last executing test programs: 6m14.806469568s ago: executing program 0 (id=1620): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdb9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 6m14.70842852s ago: executing program 0 (id=1621): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 6m14.68592811s ago: executing program 0 (id=1625): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x6}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x1000410, &(0x7f0000000100), 0x6, 0x504, &(0x7f0000019940)="$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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000080)=ANY=[], 0x841, 0x0) mkdir(&(0x7f0000000040)='./file0/bus\x00', 0x0) 6m14.442566103s ago: executing program 0 (id=1633): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x1127057, 0x0) mount$bind(&(0x7f0000000400)='./file0/../file0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x129c51, 0x0) 6m14.409835644s ago: executing program 0 (id=1634): setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x4, &(0x7f0000000100)={0xa, 0x0, 0x3, @loopback, 0x8}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x452b}, 0x0) unshare(0x26020480) socket$nl_route(0x10, 0x3, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @random="bb7fb37b9489", 'bond0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x3e8, 0x0) 6m14.216237387s ago: executing program 0 (id=1639): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="ebe1ffff000800000000c6facfe25ffca8000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3, 0x0, @perf_config_ext, 0x610, 0x1, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2800000002000000, 0x0, 0x55, &(0x7f0000000140), &(0x7f0000000380)=""/85, 0x500, 0x4000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 6m14.214197877s ago: executing program 32 (id=1639): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="ebe1ffff000800000000c6facfe25ffca8000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3, 0x0, @perf_config_ext, 0x610, 0x1, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2800000002000000, 0x0, 0x55, &(0x7f0000000140), &(0x7f0000000380)=""/85, 0x500, 0x4000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) 6m10.679839909s ago: executing program 2 (id=1702): mkdir(&(0x7f0000000540)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = dup(r1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) 6m10.64651358s ago: executing program 2 (id=1704): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) socket$kcm(0x10, 0x400000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) shutdown(r0, 0x1) 6m10.573795651s ago: executing program 2 (id=1705): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = mq_open(&(0x7f0000000080)='!selin\xdb\xa1\x02\xbf\xd9l\xd7\xcd\xc0uxse\xee\x0e\xcd\xce6\xbf\xfa;\xb9-a\xb8\xef\x8de\x14\xbc\x9ej\xa1q\xa2\xa5\t\x98\x8a\x8f>\xba', 0x6e93ebbbcc088cf2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0xec}) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x9, 0x0) 6m10.549154171s ago: executing program 2 (id=1706): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000000800)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x185) fallocate(r0, 0x0, 0x1000000, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)='\v', 0x1}], 0x1) 6m10.140148527s ago: executing program 2 (id=1710): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x1) r2 = syz_io_uring_setup(0x4e3, &(0x7f0000000480)={0x0, 0x938c, 0x10100, 0x2}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x708, 0x41e3, 0x0, 0x0, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x10, 0x7fff0000}]}) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000040)) splice(r0, 0x0, r5, 0x0, 0x25a5, 0x0) 6m9.723581474s ago: executing program 2 (id=1719): r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) 6m9.723036214s ago: executing program 33 (id=1719): r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) 6m8.771022248s ago: executing program 3 (id=1732): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'sit0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x64, 0x0, 0x0, 0x4, 0x0, @empty, @rand_addr=0x3}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000780)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', r3, 0x40, 0x1, 0x9, 0x6, {{0x5, 0x4, 0x1, 0x3b, 0x3a, 0x65, 0x0, 0xea, 0x2f, 0x0, @broadcast, @empty}}}}) 6m8.502897362s ago: executing program 3 (id=1739): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, 0x0, 0x0) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x8, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x18, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 6m8.207279806s ago: executing program 3 (id=1747): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x10, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40, &(0x7f0000000100), 0x1, 0x58a, &(0x7f0000001b40)="$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") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000000080), &(0x7f00000003c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0xc2f00, 0x4d, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x18) ftruncate(r0, 0x2007ffc) sendfile(r0, r0, 0x0, 0x800000009) 6m7.94039537s ago: executing program 3 (id=1749): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000000800)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x185) fallocate(r0, 0x0, 0x1000000, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)='\v', 0x1}], 0x1) 6m7.434977988s ago: executing program 3 (id=1756): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 6m7.26901595s ago: executing program 3 (id=1759): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1, 0x36, 0x0) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fdffffff03000000400001802c0004001400010002000000ac14140f000000000000000014000200020000000000ffff00000000000000000d0001007564703a73"], 0x54}}, 0x0) 6m7.242474231s ago: executing program 34 (id=1759): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r0}, 0x18) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{0x0}], 0x1, 0x36, 0x0) mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000fdffffff03000000400001802c0004001400010002000000ac14140f000000000000000014000200020000000000ffff00000000000000000d0001007564703a73"], 0x54}}, 0x0) 6m5.468040617s ago: executing program 1 (id=1789): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r3}, 0x10) syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7736, 0x80, 0x2, 0x34f}, &(0x7f00000000c0), &(0x7f0000000080)) 6m5.394881988s ago: executing program 1 (id=1793): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002800)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0x10000000000ac6}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x2, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x8094}, 0x4) 6m5.316033729s ago: executing program 1 (id=1794): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/11, 0x17}}], 0x400000000000179, 0x10022, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendto$packet(r1, &(0x7f00000000c0)="10", 0x1, 0x0, &(0x7f0000000200)={0x11, 0x8100, r3, 0x1, 0x1, 0x6, @multicast}, 0x14) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 6m5.23136792s ago: executing program 1 (id=1795): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000000800)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x185) fallocate(r0, 0x0, 0x1000000, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x1c, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x204]}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x1db) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000240)='\v', 0x1}], 0x1) 6m4.770371097s ago: executing program 1 (id=1805): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x3, 0xc, &(0x7f0000000e00)=ANY=[@ANYBLOB="180200000000000000000000000000008500000011000000180100002020692500000000002020207b1af8ff00000000bfa110000000000007010000f8ffffffb702000008000000b703000000000000850000007b00000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) sendmsg$nl_route_sched(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002100)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x10, 0x6}, {}, {0x7, 0x3}}, [@filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FD={0x8, 0x6, r5}]}}]}, 0x38}}, 0x0) 6m4.481397141s ago: executing program 1 (id=1810): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 6m4.481085901s ago: executing program 35 (id=1810): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 8.583737392s ago: executing program 4 (id=8538): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x18) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20044815}, 0x20000004) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x5f}, 0x18) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r3, 0xc0a85320, &(0x7f0000000900)={{0x80}, 'port0\x00', 0xf3, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x2, 0xf8}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x40505330, &(0x7f00000001c0)={0x800100, 0xffffffff, 0x3, 0xe1d6, 0x0, 0xff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) mq_notify(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x17, 0x2, @thr={&(0x7f0000000240)="91d2c106bbca772ce6cb13ed5d62d1ecf03ee73662db198806f521344c7a4a3d034dc04e1c2df0fe2529c67ae91a94249997981819d3e978dbd6652f3de6615bf7b287837e945329c8609da31eacdf697514febfa379dc9edf3bebb78d1fb6de7dab4adc38bff5627ab93b25dd7cd061412b9103d19c", &(0x7f00000002c0)="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"}}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r4) bind$inet(0xffffffffffffffff, &(0x7f0000001380)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$nl_generic(r4, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001000010700000000000020000a0008000c0002006e6c383032313100"], 