last executing test programs: 2m25.333433579s ago: executing program 3 (id=1215): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0a0000000100000008000000080000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae000000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r2}, 0x18) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) gettid() r5 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) 2m25.245082831s ago: executing program 3 (id=1217): bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000008850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x73, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000600)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="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"], 0x38}, 0x1, 0x0, 0x0, 0x2805}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x69, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') r2 = socket$nl_rdma(0x10, 0x3, 0x14) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x8080, &(0x7f0000000740)={[{@norecovery}, {@dioread_nolock}, {@sysvgroups}, {@lazytime}]}, 0x1, 0x49b, &(0x7f0000000a40)="$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") fallocate(0xffffffffffffffff, 0x3, 0x0, 0x2328) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x1}, 0x9}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000180)={0x2, &(0x7f00000004c0)=[{0x0, 0x2, 0x8, 0x800}, {0x2, 0xb, 0x4, 0x9}]}) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x1, r3, 0x0, 0x4, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000005c0)='mm_compaction_try_to_compact_pages\x00', r4, 0x0, 0x1}, 0xffffffffffffffa8) mkdir(&(0x7f0000000400)='./file0\x00', 0x31d) mount$9p_rdma(&(0x7f0000000240), &(0x7f0000000300)='./file0\x00', &(0x7f0000001400), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=rdma']) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000f00)={0x11, 0xc, &(0x7f0000000780)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5bca5aba7cd0affb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000140)=@keyring) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500), 0x0) request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='\x00', 0xfffffffffffffffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) 2m24.301276826s ago: executing program 3 (id=1226): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="660e0000000061a61ba710030fe51564f49de09b283e33501b61124953edccb659d55b5f7abea64b1c7aa8384969172d5b7a71d28eae2c7882ac2e732af785663cdb8a0816a83bf1ffda4707e287f5837019b983494dcdf6077a49c49ef267694b7a07c4f5c21d02d06ee17979bc1c034fe25e8afb5a0ddb8b3f53b1129d47134e711774bf5d6aac07"], 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r4, r4) r5 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r6) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x800004, 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000300)='4', 0x1}, {&(0x7f0000000040)='\\', 0x1}], 0x2) syz_open_procfs(r5, &(0x7f0000000000)='fdinfo/3\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='ata_eh_link_autopsy_qc\x00', r1}, 0x2b) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2a, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r11, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYRES8=r5], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r14}, 0x10) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYRESDEC=r11, @ANYRESDEC=r3], 0x3c}, 0x1, 0x0, 0x0, 0x820}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x70bd2b, 0x10000, {0x0, 0x0, 0x0, r12, {0xc, 0xffff}, {0xf, 0x4}, {0x5, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x8014}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='kfree\x00', r8, 0x0, 0x1}, 0x18) r15 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000580)=ANY=[], 0x0) close_range(r15, 0xffffffffffffffff, 0x200000000000000) 2m23.278297673s ago: executing program 3 (id=1236): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_clone(0x80200, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000001c80)=[{&(0x7f0000001bc0)=""/156, 0x9c}], 0x1, &(0x7f0000001d80)=[{&(0x7f0000001cc0)=""/116, 0x20001c34}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x804810, &(0x7f0000005440), 0x26, 0x75c, &(0x7f0000005480)="$eJzs3M1rHGUYAPBnptmkH9GNIPhxEKGFFko3SXNpT40Xb4VCwWsNm0kImWRDdlO7sWDrWajNRUEQ9ezRq1DqH+BNCgreBdEaD+JlZTablMZsum3Sbkl/P5jO+87H+zxPd3izAzsTwAvr7eKfJGI4Ii5FRLmzPY2IwXbrcMSNjePW71+PgYhqEq3W5T+S4rRYb5W3xko662PRPiVej4i7pYjTH/8/br25Oj+V59lypz/aWFgarTdXz8wtTM1ms9ni+MT5sXMTE+fGJh5Zw2s91nrivfNHbv/47traT981br01cCaJyXbdsVFbtcdhHsvG/0kpJrdtX3wawfoo6XcCAAD0pPiefyii+F4fpSjHoXYLAAAAOEhaQy0AAADgwEui3xkAAAAAT9fm7wDW71+vbi7P8vcHv78TESM7xR9oP0MccThKEXF0PXnoyYRk4zTYkxs3I+LO5Pbr75viCruxx7HHtvUffkZ6cI+jsx/uFPPP5E7zT7o1/8QO88/A5rsT9qj7/Pcg/qEu89+lHmN8/+Ubpa7xb0a8ObBT/GQrftIl/vs9xr+19sntbvtaX0ec3PHvT/JQrF3eDzE5M5fv+vqBu/+eurdb/Ue7xU92r3+px/o/XP9rvttcUsQ/dXz3z3+n+MU18WknjzQibnfWRX9tW4zjCz//sFv90xGtJ/n8v+qx/l+/HbrW46EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQlkbEcCRpZaudppVKxLGIeDWOpnmt3jg9U1tZnC72RYxEKZ2Zy7OxiChv9JOiP95uP+if3dafiIhXfjmyEXQuzyrVWj7d7+IBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYciwihiNJKxGRRsTf5TStVCIGejh36BnkBwAAAOyTkX4nAAAAADx17v8BAADg4HvS+/9kn/MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADrRLFy8WS2v9/vVq0Z++2lyZr109M53V5ysLK9VKtba8VJmt1WbzrFKtLTxqvLxWWxo/HyvXRhtZvTFab65eWaitLDauzC1MzWZXstIzqQoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDHNdxekrQSEWm7naaVSsRLETESpWRmLs/GIuLliLhXLg0V/fF+Jw0AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMC+qzdX56fyPFt+bhqDncyel3w0NPa/8dFzf4X3eWICAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKAv6s3V+ak8z5br/c4EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA/kp/SyKiWE6WTwxv3zuY/FNuryPigy8uf3ZtqtFYHi+2/7m1vfF5Z/vZfuQPAAAAL4QLj3Pw5n365n08AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAr+rN1fmpPM+W99a4EM3VVtLlmH7XCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPJn/AgAA///3Y8EX") unlinkat(0xffffffffffffff9c, &(0x7f0000000c40)='./file1\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000f00)='./file1\x00') r3 = socket$tipc(0x1e, 0x5, 0x0) close_range(0xffffffffffffffff, r3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000280)='sys_enter\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) syz_open_dev$evdev(0x0, 0x0, 0x0) mount$bind(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x20a0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kmem_cache_free\x00', r5}, 0x18) linkat(0xffffffffffffffff, &(0x7f0000000440)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x1400) open$dir(&(0x7f0000000200)='./file0/file0\x00', 0x8100, 0x20) mkdirat(r4, &(0x7f0000000280)='./file0\x00', 0x56) getrandom(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x4000) 2m22.525180425s ago: executing program 3 (id=1245): r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280), 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000000)="fd", 0x1}], 0x1, 0x0, 0x0, 0x804c044}, 0x881) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x10}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, 0x0, 0x0) 2m20.931428181s ago: executing program 3 (id=1265): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x6, 0xff, 0x0, 0x1, 0x80000}, 0x50) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x6, 0xff, 0x0, 0x1, 0x80000}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000001000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x280000, 0x5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="0b00000005000000000500000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000ff6d9c20ac6f78e792426dfb12d89bb4a34ca228b4d18eb26c09eb539ddf2d87c20e1af4de485d3f47d2f5c4ed3c6227be0e0d05d06338e48a206de10ac283b98bc142511c3361ec094b636f6b71c6169e5ce8f76817e238d25af31b0c881f9038ea9b995d4ebfaace009443a6928499798c00"/137, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x20800, 0x0) (async) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x20800, 0x0) ioctl$RTC_UIE_ON(r7, 0x7003) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f00000000c0)={0x7, 0x21, 0x0, 0x17, 0x4, 0xc0, 0x5, 0x14c, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x6f306080, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=@base={0x0, 0x4, 0x4, 0x20002, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x50) 2m20.863978162s ago: executing program 32 (id=1265): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x6, 0xff, 0x0, 0x1, 0x80000}, 0x50) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x6, 0xff, 0x0, 0x1, 0x80000}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000001000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x280000, 0x5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000020c0)=ANY=[@ANYBLOB="0b00000005000000000500000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000ff6d9c20ac6f78e792426dfb12d89bb4a34ca228b4d18eb26c09eb539ddf2d87c20e1af4de485d3f47d2f5c4ed3c6227be0e0d05d06338e48a206de10ac283b98bc142511c3361ec094b636f6b71c6169e5ce8f76817e238d25af31b0c881f9038ea9b995d4ebfaace009443a6928499798c00"/137, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x20800, 0x0) (async) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x20800, 0x0) ioctl$RTC_UIE_ON(r7, 0x7003) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f00000000c0)={0x7, 0x21, 0x0, 0x17, 0x4, 0xc0, 0x5, 0x14c, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x6f306080, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=@base={0x0, 0x4, 0x4, 0x20002, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x50) 1.503314176s ago: executing program 5 (id=4759): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000", @ANYRES32=r1, @ANYBLOB="24002d8008000200030000000500010000000000050004"], 0x40}}, 0x0) 1.497717996s ago: executing program 5 (id=4761): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0, 0x0, 0xfff}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x4}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 1.476467027s ago: executing program 5 (id=4763): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r3) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xa, 0x7f61, 0xfffffffd, 0xc5, 0xe23, 0x1, 0x1, 0x7fff, 0x1}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {}, {0x2, 0xb}, {0x9, 0xb}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 1.326253379s ago: executing program 5 (id=4771): bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="11000000040000000400000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7, 0x82, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0x6, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x202, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7ff0, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xffffebff, 0x3, 0x2, 0x9, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs$namespace(0x0, &(0x7f0000001000)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/time_for_children\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}, 0x40000002) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) 1.220387741s ago: executing program 4 (id=4779): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x34}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}]}, 0x24}}, 0x0) 1.202387251s ago: executing program 4 (id=4782): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r3) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xa, 0x7f61, 0xfffffffd, 0xc5, 0xe23, 0x1, 0x1, 0x7fff, 0x1}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {}, {0x2, 0xb}, {0x9, 0xb}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 1.074151933s ago: executing program 1 (id=4786): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0x40, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x10, 0x2, [@TCA_FLOWER_KEY_ARP_SHA={0x7}]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x800) 1.038901224s ago: executing program 4 (id=4787): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1803000000000000000000ddffffffff17110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000010140)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000600)="c9f7b98600"/14, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 987.914545ms ago: executing program 4 (id=4788): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d0100000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0xfffff000, 0x0, 0x0, 0x0, 0x0}, 0x50) 987.759405ms ago: executing program 4 (id=4789): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x84, r1, 0x1, 0xfffffffd, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x68, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x5c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x101}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x3c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}]}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x84}}, 0x44040) 987.308494ms ago: executing program 1 (id=4790): r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r1}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) 963.933495ms ago: executing program 4 (id=4791): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1}}, 0xee) setsockopt$SO_J1939_FILTER(r2, 0x6b, 0x1, &(0x7f00000003c0)=[{0x2, 0x2, {0x2, 0xf, 0x1}, {0x1, 0xff, 0x3}, 0x0, 0xfe}, {0x0, 0x0, {0x0, 0x1}, {0x1, 0xf0, 0x4}, 0xff, 0xfd}, {0x0, 0x2, {0x0, 0xf0}, {0x0, 0x1, 0x2}}, {0x1, 0x3, {0x2, 0x0, 0x7}, {0x2, 0x1, 0x3}, 0xfe, 0xff}], 0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x101, 0x70bd25, 0x100000, {0x0, 0x0, 0x74, r1, {0xa, 0x8}, {0x5, 0xfff3}, {0xfff1, 0x6}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x40}, 0xc4) 917.197746ms ago: executing program 1 (id=4792): openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x9323, 0xfffffffffffffffe, 0x7ff, 0x2}, 0x0, &(0x7f0000000240)={0x3ff, 0x0, 0x0, 0x9, 0x1, 0xb, 0x7fffffff, 0x2}, 0x0, 0x0) 636.70874ms ago: executing program 0 (id=4798): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a320000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a31000000004c000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657461"], 0xe8}}, 0x0) 611.056531ms ago: executing program 0 (id=4799): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x94) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x54) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300)={r2}, 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) close(r3) 538.906502ms ago: executing program 0 (id=4800): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d010000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0xfffff000, 0x0, 0x0, 0x0, 0x0}, 0x50) 497.058622ms ago: executing program 0 (id=4801): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000021000000", @ANYRES32=r1, @ANYBLOB="24002d8008000200030000000500010000000000050004"], 0x40}}, 0x0) 496.133422ms ago: executing program 0 (id=4802): socket(0x10, 0x80002, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x50, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0xf, 0x10}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x1c, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8, 0x9, 0xffffffff}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8, 0x7, 0x3}, @TCA_FQ_CODEL_LIMIT={0x8, 0x2, 0x101}]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r4 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r4, &(0x7f0000000a00)=[{{&(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000f40)="a905000000007464000100000000000000e5c01104b61aa67bf2154694dfa033", 0x20}], 0x1}}, {{&(0x7f0000000280)={0x2, 0x4e22, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0xc044) 478.243703ms ago: executing program 0 (id=4803): r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/95, 0x5f}, {&(0x7f00000037c0)=""/4057, 0xfd9}, {&(0x7f00000017c0)=""/4060, 0xfdc}, {&(0x7f0000000700)=""/228, 0xe4}, {&(0x7f00000002c0)=""/130, 0x82}, {&(0x7f0000000800)=""/213, 0xd5}, {&(0x7f0000000500)=""/22, 0x16}, {&(0x7f00000001c0)=""/47, 0x2f}, {&(0x7f0000000540)=""/140, 0x8c}], 0x9}, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000900)="5c00000012006bab9a3fe3d86e17aa0a046b4877c4aaf68187bae53dca2ba35bda6a876c1d0048007ea608649e7524765f0ef82e3c0000a705259a3651f60a84c9f4d4938037e70e4509c5bb00000000e513aeac9bf2bee150d5", 0x5a}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20000000) recvmsg$kcm(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x40000002) 369.122274ms ago: executing program 5 (id=4804): r0 = socket(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55", 0xd2}], 0x1}, 0x894) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x29, 0x0, @loopback, @rand_addr=0x3}}}}) 368.703874ms ago: executing program 5 (id=4805): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="ea614454", 0x4}], 