes in process `syz.3.14423'. [ 570.357840][ T7078] IPVS: using max 1824 ests per chain, 91200 per kthread [ 570.436024][T14758] bridge_slave_1: left allmulticast mode [ 570.441720][T14758] bridge_slave_1: left promiscuous mode [ 570.447422][T14758] bridge0: port 2(bridge_slave_1) entered disabled state [ 570.455427][T14758] bridge_slave_0: left allmulticast mode [ 570.461117][T14758] bridge_slave_0: left promiscuous mode [ 570.466957][T14758] bridge0: port 1(bridge_slave_0) entered disabled state [ 570.560471][T14758] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 570.570515][T14758] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 570.580374][T14758] bond0 (unregistering): Released all slaves [ 570.694098][ T7069] lo speed is unknown, defaulting to 1000 [ 570.724889][T14758] hsr_slave_0: left promiscuous mode [ 570.731371][T14758] hsr_slave_1: left promiscuous mode [ 570.737275][T14758] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 570.744813][T14758] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 570.757551][ T7118] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14433'. [ 570.767955][T14758] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 570.775479][T14758] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 570.787341][T14758] veth1_macvtap: left promiscuous mode [ 570.793020][T14758] veth0_macvtap: left promiscuous mode [ 570.798686][T14758] veth1_vlan: left promiscuous mode [ 570.803922][T14758] veth0_vlan: left promiscuous mode [ 570.871269][T14758] team0 (unregistering): Port device team_slave_1 removed [ 570.881281][T14758] team0 (unregistering): Port device team_slave_0 removed [ 570.917371][ T7068] lo speed is unknown, defaulting to 1000 [ 570.925549][ T7118] IPVS: Error connecting to the multicast addr [ 570.980909][ T7122] loop4: detected capacity change from 0 to 164 [ 570.986661][ T7046] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 571.002938][ T7122] bio_check_eod: 560 callbacks suppressed [ 571.003019][ T7122] syz.4.14441: attempt to access beyond end of device [ 571.003019][ T7122] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 571.023076][ T7046] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 571.030552][ T7122] syz.4.14441: attempt to access beyond end of device [ 571.030552][ T7122] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 571.042387][ T7046] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 571.072962][ T7046] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 571.123982][ T7069] chnl_net:caif_netlink_parms(): no params data found [ 571.158614][ T7046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 571.166740][ T7068] chnl_net:caif_netlink_parms(): no params data found [ 571.217274][ T7046] 8021q: adding VLAN 0 to HW filter on device team0 [ 571.229803][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 571.229821][ T29] audit: type=1400 audit(1618.288:18313): avc: denied { read } for pid=7148 comm="syz.3.14440" path="socket:[136843]" dev="sockfs" ino=136843 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 571.290686][T14736] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.297933][T14736] bridge0: port 1(bridge_slave_0) entered forwarding state [ 571.306347][ T7068] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.313571][ T7068] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.320930][ T7068] bridge_slave_0: entered allmulticast mode [ 571.327396][ T7068] bridge_slave_0: entered promiscuous mode [ 571.334948][ T7068] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.342275][ T7068] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.349644][ T7068] bridge_slave_1: entered allmulticast mode [ 571.356189][ T7068] bridge_slave_1: entered promiscuous mode [ 571.362558][ T7069] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.369739][ T7069] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.376927][ T7069] bridge_slave_0: entered allmulticast mode [ 571.383546][ T7069] bridge_slave_0: entered promiscuous mode [ 571.390261][ T7157] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14443'. [ 571.400958][T14736] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.408068][T14736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 571.428486][ T29] audit: type=1326 audit(1618.498:18314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.4.14444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 571.454703][ T29] audit: type=1326 audit(1618.498:18315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.4.14444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 571.477939][ T29] audit: type=1326 audit(1618.498:18316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.4.14444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 571.501071][ T29] audit: type=1326 audit(1618.498:18317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.4.14444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 