0x20}}, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000013c0)=ANY=[@ANYBLOB="0d0000000701000000000000001ab793f327ff2200703b597daaf1d41d2f08b3dcc938cd3d21ef052eafdee693b770f818a037244c6771d1f34613e60d3076570b1e13d0b9fc5c13f419ecc0d40d0685f9ee9b5b29f69d1b9e10e807f84d3fa98194f5fdabdc632042e6e54245f9ed3d4529"], 0xd) close_range(r2, 0xffffffffffffffff, 0x200000000000000) syz_emit_ethernet(0x3a, &(0x7f0000019100)={@local, @random="a6e286036e89", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0xb00, 0x4e22, 0x18, 0x0, @wg=@data={0x4, 0x0, 0x9a5f}}}}}}, 0x0) 8.515796913s ago: executing program 4 (id=8540): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") mknod$loop(&(0x7f0000000200)='./file0\x00', 0x2000, 0x0) lsetxattr$security_selinux(0x0, &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r5, &(0x7f0000000240), 0xfffffecc) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000040)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={0x0, 0x5c}, 0x1, 0x0, 0x0, 0x24004010}, 0x0) 7.524852528s ago: executing program 4 (id=8544): write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) socket(0x10, 0x2, 0x8e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001f80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6, 0x8, 0x3f}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @loopback}]}}}]}, 0x40}}, 0x4048084) 7.242851442s ago: executing program 4 (id=8550): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x28, 0x5, 0x0) bind$vsock_stream(r2, &(0x7f0000000040), 0x10) listen(r2, 0x5) r3 = socket(0x28, 0x5, 0x0) capset(0x0, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) setrlimit(0x3, 0x0) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) sendmsg$nl_route_sched(r3, 0x0, 0x40004) sendmmsg(r3, 0x0, 0x0, 0x24008094) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x437, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r7, 0x5f501}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x11}, 0x40004) sendmmsg$inet(r4, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @empty, @dev={0xac, 0x14, 0x14, 0x27}}}}], 0x20}}], 0x1, 0x80) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) 7.157437313s ago: executing program 4 (id=8552): socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x1, 0x1, 0xd697, 0x80, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2, 0xa}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800080081000000060027"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r4, 0x2) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r5, 0x2) 5.588307017s ago: executing program 4 (id=8560): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x159d0682f53ea167, 0x2, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x448c2, 0x100) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sched_getscheduler(0x0) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000400000045000000881400", @ANYRES32=0x0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) madvise(&(0x7f00009fc000/0x4000)=nil, 0x4000, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 2.845435588s ago: executing program 7 (id=8586): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000280)="1a", 0x1) sendto$inet6(r0, &(0x7f0000000500), 0x0, 0x2000c851, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x8000) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0), 0xffffffffffffffff) r1 = epoll_create1(0x0) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1400000035000b63d25a80643d66b7d80df2e2ff", 0x14}], 0x1}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) ppoll(&(0x7f0000000500)=[{r3}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) socket(0x2, 0x6, 0x0) setsockopt$sock_int(r5, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r5, &(0x7f0000000080)={0xa002a008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 2.580125442s ago: executing program 6 (id=8588): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x5, 0x4, 0x3f0, 0x110, 0x0, 0x0, 0x308, 0x308, 0x220, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @private, @empty}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @private}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x5e8, 0x3b8, 0xffffff80, 0x178, 0x0, 0x178, 0x518, 0x22b, 0x258, 0x518, 0x258, 0x2034, 0x0, {[{{@uncond, 0x1d, 0x398, 0x3b8, 0x340, {0x1e0002a8, 0x7203000000000000}, [@common=@unspec=@bpf1={{0x230}, @bytecode={0x0, 0x1a, 0x64, [{0x34}]}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "e22e50439abb066265e088a63e13552b8b2fec412753ac647d17d2ebca69d17a9722bd2f5be411676d5993fb4cc74168209fb9f43b63bab2a88206d7dd8158d916b865d0f713f772c59ad6e6b572e9a6c498fb6459888a281e8c071a9a7229f9fe02cb8e9ba7637a2591a5367c770c87034734be6eda195ce135517efa85da52"}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@mcast2, @remote, [], [], 'team_slave_1\x00', 'dummy0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) syz_emit_ethernet(0x3e, &(0x7f0000000680)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86ca2add6be08d06a0a69e3d0000000000000000378f002c459a2214170000000000fe8000000000000000000000000000aa4e244e20000890780e405e1c667f6129ef8a72b6542d9a47c2c0"], 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$eJzs3c1rHOUfAPDvbJK+/35NoRQVkUAPVmo3TeJLBQ/1KFos6L0uyTSUbLoluylNLNge7MWLFEHEgnjXu8fiP+BfUdBCkRL04CUym9k0L7vJNt2ajfP5wITn2Znd5/nuzPfJMzuzbACFNZL9KUW8GBFfJRFHIyLJ1w1GvnJkZbulxzcnsyWJ5eWP/0ia22X11mu1nnc4r7wQEb98EXG6tLnd+sLiTKVaTefy+mhj9tpofWHxzJXZynQ6nV4dn5g49+bE+Dtvv9WzWF+7+Ne3H91//9yXJ5e++enhsbtJnI8j+bq1cTyDW2srIzGSvydDcX7DhmM9aKyfJLvdAXZkIM/zocjGgKMxkGc98N/3eUQsAwWVyH8oqNY8oHVu36Pz4D3j0XsrJ0Cb4x9c+WwkDjTPjQ4tJevOjLLz3eEetJ+18fPv9+5mS2z4HOJAD14foJNbtyPi7ODg5vEvyce/nTvbxTYb2yja/x/YTfez+c/r7eY/pdX5T7SZ/xxuk7s7sX3+lx72oJmOsvnfu23nv6sXrYYH8tr/mnO+oeTylWqajW3/j4hTMbQ/q291Pefc0oPlTuvWzv+yJWu/NRfM+/FwcP/650xVGpVniXmtR7cjXmo7/01W93/SZv9n78fFLts4kd57pdO67eN/vpZ/iHi17f5/ckUr2fr65GjzeBhtHRWb/XnnxK+d2t/t+LP9f2jr+IeTtddr60/fxvcH/k47rVsXf3R//O9LPmmW9+WP3ag0GnNjEfuSDzc/Pv7kua16a/ss/lMntx7/2h3/ByPi0y7jv3P8x5e7in+X9v/UU+3/py88+OCz7zq1393490azdCp/pJvxr9sOPst7BwAAAAAAAP2mFBFHIimVV8ulUrm8cn/H8ThUqtbqjdOXa/NXp6L5XdnhGCq1rnQfXXM/xFh+P2yrPr6hPhERxyLi64GDzXp5slad2u3gAQAAAAAAAAAAAAAAAAAAoE8c7vD9/8xvA7vdO+C585PfUFzb5n8vfukJ6Ev+/0NxyX8oLvkPxSX/objkPxSX/Ifikv9QXPIfAAAAAAAAAAAAAAAAAAAAAAAAAAAAeurihQvZsrz0+OZkVp+6vjA/U7t+Ziqtz5Rn5yfLk7W5a+XpWm26mpYna7PbvV61Vrs2Nh7zN0Ybab0xWl9YvDRbm7/auHRltjKdXkqH/pWoAAAAAAAAAAAAAAAAAAAAYG+pLyzOVKrVdE5BYUeFwf7oxp4vZNnYB91Y1x8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6A//BAAA//8iuzYD") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xaaa8a000) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000640)='./file1\x00', 0x3014850, &(0x7f00000001c0), 0x3, 0x4c1, &(0x7f0000000b80)="$eJzs3d9rW9cdAPDvle3ESZzZ2faQBZaFLcMJWyQ7XhKzh8yDsT0FlmXvnmfLxli2jCUnsQnDYX9AofQX7VOf+lLocymU/AmlEGjfSyktoU3Shz60VZF81SSubMvEshLr84Hje8+9V/5+j4SOdO656AbQsU5FxFhEdEXE2YjoT7dn0hJr66V63IP7tyarJYlK5dqXSSTptvr/StLlkfRhvRHxr39E/Df5adzSyurcRKGQX0rrufL8Yq60snpudn5iJj+TXxgbGb44emn0wujQrrX18t8+e+WFt/5++f0/3vhk/Isz/6um1Zfue7wdzVhr8rj1pvfUnou67ohY2kmwZ1hX2p6edicCAEBTqt/xfx4Rv42Ih6+3OxsAAACgFSp/6Ytvk4gKAAAAsG9latfAJplsei1AX2Qy2ez6Nby/jMOZQrFU/sN0cXlhav1a2YHoyUzPFvJD6bXCA9GTVOvDtfVH9fMb6iMRcSwiXuo/VKtnJ4uFqXaf/AAAAIAOcWTD+P/r/vXxPwAAALDPDLQ7AQAAAKDljP8BAABg/9t0/J90720iAAAAQCv888qVaqnU7389dX1lea54/dxUvjSXnV+ezE4WlxazM8XiTO03++a3+3+FYnHxT7GwfDNXzpfKudLK6vh8cXmhPF67r/d43n2iAQAAYO8d+82dj5OIWPvzoVqpOpDua2KsPtba7IBWyuzs8KRVeQB7r6vdCQBt4wJf6Fzm44FtBvYvb6jv8LQBAADwLBj81VPN/5sPhOeYgTx0LvP/0LnM/0PnMv8PHe7g9of0brbjg13OBQAAaJm+Wkky2XQusC8ymWw24mjttgA9yfRsIT8UET+LiI/6ew5W68PtThoAAAAAAAAAAAAAAAAAAAAAAAAAnjOVShIVAAAAYF+LyHyepDfyH+w/3bfx/MCB5Jv+2jIibrxx7dWbE+Xy0nB1+1c/bi+/lm4/344zGAAAAMBG9XF6fRwPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALvpwf1bk/Wyl3Hv/TUiBhrF747e2rL33f6IOPwwie7HHpdERNcuxF+7HRHHG8VPqmnFQJrFxviZiDjU5vhHdiE+dLI71f5nrNH7LxOnasvG77/utDyte6c26/8y9f6v1s816v+ONhnjxN13cpvGvx1xortx/1OPnzxl//uff6+ubrav8mbEYMPPn+SJWLny/GKutLJ6bnZ+YiY/k18YGRm+OHpp9MLoUG56tpBP/zaM8eKv3/t+q/Yf3iT+wDbtP91k+7+7e/P+L7aIf+Z3jV//41vErz73v08/B6r7B+vra+vrjzv59ocnt2r/1Cbt3+71P9Nk+89e/f+nTR4KAOyB0srq3EShkF+yYsXK/lu5mr7Rd/zwNndMAADArnv0pb/dmQAAAAAAAAAAAAAAAAAAAEDnavmPkB188pcFetvXVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACALf0QAAD//9sy0wA=") keyctl$setperm(0x5, 0x0, 0x10021008) r2 = openat(0xffffffffffffffff, 0x0, 0x101600, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)=ANY=[@ANYBLOB="388000000014000426bd7000fddbdf250900020073797a310000000008004100736977001400330076657468315f746f5f62726964676500"], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) syz_genetlink_get_family_id$tipc2(&(0x7f0000000800), r2) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff6a) r6 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) pwritev2(r6, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x7000, 0x0, 0x2) 2.498662373s ago: executing program 8 (id=8591): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)}, 0x6010) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c0}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b703000000030000850000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$rds(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000800)}, 0x20) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x1c0, 0x111, 0x4b4, 0x0, 0xd4feffff, 0x318, 0x20a, 0x278, 0x318, 0x278, 0x3, 0x0, {[{{@ipv6={@empty, @empty, [], [], 'ipvlan0\x00', 'team_slave_0\x00', {}, {}, 0x6}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "6d93eb04697dfa39de04767f46614613a407abbf4ed2e83a63b484dbb3bf6b2a850e79009e2905d2f98ba19f91f3c9faee6d3686e9bee067f4e77d9ad66238750c4100d7ee97ec7646259d90edece6e9787a97bc956c01754c34c5c9518c46178ed5f9194454980e579c80eca35a58dc47d1d5e4ff6e216c724e88c702448587", 0x28}}]}, @common=@inet=@TCPMSS={0x28}}, {{@ipv6={@loopback, @private1, [], [], 