0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0xc800) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000000), 0x4) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) poll(&(0x7f0000000000), 0x0, 0xfffffffe) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ppoll(&(0x7f0000000500)=[{r2}], 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001140), 0x700, 0x2, 0x0) 207.786927ms ago: executing program 2 (id=4809): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 172.075027ms ago: executing program 2 (id=4810): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x90, r1, 0x1, 0xfffffffd, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_DEVKEY={0x74, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x5c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x101}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x3c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}]}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x90}}, 0x44040) 171.424787ms ago: executing program 2 (id=4811): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) close(r3) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0xb}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xa, 0x7f61, 0xfffffffd, 0xc5, 0xe23, 0x1, 0x1, 0x7fff, 0x1}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x70b923, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {}, {0x2, 0xb}, {0x9, 0xb}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) 77.33015ms ago: executing program 1 (id=4812): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x800) 76.407279ms ago: executing program 2 (id=4813): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r1 = socket(0x11, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r1, &(0x7f0000002ac0)={0x0, 0x0, 0x0}, 0x0) 12.98136ms ago: executing program 2 (id=4814): r0 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x20000000) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x482, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000240)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)="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", 0xfd}, {&(0x7f00000001c0)="347d596c9c819e22c9be9b456d6acb2978f6dd2c833141e9a9d25c711407685fda180a526d675c90494fa07cd4132a36371ec58c509f717be1f5fa", 0x3b}, {&(0x7f00000003c0)="39136b0a24fa819501ecdd7885d6569ace0c63831d", 0x15}], 0x3, &(0x7f0000005740)=[{0x18, 0x107, 0x7, "e5b696d292ed78"}, {0x90, 0x10e, 0x9, "44ab8044387e277bdc6d602f623b09643e09ca078c5e1a3d37dec0286f077de98ded14f594702a7ea933c1e40d2f7b69283dd5fbe804c6222377c6b3f455090ebd8a4be486286837aba39b4fd8b8ab47d14f21f0353ddf64f203dd7d8edfa1ad425b4b39de9e34bba46e6d0644f1f08aadcbe56f23b78e3b626eef76b3"}, {0xa8, 0x0, 0x2, "3670d036c3ff2f88974698d81e03b27be7fe5ca36c0e8ea54cfbf5fe46395ab05ab507f83d1b7ab0c0faeebb851b47a54b9f71424775117c2eb50e065a20c160b02909f30cb792dc0c40ee7eba73dddcb43e6a9b825a221feb18b5cd7b6f9c77b53ab49499144523971c7689de45302824f896a108cb309ce84f72935ffb6470d1e49b1cf2988803c938f050222b99dadf8bb36fdef4"}, {0x1010, 0x101, 0x5, "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"}, {0xe0, 0x108, 0x1, "fac2a5d08d2e3c1cb8df5fdb5137ff8d1ea37567eab84aefbb256b89186485fb2e5bada2c4a60f72e73bf0bd9bb7b02a260ab3a641b1562bc75ca2dfbf8da9cf41ab51127e64e8cc47e2c0e522e6b770aa3114ce186e1e28d22ea9e5f64fc1c69eb8a44e02df971b66114da306750606d4a823b3bfc4e4fec38dd20a36475a56eb8f7e5be5b12e7dc0793e847ef53a852af43d8085c9fe091cf3db7168da2152cfe6c0000c7d442450bca24ce10f9e0bf7a91edc046b57c0e9e92cabcf126e1feff8bb39b509024e5bf64626"}, {0x50, 0x102, 0x5, "54581c2ff3002368ee0f4b26b11b97a1b7e8c437cdc8a16d2ed592caf4f601d5105bf69c1883e166c5eaae99c2007254085c0f874d435ccccdd1db914ee5f8"}, {0xa8, 0x111, 0x1, "d698f327d00c1cabc26f76dcbcd1d105ea2d6e8312e6ed356615dc478d64a7609d9c1f6173d89ddc4986b4ff21e04153be429ff1949cef68d64821293fe9524ccb8fee0ac5097f3cf47a8c6729dc66b58110c17ddd4757d57918ba76cd9b60d9785464dfb031c2513e6eeac72a9310c329ab059fa85f8f7c34f99134cb76288d7b57cdbdc27c5ae51b377fb0ec9229dace2fb73781035d"}], 0x1338}, 0x20000880) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0xd5, 0x18}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="1e00000009000000780000000800000059300000", @ANYRES32=r1, @ANYBLOB="603f3a8d00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100000000000000040000000c00"/28], 0x50) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x4, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x0, @perf_config_ext={0x3, 0x8001}, 0x0, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x12, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0xd0939199c36b4d28) 12.69465ms ago: executing program 1 (id=4815): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4000000000000006911be000000000007cd8bf4000000009500000c00000000bcf4e4a30e96c21600f4afb6d0954c68c0dec1952d9a030799aef4b1eafe1013bc52ccd2f43ec4e670e61e78bc8db65c0dc1492bcb"], &(0x7f0000003ff6)='GPL\x00', 0xa, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x19) 5.919511ms ago: executing program 2 (id=4816): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x10, &(0x7f0000000300)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x11}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 0s ago: executing program 1 (id=4817): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) kernel console output (not intermixed with test programs): ge from 0 to 512 [ 244.649187][T10679] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2027'. [ 244.658342][T10679] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2027'. [ 244.673196][T10685] loop1: detected capacity change from 0 to 1024 [ 244.695535][T10685] ext3: Bad value for 'errors' [ 244.699649][T10682] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 244.737355][T10682] EXT4-fs (loop5): mount failed [ 244.761740][T10690] loop4: detected capacity change from 0 to 2048 [ 244.801371][T10690] ext4 filesystem being mounted at /402/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 244.864221][T10701] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2028'. [ 244.884682][T10700] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.926306][T10705] loop0: detected capacity change from 0 to 512 [ 244.946528][T10705] EXT4-fs: Ignoring removed nomblk_io_submit option [ 244.960670][T10705] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 244.972928][T10700] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.001872][T10705] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 245.028776][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 245.028792][ T29] audit: type=1400 audit(1764210394.929:14512): avc: denied { mounton } for pid=10706 comm="syz.4.2037" path="/proc/1127/task" dev="proc" ino=38505 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 245.042033][T10717] loop5: detected capacity change from 0 to 512 [ 245.058093][ T29] audit: type=1400 audit(1764210394.929:14513): avc: denied { mount } for pid=10706 comm="syz.4.2037" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 245.065142][T10717] EXT4-fs: Ignoring removed nomblk_io_submit option [ 245.096388][T10709] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2037'. [ 245.107116][T10717] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 245.107984][T10705] EXT4-fs (loop0): 1 truncate cleaned up [ 245.124051][T10700] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.139379][T10717] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 245.155989][T10717] EXT4-fs (loop5): 1 truncate cleaned up [ 245.196781][T10700] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.279085][T10734] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.301815][T10736] loop0: detected capacity change from 0 to 2048 [ 245.315280][T10732] loop1: detected capacity change from 0 to 8192 [ 245.334694][T10734] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.336157][T10736] ext4 filesystem being mounted at /423/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.385537][T10734] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.416998][T10734] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 245.461182][ T29] audit: type=1326 audit(1764210395.358:14514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.1.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85460fe9a9 code=0x7ffc0000 [ 245.491323][T10751] loop0: detected capacity change from 0 to 512 [ 245.502356][T10751] EXT4-fs: Ignoring removed nomblk_io_submit option [ 245.517758][ T29] audit: type=1326 audit(1764210395.388:14515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.1.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7f85460fe9a9 code=0x7ffc0000 [ 245.541454][ T29] audit: type=1326 audit(1764210395.388:14516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.1.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85460fe9a9 code=0x7ffc0000 [ 245.554433][T10751] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 245.565090][ T29] audit: type=1326 audit(1764210395.388:14517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.1.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f85460fe9a9 code=0x7ffc0000 [ 245.598561][ T29] audit: type=1326 audit(1764210395.388:14518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.1.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85460fe9a9 code=0x7ffc0000 [ 245.609074][T10734] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.622204][ T29] audit: type=1326 audit(1764210395.388:14519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.1.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85460fe9a9 code=0x7ffc0000 [ 245.642767][T10734] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.654029][ T29] audit: type=1326 audit(1764210395.388:14520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.1.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85460fe9a9 code=0x7ffc0000 [ 245.654125][ T29] audit: type=1326 audit(1764210395.388:14521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10746 comm="syz.1.2051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f85460fe9a9 code=0x7ffc0000 [ 245.712420][T10751] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 245.730142][T10751] EXT4-fs (loop0): 1 truncate cleaned up [ 245.737851][T10734] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.776973][T10734] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.828370][T10754] loop4: detected capacity change from 0 to 1024 [ 245.866982][T10756] loop0: detected capacity change from 0 to 1024 [ 245.904858][T10756] ext4 filesystem being mounted at /427/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 245.966360][T10756] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #15: block 3: comm syz.0.2055: lblock 3 mapped to illegal pblock 3 (length 3) [ 245.981961][T10761] loop4: detected capacity change from 0 to 8192 [ 246.010027][T10756] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 3 with max blocks 3 with error 117 [ 246.022569][T10756] EXT4-fs (loop0): This should not happen!! Data will be lost [ 246.022569][T10756] [ 246.075088][T10768] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2059'. [ 246.115977][ T31] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #15: block 8: comm kworker/u8:1: lblock 8 mapped to illegal pblock 8 (length 8) [ 246.140312][T10772] Cannot find add_set index 0 as target [ 246.147418][T10768] hsr_slave_0 (unregistering): left promiscuous mode [ 246.158945][ T31] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 8 with max blocks 8 with error 117 [ 246.171553][ T31] EXT4-fs (loop0): This should not happen!! Data will be lost [ 246.171553][ T31] [ 246.378005][T10776] loop0: detected capacity change from 0 to 8192 [ 246.459127][T10780] loop4: detected capacity change from 0 to 8192 [ 246.537794][T10784] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2064'. [ 246.632470][T10788] loop4: detected capacity change from 0 to 8192 [ 246.662589][T10788] syz.4.2067: attempt to access beyond end of device [ 246.662589][T10788] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 246.677911][T10788] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 246.685848][T10788] FAT-fs (loop4): Filesystem has been set read-only [ 246.687740][T10796] loop5: detected capacity change from 0 to 1024 [ 246.722324][T10788] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 246.738834][T10788] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 246.770211][T10796] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.2066: Allocating blocks 449-513 which overlap fs metadata [ 246.796885][T10795] EXT4-fs (loop5): pa ffff888106a88f50: logic 48, phys. 177, len 21 [ 246.805036][T10795] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 246.937743][T10807] loop5: detected capacity change from 0 to 8192 [ 246.992902][T10812] netlink: 'syz.0.2072': attribute type 27 has an invalid length. [ 247.080024][T10817] SELinux: ebitmap: truncated map [ 247.082688][T10821] loop5: detected capacity change from 0 to 512 [ 247.086091][T10817] SELinux: failed to load policy [ 247.107594][T10812] bridge0: left promiscuous mode [ 247.112605][T10812] bridge0: left allmulticast mode [ 247.175109][T10821] EXT4-fs (loop5): 1 orphan inode deleted [ 247.202188][T10821] ext4 filesystem being mounted at /156/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 247.235111][ T1587] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 247.244336][T10812] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 247.266582][T10812] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 247.299990][T10821] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 247.378377][T10812] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.386865][T10812] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.395538][T10812] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.404024][T10812] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 247.486007][T10818] 8021q: adding VLAN 0 to HW filter on device  [ 247.523638][T10818] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.561573][T10818] net_ratelimit: 41 callbacks suppressed [ 247.561587][T10818] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 247.585841][ T10] syz1: Port: 1 Link DOWN [ 247.681050][T10842] loop0: detected capacity change from 0 to 8192 [ 247.797214][T10846] rdma_op ffff8881009ce180 conn xmit_rdma 0000000000000000 [ 247.856227][T10848] loop4: detected capacity change from 0 to 1024 [ 247.915211][T10848] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.2078: Allocating blocks 449-513 which overlap fs metadata [ 247.937776][T10847] EXT4-fs (loop4): pa ffff888106a88e70: logic 48, phys. 177, len 21 [ 247.946273][T10847] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 248.023754][T10856] loop5: detected capacity change from 0 to 8192 [ 248.127340][T10860] loop0: detected capacity change from 0 to 8192 [ 248.252513][T10873] loop4: detected capacity change from 0 to 2048 [ 248.268329][T10868] loop1: detected capacity change from 0 to 8192 [ 248.330133][T10873] ext4 filesystem being mounted at /416/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.413105][T10879] loop1: detected capacity change from 0 to 512 [ 248.462970][T10879] EXT4-fs (loop1): 1 orphan inode deleted [ 248.477929][ T1587] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 248.500111][T10879] ext4 filesystem being mounted at /422/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 248.518364][T10885] rdma_op ffff8881132fe580 conn xmit_rdma 0000000000000000 [ 248.590443][T10879] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 248.592194][T10700] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.612161][T10700] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.648723][T10700] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.669481][T10700] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.793469][T10894] loop5: detected capacity change from 0 to 1024 [ 249.001933][T10894] EXT4-fs error (device loop5): ext4_mb_mark_diskspace_used:4113: comm syz.5.2094: Allocating blocks 449-513 which overlap fs metadata [ 249.067978][T10893] EXT4-fs (loop5): pa ffff8881069cdee0: logic 32, phys. 161, len 22 [ 249.076155][T10893] EXT4-fs error (device loop5): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 249.170732][T10903] __nla_validate_parse: 2 callbacks suppressed [ 249.170843][T10903] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2097'. [ 249.175552][T10905] loop5: detected capacity change from 0 to 512 [ 249.177137][T10903] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2097'. [ 249.214554][T10905] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 249.229446][T10905] EXT4-fs (loop5): mount failed [ 249.305392][T10912] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2096'. [ 249.324169][T10909] loop1: detected capacity change from 0 to 8192 [ 249.339945][T10909] syz.1.2098: attempt to access beyond end of device [ 249.339945][T10909] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 249.373451][T10909] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 249.381545][T10909] FAT-fs (loop1): Filesystem has been set read-only [ 249.401961][T10909] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 249.404352][T10911] loop0: detected capacity change from 0 to 8192 [ 249.422608][T10909] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 249.575114][T10918] siw: device registration error -23 [ 249.672399][T10924] rdma_op ffff888125809580 conn xmit_rdma 0000000000000000 [ 249.690491][T10924] 9pnet: p9_errstr2errno: server reported unknown error [ 249.854823][T10938] loop1: detected capacity change from 0 to 512 [ 249.875426][T10938] EXT4-fs: Ignoring removed nomblk_io_submit option [ 249.886862][T10938] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 249.975207][T10935] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.008154][T10938] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 250.024779][T10938] EXT4-fs (loop1): 1 truncate cleaned up [ 250.041818][ T29] kauditd_printk_skb: 397 callbacks suppressed [ 250.041835][ T29] audit: type=1326 audit(1764210399.936:14916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10915 comm="syz.0.