571.524460][ T29] audit: type=1326 audit(1618.498:18318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.4.14444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 571.547632][ T29] audit: type=1326 audit(1618.498:18319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.4.14444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 571.548482][ T7069] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.570752][ T29] audit: type=1326 audit(1618.498:18320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.4.14444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 571.577890][ T7069] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.578462][ T7069] bridge_slave_1: entered allmulticast mode [ 571.600938][ T29] audit: type=1326 audit(1618.498:18321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.4.14444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 571.637163][ T29] audit: type=1326 audit(1618.498:18322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7160 comm="syz.4.14444" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5658f9efc9 code=0x7ffc0000 [ 571.661724][ T7069] bridge_slave_1: entered promiscuous mode [ 571.671342][ T7068] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 571.683402][ T7163] netlink: 24 bytes leftover after parsing attributes in process `syz.4.14445'. [ 571.695576][ T7068] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 571.704802][ T7163] IPVS: Error connecting to the multicast addr [ 571.719777][ T7069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 571.744636][ T7068] team0: Port device team_slave_0 added [ 571.755357][ T7069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 571.775936][ T7068] team0: Port device team_slave_1 added [ 571.783057][ T7069] team0: Port device team_slave_0 added [ 571.800684][ T7069] team0: Port device team_slave_1 added [ 571.810459][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 571.817510][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 571.843659][ T7068] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 571.867090][ T7068] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 571.874132][ T7068] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 571.900261][ T7068] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 571.927145][ T7069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 571.934297][ T7069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 571.960514][ T7069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 571.974760][ T7068] hsr_slave_0: entered promiscuous mode [ 571.981075][ T7068] hsr_slave_1: entered promiscuous mode [ 571.987111][ T7068] debugfs: 'hsr0' already exists in 'hsr' [ 571.992840][ T7068] Cannot create hsr debugfs directory [ 571.999078][ T7069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 572.006270][ T7069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 572.032241][ T7069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 572.099199][ T7069] hsr_slave_0: entered promiscuous mode [ 572.109138][ T7069] hsr_slave_1: entered promiscuous mode [ 572.120505][ T7069] debugfs: 'hsr0' already exists in 'hsr' [ 572.126264][ T7069] Cannot create hsr debugfs directory [ 572.189964][ T7068] netdevsim netdevsim8 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 572.205004][ T7046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 572.241616][ T7068] netdevsim netdevsim8 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 572.276361][ T7068] netdevsim netdevsim8 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 572.321447][ T7068] netdevsim netdevsim8 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 572.394319][ T7046] veth0_vlan: entered promiscuous mode [ 572.411124][ T7046] veth1_vlan: entered promiscuous mode [ 572.418558][ T7068] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 572.434232][ T7068] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 572.452020][ T7046] veth0_macvtap: entered promiscuous mode [ 572.459359][ T7068] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 572.469309][ T7068] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 572.496217][ T7046] veth1_macvtap: entered promiscuous mode [ 572.510097][ T7046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 572.525079][ T7046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 572.540623][T14736] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 572.550168][T14736] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 572.585618][T14736] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 572.657977][ T7068] 8021q: adding VLAN 0 to HW filter on device bond0 [ 572.666448][T14736] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 572.680600][ T7068] 8021q: adding VLAN 0 to HW filter on device team0 [ 572.695482][T14739] bridge0: port 1(bridge_slave_0) entered blocking