'veth1_to_hsr\x00', 'pim6reg1\x00'}, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@unspec=@nfacct={{0x48}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f00000001c0)='./bus\x00', 0x41, &(0x7f0000000080), 0x67, 0x52b, &(0x7f0000000a00)="$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") r6 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) r7 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000001a00)=ANY=[@ANYRESHEX=r4, @ANYRESHEX, @ANYRESDEC=r2, @ANYRESDEC, @ANYRESOCT=r3, @ANYRESHEX=r1, @ANYRESDEC], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r8}, 0x10) write$binfmt_register(r7, &(0x7f0000000440)={0x3a, 'syz1', 0x3a, 'M', 0x3a, 0x0, 0x3a, 'usrjquota=', 0x3a, '', 0x3a, './file2', 0x3a, [0x46]}, 0x32) 2.416231104s ago: executing program 8 (id=8592): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000b82b5a7800000000000000180e8a00178ab713422b68cf2d359ec009257581ed4ff4e20328a3b8cdf0e9b0d46823143e30bc1b7d8575bc24f1ad58b7373b8f9b7c5914f26b88429b633c6e7afabb10c4a3fbe7d1f010bb96ed44c3f2f259631b45e0a83b2299b490042293398437e50ab8c8088aba5795dd9c92ef0d278472878507ef00e347b89a5b12c92446d785cf8b30f0f5906a1963bb3182cfd2392e622dd540c432b58033833b06b55d1413afa9fda617586f8074", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r1}, 0x10) setsockopt(0xffffffffffffffff, 0x84, 0x80, &(0x7f0000000080)="1a4f30d089f5bd5b", 0x8) r2 = syz_io_uring_setup(0x497, &(0x7f0000000a40)={0x0, 0x465d, 0x800, 0x6, 0x14a}, &(0x7f00000006c0)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r2, 0x507, 0x966, 0x21, &(0x7f0000000000)={[0x10000]}, 0x8) io_uring_enter(r2, 0x40f9, 0x217, 0xa5, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5}, &(0x7f0000000380), &(0x7f00000003c0)=r6}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000000)) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000500)='hrtimer_start\x00', r7}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 2.399084004s ago: executing program 5 (id=8593): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='xprtrdma_err_unrecognized\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000140)={0x2000}) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000ec0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) lsm_get_self_attr(0x67, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) set_tid_address(0x0) sendto$inet6(r1, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) 2.355631895s ago: executing program 8 (id=8594): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r1, {0x0, 0xa}, {0xffff, 0xffff}, {0x1a, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x2, 0x0, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0xa5, 0x5, 0xffffffd}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x38, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffe0, 0xa}, {0xf, 0x10}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x55}, 0x4000) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x3, 0x7, @loopback, 0x800000}, 0x1c) r3 = openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff00"/86], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x70f9a000) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x81) ioctl$HIDIOCGFEATURE(r4, 0xc0404807, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x18) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803003a000b12d25a80648c2594f90324fc60100c034002a10100feff000037153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRESOCT, @ANYRES16=r6, @ANYRES64=r6, @ANYRESOCT, @ANYRES8=r2, @ANYRES8, @ANYRES64=r2], 0x48) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f00001d8000/0x2000)=nil, 0x2000, 0x8, 0x12, r7, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000540), 0xfffffd5c) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xf, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2.232274087s ago: executing program 5 (id=8595): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000400)='kfree\x00', r4}, 0x18) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001600)={0x20, r5, 0x10ada85e65c25359, 0xfffffffd, 0x25dfdbfd, {{0x6b}, {@void, @val={0xc, 0x99, {0xffffffff, 0x75}}}}}, 0x20}}, 0x20000000) r7 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r7, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07960300000000000000d76641cb01e651f426072a", 0x2a}], 0x1) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) connect$unix(r2, &(0x7f0000000640)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) 2.182396327s ago: executing program 6 (id=8596): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) gettid() r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ff51ff7f931206ecffffffff9500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0)={r5}, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x1, {0x0, 0x0, 0x0, r6, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) socket$packet(0x11, 0x3, 0x300) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x36e084fcb6392193, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r8, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1}}, 0x40) 2.056719869s ago: executing program 6 (id=8597): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_setup(0x21a4, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r2}, 0x18) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) openat$sndseq(0xffffffffffffff9c, 0x0, 0xe2981) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000080)="da", 0x1}], 0x1, &(0x7f0000000040)=ANY=[], 0xd0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="b8", 0x1}], 0x1}}], 0x2, 0x0) close(r3) 1.988393s ago: executing program 6 (id=8598): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xd}, 0x200220, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x80) ioctl$USBDEVFS_FREE_STREAMS(0xffffffffffffffff, 0x8008551d, &(0x7f0000000140)=ANY=[@ANYBLOB]) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x2) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000080)) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) ioctl$PPPIOCGIDLE64(0xffffffffffffffff, 0x8010743f, &(0x7f0000000740)) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8923, &(0x7f0000000000)={'hsr0\x00', 0x2}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) syz_usb_disconnect(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x2) 1.956597851s ago: executing program 7 (id=8599): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x7, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000090003008649889f4edab35af089f87a3f1f95000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000a80)='kfree\x00', r3}, 0x18) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000002c0)=0x1) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x6, 0x91511, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x6dd0, 0x2}, 0x8e3d25bb10069d78, 0x7, 0x0, 0x1, 0x8, 0x6, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$snapshot(0xffffffffffffff9c, 0x0, 0x481, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = socket$inet(0x2, 0x2, 0x1) unshare(0x62040200) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000800)="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", 0x11e}], 0x1, 0x0, 0x0, 0x7400}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32, @ANYBLOB="00000000000000001c001a800800028008000200080000003e"], 0x44}}, 0x0) sendmsg$inet(r5, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0xffff, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, &(0x7f0000000d40)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f00000004c0)="1ed8b7f9d457", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c00"/43], 0x40}, 0x20008080) 1.446530589s ago: executing program 8 (id=8600): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYRES8], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xa, 0x0, &(0x7f0000000000)="219a53f271a76d260800", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0xc000) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1a000000020000007f", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000b3be2b86ea81377e146c12e62d5fb238eaa0a21541d99aa37aae4fd53011259cbbd9157928523cb8e602854fc27ffbace1f608564c92926d919243bc8b7717a3493dd7dbde5cc0ab89ba2f0097218f47c6323625423ca1e1d6fb714a53b8f99978d50878e0883b651ec4f93cf4b31cd688cd2573889d05d93274381a9b615cac5ecd9b54570403ffb487d1971f5267400103e6410936f7", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000010000000200"/25], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) symlink(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) prlimit64(r0, 0x3, 0x0, &(0x7f0000000200)) 1.398314589s ago: executing program 7 (id=8601): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x7, 0x0, 0xfffffffc, 0x3, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f00000003c0), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_init_net_socket$x25(0x9, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x18) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x200000000, 0x2) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r7}, 0x38) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000300)={0x118, r5, 0x62c21a4ade68aba1, 0x0, 0x0, {{0x32}, {@val={0x8, 0x117, 0x57}, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6c1}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}, @NL80211_ATTR_VENDOR_DATA={0x6c, 0xc5, "e13e79ea74488f27fb94906b65786fd127928f2c0da34c26db3e540dec3e071882b7801bae425aea4251d062548ec07877d76d2424935c79285808fcd54f180efed9e4468380ca91e2528de5d1f8ef4801c4f7aec52696eb44b08631a66f938fd69a720bdab502d4"}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xc}, @NL80211_ATTR_VENDOR_ID={0x8}, @NL80211_ATTR_VENDOR_DATA={0x57, 0xc5, "74db2fd74304bddaf3b0e55df64f13daeca5e432f2c1324e1de1191cd62a54b8da2b111594d9a26755585b78623390edbd9282c44847ebec28acf93cb82056d38451e91b885064d5fb546061a4829daba1faa1"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x9}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0xb8a}]}, 