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc078d6e9a9 code=0x7ffc0000 [ 250.071903][ T29] audit: type=1326 audit(1764210399.936:14917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10915 comm="syz.0.2100" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc078d6e9a9 code=0x7ffc0000 [ 250.116385][T10935] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.300057][T10935] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.357598][T10935] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.424902][T10953] loop1: detected capacity change from 0 to 1024 [ 250.456876][T10935] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.490109][T10935] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.502526][T10953] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.2113: Allocating blocks 449-513 which overlap fs metadata [ 250.521319][T10935] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.523709][T10952] EXT4-fs (loop1): pa ffff8881069cdf50: logic 48, phys. 177, len 21 [ 250.534448][T10935] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 250.537959][T10952] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 250.573071][ T29] audit: type=1326 audit(1764210400.466:14918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10957 comm="syz.2.2115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee14a1e9a9 code=0x7ffc0000 [ 250.602830][T10960] loop1: detected capacity change from 0 to 1024 [ 250.648381][ T29] audit: type=1326 audit(1764210400.496:14919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10957 comm="syz.2.2115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fee14a1e9a9 code=0x7ffc0000 [ 250.662198][T10960] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.2116: Allocating blocks 449-513 which overlap fs metadata [ 250.672146][ T29] audit: type=1326 audit(1764210400.496:14920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10957 comm="syz.2.2115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee14a1e9a9 code=0x7ffc0000 [ 250.709594][ T29] audit: type=1326 audit(1764210400.496:14921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10957 comm="syz.2.2115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=286 compat=0 ip=0x7fee14a1e9a9 code=0x7ffc0000 [ 250.725366][T10959] EXT4-fs (loop1): pa ffff888106a88ee0: logic 48, phys. 177, len 21 [ 250.733213][ T29] audit: type=1326 audit(1764210400.496:14922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10957 comm="syz.2.2115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee14a1e9a9 code=0x7ffc0000 [ 250.741233][T10959] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, [ 250.764771][ T29] audit: type=1326 audit(1764210400.496:14923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10957 comm="syz.2.2115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fee14a1e9a9 code=0x7ffc0000 [ 250.773222][T10959] free 0, pa_free 4 [ 250.800696][ T29] audit: type=1326 audit(1764210400.496:14924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10957 comm="syz.2.2115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee14a1e9a9 code=0x7ffc0000 [ 250.824646][ T29] audit: type=1326 audit(1764210400.496:14925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10957 comm="syz.2.2115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee14a1e9a9 code=0x7ffc0000 [ 250.975334][T10968] siw: device registration error -23 [ 251.080404][T10974] loop4: detected capacity change from 0 to 2048 [ 251.115319][T10974] ext4 filesystem being mounted at /421/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 251.326248][T10988] loop4: detected capacity change from 0 to 1024 [ 251.468031][T10988] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.2126: Allocating blocks 449-513 which overlap fs metadata [ 251.546861][T10987] EXT4-fs (loop4): pa ffff888106a88e70: logic 48, phys. 177, len 21 [ 251.555103][T10987] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 251.630226][T10995] loop4: detected capacity change from 0 to 1024 [ 251.707745][T10993] loop0: detected capacity change from 0 to 8192 [ 251.752279][T10993] syz.0.2127: attempt to access beyond end of device [ 251.752279][T10993] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 251.832533][T10993] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 251.840477][T10993] FAT-fs (loop0): Filesystem has been set read-only [ 251.857315][T10995] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.2128: Allocating blocks 449-513 which overlap fs metadata [ 251.887224][T10993] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 251.895254][T10993] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 251.910134][T10994] EXT4-fs (loop4): pa ffff888106a88d90: logic 48, phys. 177, len 21 [ 251.918227][T10994] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 252.005431][T11026] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2141'. [ 252.014583][T11026] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2141'. [ 252.031261][T11024] loop5: detected capacity change from 0 to 512 [ 252.046993][T11024] EXT4-fs: Ignoring removed nomblk_io_submit option [ 252.072500][T11024] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 252.112276][T11028] loop0: detected capacity change from 0 to 8192 [ 252.131435][T11024] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 252.224354][T11024] EXT4-fs (loop5): 1 truncate cleaned up [ 252.271792][T11038] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.297247][T11036] loop0: detected capacity change from 0 to 1024 [ 252.308623][T11038] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.389473][T11038] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.394009][T11049] loop2: detected capacity change from 0 to 2048 [ 252.399872][T11036] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2144: Allocating blocks 449-513 which overlap fs metadata [ 252.435603][T11035] EXT4-fs (loop0): pa ffff888106a88d20: logic 48, phys. 177, len 21 [ 252.443797][T11035] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 252.485752][T11038] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.523903][T11049] ext4 filesystem being mounted at /432/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 252.562933][T11038] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.571376][T11051] loop5: detected capacity change from 0 to 8192 [ 252.575885][T11038] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.590612][T11038] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.603541][T11038] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.649341][T11051] syz.5.2149: attempt to access beyond end of device [ 252.649341][T11051] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 252.691456][T11063] loop2: detected capacity change from 0 to 1024 [ 252.696981][T11051] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 252.705778][T11051] FAT-fs (loop5): Filesystem has been set read-only [ 252.709642][T11062] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2153'. [ 252.721604][T11062] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2153'. [ 252.722723][T11051] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 252.741444][T11051] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 252.783823][T11063] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.2152: Allocating blocks 449-513 which overlap fs metadata [ 252.798022][T11065] loop1: detected capacity change from 0 to 8192 [ 252.818800][T11061] EXT4-fs (loop2): pa ffff8881069cde70: logic 48, phys. 177, len 21 [ 252.827069][T11061] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 252.947210][T11077] loop2: detected capacity change from 0 to 1024 [ 253.021047][T11074] loop0: detected capacity change from 0 to 8192 [ 253.036912][T11087] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2160'. [ 253.045969][T11087] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2160'. [ 253.058515][T11091] loop4: detected capacity change from 0 to 2048 [ 253.085738][T11077] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.2158: Allocating blocks 449-513 which overlap fs metadata [ 253.101227][T11089] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2162'. [ 253.129798][T11076] EXT4-fs (loop2): pa ffff888106a88cb0: logic 48, phys. 177, len 21 [ 253.131522][T11091] ext4 filesystem being mounted at /427/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 253.138023][T11076] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 253.188414][T11098] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.229045][T11098] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.311248][T11098] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.348493][T11098] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.366324][T11106] loop4: detected capacity change from 0 to 8192 [ 253.409881][T11106] syz.4.2168: attempt to access beyond end of device [ 253.409881][T11106] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 253.472075][T11106] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 253.480088][T11106] FAT-fs (loop4): Filesystem has been set read-only [ 253.503355][T11106] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 253.577945][T11106] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 253.794801][T11129] loop4: detected capacity change from 0 to 512 [ 253.816537][T11129] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 253.858386][T11129] loop4: detected capacity change from 0 to 128 [ 253.921231][T11129] FAULT_INJECTION: forcing a failure. [ 253.921231][T11129] name failslab, interval 1, probability 0, space 0, times 0 [ 253.934057][T11129] CPU: 0 UID: 0 PID: 11129 Comm: syz.4.2177 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 253.934088][T11129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 253.934166][T11129] Call Trace: [ 253.934174][T11129] [ 253.934183][T11129] __dump_stack+0x1d/0x30 [ 253.934208][T11129] dump_stack_lvl+0xe8/0x140 [ 253.934283][T11129] dump_stack+0x15/0x1b [ 253.934301][T11129] should_fail_ex+0x265/0x280 [ 253.934335][T11129] should_failslab+0x8c/0xb0 [ 253.934444][T11129] __kmalloc_noprof+0xa5/0x3e0 [ 253.934471][T11129] ? alloc_pipe_info+0x1c9/0x350 [ 253.934522][T11129] alloc_pipe_info+0x1c9/0x350 [ 253.934557][T11129] splice_direct_to_actor+0x592/0x680 [ 253.934650][T11129] ? kstrtouint_from_user+0x9f/0xf0 [ 253.934681][T11129] ? __pfx_direct_splice_actor+0x10/0x10 [ 253.934730][T11129] ? __rcu_read_unlock+0x4f/0x70 [ 253.934783][T11129] ? get_pid_task+0x96/0xd0 [ 253.934804][T11129] ? avc_policy_seqno+0x15/0x30 [ 253.934873][T11129] ? selinux_file_permission+0x1e4/0x320 [ 253.934899][T11129] do_splice_direct+0xda/0x150 [ 253.934929][T11129] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 253.934980][T11129] do_sendfile+0x380/0x650 [ 253.935010][T11129] __x64_sys_sendfile64+0x105/0x150 [ 253.935035][T11129] x64_sys_call+0xb39/0x2fb0 [ 253.935060][T11129] do_syscall_64+0xd2/0x200 [ 253.935084][T11129] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 253.935183][T11129] ? clear_bhb_loop+0x40/0x90 [ 253.935207][T11129] ? clear_bhb_loop+0x40/0x90 [ 253.935233][T11129] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.935312][T11129] RIP: 0033:0x7f0c9e73e9a9 [ 253.935333][T11129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.935357][T11129] RSP: 002b:00007f0c9cd9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 253.935380][T11129] RAX: ffffffffffffffda RBX: 00007f0c9e965fa0 RCX: 00007f0c9e73e9a9 [ 253.935397][T11129] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000000000009 [ 253.935429][T11129] RBP: 00007f0c9cd9f090 R08: 0000000000000000 R09: 0000000000000000 [ 253.935442][T11129] R10: 0000000800000009 R11: 0000000000000246 R12: 0000000000000001 [ 253.935522][T11129] R13: 0000000000000000 R14: 00007f0c9e965fa0 R15: 00007fffb78e6728 [ 253.935546][T11129] [ 254.245114][T11139] loop4: detected capacity change from 0 to 1024 [ 254.323069][T11145] 9pnet: p9_errstr2errno: server reported unknown error [ 254.332536][T11146] __nla_validate_parse: 2 callbacks suppressed [ 254.332553][T11146] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2181'. [ 254.339663][T11139] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.2179: Allocating blocks 449-513 which overlap fs metadata [ 254.347927][T11146] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2181'. [ 254.406709][T11138] EXT4-fs (loop4): pa ffff8881069cde70: logic 48, phys. 177, len 21 [ 254.414876][T11138] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 254.498932][T11151] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2184'. [ 254.556742][T11162] loop2: detected capacity change from 0 to 1024 [ 254.597254][T11165] loop4: detected capacity change from 0 to 512 [ 254.605900][T11165] EXT4-fs: Ignoring removed nomblk_io_submit option [ 254.613337][T11165] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 254.629421][T11162] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.2187: Allocating blocks 449-513 which overlap fs metadata [ 254.653248][T11165] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 254.669522][T11165] EXT4-fs (loop4): 1 truncate cleaned up [ 254.688598][T11161] EXT4-fs (loop2): pa ffff8881069cdee0: logic 48, phys. 177, len 21 [ 254.696753][T11161] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 254.743029][T11172] loop5: detected capacity change from 0 to 512 [ 254.768099][T11172] SELinux: security_context_str_to_sid (system_u) failed with errno=-22 [ 254.788786][T11172] loop5: detected capacity change from 0 to 128 [ 254.795319][T11174] loop2: detected capacity change from 0 to 1024 [ 254.803420][T11174] ext3: Bad value for 'errors' [ 254.847465][T11172] syz.5.2191: attempt to access beyond end of device [ 254.847465][T11172] loop5: rw=0, sector=121, nr_sectors = 120 limit=128 [ 254.983499][ T1587] kworker/u8:5: attempt to access beyond end of device [ 254.983499][ T1587] loop5: rw=1, sector=241, nr_sectors = 800 limit=128 [ 255.051799][T11180] loop5: detected capacity change from 0 to 512 [ 255.062669][T11182] 9pnet: p9_errstr2errno: server reported unknown error [ 255.101729][T11180] __quota_error: 273 callbacks suppressed [ 255.101749][T11180] Quota error (device loop5): v2_read_file_info: Free block number 1 out of range (1, 6). [ 255.164787][T11186] loop0: detected capacity change from 0 to 1024 [ 255.171437][T11180] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 255.205926][T11180] EXT4-fs (loop5): mount failed [ 255.254917][T11186] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2196: Allocating blocks 449-513 which overlap fs metadata [ 255.304602][ T29] audit: type=1400 audit(1764210405.193:15199): avc: denied { mount } for pid=11191 comm="syz.4.2199" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 255.339886][T11185] EXT4-fs (loop0): pa ffff8881069cde00: logic 48, phys. 177, len 21 [ 255.347923][T11185] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 255.348842][T11195] netlink: 96 bytes leftover after parsing attributes in process `syz.5.2194'. [ 255.375047][ T29] audit: type=1400 audit(1764210405.223:15200): avc: denied { search } for pid=11191 comm="syz.4.2199" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=dir permissive=1 [ 255.574847][T11208] loop5: detected capacity change from 0 to 1024 [ 255.586056][T11208] ext3: Bad value for 'errors' [ 255.617994][ T29] audit: type=1326 audit(1764210405.503:15201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11207 comm="syz.5.