state [ 572.702658][T14739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 572.714576][ T7069] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 572.724652][ T7069] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 572.736984][T14736] bridge0: port 2(bridge_slave_1) entered blocking state [ 572.744099][T14736] bridge0: port 2(bridge_slave_1) entered forwarding state [ 572.761617][ T7215] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 572.777896][ T7069] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 572.788375][ T7069] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 572.896067][ T7069] 8021q: adding VLAN 0 to HW filter on device bond0 [ 572.925473][ T7069] 8021q: adding VLAN 0 to HW filter on device team0 [ 572.939259][T14739] bridge0: port 1(bridge_slave_0) entered blocking state [ 572.946491][T14739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 572.965418][T14706] bridge0: port 2(bridge_slave_1) entered blocking state [ 572.972698][T14706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 573.039391][ T7069] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 573.049866][ T7069] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 573.099099][ T7068] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 573.147321][ T7069] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 573.386975][ T7259] block device autoloading is deprecated and will be removed. [ 573.412702][ T7069] veth0_vlan: entered promiscuous mode [ 573.435435][ T7069] veth1_vlan: entered promiscuous mode [ 573.471518][ T7069] veth0_macvtap: entered promiscuous mode [ 573.479704][ T7069] veth1_macvtap: entered promiscuous mode [ 573.489135][ T7068] veth0_vlan: entered promiscuous mode [ 573.515384][ T7069] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 573.527411][ T7068] veth1_vlan: entered promiscuous mode [ 573.542722][ T7069] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 573.555784][T14738] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.575744][T14738] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.587613][T14738] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.597366][T14736] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.618539][ T7068] veth0_macvtap: entered promiscuous mode [ 573.645217][ T7068] veth1_macvtap: entered promiscuous mode [ 573.658283][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 573.675192][ T7068] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 573.687622][T14736] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.722324][T14736] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.739411][ T7268] loop4: detected capacity change from 0 to 1024 [ 573.753226][T14736] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.764396][ T7268] EXT4-fs: Ignoring removed orlov option [ 573.779910][T14736] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 573.802266][ T7268] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 574.069227][ T7289] lo speed is unknown, defaulting to 1000 [ 574.095485][ T7293] netlink: 3 bytes leftover after parsing attributes in process `syz.5.14466'. [ 574.129574][ T5819] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 574.200127][ T7293] !60ªX¹¦À: renamed from caif0 [ 574.217895][ T7293] !60ªX¹¦À: entered allmulticast mode [ 574.223359][ T7293] A link change request failed with some changes committed already. Interface !60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 574.302265][ T7303] Falling back ldisc for ttyS3. [ 574.435446][ T7317] netlink: 12 bytes leftover after parsing attributes in process `syz.5.14476'. [ 574.677762][ T7334] netlink: 4 bytes leftover after parsing attributes in process `syz.8.14481'. [ 574.844659][ T7340] Falling back ldisc for ttyS3. [ 575.090829][ T7352] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 575.191049][ T7361] netlink: 3 bytes leftover after parsing attributes in process `syz.4.14502'. [ 575.200727][ T7361] !60ªX¹¦À: renamed from caif0 [ 575.207910][ T7361] !60ªX¹¦À: entered allmulticast mode [ 575.213863][ T7361] A link change request failed with some changes committed already. Interface !60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 575.229776][ T7356] lo speed is unknown, defaulting to 1000 [ 575.330411][ T7367] netlink: 96 bytes leftover after parsing attributes in process `syz.3.14495'. [ 575.352994][ T7371] tipc: Started in network mode [ 575.358156][ T7371] tipc: Node identity fe800000000000000000000000000022, cluster identity 4711 [ 575.388258][ T7371] tipc: Enabled bearer , priority 10 [ 575.611285][ T7385] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.694820][ T7385] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.737095][ T7399] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 575.771117][ T7385] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.902110][ T7385] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 