0x118}, 0x1, 0x0, 0x0, 0x4050}, 0x0) 1.397046469s ago: executing program 5 (id=8602): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) r0 = add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000400), 0x0, &(0x7f0000000480)={0x0, "6035ae1e0fe721441705322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6a7ef54e6763fd7264c39ea00c508ba6062696138"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r1, r0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, r2, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pipe(0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f00000001c0)=0x200000000000010) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x3b0, 0x0, 0x43, 0xa0, 0x1d0, 0x98, 0x318, 0x178, 0x178, 0x318, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1b0, 0x1d0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@helper={{0x48}, {0x0, 'ftp-20000\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[{0xb}]}}, @common=@set={{0x40}, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) 1.348254439s ago: executing program 7 (id=8603): perf_event_open(0x0, 0x0, 0x800000004, 0xffffffffffffffff, 0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) clock_gettime(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x8000) bpf$MAP_CREATE(0x0, 0x0, 0x50) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'wlc\x00', 0x15, 0x88, 0xc000067}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x90}, 0x1, 0x0, 0x0, 0x8040}, 0x48000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) 1.34747525s ago: executing program 7 (id=8604): bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0xc, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYRES32, @ANYRES8=r0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB="0000000000000000000000001804000000000000"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70300000003000085"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) wait4(0x0, 0x0, 0x40000000, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x2e3, &(0x7f0000000280)="$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") r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000140)=0x0) io_submit(r5, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x2, 0x1, 0x0, r4, &(0x7f0000000000), 0x4000}]) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r7, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x86, 0x2, 0x0, 0x0, 0xfffffffc) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r8, &(0x7f0000000000), 0x208e24b) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r9, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200878c5b4ce2dda10baaa2f2884600001c00000006750000000500000000100200", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) 1.34701642s ago: executing program 8 (id=8605): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYRESDEC], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20048041}, 0x40000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) pipe(&(0x7f0000000300)) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) 1.30311732s ago: executing program 5 (id=8606): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00'}) socket$kcm(0x29, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0xd, 0x0, 0x0, 0x5, 0x0, 0x7ffffffc}]}}, 0x0, 0x26, 0x0, 0x1, 0x0, 0x10000}, 0x28) r2 = gettid() r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$bt_l2cap(r3, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$inet6(0xa, 0x3, 0x5) socket$l2tp6(0xa, 0x2, 0x73) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000a00)={0xfdc}, 0x8) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r4, &(0x7f0000000380)={0x1d, r5, 0x1, {0x0, 0x1, 0x3}, 0xfe}, 0x18) sendmmsg$sock(r4, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1f", 0x206c}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) getsockopt$inet_int(r4, 0x0, 0xa, 0x0, &(0x7f0000000140)) 1.216501812s ago: executing program 5 (id=8607): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) creat(&(0x7f00000001c0)='./file1\x00', 0x2) acct(&(0x7f0000000080)='./file1\x00') acct(0x0) 1.157987342s ago: executing program 6 (id=8608): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000005c0)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, 0x0, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000000)=0x3) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000080)={0x1, &(0x7f0000000180)=[{0x6, 0x60, 0xfe, 0xfffffffe}]}) 1.056279964s ago: executing program 6 (id=8609): r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000080), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xa, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000400000045"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000300000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0xf2de1000) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) sync() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 91.263738ms ago: executing program 8 (id=8610): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x181) write(r3, &(0x7f0000004200)='t', 0x1) sendfile(r3, r2, 0x0, 0x3ffff) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r4, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1}, './bus\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x6, 0x43, 0x1000, 0x8600, 0xffffffffffffffff, 0x4, '\x00', r5, r3, 0x3, 0x2, 0x3, 0x0, @value=r6}, 0x50) sendfile(r3, r2, 0x0, 0x7ffff000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x18) rseq(&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x2000, 0x0) msgctl$IPC_RMID(0x0, 0x0) 22.287809ms ago: executing program 5 (id=8611): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) syz_clone3(&(0x7f0000000480)={0x42200280, 0x0, 0x0, 0x0, {0x17}, 0x0, 0x0, 0x0, 0x0}, 0x58) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0x13, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_val={0x18, 0x9, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x1}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000007c0)='syzkaller\x00', 0x0, 0x31, &(0x7f0000000980)=""/49, 0x40f00, 0x6054732568394e67, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b00)={0x4, 0x2, 0x1ac, 0x7}, 0x10, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000b80)=[{0x5, 0x3, 0xa, 0x5}, {0x1, 0x4, 0xd, 0x5}], 0x10, 0x101}, 0x94) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e230e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71002000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000840)={0x28, r6, 0x9c3fa077fa966179, 0x4, 0x25dfdbfd, {{0x7e}, {@void, @val={0xc, 0x99, {0xff, 0x10}}}}, [@NL80211_ATTR_DURATION={0x8}]}, 0x28}}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x2) r7 = syz_io_uring_setup(0xd59, &(0x7f00000000c0)={0x0, 0x79ae, 0x3180, 0x7ffe, 0x40024e}, &(0x7f0000000300)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40018}) io_uring_enter(r7, 0x627, 0x4c1, 0x43, 0x0, 0xfc) 0s ago: executing program 7 (id=8612): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1200000036000000080000000200000000000000", @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000d50302a8250100008000"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000040), &(0x7f0000000140)=r0}, 0x20) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = getpid() ioprio_set$pid(0x2, r3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x7, 0x1, 0x0, 0x0, 0x0, 0x7ffffffffffffffe, 0x510, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000200), 0xc}, 0x10024, 0x6, 0x1, 0x1, 0xa, 0x20003, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7d}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = dup2(r4, r4) ioctl$BLKTRACETEARDOWN(r5, 0x1261, 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x2, &(0x7f0000000000)='+%(!0\x00', &(0x7f0000000080)="6316d154abde80b93e6a15a236c7b28310e626d2cac10132d4fe869ff1a356f81551f0d9cfd30861826b4b7721d426d98be8488788b376489c8815bb723b391e78b4c834b6f5d9b90ceb3f68b58e6f1e239013", 0x53) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x6c}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2=0xe0000001}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) kernel console output (not intermixed with test programs): am_slave_0: left allmulticast mode [ 337.683089][T17305] team_slave_1: left allmulticast mode [ 337.689117][T17305] wg2: left allmulticast mode [ 337.760792][T17314] 8021q: adding VLAN 0 to HW filter on device  [ 337.790705][T17314] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.818171][T17314] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 337.833694][T10996] lo speed is unknown, defaulting to 1000 [ 337.839432][T10996] syz2: Port: 1 Link ACTIVE [ 337.869818][ T23] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 337.926568][T17319] netlink: 'syz.8.4720': attribute type 2 has an invalid length. [ 337.991161][T17323] pimreg3: entered allmulticast mode [ 338.016301][T17322] pimreg3: left allmulticast mode [ 338.199693][ T9645] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 338.309210][T17340] 8021q: adding VLAN 0 to HW filter on device bond3 [ 338.323743][T17340] netlink: 'syz.6.4727': attribute type 27 has an invalid length. [ 338.615951][T10993] lo speed is unknown, defaulting to 1000 [ 338.618407][T17344] lo speed is unknown, defaulting to 1000 [ 338.621785][T10993] syz2: Port: 1 Link DOWN [ 338.792718][T17344] lo speed is unknown, defaulting to 1000 [ 339.647309][T17379] __nla_validate_parse: 3 callbacks suppressed [ 339.647322][T17379] netlink: 44 bytes leftover after parsing attributes in process `syz.7.4737'. [ 339.699096][T17374] lo speed is unknown, defaulting to 1000 [ 339.788737][T17374] lo speed is unknown, defaulting to 1000 [ 339.835907][T17379] netlink: 