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039588e9a9 code=0x7ffc0000 [ 255.641886][ T29] audit: type=1326 audit(1764210405.503:15202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11207 comm="syz.5.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f039588e9a9 code=0x7ffc0000 [ 255.665514][ T29] audit: type=1326 audit(1764210405.503:15203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11207 comm="syz.5.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039588e9a9 code=0x7ffc0000 [ 255.689229][ T29] audit: type=1326 audit(1764210405.503:15204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11207 comm="syz.5.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=316 compat=0 ip=0x7f039588e9a9 code=0x7ffc0000 [ 255.712923][ T29] audit: type=1326 audit(1764210405.503:15205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11207 comm="syz.5.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039588e9a9 code=0x7ffc0000 [ 255.736814][ T29] audit: type=1326 audit(1764210405.603:15206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11207 comm="syz.5.2204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039588e9a9 code=0x7ffc0000 [ 255.765607][T11205] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2205'. [ 255.946058][T11221] loop2: detected capacity change from 0 to 1024 [ 255.959855][T11221] ext3: Bad value for 'errors' [ 256.186847][ T29] audit: type=1400 audit(1764210406.073:15207): avc: denied { search } for pid=3034 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 256.264060][T11233] loop4: detected capacity change from 0 to 512 [ 256.321342][T11233] EXT4-fs: Ignoring removed nomblk_io_submit option [ 256.356788][T11233] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 256.425019][T11233] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 256.450058][T11233] EXT4-fs (loop4): 1 truncate cleaned up [ 256.459299][T11233] EXT4-fs mount: 76 callbacks suppressed [ 256.459319][T11233] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 256.503459][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.611933][T11257] loop5: detected capacity change from 0 to 8192 [ 256.646417][T11098] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.702133][T11098] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.711237][T11262] loop0: detected capacity change from 0 to 8192 [ 256.757261][T11098] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.777361][T11286] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.797440][T11285] loop0: detected capacity change from 0 to 1024 [ 256.825436][T11098] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.840269][T11285] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.877739][T11285] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2224: Allocating blocks 449-513 which overlap fs metadata [ 256.892943][T11286] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.908633][T11293] loop1: detected capacity change from 0 to 1024 [ 256.928005][T11294] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2225'. [ 256.937879][T11293] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 256.943432][T11283] EXT4-fs (loop0): pa ffff888106a88e00: logic 48, phys. 177, len 21 [ 256.958309][T11283] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 256.974546][T11286] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.009908][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.025195][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.078687][T11286] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.121007][T11305] loop1: detected capacity change from 0 to 512 [ 257.140243][T11305] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 257.177033][T11286] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.195296][T11286] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.200969][T11303] loop0: detected capacity change from 0 to 8192 [ 257.210660][T11286] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.219236][T11305] EXT4-fs (loop1): mount failed [ 257.224024][T11286] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.225932][T11309] loop4: detected capacity change from 0 to 512 [ 257.278335][T11309] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 257.278932][T11311] loop5: detected capacity change from 0 to 512 [ 257.338235][T11314] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2228'. [ 257.368049][T11311] EXT4-fs: Ignoring removed nomblk_io_submit option [ 257.408073][T11311] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 257.496392][T11317] loop0: detected capacity change from 0 to 1024 [ 257.509990][T11317] ext3: Bad value for 'errors' [ 257.515838][T11311] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 257.571650][T11311] EXT4-fs (loop5): 1 truncate cleaned up [ 257.577837][T11311] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 257.735572][T11332] 9pnet: p9_errstr2errno: server reported unknown error [ 257.767619][T11328] loop0: detected capacity change from 0 to 8192 [ 257.770522][ T7998] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 257.895865][T11342] loop5: detected capacity change from 0 to 512 [ 257.923686][T11339] loop1: detected capacity change from 0 to 8192 [ 257.946641][T11342] EXT4-fs: Ignoring removed nomblk_io_submit option [ 257.960531][T11342] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 257.971226][T11344] loop2: detected capacity change from 0 to 1024 [ 258.007700][T11342] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 258.030183][T11344] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 258.071900][T11342] EXT4-fs (loop5): 1 truncate cleaned up [ 258.078719][T11342] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.134822][T11351] loop1: detected capacity change from 0 to 512 [ 258.141921][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.211886][ T7998] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.223668][T11351] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 258.275415][T11351] EXT4-fs (loop1): mount failed [ 258.367360][T11358] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2243'. [ 258.378551][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.482859][T11360] loop4: detected capacity change from 0 to 1024 [ 258.509036][T11362] loop0: detected capacity change from 0 to 512 [ 258.526268][T11362] EXT4-fs: Ignoring removed nomblk_io_submit option [ 258.560481][T11360] ext3: Bad value for 'errors' [ 258.680385][T11362] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 258.699405][T11362] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 258.714251][T11362] EXT4-fs (loop0): 1 truncate cleaned up [ 258.721742][T11362] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.796318][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 258.859645][T11374] 9pnet: p9_errstr2errno: server reported unknown error [ 258.886845][T11370] loop4: detected capacity change from 0 to 8192 [ 259.043052][T11376] loop1: detected capacity change from 0 to 8192 [ 259.161599][T11387] loop1: detected capacity change from 0 to 512 [ 259.206106][T11387] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 259.275412][T11387] EXT4-fs (loop1): mount failed [ 259.290744][T11397] siw: device registration error -23 [ 259.417664][T11401] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2258'. [ 259.610010][T11408] loop0: detected capacity change from 0 to 2048 [ 259.686474][T11408] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.731655][T11408] ext4 filesystem being mounted at /475/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 259.795583][T11418] loop4: detected capacity change from 0 to 8192 [ 259.811255][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.912204][T11421] loop0: detected capacity change from 0 to 1024 [ 259.961016][T11421] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.008164][T11421] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2269: Allocating blocks 449-513 which overlap fs metadata [ 260.101031][T11420] EXT4-fs (loop0): pa ffff888106a88cb0: logic 48, phys. 177, len 21 [ 260.107460][T11430] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2272'. [ 260.109203][T11420] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, [ 260.118552][T11430] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2272'. [ 260.136352][T11420] free 0, pa_free 4 [ 260.194096][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.236220][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 260.236237][ T29] audit: type=1326 audit(1764210410.120:15387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11431 comm="syz.4.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9e73e9a9 code=0x7ffc0000 [ 260.311873][ T29] audit: type=1326 audit(1764210410.120:15388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11431 comm="syz.4.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f0c9e73e9a9 code=0x7ffc0000 [ 260.335623][ T29] audit: type=1326 audit(1764210410.120:15389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11431 comm="syz.4.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9e73e9a9 code=0x7ffc0000 [ 260.359471][ T29] audit: type=1326 audit(1764210410.120:15390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11431 comm="syz.4.2274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0c9e73e9a9 code=0x7ffc0000 [ 260.383433][ T29] audit: type=1326 audit(1764210410.100:15386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11415 comm="syz.1.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85460fe9a9 code=0x7ffc0000 [ 260.407317][ T29] audit: type=1326 audit(1764210410.120:15391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11415 comm="syz.1.2267" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f85460fe9a9 code=0x7ffc0000 [ 260.470991][ T29] audit: type=1326 audit(1764210410.320:15392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.0.2273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc078d6e9a9 code=0x7ffc0000 [ 260.471084][T11439] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2276'. [ 260.494628][ T29] audit: type=1326 audit(1764210410.320:15393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz.0.2273" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc078d6e9a9 code=0x7ffc0000 [ 260.551562][T11436] loop4: detected capacity change from 0 to 8192 [ 260.647350][T11447] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2280'. [ 260.656479][T11447] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2280'. [ 260.832769][T11456] loop0: detected capacity change from 0 to 1024 [ 260.869086][T11460] loop1: detected capacity change from 0 to 128 [ 260.883232][T11456] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.911448][T11460] 9pnet_fd: Insufficient options for proto=fd [ 260.916286][T11465] loop5: detected capacity change from 0 to 2048 [ 260.924040][ T29] audit: type=1400 audit(1764210410.800:15394): avc: denied { mounton } for pid=11459 comm="syz.1.2286" path="/457/bus/file0" dev="loop1" ino=199 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 260.966419][T11465] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 260.979115][T11458] loop2: detected capacity change from 0 to 8192 [ 260.982185][T11456] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.2283: Allocating blocks 449-513 which overlap fs metadata [ 261.001866][T11465] ext4 filesystem being mounted at /195/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 261.039166][T11455] EXT4-fs (loop0): pa ffff888106a88e00: logic 48, phys. 177, len 21 [ 261.047399][T11455] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 261.088138][ T29] audit: type=1326 audit(1764210410.970:15395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11469 comm="syz.2.2288" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee14a1e9a9 code=0x7ffc0000 [ 261.123150][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.135088][ T7998] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.403956][T11486] loop1: detected capacity change from 0 to 1024 [ 261.446824][T11486] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.583919][T11486] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.2295: Allocating blocks 449-513 which overlap fs metadata [ 261.635507][T11485] EXT4-fs (loop1): pa ffff888106a88cb0: logic 48, phys. 177, len 21 [ 261.643654][T11485] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 261.670301][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.727702][T11499] loop1: detected capacity change from 0 to 512 [ 261.748252][T11499] EXT4-fs: Ignoring removed nomblk_io_submit option [ 261.763313][T11499] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 261.788567][T11499] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 261.833736][T11499] EXT4-fs (loop1): 1 truncate cleaned up [ 261.839897][T11499] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 261.912181][T11503] loop2: detected capacity change from 0 to 8192 [ 261.998985][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.166569][T11516] loop1: detected capacity change from 0 to 8192 [ 262.278573][T11527] loop1: detected capacity change from 0 to 1024 [ 262.294049][T11527] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 262.327921][T11525] loop5: detected capacity change from 0 to 8192 [ 262.344571][T11525] syz.5.2310: attempt to access beyond end of device [ 262.344571][T11525] loop5: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 262.359535][T11525] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 262.367471][T11525] FAT-fs (loop5): Filesystem has been set read-only [ 262.385107][T11527] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.2311: Allocating blocks 449-513 which overlap fs metadata [ 262.407390][T11525] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 262.426347][T11526] EXT4-fs (loop1): pa ffff8881069cdd90: logic 48, phys. 177, len 21 [ 262.431987][T11525] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 262.434438][T11526] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 262.467604][ T3307] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.880948][T11575] netlink: 'syz.1.2330': attribute type 29 has an invalid length. [ 262.889900][T11575] netlink: 'syz.1.2330': attribute type 29 has an invalid length. [ 262.898693][T11575] netlink: 'syz.1.2330': attribute type 29 has an invalid length. [ 263.012019][T11591] netlink: 'syz.5.2336': attribute type 2 has an invalid length. [ 263.211712][T11615] tap0: tun_chr_ioctl cmd 1074025677 [ 263.217329][T11615] tap0: linktype set to 776 [ 263.680335][T11669] pim6reg1: entered promiscuous mode [ 263.685764][T11669] pim6reg1: entered allmulticast mode [ 263.760449][T11671] syzkaller0: entered promiscuous mode [ 263.766193][T11671] syzkaller0: entered allmulticast mode [ 263.904562][T11690] netlink: 830 bytes leftover after parsing attributes in process `syz.4.2380'. [ 263.913844][T11690] bond_slave_0: entered promiscuous mode [ 263.919637][T11690] bond_slave_1: entered promiscuous mode [ 264.181742][T11726] netlink: 'syz.5.2396': attribute type 2 has an invalid length. [ 264.189686][T11726] netlink: 149476 bytes leftover after parsing attributes in process `syz.5.2396'. [ 264.564711][T11763] netlink: 'syz.4.2413': attribute type 6 has an invalid length. [ 264.572662][T11763] netlink: 164 bytes leftover after parsing attributes in process `syz.4.2413'. [ 264.621782][T11767] netlink: 15743 bytes leftover after parsing attributes in process `syz.4.2414'. [ 265.394901][T11779] netlink: 3 bytes leftover after parsing attributes in process `syz.5.2419'. [ 265.432592][T11779] netlink: 'syz.5.2419': attribute type 39 has an invalid length. [ 265.557784][T11781] netlink: 'syz.4.2420': attribute type 29 has an invalid length. [ 265.566519][T11781] netlink: 'syz.4.2420': attribute type 29 has an invalid length. [ 265.625251][T11783] netlink: 9286 bytes leftover after parsing attributes in process `syz.4.2421'. [ 265.691100][T11791] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2422'. [ 265.700769][T11786] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2422'. [ 265.812947][T11800] netlink: 'syz.2.2429': attribute type 29 has an invalid length. [ 265.832971][T11800] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.840440][T11800] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.844068][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 265.844086][ T29] audit: type=1400 audit(1764210415.728:15507): avc: denied { create } for pid=11806 