575.916397][ T7412] netlink: 3 bytes leftover after parsing attributes in process `syz.8.14514'. [ 575.930419][ T7407] lo speed is unknown, defaulting to 1000 [ 575.931323][ T7412] !60ªX¹¦À: renamed from caif0 [ 575.942955][ T7412] !60ªX¹¦À: entered allmulticast mode [ 575.948425][ T7412] A link change request failed with some changes committed already. Interface !60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 576.022808][T14739] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.067863][T14733] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.090341][T14733] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.104977][ T7426] netlink: 'syz.3.14523': attribute type 12 has an invalid length. [ 576.144010][T14733] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 576.244852][ T7438] netlink: 24 bytes leftover after parsing attributes in process `syz.8.14529'. [ 576.258484][ T7438] netlink: 16 bytes leftover after parsing attributes in process `syz.8.14529'. [ 576.341507][ T7443] block device autoloading is deprecated and will be removed. [ 576.416325][ T7451] netlink: 3 bytes leftover after parsing attributes in process `syz.6.14540'. [ 576.441612][ T7451] !60ªX¹¦À: renamed from caif0 [ 576.454106][ T7451] !60ªX¹¦À: entered allmulticast mode [ 576.456340][ T3969] tipc: Node number set to 4269801506 [ 576.459881][ T7451] A link change request failed with some changes committed already. Interface !60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 576.482484][ T7449] lo speed is unknown, defaulting to 1000 [ 577.158089][T14733] Bluetooth: hci0: Frame reassembly failed (-84) [ 577.224317][ T7477] SELinux: failed to load policy [ 577.448743][ T7496] SELinux: failed to load policy [ 577.482020][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 577.482039][ T29] audit: type=1326 audit(1624.839:18383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7501 comm="syz.3.14554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f796804efc9 code=0x7ffc0000 [ 577.511455][ T29] audit: type=1326 audit(1624.839:18384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7501 comm="syz.3.14554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f796804efc9 code=0x7ffc0000 [ 577.534921][ T29] audit: type=1326 audit(1624.839:18385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7501 comm="syz.3.14554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f796804efc9 code=0x7ffc0000 [ 577.558118][ T29] audit: type=1326 audit(1624.839:18386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7501 comm="syz.3.14554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f796804efc9 code=0x7ffc0000 [ 577.581422][ T29] audit: type=1326 audit(1624.839:18387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7501 comm="syz.3.14554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f796804efc9 code=0x7ffc0000 [ 577.604633][ T29] audit: type=1326 audit(1624.839:18388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7501 comm="syz.3.14554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f796804efc9 code=0x7ffc0000 [ 577.628143][ T29] audit: type=1326 audit(1624.839:18389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7501 comm="syz.3.14554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f796804efc9 code=0x7ffc0000 [ 577.651409][ T29] audit: type=1326 audit(1624.839:18390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7501 comm="syz.3.14554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f796804efc9 code=0x7ffc0000 [ 577.675044][ T29] audit: type=1326 audit(1624.839:18391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7501 comm="syz.3.14554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f796804efc9 code=0x7ffc0000 [ 577.698211][ T29] audit: type=1326 audit(1624.839:18392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7501 comm="syz.3.14554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f796804efc9 code=0x7ffc0000 [ 577.726764][ T7505] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 577.765469][ T7510] netlink: 8 bytes leftover after parsing attributes in process `syz.5.14558'. [ 577.774553][ T7510] netlink: 12 bytes leftover after parsing attributes in process `syz.5.14558'. [ 577.781561][ T7508] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 577.808455][ T7505] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 577.867221][ T7505] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 577.929223][ T7505] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 578.016600][T14733] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.025025][T14733] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.048697][T14733] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.058972][T14733] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.752153][ T7568] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 