8 bytes leftover after parsing attributes in process `syz.7.4737'. [ 340.760758][T17403] tipc: Enabled bearer , priority 0 [ 340.873997][ T29] kauditd_printk_skb: 614 callbacks suppressed [ 340.874069][ T29] audit: type=1326 audit(853.858:21167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17409 comm="syz.6.4747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 340.936057][ T29] audit: type=1326 audit(853.888:21168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17409 comm="syz.6.4747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 340.959097][ T29] audit: type=1326 audit(853.888:21169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17409 comm="syz.6.4747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 340.982126][ T29] audit: type=1326 audit(853.888:21170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17409 comm="syz.6.4747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 341.005091][ T29] audit: type=1326 audit(853.888:21171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17409 comm="syz.6.4747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 341.028069][ T29] audit: type=1326 audit(853.888:21172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17409 comm="syz.6.4747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 341.051034][ T29] audit: type=1326 audit(853.888:21173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17409 comm="syz.6.4747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 341.074120][ T29] audit: type=1326 audit(853.888:21174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17409 comm="syz.6.4747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 341.097190][ T29] audit: type=1326 audit(853.888:21175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17409 comm="syz.6.4747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 341.120169][ T29] audit: type=1326 audit(853.888:21176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17409 comm="syz.6.4747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 341.286154][T17413] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (1728) [ 341.295851][T17413] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 341.320385][T17419] xt_TPROXY: Can be used only with -p tcp or -p udp [ 341.357548][T17419] wireguard0: entered promiscuous mode [ 342.140370][T17432] lo speed is unknown, defaulting to 1000 [ 342.210165][T17432] lo speed is unknown, defaulting to 1000 [ 342.286886][T17433] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 342.290431][T17432] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4749'. [ 342.520071][T17443] netlink: 'syz.5.4765': attribute type 1 has an invalid length. [ 343.808668][T17466] lo speed is unknown, defaulting to 1000 [ 343.868362][T17466] lo speed is unknown, defaulting to 1000 [ 343.891907][T17461] pimreg3: entered allmulticast mode [ 343.899364][T17460] pimreg3: left allmulticast mode [ 344.118192][T17478] lo speed is unknown, defaulting to 1000 [ 344.240646][T17491] netlink: 208 bytes leftover after parsing attributes in process `syz.6.4780'. [ 344.267572][T17488] netlink: 8 bytes leftover after parsing attributes in process `syz.5.4770'. [ 344.276536][T17488] netlink: 16 bytes leftover after parsing attributes in process `syz.5.4770'. [ 344.285610][T17488] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4770'. [ 344.294730][T17488] netlink: 540 bytes leftover after parsing attributes in process `syz.5.4770'. [ 344.303793][T17488] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4770'. [ 344.308264][T17498] netlink: 52 bytes leftover after parsing attributes in process `syz.7.4768'. [ 344.322959][T17478] lo speed is unknown, defaulting to 1000 [ 344.325314][T17490] netlink: '+}[@': attribute type 27 has an invalid length. [ 344.337156][T17488] netlink: 'syz.5.4770': attribute type 13 has an invalid length. [ 344.411079][T17504] 9pnet_fd: Insufficient options for proto=fd [ 344.411794][T17501] netlink: 'syz.5.4770': attribute type 83 has an invalid length. [ 344.489570][ T23] lo speed is unknown, defaulting to 1000 [ 344.495407][ T23] syz0: Port: 1 Link DOWN [ 344.517389][T17500] 8021q: adding VLAN 0 to HW filter on device  [ 344.525877][T17500] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 344.555478][T10993] lo speed is unknown, defaulting to 1000 [ 344.561279][T10993] syz0: Port: 1 Link ACTIVE [ 344.602088][T17515] 9pnet_fd: Insufficient options for proto=fd [ 345.536009][T17536] __nla_validate_parse: 2 callbacks suppressed [ 345.536026][T17536] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4782'. [ 345.615446][T17543] netlink: 'syz.5.4786': attribute type 27 has an invalid length. [ 345.623853][T17543] sit0: left promiscuous mode [ 345.628535][T17543] sit0: left allmulticast mode [ 345.634323][T17543] wg2: left promiscuous mode [ 345.639015][T17543] wg2: left allmulticast mode [ 345.644931][T17543] ip6gre1: left allmulticast mode [ 345.650244][T17543] bridge3: left promiscuous mode [ 345.655188][T17543] bridge3: left allmulticast mode [ 345.660515][T17543] gretap1: left promiscuous mode [ 345.666092][T17543] ip6gre2: left allmulticast mode [ 345.677017][T17543] syz_tun: entered allmulticast mode [ 345.712390][T17543] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 345.743973][T17547] netlink: 196 bytes leftover after parsing attributes in process `+}[@'. [ 345.770291][T17547] netlink: '+}[@': attribute type 27 has an invalid length. [ 345.991764][T17541] syz_tun: left allmulticast mode [ 346.047114][T17557] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 346.077106][T17555] lo speed is unknown, defaulting to 1000 [ 346.239568][T17555] lo speed is unknown, defaulting to 1000 [ 346.281810][T17574] netlink: 'syz.7.4794': attribute type 10 has an invalid length. [ 346.289803][T17574] netlink: 40 bytes leftover after parsing attributes in process `syz.7.4794'. [ 346.309964][T17574] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 346.463894][ T29] kauditd_printk_skb: 556 callbacks suppressed [ 346.463908][ T29] audit: type=1326 audit(1371.441:21733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17580 comm="syz.8.4796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 346.575615][ T29] audit: type=1326 audit(1371.471:21734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17580 comm="syz.8.4796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 346.598845][ T29] audit: type=1326 audit(1371.471:21735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17580 comm="syz.8.4796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f55dbc8e963 code=0x7ffc0000 [ 346.621828][ T29] audit: type=1326 audit(1371.481:21736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17580 comm="syz.8.4796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f55dbc8d3df code=0x7ffc0000 [ 346.644702][ T29] audit: type=1326 audit(1371.501:21737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17580 comm="syz.8.4796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f55dbc8e9b7 code=0x7ffc0000 [ 346.667746][ T29] audit: type=1326 audit(1371.501:21738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17580 comm="syz.8.4796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f55dbc8d290 code=0x7ffc0000 [ 346.690855][ T29] audit: type=1326 audit(1371.501:21739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17580 comm="syz.8.4796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f55dbc8d58a code=0x7ffc0000 [ 346.713809][ T29] audit: type=1326 audit(1371.501:21740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17580 comm="syz.8.4796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 346.737083][ T29] audit: type=1326 audit(1371.501:21741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17580 comm="syz.8.4796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 346.760184][ T29] audit: type=1326 audit(1371.521:21742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17580 comm="syz.8.4796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 347.423300][T17593] netlink: 392 bytes leftover after parsing attributes in process `syz.6.4799'. [ 347.479918][T17595] lo speed is unknown, defaulting to 1000 [ 347.500546][T17597] netlink: 36 bytes leftover after parsing attributes in process `syz.7.4800'. [ 347.521277][T17597] netlink: 180 bytes leftover after parsing attributes in process `syz.7.4800'. [ 347.606943][T17595] lo speed is unknown, defaulting to 1000 [ 347.623977][T17597] rdma_rxe: rxe_newlink: failed to add bond_slave_1 [ 347.768890][T17601] netlink: 168 bytes leftover after parsing attributes in process `syz.7.4802'. [ 347.907855][T17608] xt_TPROXY: Can be used only with -p tcp or -p udp [ 347.945112][T17608] wireguard0: entered promiscuous mode [ 347.964861][T17602] netlink: 12 bytes leftover after parsing attributes in process `syz.5.4801'. [ 347.990270][T17617] siw: device registration error -23 [ 348.118634][T17628] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17628 comm=syz.6.4806 [ 348.154057][T17628] tipc: Enabled bearer , priority 10 [ 348.185428][T17628] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=48 sclass=netlink_audit_socket pid=17628 comm=syz.6.4806 [ 348.450668][T17656] lo speed is unknown, defaulting to 1000 [ 348.543256][T17656] lo speed is unknown, defaulting to 1000 [ 348.588846][T17656] netlink: 96 bytes leftover after parsing attributes in process `syz.6.4812'. [ 349.061229][T17669] pimreg: entered allmulticast mode [ 349.109641][T17671] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 349.346293][T17680] lo speed is unknown, defaulting to 1000 [ 349.835754][T17680] lo speed is unknown, defaulting to 1000 [ 350.212251][T17692] macvlan1: entered promiscuous mode [ 350.224001][T17692] ipvlan0: entered promiscuous mode [ 350.237218][T17692] ipvlan0: left promiscuous mode [ 350.242795][T17692] macvlan1: left promiscuous mode [ 350.474913][T17701] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4828'. [ 350.590444][T17707] sctp: [Deprecated]: syz.7.4829 (pid 17707) Use of struct sctp_assoc_value in delayed_ack socket option. [ 350.590444][T17707] Use struct sctp_sack_info instead [ 350.917351][T17716] lo speed is unknown, defaulting to 1000 [ 351.023937][T17716] lo speed is unknown, defaulting to 1000 [ 351.450198][T17724] IPv4: Oversized IP packet from 127.202.26.0 [ 351.467969][T17725] siw: device registration error -23 [ 351.625278][T17721] Set syz1 is full, maxelem 65536 reached [ 351.666486][ T29] kauditd_printk_skb: 754 callbacks suppressed [ 351.666501][ T29] audit: type=1326 audit(1376.641:22497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17727 comm="syz.7.