comm="syz.5.2432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 265.870353][T11800] bridge_slave_1: left allmulticast mode [ 265.879446][T11800] bridge_slave_1: left promiscuous mode [ 265.885373][T11800] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.894263][T11800] bridge_slave_0: left allmulticast mode [ 265.900161][T11800] bridge_slave_0: left promiscuous mode [ 265.906328][T11800] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.447029][T11852] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2452'. [ 266.456710][T11852] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2452'. [ 266.659490][T11869] netlink: 24859 bytes leftover after parsing attributes in process `syz.4.2460'. [ 266.695384][ T29] audit: type=1400 audit(1764210416.577:15508): avc: denied { write } for pid=11870 comm="syz.4.2461" path="socket:[43072]" dev="sockfs" ino=43072 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 266.889699][ T29] audit: type=1400 audit(1764210416.777:15509): avc: denied { ioctl } for pid=11879 comm="syz.4.2465" path="socket:[43077]" dev="sockfs" ino=43077 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 267.175350][ T29] audit: type=1400 audit(1764210417.057:15510): avc: denied { create } for pid=11908 comm="syz.1.2477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 267.195389][ T29] audit: type=1400 audit(1764210417.057:15511): avc: denied { write } for pid=11908 comm="syz.1.2477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 267.235096][T11912] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11912 comm=syz.5.2478 [ 267.260063][ T29] audit: type=1400 audit(1764210417.087:15512): avc: denied { create } for pid=11899 comm="syz.4.2473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 267.279976][ T29] audit: type=1400 audit(1764210417.097:15513): avc: denied { setopt } for pid=11899 comm="syz.4.2473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 267.589683][T11943] netlink: 176 bytes leftover after parsing attributes in process `syz.5.2490'. [ 267.751058][ T29] audit: type=1400 audit(1764210417.637:15514): avc: denied { create } for pid=11962 comm="syz.2.2498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 267.777516][ T29] audit: type=1400 audit(1764210417.637:15515): avc: denied { write } for pid=11962 comm="syz.2.2498" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 267.801256][ T29] audit: type=1400 audit(1764210417.687:15516): avc: denied { create } for pid=11964 comm="syz.5.2499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 267.917000][T11899] delete_channel: no stack [ 268.224119][T12005] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.251185][T12005] bridge_slave_0 (unregistering): left allmulticast mode [ 268.258503][T12005] bridge_slave_0 (unregistering): left promiscuous mode [ 268.265758][T12005] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.071834][T12079] lo: entered promiscuous mode [ 269.155311][T12092] pim6reg1: entered promiscuous mode [ 269.160670][T12092] pim6reg1: entered allmulticast mode [ 269.419889][T12132] pim6reg1: entered promiscuous mode [ 269.425277][T12132] pim6reg1: entered allmulticast mode [ 269.445565][T12136] validate_nla: 3 callbacks suppressed [ 269.445600][T12136] netlink: 'syz.2.2576': attribute type 49 has an invalid length. [ 269.482963][T12138] netlink: 'syz.5.2577': attribute type 39 has an invalid length. [ 269.791499][T12186] netlink: 'syz.2.2600': attribute type 29 has an invalid length. [ 269.802280][T12186] netlink: 'syz.2.2600': attribute type 29 has an invalid length. [ 270.161964][T12236] netlink: 'syz.2.2619': attribute type 2 has an invalid length. [ 270.169937][T12236] __nla_validate_parse: 1 callbacks suppressed [ 270.169952][T12236] netlink: 164 bytes leftover after parsing attributes in process `syz.2.2619'. [ 270.387828][T12264] netlink: 'syz.4.2636': attribute type 10 has an invalid length. [ 270.396130][T12264] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2636'. [ 270.407882][T12264] team0: entered promiscuous mode [ 270.413766][T12264] team_slave_0: entered promiscuous mode [ 270.419733][T12264] team_slave_1: entered promiscuous mode [ 270.425879][T12264] team0: entered allmulticast mode [ 270.431358][T12264] team_slave_0: entered allmulticast mode [ 270.437415][T12264] team_slave_1: entered allmulticast mode [ 270.451239][T12264] bridge0: port 1(team0) entered blocking state [ 270.457943][T12264] bridge0: port 1(team0) entered disabled state [ 270.468390][T12264] bridge0: port 1(team0) entered blocking state [ 270.474872][T12264] bridge0: port 1(team0) entered forwarding state [ 270.543063][T12282] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2645'. [ 270.553296][T12282] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2645'. [ 271.162336][T12379] netlink: 188 bytes leftover after parsing attributes in process `syz.4.2689'. [ 271.731886][T12460] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2726'. [ 271.741768][T12460] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2726'. [ 271.809391][T12458] syzkaller0: entered promiscuous mode [ 271.814965][T12458] syzkaller0: entered allmulticast mode [ 271.855915][T12470] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2732'. [ 272.252189][T12521] pim6reg1: entered promiscuous mode [ 272.257601][T12521] pim6reg1: entered allmulticast mode [ 272.539781][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 272.539878][ T29] audit: type=1400 audit(1764210422.424:15525): avc: denied { setopt } for pid=12560 comm="syz.1.2773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 272.599893][T12566] netlink: 'syz.5.2776': attribute type 2 has an invalid length. [ 272.607787][T12566] netlink: 132 bytes leftover after parsing attributes in process `syz.5.2776'. [ 273.059129][T12618] pim6reg1: entered promiscuous mode [ 273.064474][T12618] pim6reg1: entered allmulticast mode [ 273.192106][T12633] netlink: 'syz.0.2807': attribute type 2 has an invalid length. [ 273.200140][T12633] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2807'. [ 273.313324][ T29] audit: type=1400 audit(1764210423.194:15526): avc: denied { create } for pid=12645 comm="syz.4.2813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 273.362470][T12650] netlink: 'syz.4.2814': attribute type 1 has an invalid length. [ 273.363361][ T29] audit: type=1400 audit(1764210423.224:15527): avc: denied { write } for pid=12645 comm="syz.4.2813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 273.390757][ T29] audit: type=1400 audit(1764210423.224:15528): avc: denied { nlmsg_write } for pid=12645 comm="syz.4.2813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 273.411657][ T29] audit: type=1400 audit(1764210423.234:15529): avc: denied { name_bind } for pid=12647 comm="syz.1.2812" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 273.433488][ T29] audit: type=1400 audit(1764210423.234:15530): avc: denied { node_bind } for pid=12647 comm="syz.1.2812" saddr=::1 src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 273.538011][ T29] audit: type=1400 audit(1764210423.424:15531): avc: denied { connect } for pid=12659 comm="syz.4.2818" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 273.693275][T12674] pim6reg1: entered promiscuous mode [ 273.698764][T12674] pim6reg1: entered allmulticast mode [ 273.760507][T12680] netlink: 'syz.0.2828': attribute type 2 has an invalid length. [ 273.888100][ T29] audit: type=1400 audit(1764210423.773:15532): avc: denied { create } for pid=12693 comm="syz.5.2835" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 273.929405][ T29] audit: type=1400 audit(1764210423.803:15533): avc: denied { write } for pid=12693 comm="syz.5.2835" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 274.134769][ T29] audit: type=1400 audit(1764210424.013:15534): avc: denied { getopt } for pid=12713 comm="syz.5.2844" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 274.266614][T12714] macvlan2: entered allmulticast mode [ 274.272096][T12714] veth1_vlan: entered allmulticast mode [ 274.282082][T12714] veth1_vlan: left allmulticast mode [ 274.526747][T12772] validate_nla: 1 callbacks suppressed [ 274.526766][T12772] netlink: 'syz.2.2868': attribute type 2 has an invalid length. [ 274.844477][ T3425] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.910602][ T3425] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.010518][T12837] netlink: 'syz.5.2895': attribute type 2 has an invalid length. [ 275.032680][ T3425] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.061344][T12787] chnl_net:caif_netlink_parms(): no params data found [ 275.101487][ T3425] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.172416][T12787] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.179735][T12787] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.188543][T12787] bridge_slave_0: entered allmulticast mode [ 275.195575][T12787] bridge_slave_0: entered promiscuous mode [ 275.217844][T12787] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.225028][T12787] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.232471][T12787] bridge_slave_1: entered allmulticast mode [ 275.239194][T12787] bridge_slave_1: entered promiscuous mode [ 275.278038][T12787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.295237][ T3425] bridge0: port 1(team0) entered disabled state [ 275.312523][ T3425] bridge_slave_1: left allmulticast mode [ 275.318236][ T3425] bridge_slave_1: left promiscuous mode [ 275.324177][ T3425] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.362966][ T3425] bond_slave_0: left promiscuous mode [ 275.368473][ T3425] bond_slave_1: left promiscuous mode [ 275.547398][ T3425] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 275.570193][ T3425] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 275.589307][ T3425] bond0 (unregistering): Released all slaves [ 275.610262][T12787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.684238][ T3425] tipc: Left network mode [ 275.689901][T12787] team0: Port device team_slave_0 added [ 275.696524][T12787] team0: Port device team_slave_1 added [ 275.775969][T12787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.783207][T12787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.809255][T12787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.848915][T12787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.855922][T12787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.882147][T12787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.916106][ T3425] hsr_slave_1: left promiscuous mode [ 275.921992][ T3425] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 275.929534][ T3425] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.937431][ T3425] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 275.945061][ T3425] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.955480][ T3425] veth1_vlan: left promiscuous mode [ 275.960844][ T3425] veth0_vlan: left promiscuous mode [ 276.009464][ T3425] team_slave_1 (unregistering): left promiscuous mode [ 276.016281][ T3425] team_slave_1 (unregistering): left allmulticast mode [ 276.024095][ T3425] team0 (unregistering): Port device team_slave_1 removed [ 276.034068][ T3425] team_slave_0 (unregistering): left promiscuous mode [ 276.040941][ T3425] team_slave_0 (unregistering): left allmulticast mode [ 276.048213][ T3425] team0 (unregistering): Port device team_slave_0 removed [ 276.097203][T12936] tipc: Started in network mode [ 276.102240][T12936] tipc: Node identity 46ac9f00923e, cluster identity 4711 [ 276.109735][T12936] tipc: Enabled bearer , priority 0 [ 276.133249][T12928] tipc: Resetting bearer [ 276.147369][T12942] pim6reg1: entered promiscuous mode [ 276.152850][T12942] pim6reg1: entered allmulticast mode [ 276.172216][T12937] syzkaller0: entered promiscuous mode [ 276.177839][T12937] syzkaller0: entered allmulticast mode [ 276.208809][T12787] hsr_slave_0: entered promiscuous mode [ 276.234095][T12787] hsr_slave_1: entered promiscuous mode [ 276.259405][T12787] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.267005][T12787] Cannot create hsr debugfs directory [ 276.590869][T13003] syzkaller0: entered promiscuous mode [ 276.596434][T13003] syzkaller0: entered allmulticast mode [ 276.637592][T12787] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 276.647796][T12787] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 276.662433][T12787] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 276.675550][T12787] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 276.686897][T13011] pim6reg1: entered promiscuous mode [ 276.692423][T13011] pim6reg1: entered allmulticast mode [ 276.774874][T12787] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.801407][T12787] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.822138][ T3425] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.829267][ T3425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.848770][ T1587] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.855944][ T1587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.876941][T12787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.971608][T12787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.119432][ T1034] tipc: Node number set to 3566378752 [ 277.315534][T12787] veth0_vlan: entered promiscuous mode [ 277.341736][T12787] veth1_vlan: entered promiscuous mode [ 277.363265][T13110] syzkaller0: entered promiscuous mode [ 277.368955][T13110] syzkaller0: entered allmulticast mode [ 277.385217][T12787] veth0_macvtap: entered promiscuous mode [ 277.392705][T12787] veth1_macvtap: entered promiscuous mode [ 277.406989][T12787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.442744][T12787] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.455409][T12787] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.464335][T12787] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.473301][T12787] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.482083][T12787] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.865749][ T31] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.897354][T13156] chnl_net:caif_netlink_parms(): no params data found [ 277.924093][ T31] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.948176][T13156] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.955361][T13156] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.962745][T13156] bridge_slave_0: entered allmulticast mode [ 277.969236][T13156] bridge_slave_0: entered promiscuous mode [ 277.977189][ T31] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.988038][T13156] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.995296][T13156] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.003113][T13156] bridge_slave_1: entered allmulticast mode [ 278.009795][T13156] bridge_slave_1: entered promiscuous mode [ 278.027981][T13156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.039311][T13156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.055754][ T31] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.075237][T13156] team0: Port device team_slave_0 added [ 278.082688][T13156] team0: Port device team_slave_1 added [ 278.099041][T13156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.106209][T13156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.132244][T13156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.143796][T13156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.150812][T13156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.176848][T13156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.219773][T13156] hsr_slave_0: entered promiscuous mode [ 278.228606][T13156] hsr_slave_1: entered promiscuous mode [ 278.235200][T13156] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.242984][T13156] Cannot create hsr debugfs directory [ 278.432769][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.443085][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.453130][ T31] bond0 (unregistering): Released all slaves [ 278.547549][ T31] hsr_slave_0: left promiscuous mode [ 278.555608][ T31] hsr_slave_1: left promiscuous mode [ 278.562136][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 278.569725][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 278.580003][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 278.587611][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 278.602362][ T31] veth1_macvtap: left promiscuous mode [ 278.612491][ T31] veth0_macvtap: left promiscuous mode [ 278.623180][ T31] veth1_vlan: left promiscuous mode [ 278.635231][ T31] veth0_vlan: left promiscuous mode [ 278.737542][ T31] team0 (unregistering): Port device team_slave_1 removed [ 278.748177][ T31] team0 (unregistering): Port device team_slave_0 removed [ 278.756108][T10108] smc: removing ib device syz! [ 278.785303][T13214] __nla_validate_parse: 9 callbacks suppressed [ 278.785322][T13214] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3002'. [ 278.802090][T13209] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3002'. [ 278.830999][T13219] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3002'. [ 279.145447][T13156] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 279.160154][T13156] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 279.178777][T13156] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 279.210736][T13156] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 279.362575][T13156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.394946][T13156] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.410805][T13290] pim6reg1: entered promiscuous mode [ 279.416239][T13290] pim6reg1: entered allmulticast mode [ 279.416322][T13300] netlink: 'syz.2.3026': attribute type 2 has an invalid length. [ 279.429661][T13300] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3026'. [ 279.452060][ T1587] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.459796][ T1587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.492130][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.499285][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.642560][T13156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.759704][T13156] veth0_vlan: entered promiscuous mode [ 279.772081][T13156] veth1_vlan: entered promiscuous mode [ 279.799315][T13156] veth0_macvtap: entered promiscuous mode [ 279.807265][T13156] veth1_macvtap: entered promiscuous mode [ 279.819065][T13156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.832486][T13156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.842642][T13156] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.851478][T13156] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.860279][T13156] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.869116][T13156] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.957930][T13363] netlink: 'syz.0.3046': attribute type 2 has an invalid length. [ 279.965857][T13363] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3046'. [ 280.104961][T13375] pim6reg1: entered promiscuous mode [ 280.110353][T13375] pim6reg1: entered allmulticast mode [ 280.323502][T13405] netlink: 'syz.0.3063': attribute type 2 has an invalid length. [ 280.325718][T13371] chnl_net:caif_netlink_parms(): no params data found [ 280.331328][T13405] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3063'. [ 280.468357][T13371] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.475720][T13371] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.493763][T13371] bridge_slave_0: entered allmulticast mode [ 280.506889][T13371] bridge_slave_0: entered promiscuous mode [ 280.515518][T13371] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.522632][T13371] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.532591][T13371] bridge_slave_1: entered allmulticast mode [ 280.539549][T13371] bridge_slave_1: entered promiscuous mode [ 280.548678][T13425] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3068'. [ 280.569093][T13434] netlink: 'syz.4.3074': attribute type 2 has an invalid length. [ 280.576979][T13434] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3074'. [ 280.603507][T13371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.612694][T13419] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3068'. [ 280.623699][T13371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.638764][T13432] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3068'. [ 280.740198][T13371] team0: Port device team_slave_0 added [ 280.775307][T13371] team0: Port device team_slave_1 added [ 280.840115][T13371] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.847166][T13371] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.873232][T13371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.906611][T13371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.913664][T13371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.939772][T13371] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.030060][T13371] hsr_slave_0: entered promiscuous mode [ 281.036590][T13371] hsr_slave_1: entered promiscuous mode [ 281.049612][T13371] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.057322][T13371] Cannot create hsr debugfs directory [ 281.063192][T13479] pim6reg1: entered promiscuous mode [ 281.068585][T13479] pim6reg1: entered allmulticast mode [ 281.246301][T13371] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.296127][T13503] syzkaller0: entered promiscuous mode [ 281.301796][T13503] syzkaller0: entered allmulticast mode [ 281.322545][T13371] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.404577][T13371] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.408052][T13521] netlink: 'syz.1.3115': attribute type 2 has an invalid length. [ 281.483307][T13371] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.536766][T13537] tipc: Started in network mode [ 281.541837][T13537] tipc: Node identity 36390a80f2a5, cluster identity 4711 [ 281.549087][T13537] tipc: Enabled bearer , priority 0 [ 281.578853][T13537] syzkaller0: entered promiscuous mode [ 281.584589][T13537] syzkaller0: entered allmulticast mode [ 281.592677][T13542] syzkaller1: entered promiscuous mode [ 281.598191][T13542] syzkaller1: entered allmulticast mode [ 281.606756][T13371] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 281.616421][T13371] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 281.629360][T13536] tipc: Resetting bearer [ 281.638292][T13536] tipc: Disabling bearer [ 281.646616][T13371] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 281.657947][T13371] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 281.715534][T13371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.734803][T13371] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.745133][ T1587] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.752255][ T1587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.764473][ T1587] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.771571][ T1587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.841449][T13371] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.933606][T13371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.060068][T13371] veth0_vlan: entered promiscuous mode [ 282.092014][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 282.092034][ T29] audit: type=1400 audit(1764210431.969:15549): avc: denied { getopt } for pid=13602 comm="syz.0.3147" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 282.124739][T13371] veth1_vlan: entered promiscuous mode [ 282.155760][T13371] veth0_macvtap: entered promiscuous mode [ 282.168900][T13371] veth1_macvtap: entered promiscuous mode [ 282.183011][T13371] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.203702][T13371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.215540][T13371] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.224478][T13371] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.233352][T13371] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.242351][T13371] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.847602][T13716] tipc: Started in network mode [ 282.852580][T13716] tipc: Node identity 52d424131b63, cluster identity 4711 [ 282.859832][T13716] tipc: Enabled bearer , priority 0 [ 282.868625][T13716] tipc: Resetting bearer [ 282.877543][T13715] tipc: Disabling bearer [ 283.129647][T13746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=13746 comm=syz.4.3212 [ 283.142384][T13746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13746 comm=syz.4.3212 [ 283.355877][T13737] chnl_net:caif_netlink_parms(): no params data found [ 283.399555][ T3425] bridge_slave_1: left allmulticast mode [ 283.405457][ T3425] bridge_slave_1: left promiscuous mode [ 283.411159][ T3425] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.421400][ T3425] bridge_slave_0: left allmulticast mode [ 283.427153][ T3425] bridge_slave_0: left promiscuous mode [ 283.433102][ T3425] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.594560][ T3425]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 283.603796][ T3425]  (unregistering): Released all slaves [ 283.630013][T13779] syzkaller0: entered promiscuous mode [ 283.635605][T13779] syzkaller0: entered allmulticast mode [ 283.642849][T13775] tipc: Started in network mode [ 283.647755][T13775] tipc: Node identity d2cec4ae2fbf, cluster identity 4711 [ 283.655049][T13775] tipc: Enabled bearer , priority 0 [ 283.661755][ T3425] tipc: Left network mode [ 283.674827][ T3425] hsr_slave_0: left promiscuous mode [ 283.680494][ T3425] hsr_slave_1: left promiscuous mode [ 283.686884][ T3425] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 283.694530][ T3425] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 283.751968][ T3425] team0 (unregistering): Port device team_slave_1 removed [ 283.761824][ T3425] team0 (unregistering): Port device team_slave_0 removed [ 283.796445][T13793] pim6reg1: entered promiscuous mode [ 283.801894][T13793] pim6reg1: entered allmulticast mode [ 283.809793][T13796] tipc: Resetting bearer [ 283.839372][T13774] tipc: Disabling bearer [ 283.884937][T13737] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.892078][T13737] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.925378][T13737] bridge_slave_0: entered allmulticast mode [ 283.932063][T13737] bridge_slave_0: entered promiscuous mode [ 283.941363][T13737] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.948718][T13737] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.956242][T13737] bridge_slave_1: entered allmulticast mode [ 283.962936][T13737] bridge_slave_1: entered promiscuous mode [ 284.033217][T13737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.041277][ T29] audit: type=1400 audit(1764210433.918:15550): avc: denied { create } for pid=13822 comm="syz.5.3236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 284.070693][T13828] tipc: Enabled bearer , priority 0 [ 284.083058][T13824] __nla_validate_parse: 12 callbacks suppressed [ 284.083138][T13824] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3233'. [ 284.101653][T13737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.113490][T13817] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3233'. [ 284.127821][T13813] syzkaller0: entered promiscuous mode [ 284.133394][T13813] syzkaller0: entered allmulticast mode [ 284.155027][T13824] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3233'. [ 284.167054][T13810] tipc: Resetting bearer [ 284.176201][T13810] tipc: Disabling bearer [ 284.204966][ T29] audit: type=1400 audit(1764210434.088:15551): avc: denied { bind } for pid=13837 comm="syz.2.3240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 284.227188][ T29] audit: type=1400 audit(1764210434.088:15552): avc: denied { node_bind } for pid=13837 comm="syz.2.3240" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 284.260599][T13737] team0: Port device team_slave_0 added [ 284.338558][T13843] syzkaller0: entered promiscuous mode [ 284.344280][T13843] syzkaller0: entered allmulticast mode [ 284.358980][T13737] team0: Port device team_slave_1 added [ 284.460725][T13737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.467841][T13737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.494072][T13737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.516849][T13737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.523920][T13737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.550236][T13737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.605603][T13737] hsr_slave_0: entered promiscuous mode [ 284.624845][T13737] hsr_slave_1: entered promiscuous mode [ 284.631061][T13737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.639329][T13737] Cannot create hsr debugfs directory [ 284.646316][T13875] syzkaller0: entered promiscuous mode [ 284.651899][T13875] syzkaller0: entered allmulticast mode [ 284.694856][T13877] tipc: Enabled bearer , priority 0 [ 284.702163][T13877] syzkaller0: entered promiscuous mode [ 284.707799][T13877] syzkaller0: entered allmulticast mode [ 284.752095][T13876] tipc: Resetting bearer [ 284.770748][T13876] tipc: Disabling bearer [ 285.024740][T13933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=13933 comm=syz.1.3267 [ 285.037728][T13933] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13933 comm=syz.1.3267 [ 285.203261][T13737] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 285.226595][T13737] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 285.241087][T13737] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 285.259811][T13737] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 285.318837][T13737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.344454][T13737] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.364428][ T3455] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.371591][ T3455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.394074][ T3455] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.401188][ T3455] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.539619][T13737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.759321][T13737] veth0_vlan: entered promiscuous mode [ 285.779536][T14040] syzkaller0: entered promiscuous mode [ 285.785214][T14040] syzkaller0: entered allmulticast mode [ 285.799007][T13737] veth1_vlan: entered promiscuous mode [ 285.837018][T13737] veth0_macvtap: entered promiscuous mode [ 285.845671][T13737] veth1_macvtap: entered promiscuous mode [ 285.866541][T13737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.880053][T13737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.890048][T13737] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.898915][T13737] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.907699][T13737] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.916531][T13737] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.015007][T14072] netlink: 188 bytes leftover after parsing attributes in process `syz.4.3294'. [ 286.043388][T14071] syzkaller0: entered promiscuous mode [ 286.049050][T14071] syzkaller0: entered allmulticast mode [ 286.059442][T14074] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3292'. [ 286.069177][T14063] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3292'. [ 286.080516][T14078] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3292'. [ 286.186738][ T29] audit: type=1400 audit(1764210436.067:15553): avc: denied { bind } for pid=14091 comm="syz.1.3303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 286.453001][T14133] netlink: 'syz.4.3322': attribute type 2 has an invalid length. [ 286.460983][T14133] netlink: 164 bytes leftover after parsing attributes in process `syz.4.3322'. [ 286.669446][ T29] audit: type=1400 audit(1764210436.547:15554): avc: denied { write } for pid=14160 comm="syz.1.3336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 286.755199][T14171] pim6reg1: entered promiscuous mode [ 286.760641][T14171] pim6reg1: entered allmulticast mode [ 286.800657][T14175] syzkaller0: entered promiscuous mode [ 286.806419][T14175] syzkaller0: entered allmulticast mode [ 286.813363][T14173] syzkaller0: entered promiscuous mode [ 286.819028][T14173] syzkaller0: entered allmulticast mode [ 286.901604][T14189] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3348'. [ 286.910934][T14186] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3348'. [ 287.252248][T14219] netlink: 'syz.5.3362': attribute type 2 has an invalid length. [ 287.795410][T14242] syzkaller0: entered promiscuous mode [ 287.801094][T14242] syzkaller0: entered allmulticast mode [ 287.910650][T14252] vcan0: tx drop: invalid sa for name 0xffffffffffffffff [ 288.025224][T14266] sctp: [Deprecated]: syz.4.3385 (pid 14266) Use of int in max_burst socket option deprecated. [ 288.025224][T14266] Use struct sctp_assoc_value instead [ 288.088439][T14272] netlink: 'syz.4.3388': attribute type 2 has an invalid length. [ 288.109341][T14274] tipc: Enabled bearer , priority 0 [ 288.118382][T14274] tipc: Resetting bearer [ 288.125906][T14273] tipc: Disabling bearer [ 288.198193][T14285] pim6reg1: entered promiscuous mode [ 288.203646][T14285] pim6reg1: entered allmulticast mode [ 288.267501][T14298] netlink: 'syz.4.3400': attribute type 2 has an invalid length. [ 288.471361][T14323] syzkaller1: entered promiscuous mode [ 288.477122][T14323] syzkaller1: entered allmulticast mode [ 