578.791687][ T7568] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 578.867811][ T7568] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 579.014867][ T7568] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 579.121226][T14706] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.131060][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 579.137196][ T3548] Bluetooth: hci1: command 0x1003 tx timeout [ 579.143609][ T4418] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 579.170300][T14736] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.203889][T14736] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.230372][T14736] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.562457][ T7601] netlink: 3 bytes leftover after parsing attributes in process `syz.3.14593'. [ 579.575839][ T7601] !60ªX¹¦À: renamed from caif0 [ 579.595402][ T7601] !60ªX¹¦À: entered allmulticast mode [ 579.600873][ T7601] A link change request failed with some changes committed already. Interface !60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 579.632786][ T7600] lo speed is unknown, defaulting to 1000 [ 579.710147][ T7599] netlink: 8 bytes leftover after parsing attributes in process `syz.8.14594'. [ 580.023763][ T7609] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 580.264550][ T7623] veth0_to_team: entered promiscuous mode [ 580.466042][ T7627] SELinux: failed to load policy [ 580.564026][ T7632] netlink: 16 bytes leftover after parsing attributes in process `syz.8.14605'. [ 580.826980][ T7643] netlink: 'syz.3.14611': attribute type 4 has an invalid length. [ 580.859951][ T7643] netlink: 'syz.3.14611': attribute type 4 has an invalid length. [ 580.885929][ T7643] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14611'. [ 580.951590][ T7643] bridge0: port 2(bridge_slave_1) entered disabled state [ 580.958931][ T7643] bridge0: port 1(bridge_slave_0) entered disabled state [ 581.074433][ T7643] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 581.096030][ T7643] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 581.169880][T14706] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.179397][T14706] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.187917][T14706] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.207832][T14706] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.358897][ T7666] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.420389][ T7666] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.433265][ T7602] ================================================================== [ 581.441486][ T7602] BUG: KCSAN: data-race in fifo_open / wait_for_partner [ 581.448488][ T7602] [ 581.450832][ T7602] read-write to 0xffff88811a9671ec of 4 bytes by task 7597 on cpu 1: [ 581.458930][ T7602] fifo_open+0x86/0x5d0 [ 581.463141][ T7602] do_dentry_open+0x649/0xa20 [ 581.467852][ T7602] vfs_open+0x37/0x1e0 [ 581.471938][ T7602] path_openat+0x1c5e/0x2170 [ 581.476566][ T7602] do_filp_open+0x109/0x230 [ 581.481195][ T7602] do_sys_openat2+0xa6/0x110 [ 581.485823][ T7602] __x64_sys_openat+0xf2/0x120 [ 581.490603][ T7602] x64_sys_call+0x2eab/0x3000 [ 581.495301][ T7602] do_syscall_64+0xd2/0x200 [ 581.499814][ T7602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 581.505721][ T7602] [ 581.508056][ T7602] read to 0xffff88811a9671ec of 4 bytes by task 7602 on cpu 0: [ 581.515865][ T7602] wait_for_partner+0xb5/0x1c0 [ 581.520661][ T7602] fifo_open+0x4b1/0x5d0 [ 581.525011][ T7602] do_dentry_open+0x649/0xa20 [ 581.529698][ T7602] vfs_open+0x37/0x1e0 [ 581.533779][ T7602] path_openat+0x1c5e/0x2170 [ 581.538380][ T7602] do_filp_open+0x109/0x230 [ 581.542897][ T7602] do_sys_openat2+0xa6/0x110 [ 581.547500][ T7602] __se_sys_openat2+0x194/0x1f0 [ 581.552450][ T7602] __x64_sys_openat2+0x55/0x70 [ 581.557234][ T7602] x64_sys_call+0x1121/0x3000 [ 581.561945][ T7602] do_syscall_64+0xd2/0x200 [ 581.566472][ T7602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 581.572380][ T7602] [ 581.574712][ T7602] value changed: 0x00000001 -> 0x00000002 [ 581.580431][ T7602] [ 581.582758][ T7602] Reported by Kernel Concurrency Sanitizer on: [ 581.588929][ T7602] CPU: 0 UID: 0 PID: 7602 Comm: syz.6.14603 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 581.600334][ T7602] Tainted: [W]=WARN [ 581.604162][ T7602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 581.614409][ T7602] ================================================================== [ 581.650153][ T7666] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.708326][ T7666] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 581.757066][T14733] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 581.768228][T14733] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 581.779223][T14733] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 581.790857][T14733] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0