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 351.724296][ T29] audit: type=1326 audit(1376.671:22498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17727 comm="syz.7.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 351.747469][ T29] audit: type=1326 audit(1376.671:22499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17727 comm="syz.7.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 351.770601][ T29] audit: type=1326 audit(1376.671:22500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17727 comm="syz.7.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 351.793874][ T29] audit: type=1326 audit(1376.671:22501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17727 comm="syz.7.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 351.817201][ T29] audit: type=1326 audit(1376.671:22502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17727 comm="syz.7.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd3a359e963 code=0x7ffc0000 [ 351.840528][ T29] audit: type=1326 audit(1376.681:22503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17727 comm="syz.7.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd3a359d3df code=0x7ffc0000 [ 351.863692][ T29] audit: type=1326 audit(1376.681:22504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17727 comm="syz.7.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd3a359e9b7 code=0x7ffc0000 [ 351.886858][ T29] audit: type=1326 audit(1376.681:22505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17727 comm="syz.7.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd3a359d290 code=0x7ffc0000 [ 351.910033][ T29] audit: type=1326 audit(1376.691:22506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17727 comm="syz.7.4835" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fd3a359d58a code=0x7ffc0000 [ 351.912475][T17744] xt_CT: You must specify a L4 protocol and not use inversions on it [ 351.946907][T17735] netlink: 12 bytes leftover after parsing attributes in process `syz.6.4839'. [ 352.302012][T17752] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4841'. [ 352.388602][T17752] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4841'. [ 352.413460][T17755] lo speed is unknown, defaulting to 1000 [ 352.485946][T17757] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4841'. [ 352.535275][T17757] netlink: 20 bytes leftover after parsing attributes in process `syz.8.4841'. [ 352.559549][T17752] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4841'. [ 352.568588][T17752] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4841'. [ 352.581728][T17755] lo speed is unknown, defaulting to 1000 [ 352.665029][T17752] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4841'. [ 352.714665][T17752] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4841'. [ 352.842105][T17781] netlink: 100 bytes leftover after parsing attributes in process `syz.5.4844'. [ 353.049305][T17777] lo speed is unknown, defaulting to 1000 [ 353.242209][T17777] lo speed is unknown, defaulting to 1000 [ 353.515413][T17803] lo speed is unknown, defaulting to 1000 [ 353.682241][T17803] lo speed is unknown, defaulting to 1000 [ 353.904571][T17842] netlink: 'syz.4.4868': attribute type 1 has an invalid length. [ 354.295531][T17882] lo speed is unknown, defaulting to 1000 [ 354.431937][T17882] lo speed is unknown, defaulting to 1000 [ 355.274815][T17935] lo speed is unknown, defaulting to 1000 [ 355.388464][T17935] lo speed is unknown, defaulting to 1000 [ 355.406060][T17944] netlink: 'syz.4.4908': attribute type 1 has an invalid length. [ 356.113844][T17991] lo speed is unknown, defaulting to 1000 [ 356.245298][T17991] lo speed is unknown, defaulting to 1000 [ 356.699584][T18033] lo speed is unknown, defaulting to 1000 [ 356.803552][T18033] lo speed is unknown, defaulting to 1000 [ 357.468289][T18043] __nla_validate_parse: 17 callbacks suppressed [ 357.468307][T18043] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4945'. [ 357.498266][ T29] kauditd_printk_skb: 949 callbacks suppressed [ 357.498279][ T29] audit: type=1326 audit(1382.471:23456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.7.4946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 357.527674][ T29] audit: type=1326 audit(1382.471:23457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.7.4946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 357.565473][ T29] audit: type=1326 audit(1382.541:23458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.7.4946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 357.588640][ T29] audit: type=1326 audit(1382.541:23459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.7.4946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 357.611865][ T29] audit: type=1326 audit(1382.541:23460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.7.4946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 357.635085][ T29] audit: type=1326 audit(1382.541:23461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.7.4946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 357.658321][ T29] audit: type=1326 audit(1382.541:23462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.7.4946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 357.681478][ T29] audit: type=1326 audit(1382.541:23463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.7.4946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 357.704565][ T29] audit: type=1326 audit(1382.541:23464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.7.4946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 357.735184][ T29] audit: type=1326 audit(1382.541:23465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18044 comm="syz.7.4946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 357.891229][T18059] netlink: 'syz.4.4951': attribute type 1 has an invalid length. [ 358.036774][T18063] xt_CT: You must specify a L4 protocol and not use inversions on it [ 358.081988][T18074] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4957'. [ 358.099144][T18074] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4957'. [ 358.256268][T18108] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4974'. [ 358.285155][T18115] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4978'. [ 358.400361][T18140] netlink: 'syz.5.4989': attribute type 1 has an invalid length. [ 358.486571][T18157] netlink: 40 bytes leftover after parsing attributes in process `syz.6.4998'. [ 358.502610][T18163] netlink: 8 bytes leftover after parsing attributes in process `syz.8.5000'. [ 358.511511][T18163] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5000'. [ 358.520547][T18163] netlink: 16 bytes leftover after parsing attributes in process `syz.8.5000'. [ 358.529499][T18163] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5000'. [ 358.561401][T18170] netlink: 'syz.7.5005': attribute type 1 has an invalid length. [ 359.007394][T18238] netlink: 'syz.7.5031': attribute type 1 has an invalid length. [ 359.386840][T18296] nftables ruleset with unbound chain [ 359.556945][T18326] IPVS: Unknown mcast interface: vcan0 [ 360.409565][T18525] netlink: 'syz.8.5121': attribute type 4 has an invalid length. [ 360.688850][T18591] IPVS: Unknown mcast interface: vcan0 [ 361.061756][T18688] IPVS: Unknown mcast interface: vcan0 [ 361.150548][T18706] xt_CT: You must specify a L4 protocol and not use inversions on it [ 361.324300][T18737] ip6t_srh: unknown srh invflags 4000 [ 361.922845][T18856]  (unregistering): Released all slaves [ 362.088993][T18887] netlink: 'syz.8.5290': attribute type 21 has an invalid length. [ 362.657654][T19003] netlink: 'syz.8.5344': attribute type 29 has an invalid length. [ 362.676403][T19003] netlink: 'syz.8.5344': attribute type 29 has an invalid length. [ 362.692453][ T29] kauditd_printk_skb: 401 callbacks suppressed [ 362.692467][ T29] audit: type=1326 audit(1387.671:23867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19004 comm="syz.7.5345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 362.739832][ T29] audit: type=1326 audit(1387.671:23868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19004 comm="syz.7.5345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 362.763005][ T29] audit: type=1326 audit(1387.671:23869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19004 comm="syz.7.5345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 362.786154][ T29] audit: type=1326 audit(1387.671:23870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19004 comm="syz.7.5345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 362.809189][ T29] audit: type=1326 audit(1387.671:23871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19004 comm="syz.7.5345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 362.824788][T19019] __nla_validate_parse: 19 callbacks suppressed [ 362.824806][T19019] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5350'. [ 362.832289][ T29] audit: type=1326 