288.500387][T14325] netlink: 'syz.1.3413': attribute type 2 has an invalid length. [ 288.741627][T14359] tipc: Enabling of bearer rejected, failed to enable media [ 288.939030][T14392] netlink: 'syz.5.3441': attribute type 2 has an invalid length. [ 288.990753][ T29] audit: type=1400 audit(1764210438.866:15555): avc: denied { setopt } for pid=14396 comm="syz.2.3445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 289.017639][T14397] netlink: 'syz.2.3445': attribute type 1 has an invalid length. [ 289.025526][T14397] netlink: 'syz.2.3445': attribute type 2 has an invalid length. [ 289.053090][T14404] tipc: Enabling of bearer rejected, failed to enable media [ 289.090689][T14407] pim6reg1: entered promiscuous mode [ 289.096323][T14407] pim6reg1: entered allmulticast mode [ 289.183661][T14424] netlink: 'syz.2.3454': attribute type 2 has an invalid length. [ 289.191647][T14424] __nla_validate_parse: 11 callbacks suppressed [ 289.191721][T14424] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3454'. [ 289.339534][T14437] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3460'. [ 289.350560][T14437] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 289.358410][T14437] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 289.368427][T14437] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 289.375967][T14437] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 289.388120][T14442] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 289.466879][T14454] tipc: Enabling of bearer rejected, failed to enable media [ 289.609457][T14480] netlink: 'syz.1.3476': attribute type 1 has an invalid length. [ 289.679835][T14490] tipc: Enabling of bearer rejected, failed to enable media [ 290.030531][T14527] tipc: Enabling of bearer rejected, failed to enable media [ 290.328003][T14570] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3513'. [ 290.337145][T14570] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 290.345005][T14570] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 290.354228][T14570] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 290.361779][T14570] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 290.716608][ T29] audit: type=1400 audit(1764210440.585:15556): avc: denied { shutdown } for pid=14594 comm="syz.0.3523" lport=50880 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 290.747282][ T29] audit: type=1400 audit(1764210440.625:15557): avc: denied { create } for pid=14594 comm="syz.0.3523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 290.768699][T14607] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 290.770869][ T29] audit: type=1400 audit(1764210440.625:15558): avc: denied { connect } for pid=14594 comm="syz.0.3523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 290.801533][ T29] audit: type=1400 audit(1764210440.675:15559): avc: denied { write } for pid=14594 comm="syz.0.3523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 290.823137][T14610] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3530'. [ 290.832363][T14610] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 290.833723][ T29] audit: type=1400 audit(1764210440.675:15560): avc: denied { accept } for pid=14594 comm="syz.0.3523" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 290.839897][T14610] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 290.867237][T14610] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 290.874771][T14610] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 290.926785][T14620] tipc: Enabled bearer , priority 0 [ 290.935602][T14620] tipc: Resetting bearer [ 290.942606][T14619] tipc: Disabling bearer [ 291.486602][T14659] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 291.662561][T14677] tipc: Started in network mode [ 291.667526][T14677] tipc: Node identity c23fdb510f93, cluster identity 4711 [ 291.674822][T14677] tipc: Enabled bearer , priority 0 [ 291.682988][T14677] syzkaller0: entered promiscuous mode [ 291.688577][T14677] syzkaller0: entered allmulticast mode [ 291.699725][T14677] tipc: Resetting bearer [ 291.706789][T14676] tipc: Resetting bearer [ 291.713990][T14676] tipc: Disabling bearer [ 291.854406][T14683] tipc: Enabled bearer , priority 0 [ 291.861152][T14685] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 291.869852][T14683] tipc: Resetting bearer [ 291.877997][T14682] tipc: Disabling bearer [ 291.970382][T14699] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3569'. [ 291.980476][T14699] netlink: 3 bytes leftover after parsing attributes in process `syz.0.3569'. [ 292.017510][T14704] pim6reg1: entered promiscuous mode [ 292.022891][T14704] pim6reg1: entered allmulticast mode [ 292.116017][T14708] tipc: Enabled bearer , priority 0 [ 292.124637][T14708] tipc: Resetting bearer [ 292.131698][T14707] tipc: Disabling bearer [ 293.000874][ T29] audit: type=1400 audit(1764210442.874:15561): avc: denied { getopt } for pid=14775 comm="syz.1.3603" lport=20 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 293.372086][T14820] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3625'. [ 293.388214][T14823] syz.5.3624 (14823) used greatest stack depth: 9184 bytes left [ 293.456096][T14837] tipc: Enabled bearer , priority 0 [ 293.464244][T14837] syzkaller0: entered promiscuous mode [ 293.469826][T14837] syzkaller0: entered allmulticast mode [ 293.495813][T14837] tipc: Resetting bearer [ 293.512693][T14836] tipc: Resetting bearer [ 293.523620][T14836] tipc: Disabling bearer [ 293.756065][T14882] vcan0: tx drop: invalid sa for name 0xffffffffffffffff [ 293.898011][T14900] syzkaller0: entered promiscuous mode [ 293.903728][T14900] syzkaller0: entered allmulticast mode [ 293.995527][T14908] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3666'. [ 294.009004][T14908] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 294.016507][T14908] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 294.027480][T14908] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 294.035409][T14908] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 294.219635][T14937] syzkaller0: entered promiscuous mode [ 294.225587][T14937] syzkaller0: entered allmulticast mode [ 294.351828][T14946] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3683'. [ 294.364080][T14946] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 294.371669][T14946] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 294.379912][T14946] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 294.387459][T14946] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 294.637892][T14996] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3704'. [ 294.763213][T15005] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3709'. [ 294.822796][T15024] syzkaller1: entered promiscuous mode [ 294.828553][T15024] syzkaller1: entered allmulticast mode [ 294.921432][T15039] syzkaller0: entered promiscuous mode [ 294.927087][T15039] syzkaller0: entered allmulticast mode [ 295.165185][T15054] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3731'. [ 295.832382][T15102] tipc: Enabled bearer , priority 0 [ 295.840409][T15102] syzkaller0: entered promiscuous mode [ 295.845951][T15102] syzkaller0: entered allmulticast mode [ 295.857169][T15102] tipc: Resetting bearer [ 295.863972][T15101] tipc: Resetting bearer [ 295.871349][T15101] tipc: Disabling bearer [ 295.905624][T15104] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3753'. [ 296.056895][T15132] pim6reg1: entered promiscuous mode [ 296.062388][T15132] pim6reg1: entered allmulticast mode [ 296.106928][ T29] audit: type=1400 audit(1764210445.972:15562): avc: denied { accept } for pid=15135 comm="syz.5.3767" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 296.208654][T15141] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3769'. [ 296.436813][T15175] pim6reg1: entered promiscuous mode [ 296.443957][T15175] pim6reg1: entered allmulticast mode [ 296.937725][T15213] tipc: Enabled bearer , priority 0 [ 296.944798][T15213] syzkaller0: entered promiscuous mode [ 296.950382][T15213] syzkaller0: entered allmulticast mode [ 296.960398][T15213] tipc: Resetting bearer [ 296.967089][T15212] tipc: Resetting bearer [ 296.974615][T15212] tipc: Disabling bearer [ 297.200360][T15236] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3809'. [ 297.323170][T15248] pim6reg1: entered promiscuous mode [ 297.328531][T15248] pim6reg1: entered allmulticast mode [ 297.617649][T15284] pim6reg1: entered promiscuous mode [ 297.623187][T15284] pim6reg1: entered allmulticast mode [ 297.719244][T15294] syzkaller0: entered promiscuous mode [ 297.724993][T15294] syzkaller0: entered allmulticast mode [ 297.832545][T15306] netlink: 116 bytes leftover after parsing attributes in process `syz.2.3840'. [ 297.975453][T15324] tipc: Started in network mode [ 297.980727][T15324] tipc: Node identity 7e7797e8a5e4, cluster identity 4711 [ 297.988010][T15324] tipc: Enabled bearer , priority 0 [ 297.995962][T15324] syzkaller0: entered promiscuous mode [ 298.001666][T15324] syzkaller0: entered allmulticast mode [ 298.013813][T15324] tipc: Resetting bearer [ 298.021332][T15322] tipc: Resetting bearer [ 298.028633][T15322] tipc: Disabling bearer [ 298.036897][T15326] syzkaller0: entered promiscuous mode [ 298.042695][T15326] syzkaller0: entered allmulticast mode [ 298.298762][T15348] netlink: 116 bytes leftover after parsing attributes in process `syz.5.3861'. [ 298.383176][T15356] syzkaller0: entered promiscuous mode [ 298.388760][T15356] syzkaller0: entered allmulticast mode [ 298.758139][T15393] syzkaller0: entered promiscuous mode [ 298.763879][T15393] syzkaller0: entered allmulticast mode [ 299.066542][T15416] syzkaller0: entered promiscuous mode [ 299.072206][T15416] syzkaller0: entered allmulticast mode [ 299.267631][T15440] Driver unsupported XDP return value 0 on prog (id 1774) dev N/A, expect packet loss! [ 299.456973][T15465] pim6reg1: entered promiscuous mode [ 299.462507][T15465] pim6reg1: entered allmulticast mode [ 299.568461][T15482] tipc: Enabled bearer , priority 0 [ 299.576053][T15482] syzkaller0: entered promiscuous mode [ 299.581832][T15482] syzkaller0: entered allmulticast mode [ 299.592502][T15482] tipc: Resetting bearer [ 299.600167][T15480] tipc: Resetting bearer [ 299.609416][T15480] tipc: Disabling bearer [ 299.703788][T15500] validate_nla: 1 callbacks suppressed [ 299.703821][T15500] netlink: 'syz.0.3929': attribute type 1 has an invalid length. [ 299.717266][T15500] netlink: 92 bytes leftover after parsing attributes in process `syz.0.3929'. [ 299.745829][T15497] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3928'. [ 299.856579][ T29] audit: type=1400 audit(1764210449.720:15563): avc: denied { write } for pid=15516 comm="syz.0.3937" lport=59638 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 299.880954][ T29] audit: type=1400 audit(1764210449.720:15564): avc: denied { read } for pid=15516 comm="syz.0.3937" lport=59638 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 299.929327][T15526] syzkaller0: entered promiscuous mode [ 299.935043][T15526] syzkaller0: entered allmulticast mode [ 299.943386][T15527] pim6reg1: entered promiscuous mode [ 299.948753][T15527] pim6reg1: entered allmulticast mode [ 300.089143][T15535] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3945'. [ 300.143611][T15553] tipc: Enabled bearer , priority 0 [ 300.152879][T15553] syzkaller0: entered promiscuous mode [ 300.158425][T15553] syzkaller0: entered allmulticast mode [ 300.166499][T15555] pim6reg1: entered promiscuous mode [ 300.171864][T15555] pim6reg1: entered allmulticast mode [ 300.184849][T15553] tipc: Resetting bearer [ 300.191691][T15552] tipc: Resetting bearer [ 300.198863][T15552] tipc: Disabling bearer [ 300.383977][T15566] syzkaller0: entered promiscuous mode [ 300.389555][T15566] syzkaller0: entered allmulticast mode [ 301.057996][T15578] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3961'. [ 301.163422][T15596] netlink: 'syz.1.3967': attribute type 1 has an invalid length. [ 301.171348][T15596] netlink: 84 bytes leftover after parsing attributes in process `syz.1.3967'. [ 301.390494][T15631] netlink: 'syz.4.3982': attribute type 1 has an invalid length. [ 301.398655][T15631] netlink: 84 bytes leftover after parsing attributes in process `syz.4.3982'. [ 301.426583][T15633] tipc: Enabled bearer , priority 0 [ 301.433992][T15633] syzkaller0: entered promiscuous mode [ 301.439654][T15633] syzkaller0: entered allmulticast mode [ 301.450075][T15633] tipc: Resetting bearer [ 301.457233][T15632] tipc: Resetting bearer [ 301.465095][T15632] tipc: Disabling bearer [ 301.698767][T15659] syzkaller0: entered promiscuous mode [ 301.704378][T15659] syzkaller0: entered allmulticast mode [ 301.861100][T15675] netlink: 'syz.5.4003': attribute type 1 has an invalid length. [ 301.869254][T15675] netlink: 'syz.5.4003': attribute type 2 has an invalid length. [ 301.882847][T15677] pim6reg1: entered promiscuous mode [ 301.888518][T15677] pim6reg1: entered allmulticast mode [ 301.921538][T15681] tipc: Enabled bearer , priority 0 [ 301.928951][T15681] syzkaller0: entered promiscuous mode [ 301.934639][T15681] syzkaller0: entered allmulticast mode [ 301.945220][T15681] tipc: Resetting bearer [ 301.952248][T15680] tipc: Resetting bearer [ 301.959404][T15680] tipc: Disabling bearer [ 302.129108][T15705] syzkaller0: entered promiscuous mode [ 302.134820][T15705] syzkaller0: entered allmulticast mode [ 302.188408][T15711] tipc: Enabled bearer , priority 0 [ 302.197005][T15711] syzkaller0: entered promiscuous mode [ 302.202754][T15711] syzkaller0: entered allmulticast mode [ 302.214114][T15710] tipc: Resetting bearer [ 302.238997][T15710] tipc: Disabling bearer [ 302.343492][T15731] tipc: Enabling of bearer rejected, failed to enable media [ 302.490655][T15759] tipc: Enabled bearer , priority 0 [ 302.500729][T15759] syzkaller0: entered promiscuous mode [ 302.506348][T15759] syzkaller0: entered allmulticast mode [ 302.524933][T15758] tipc: Resetting bearer [ 302.533619][T15758] tipc: Disabling bearer [ 302.565720][T15767] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4040'. [ 302.600830][T15735] chnl_net:caif_netlink_parms(): no params data found [ 302.669638][T15735] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.676964][T15735] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.687246][T15735] bridge_slave_0: entered allmulticast mode [ 302.696960][T15735] bridge_slave_0: entered promiscuous mode [ 302.704826][T15735] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.712060][T15735] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.719602][T15735] bridge_slave_1: entered allmulticast mode [ 302.726715][T15735] bridge_slave_1: entered promiscuous mode [ 302.746001][T15735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.756920][T15735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.778331][T15735] team0: Port device team_slave_0 added [ 302.785404][T15735] team0: Port device team_slave_1 added [ 302.803900][T15735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 302.810931][T15735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.837185][T15735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 302.849372][T15735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 302.856420][T15735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.883140][T15735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.915522][T15735] hsr_slave_0: entered promiscuous mode [ 302.921558][T15735] hsr_slave_1: entered promiscuous mode [ 302.927793][T15735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 302.935418][T15735] Cannot create hsr debugfs directory [ 302.991756][T15735] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.044350][T15735] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.084370][T15735] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.144307][T15735] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.224994][T15735] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 303.234564][T15735] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 303.244416][T15735] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 303.245045][ T29] audit: type=1400 audit(1764210453.119:15565): avc: denied { ioctl } for pid=15806 comm="syz.2.4056" path="socket:[58927]" dev="sockfs" ino=58927 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 303.293640][T15735] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 