audit(1387.671:23872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19004 comm="syz.7.5345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 362.858944][T19021] sch_tbf: peakrate 5 is lower than or equals to rate 16 ! [ 362.870592][ T29] audit: type=1326 audit(1387.671:23873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19004 comm="syz.7.5345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd3a359e963 code=0x7ffc0000 [ 362.900799][ T29] audit: type=1326 audit(1387.671:23874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19004 comm="syz.7.5345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd3a359d3df code=0x7ffc0000 [ 362.923817][ T29] audit: type=1326 audit(1387.671:23875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19004 comm="syz.7.5345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd3a359e9b7 code=0x7ffc0000 [ 362.946815][ T29] audit: type=1326 audit(1387.671:23876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19004 comm="syz.7.5345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd3a359d290 code=0x7ffc0000 [ 363.142415][T19062] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5370'. [ 363.504719][T19101] netlink: 20 bytes leftover after parsing attributes in process `syz.8.5388'. [ 363.576442][T19111] lo speed is unknown, defaulting to 1000 [ 363.679315][T19111] lo speed is unknown, defaulting to 1000 [ 363.789354][T19132] netlink: 180 bytes leftover after parsing attributes in process `syz.7.5403'. [ 363.832888][T19137] 9pnet_fd: Insufficient options for proto=fd [ 363.971720][T19162] netlink: 'syz.4.5416': attribute type 11 has an invalid length. [ 363.979643][T19162] netlink: 44 bytes leftover after parsing attributes in process `syz.4.5416'. [ 364.061478][T19178] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5427'. [ 364.074382][T19178] netlink: 12 bytes leftover after parsing attributes in process `syz.6.5427'. [ 364.119087][T19186] sctp: [Deprecated]: syz.6.5430 (pid 19186) Use of int in max_burst socket option deprecated. [ 364.119087][T19186] Use struct sctp_assoc_value instead [ 364.135337][T19189] netlink: 28 bytes leftover after parsing attributes in process `syz.8.5431'. [ 364.144455][T19189] netlink: 24 bytes leftover after parsing attributes in process `syz.8.5431'. [ 364.241692][T19212] 9pnet_fd: Insufficient options for proto=fd [ 364.315300][T19229] netlink: 'syz.6.5451': attribute type 11 has an invalid length. [ 364.323199][T19229] netlink: 44 bytes leftover after parsing attributes in process `syz.6.5451'. [ 364.416279][T19245] lo speed is unknown, defaulting to 1000 [ 364.479978][T19245] lo speed is unknown, defaulting to 1000 [ 364.929823][T19296] netlink: 'syz.6.5482': attribute type 32 has an invalid length. [ 365.780077][T19435] 9pnet_fd: Insufficient options for proto=fd [ 365.838074][T19449] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19449 comm=syz.6.5549 [ 365.850664][T19449] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=19449 comm=syz.6.5549 [ 366.332365][T19525] 9pnet_fd: Insufficient options for proto=fd [ 366.454793][T19551] atomic_op ffff88812831cd28 conn xmit_atomic 0000000000000000 [ 366.577227][T19577] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19577 comm=syz.4.5605 [ 366.589968][T19577] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=19577 comm=syz.4.5605 [ 366.896353][T19630] Cannot find add_set index 0 as target [ 367.210075][T19672] lo speed is unknown, defaulting to 1000 [ 367.250208][T19681] tipc: Bearer : already 2 bearers with priority 10 [ 367.257514][T19681] tipc: Bearer : trying with adjusted priority [ 367.264443][T19681] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 367.422839][T19672] lo speed is unknown, defaulting to 1000 [ 367.497123][T19705] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 367.700596][ T29] kauditd_printk_skb: 1013 callbacks suppressed [ 367.700681][ T29] audit: type=1326 audit(1392.681:24890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19667 comm="syz.8.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f55dbc858e7 code=0x7ffc0000 [ 367.730149][ T29] audit: type=1326 audit(1392.681:24891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19667 comm="syz.8.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f55dbc2ab19 code=0x7ffc0000 [ 367.753260][ T29] audit: type=1326 audit(1392.681:24892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19667 comm="syz.8.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 367.777173][ T29] audit: type=1326 audit(1392.751:24893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19667 comm="syz.8.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f55dbc858e7 code=0x7ffc0000 [ 367.800173][ T29] audit: type=1326 audit(1392.751:24894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19667 comm="syz.8.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f55dbc2ab19 code=0x7ffc0000 [ 367.823150][ T29] audit: type=1326 audit(1392.751:24895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19667 comm="syz.8.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 367.864456][ T29] audit: type=1326 audit(1392.801:24896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19667 comm="syz.8.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f55dbc858e7 code=0x7ffc0000 [ 367.887515][ T29] audit: type=1326 audit(1392.801:24897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19667 comm="syz.8.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f55dbc2ab19 code=0x7ffc0000 [ 367.910686][ T29] audit: type=1326 audit(1392.801:24898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19667 comm="syz.8.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 367.933775][ T29] audit: type=1326 audit(1392.811:24899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19667 comm="syz.8.5648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f55dbc858e7 code=0x7ffc0000 [ 368.148271][T19783] lo speed is unknown, defaulting to 1000 [ 368.218313][T19783] lo speed is unknown, defaulting to 1000 [ 368.648317][T19840] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=19840 comm=syz.7.5727 [ 368.713661][T19850] 9pnet_fd: Insufficient options for proto=fd [ 368.903104][T19880] __nla_validate_parse: 10 callbacks suppressed [ 368.903123][T19880] netlink: 268 bytes leftover after parsing attributes in process `syz.4.5746'. [ 368.963769][T19890] tmpfs: Unknown parameter '' [ 369.035509][T19900] lo speed is unknown, defaulting to 1000 [ 369.137953][T19900] lo speed is unknown, defaulting to 1000 [ 369.404753][T19958] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 369.535877][T19983] netlink: 'syz.4.5794': attribute type 2 has an invalid length. [ 369.543723][T19983] netlink: 'syz.4.5794': attribute type 1 has an invalid length. [ 369.551481][T19983] netlink: 199820 bytes leftover after parsing attributes in process `syz.4.5794'. [ 369.648030][T19997] netlink: 'syz.4.5801': attribute type 3 has an invalid length. [ 369.710326][T20008] netlink: 'syz.7.5806': attribute type 1 has an invalid length. [ 369.718372][T20008] netlink: 'syz.7.5806': attribute type 2 has an invalid length. [ 369.727101][T20008] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5806'. [ 370.091370][T20077] netlink: 4 bytes leftover after parsing attributes in process `syz.7.5839'. [ 370.161029][T20089] netlink: 24 bytes leftover after parsing attributes in process `syz.7.5844'. [ 370.412455][T20138] netlink: 'syz.8.5869': attribute type 1 has an invalid length. [ 370.453047][T20141] netlink: 36 bytes leftover after parsing attributes in process `syz.6.5870'. [ 370.462317][T20141] netlink: 36 bytes leftover after parsing attributes in process `syz.6.5870'. [ 370.481912][T20141] netlink: 36 bytes leftover after parsing attributes in process `syz.6.5870'. [ 370.731449][T20160] SET target dimension over the limit! [ 370.837465][T20175] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 370.893574][T20180] rdma_op ffff888128d1e980 conn xmit_rdma 0000000000000000 [ 370.933328][T20184] netlink: 32 bytes leftover after parsing attributes in process `syz.4.5890'. [ 371.017149][T20192] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=20192 comm=syz.4.5894 [ 371.029743][T20192] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=20192 comm=syz.4.5894 [ 371.168831][T20212] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5903'. [ 371.261474][T20228] netlink: 'syz.5.5910': attribute type 3 has an invalid length. [ 371.435453][T20254] x_tables: ip6_tables: tcpmss match: only valid for protocol 6 [ 371.520911][T20270] 9pnet_fd: Insufficient options for proto=fd [ 372.820917][T20410] netlink: 'syz.5.5993': attribute type 1 has an invalid length. [ 373.045069][T20437] netem: change failed [ 373.076094][ T29] kauditd_printk_skb: 942 callbacks suppressed [ 373.076109][ T29] audit: type=1326 audit(1398.051:25842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20438 comm="syz.4.6008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 373.087213][T20444] atomic_op ffff8881516a3528 conn xmit_atomic 0000000000000000 [ 373.107702][ T29] audit: type=1326 audit(1398.091:25843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20438 comm="syz.4.6008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 373.136415][ T29] audit: type=1326 audit(1398.091:25844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20438 comm="syz.4.6008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 373.159606][ T29] audit: type=1326 audit(1398.091:25845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20438 comm="syz.4.6008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 373.188313][ T29] audit: type=1326 audit(1398.161:25846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20438 comm="syz.4.6008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 