303.311078][T15735] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.318836][T15735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.326236][T15735] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.333416][T15735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.366083][T15735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.380430][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.389355][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.403916][T15735] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.417630][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.424956][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.437444][T10108] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.444751][T10108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.520281][T15735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.703574][T15735] veth0_vlan: entered promiscuous mode [ 303.715439][T15735] veth1_vlan: entered promiscuous mode [ 303.748734][T15735] veth0_macvtap: entered promiscuous mode [ 303.762275][T15735] veth1_macvtap: entered promiscuous mode [ 303.770842][T15868] tipc: Enabled bearer , priority 0 [ 303.778647][T15868] syzkaller0: entered promiscuous mode [ 303.784315][T15868] syzkaller0: entered allmulticast mode [ 303.799430][T15735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.810634][T15865] tipc: Resetting bearer [ 303.826346][T15865] tipc: Disabling bearer [ 303.840983][T15735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.851550][T15735] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.860686][T15735] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.869466][T15735] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.878303][T15735] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.981495][T15883] syzkaller0: entered promiscuous mode [ 303.987202][T15883] syzkaller0: entered allmulticast mode [ 304.107857][T15901] tipc: Enabled bearer , priority 0 [ 304.116080][ T29] audit: type=1400 audit(1764210453.988:15566): avc: denied { connect } for pid=15885 comm="syz.0.4081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 304.142702][T15901] tipc: Resetting bearer [ 304.149754][ T29] audit: type=1400 audit(1764210454.008:15567): avc: denied { create } for pid=15885 comm="syz.0.4081" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 304.170786][T15900] tipc: Disabling bearer [ 304.218981][ T29] audit: type=1400 audit(1764210454.088:15568): avc: denied { bind } for pid=15911 comm="syz.1.4093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 304.238215][T15916] netlink: 'syz.5.4095': attribute type 29 has an invalid length. [ 304.249677][T15916] netlink: 'syz.5.4095': attribute type 29 has an invalid length. [ 304.299664][T15926] syzkaller0: entered promiscuous mode [ 304.305587][T15926] syzkaller0: entered allmulticast mode [ 304.383913][T15936] tipc: Started in network mode [ 304.389012][T15936] tipc: Node identity ce186c2e6204, cluster identity 4711 [ 304.396462][T15936] tipc: Enabled bearer , priority 0 [ 304.405972][T15936] tipc: Resetting bearer [ 304.413756][T15935] tipc: Disabling bearer [ 304.506310][T15946] tipc: Enabled bearer , priority 0 [ 304.513838][T15946] syzkaller0: entered promiscuous mode [ 304.519393][T15946] syzkaller0: entered allmulticast mode [ 304.531452][T15946] tipc: Resetting bearer [ 304.538270][T15945] tipc: Resetting bearer [ 304.547173][T15945] tipc: Disabling bearer [ 304.559968][T15948] syzkaller0: entered promiscuous mode [ 304.565937][T15948] syzkaller0: entered allmulticast mode [ 304.652626][T15954] syzkaller0: entered promiscuous mode [ 304.658323][T15954] syzkaller0: entered allmulticast mode [ 304.833399][T15975] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4122'. [ 304.843064][T15975] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 304.850759][T15975] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 304.859185][T15975] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 304.866866][T15975] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 305.342522][T16010] syzkaller0: entered promiscuous mode [ 305.348103][T16010] syzkaller0: entered allmulticast mode [ 305.486007][T16014] raw_sendmsg: syz.4.4138 forgot to set AF_INET. Fix it! [ 305.497439][T16016] tipc: Enabling of bearer rejected, failed to enable media [ 305.506733][T16016] syzkaller0: entered promiscuous mode [ 305.512278][T16016] syzkaller0: entered allmulticast mode [ 305.826740][T16041] netlink: 'syz.2.4149': attribute type 6 has an invalid length. [ 305.852090][T16041] netlink: 'syz.2.4149': attribute type 6 has an invalid length. [ 306.043345][ T29] audit: type=1400 audit(1764210455.907:15569): avc: denied { name_bind } for pid=16057 comm="syz.5.4157" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 306.222275][T16070] pim6reg1: entered promiscuous mode [ 306.227710][T16070] pim6reg1: entered allmulticast mode [ 306.562438][T16077] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4165'. [ 306.595236][T16089] tipc: Enabling of bearer rejected, failed to enable media [ 306.604388][T16089] syzkaller0: entered promiscuous mode [ 306.610035][T16089] syzkaller0: entered allmulticast mode [ 306.646689][T16098] netlink: 'syz.4.4173': attribute type 29 has an invalid length. [ 306.670240][T16098] netlink: 'syz.4.4173': attribute type 29 has an invalid length. [ 306.689332][T16098] netlink: 'syz.4.4173': attribute type 29 has an invalid length. [ 306.860856][T16123] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4184'. [ 306.872872][T16133] netlink: 'syz.1.4189': attribute type 29 has an invalid length. [ 306.896197][T16137] tipc: Enabling of bearer rejected, failed to enable media [ 306.905623][T16137] syzkaller0: entered promiscuous mode [ 306.911147][T16137] syzkaller0: entered allmulticast mode [ 306.922636][T16133] netlink: 'syz.1.4189': attribute type 29 has an invalid length. [ 306.945319][T16133] netlink: 'syz.1.4189': attribute type 29 has an invalid length. [ 307.269826][T16185] netlink: 'syz.1.4211': attribute type 6 has an invalid length. [ 307.278556][T16185] netlink: 'syz.1.4211': attribute type 6 has an invalid length. [ 307.321303][T16189] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4213'. [ 307.351191][T16191] pim6reg1: entered promiscuous mode [ 307.356789][T16191] pim6reg1: entered allmulticast mode [ 307.910415][ T29] audit: type=1400 audit(1764210457.776:15570): avc: denied { setopt } for pid=16237 comm="syz.2.4238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 307.930505][ T29] audit: type=1400 audit(1764210457.776:15571): avc: denied { bind } for pid=16237 comm="syz.2.4238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 307.950218][ T29] audit: type=1400 audit(1764210457.776:15572): avc: denied { listen } for pid=16237 comm="syz.2.4238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 307.970230][ T29] audit: type=1400 audit(1764210457.776:15573): avc: denied { connect } for pid=16237 comm="syz.2.4238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 307.990524][ T29] audit: type=1400 audit(1764210457.776:15574): avc: denied { write } for pid=16237 comm="syz.2.4238" path="socket:[60714]" dev="sockfs" ino=60714 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 308.022502][T16242] pim6reg1: entered promiscuous mode [ 308.028072][T16242] pim6reg1: entered allmulticast mode [ 308.324845][T16302] pim6reg1: entered promiscuous mode [ 308.330370][T16302] pim6reg1: entered allmulticast mode [ 308.482823][T16325] tipc: Enabling of bearer rejected, failed to enable media [ 308.492555][T16325] syzkaller0: entered promiscuous mode [ 308.498118][T16325] syzkaller0: entered allmulticast mode [ 308.749202][T16368] syzkaller0: entered promiscuous mode [ 308.754772][T16368] syzkaller0: entered allmulticast mode [ 308.854369][T16384] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4304'. [ 309.317759][T16466] tipc: Enabled bearer , priority 0 [ 309.327321][T16466] tipc: Resetting bearer [ 309.335931][T16465] tipc: Disabling bearer [ 309.358648][T16470] pim6reg1: entered promiscuous mode [ 309.364046][T16470] pim6reg1: entered allmulticast mode [ 309.453255][T16480] tipc: Enabling of bearer rejected, failed to enable media [ 309.462945][T16480] syzkaller0: entered promiscuous mode [ 309.468498][T16480] syzkaller0: entered allmulticast mode [ 309.515521][T16486] syzkaller0: entered promiscuous mode [ 309.521428][T16486] syzkaller0: entered allmulticast mode [ 309.630550][T16500] tipc: Enabled bearer , priority 0 [ 309.640781][T16500] tipc: Resetting bearer [ 309.649100][T16499] tipc: Disabling bearer [ 309.801872][T16531] tipc: Enabled bearer , priority 0 [ 309.817957][T16531] tipc: Resetting bearer [ 309.836720][T16530] tipc: Disabling bearer [ 309.836912][T16536] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4376'. [ 310.022926][T16570] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4392'. [ 310.075629][T16581] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4396'. [ 310.229047][T16608] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4408'. [ 310.335136][T16620] syzkaller0: entered promiscuous mode [ 310.340907][T16620] syzkaller0: entered allmulticast mode [ 310.448821][T16639] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4423'. [ 310.492779][T16643] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4426'. [ 310.600411][T16656] syzkaller0: entered promiscuous mode [ 310.606079][T16656] syzkaller0: entered allmulticast mode [ 310.685437][T16675] tipc: Enabling of bearer rejected, failed to enable media [ 310.915022][T16720] tipc: Enabling of bearer rejected, failed to enable media [ 311.028112][T16724] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4461'. [ 311.093985][T16749] netlink: 36 bytes leftover after parsing attributes in process `syz.5.4470'. [ 311.120341][T16754] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4471'. [ 311.216051][T16763] syzkaller0: entered promiscuous mode [ 311.221652][T16763] syzkaller0: entered allmulticast mode [ 311.322937][T16785] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4486'. [ 311.455896][T16808] tipc: Enabling of bearer rejected, failed to enable media [ 311.688038][T16832] syzkaller0: entered promiscuous mode [ 311.693672][T16832] syzkaller0: entered allmulticast mode [ 311.790309][T16854] tipc: Enabling of bearer rejected, failed to enable media [ 311.897962][T16874] syzkaller0: entered promiscuous mode [ 311.903548][T16874] syzkaller0: entered allmulticast mode [ 312.161434][T16916] syzkaller0: entered promiscuous mode [ 312.167467][T16916] syzkaller0: entered allmulticast mode [ 312.356808][T16951] tipc: Enabling of bearer rejected, failed to enable media [ 312.366922][T16951] syzkaller0: entered promiscuous mode [ 312.372520][T16951] syzkaller0: entered allmulticast mode [ 313.062241][T17065] validate_nla: 30 callbacks suppressed [ 313.062260][T17065] netlink: 'syz.4.4603': attribute type 29 has an invalid length. [ 313.081887][T17065] netlink: 'syz.4.4603': attribute type 29 has an invalid length. [ 313.092355][T17065] netlink: 'syz.4.4603': attribute type 29 has an invalid length. [ 313.239197][T17095] netlink: 'syz.2.4618': attribute type 29 has an invalid length. [ 313.278523][T17094] syzkaller0: entered promiscuous mode [ 313.284082][T17094] syzkaller0: entered allmulticast mode [ 313.292844][T17095] netlink: 'syz.2.4618': attribute type 29 has an invalid length. [ 313.316436][T17099] netlink: 'syz.2.4618': attribute type 29 has an invalid length. [ 313.634830][T17141] syzkaller0: entered promiscuous mode [ 313.640471][T17141] syzkaller0: entered allmulticast mode [ 313.657131][T17143] netlink: 'syz.0.4639': attribute type 1 has an invalid length. [ 313.898357][T17185] syzkaller0: entered promiscuous mode [ 313.904150][T17185] syzkaller0: entered allmulticast mode [ 313.944707][T17195] netlink: 'syz.0.4663': attribute type 1 has an invalid length. [ 314.072249][T17215] syzkaller0: entered promiscuous mode [ 314.077910][T17215] syzkaller0: entered allmulticast mode [ 314.383768][T17275] syzkaller0: entered promiscuous mode [ 314.389346][T17275] syzkaller0: entered allmulticast mode [ 314.470879][T17289] syzkaller0: entered promiscuous mode [ 314.476549][T17289] syzkaller0: entered allmulticast mode [ 314.537824][T17300] tipc: Enabled bearer , priority 0 [ 314.548015][T17300] tipc: Resetting bearer [ 314.571217][T17299] tipc: Disabling bearer [ 314.591419][T17304] netlink: 'syz.0.4713': attribute type 29 has an invalid length. [ 314.618616][T17304] netlink: 'syz.0.4713': attribute type 29 has an invalid length. [ 314.931908][T17359] __nla_validate_parse: 17 callbacks suppressed [ 314.931931][T17359] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4740'. [ 315.176409][T17408] syzkaller0: entered promiscuous mode [ 315.182143][T17408] syzkaller0: entered allmulticast mode [ 315.192241][T17410] syzkaller0: entered promiscuous mode [ 315.198087][T17410] syzkaller0: entered allmulticast mode [ 315.242053][T17418] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4767'. [ 315.268251][T17420] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4768'. [ 315.389778][T17437] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4776'. [ 315.438027][T17449] tipc: Enabled bearer , priority 0 [ 315.451612][T17449] syzkaller0: entered promiscuous mode [ 315.457143][T17453] netlink: 32 bytes leftover after parsing attributes in process `syz.2.4783'. [ 315.457158][T17449] syzkaller0: entered allmulticast mode [ 315.474410][T17451] syzkaller0: entered promiscuous mode [ 315.480114][T17451] syzkaller0: entered allmulticast mode [ 315.490263][T17447] tipc: Resetting bearer [ 315.498977][T17447] tipc: Disabling bearer [ 315.689123][T17472] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4791'. [ 315.846888][T17478] tipc: Enabled bearer , priority 0 [ 315.854924][T17478] syzkaller0: entered promiscuous mode [ 315.860480][T17478] syzkaller0: entered allmulticast mode [ 315.869345][T17477] tipc: Resetting bearer [ 315.877564][T17477] tipc: Disabling bearer [ 316.008546][T17484] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4798'. [ 316.123573][T17490] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4801'. [ 316.479661][T17514] syzkaller0: entered promiscuous mode [ 316.485402][T17514] syzkaller0: entered allmulticast mode [ 316.650972][T17500] ================================================================== [ 316.659144][T17500] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 316.665599][T17500] [ 316.667955][T17500] write to 0xffffc9000959fbc0 of 4 bytes by interrupt on cpu 0: [ 316.676031][T17500] pollwake+0xb6/0x100 [ 316.680119][T17500] __wake_up+0x66/0xb0 [ 316.684214][T17500] bpf_ringbuf_notify+0x22/0x30 [ 316.689095][T17500] irq_work_run+0xdf/0x2d0 [ 316.693535][T17500] __sysvec_irq_work+0x22/0x170 [ 316.698406][T17500] sysvec_irq_work+0x66/0x80 [ 316.703019][T17500] asm_sysvec_irq_work+0x1a/0x20 [ 316.707972][T17500] native_apic_msr_write+0x3d/0x60 [ 316.713130][T17500] x2apic_send_IPI_self+0x10/0x20 [ 316.718186][T17500] arch_irq_work_raise+0x46/0x50 [ 316.723170][T17500] __irq_work_queue_local+0x10f/0x2c0 [ 316.728571][T17500] irq_work_queue+0x70/0x100 [ 316.733193][T17500] bpf_ringbuf_discard+0xd3/0xf0 [ 316.738155][T17500] bpf_prog_fe0ed97373b08409+0x4b/0x4f [ 316.743814][T17500] bpf_trace_run3+0x10c/0x1d0 [ 316.748511][T17500] kmem_cache_free+0x257/0x300 [ 316.753300][T17500] unlink_anon_vmas+0x183/0x360 [ 316.758190][T17500] free_pgtables+0x3c1/0x6b0 [ 316.762907][T17500] exit_mmap+0x2f6/0x6c0 [ 316.767223][T17500] __mmput+0x28/0x1c0 [ 316.771334][T17500] mmput+0x40/0x50 [ 316.775161][T17500] exit_mm+0xe4/0x190 [ 316.779171][T17500] do_exit+0x417/0x1590 [ 316.783357][T17500] do_group_exit+0xff/0x140 [ 316.787880][T17500] get_signal+0xe59/0xf70 [ 316.792244][T17500] arch_do_signal_or_restart+0x96/0x480 [ 316.797953][T17500] exit_to_user_mode_loop+0x7a/0x100 [ 316.803265][T17500] do_syscall_64+0x1d6/0x200 [ 316.807872][T17500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 316.813783][T17500] [ 316.816128][T17500] read to 0xffffc9000959fbc0 of 4 bytes by task 17500 on cpu 1: [ 316.823775][T17500] do_sys_poll+0x99c/0xbd0 [ 316.828214][T17500] __se_sys_ppoll+0x1b9/0x200 [ 316.832930][T17500] __x64_sys_ppoll+0x67/0x80 [ 316.837547][T17500] x64_sys_call+0x2de5/0x2fb0 [ 316.842246][T17500] do_syscall_64+0xd2/0x200 [ 316.846858][T17500] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 316.852851][T17500] [ 316.855197][T17500] value changed: 0x00000000 -> 0x00000001 [ 316.860926][T17500] [ 316.863263][T17500] Reported by Kernel Concurrency Sanitizer on: [ 316.869434][T17500] CPU: 1 UID: 0 PID: 17500 Comm: syz.5.4805 Not tainted 6.16.0-syzkaller #0 PREEMPT(voluntary) [ 316.879864][T17500] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 316.890069][T17500] ==================================================================