373.211496][ T29] audit: type=1326 audit(1398.161:25847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20438 comm="syz.4.6008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 373.234630][ T29] audit: type=1326 audit(1398.161:25848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20438 comm="syz.4.6008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 373.250546][T20448] batadv_slave_0: entered promiscuous mode [ 373.257969][ T29] audit: type=1326 audit(1398.161:25849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20438 comm="syz.4.6008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 373.286579][ T29] audit: type=1326 audit(1398.161:25850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20438 comm="syz.4.6008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 373.309697][ T29] audit: type=1326 audit(1398.161:25851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20438 comm="syz.4.6008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 373.336361][T20447] batadv_slave_0: left promiscuous mode [ 374.256616][T20506] __nla_validate_parse: 6 callbacks suppressed [ 374.256630][T20506] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6037'. [ 374.806913][T20582] netlink: 'syz.5.6068': attribute type 3 has an invalid length. [ 375.238314][T20648] lo speed is unknown, defaulting to 1000 [ 375.370501][T20648] lo speed is unknown, defaulting to 1000 [ 375.465587][T20679] lo speed is unknown, defaulting to 1000 [ 375.541092][T20679] lo speed is unknown, defaulting to 1000 [ 376.859228][T20810] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=20810 comm=syz.8.6180 [ 376.872110][T20810] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=20810 comm=syz.8.6180 [ 377.645726][T20886] 9pnet_fd: Insufficient options for proto=fd [ 377.726007][T20900] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6220'. [ 377.735435][T20900] netlink: 312 bytes leftover after parsing attributes in process `syz.6.6220'. [ 377.744624][T20900] netlink: 8 bytes leftover after parsing attributes in process `syz.6.6220'. [ 377.911611][T20931] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6235'. [ 377.975981][T20939] netlink: 'syz.6.6236': attribute type 1 has an invalid length. [ 378.080633][ T29] kauditd_printk_skb: 599 callbacks suppressed [ 378.080647][ T29] audit: type=1326 audit(1403.061:26451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20850 comm="syz.7.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd3a35958e7 code=0x7ffc0000 [ 378.109985][ T29] audit: type=1326 audit(1403.061:26452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20850 comm="syz.7.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd3a353ab19 code=0x7ffc0000 [ 378.133152][ T29] audit: type=1326 audit(1403.061:26453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20850 comm="syz.7.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 378.159594][ T29] audit: type=1326 audit(1403.071:26454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20850 comm="syz.7.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd3a35958e7 code=0x7ffc0000 [ 378.182776][ T29] audit: type=1326 audit(1403.071:26455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20850 comm="syz.7.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd3a353ab19 code=0x7ffc0000 [ 378.205812][ T29] audit: type=1326 audit(1403.071:26456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20850 comm="syz.7.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 378.229163][ T29] audit: type=1326 audit(1403.091:26457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20850 comm="syz.7.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd3a35958e7 code=0x7ffc0000 [ 378.252298][ T29] audit: type=1326 audit(1403.091:26458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20850 comm="syz.7.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd3a353ab19 code=0x7ffc0000 [ 378.275571][ T29] audit: type=1326 audit(1403.091:26459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20850 comm="syz.7.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd3a35958e7 code=0x7ffc0000 [ 378.298575][ T29] audit: type=1326 audit(1403.091:26460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20850 comm="syz.7.6197" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd3a353ab19 code=0x7ffc0000 [ 378.616610][T21018] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6274'. [ 378.626878][T21018] IPVS: Unknown mcast interface: vcan0 [ 378.656707][T21022] netlink: 'syz.5.6276': attribute type 1 has an invalid length. [ 378.721943][T21028] netem: change failed [ 378.845616][T21040] pimreg: entered allmulticast mode [ 378.862197][T21040] pimreg: left allmulticast mode [ 378.906778][T21048] netlink: 'syz.7.6288': attribute type 1 has an invalid length. [ 379.569626][T21145] atomic_op ffff8881516a3d28 conn xmit_atomic 0000000000000000 [ 379.837152][T21176] atomic_op ffff8881516a3528 conn xmit_atomic 0000000000000000 [ 379.928821][T21194] xt_hashlimit: max too large, truncated to 1048576 [ 379.993110][T21204] netlink: 76 bytes leftover after parsing attributes in process `syz.7.6361'. [ 380.380337][T21280] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 380.500181][T21301] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6407'. [ 380.858513][T21344] netlink: 20 bytes leftover after parsing attributes in process `syz.5.6426'. [ 381.030718][T21354] netlink: 'syz.7.6430': attribute type 21 has an invalid length. [ 381.038608][T21354] netlink: 132 bytes leftover after parsing attributes in process `syz.7.6430'. [ 381.814466][T21399] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6450'. [ 381.988175][T21412] netlink: 'syz.5.6455': attribute type 1 has an invalid length. [ 382.380537][T21461] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21461 comm=syz.6.6478 [ 382.393133][T21461] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=21461 comm=syz.6.6478 [ 383.096835][T21557] netlink: 4 bytes leftover after parsing attributes in process `syz.7.6521'. [ 383.103665][ T29] kauditd_printk_skb: 821 callbacks suppressed [ 383.103680][ T29] audit: type=1326 audit(2000000000.080:27282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21516 comm="syz.6.6503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f82389958e7 code=0x7ffc0000 [ 383.135642][ T29] audit: type=1326 audit(2000000000.080:27283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21516 comm="syz.6.6503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f823893ab19 code=0x7ffc0000 [ 383.159362][ T29] audit: type=1326 audit(2000000000.080:27284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21516 comm="syz.6.6503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 383.183294][ T29] audit: type=1326 audit(2000000000.100:27285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21516 comm="syz.6.6503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f82389958e7 code=0x7ffc0000 [ 383.206901][ T29] audit: type=1326 audit(2000000000.100:27286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21516 comm="syz.6.6503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f823893ab19 code=0x7ffc0000 [ 383.230419][ T29] audit: type=1326 audit(2000000000.100:27287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21516 comm="syz.6.6503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 383.254247][ T29] audit: type=1326 audit(2000000000.100:27288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21516 comm="syz.6.6503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f82389958e7 code=0x7ffc0000 [ 383.277771][ T29] audit: type=1326 audit(2000000000.100:27289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21516 comm="syz.6.6503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f823893ab19 code=0x7ffc0000 [ 383.301407][ T29] audit: type=1326 audit(2000000000.100:27290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21516 comm="syz.6.6503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 383.325083][ T29] audit: type=1326 audit(2000000000.110:27291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21516 comm="syz.6.6503" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f82389958e7 code=0x7ffc0000 [ 383.537745][T21593] lo speed is unknown, defaulting to 1000 [ 383.558951][T21599] netlink: 'syz.5.6542': attribute type 1 has an invalid length. [ 383.623792][T21593] lo speed is unknown, defaulting to 1000 [ 383.705138][T21610] lo speed is unknown, defaulting to 1000 [ 383.794979][T21610] lo speed is unknown, defaulting to 1000 [ 383.809807][T21617] netlink: 14 bytes leftover after parsing attributes in process `syz.5.6551'. [ 384.043109][T21649] lo speed is unknown, defaulting to 1000 [ 384.164601][T21649] lo speed is unknown, defaulting to 1000 [ 384.283743][T21649] netlink: 'syz.5.6564': attribute type 2 has an invalid length. [ 384.313281][T21669] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6573'. [ 384.547679][T21687] netlink: 96 bytes leftover after parsing attributes in process `syz.7.6581'. [ 384.903832][T21722] netlink: 96 bytes leftover after parsing attributes in process `syz.5.6597'. [ 385.202195][T21764] IPVS: Error connecting to the multicast addr [ 385.313831][T21780] rdma_op ffff8881088e9180 conn xmit_rdma 0000000000000000 [ 385.455025][T21805] netlink: 'syz.5.6636': attribute type 21 has an invalid length. [ 385.463575][T21805] netlink: 'syz.5.6636': attribute type 1 has an invalid length. [ 385.471390][T21805] netlink: 144 bytes leftover after parsing attributes in process `syz.5.6636'. [ 385.483036][T21804] lo speed is unknown, defaulting to 1000 [ 385.590839][T21804] lo speed is unknown, defaulting to 1000 [ 385.649176][T21814] lo speed is unknown, defaulting to 1000 [ 385.705048][T21804] netlink: 'syz.4.6635': attribute type 2 has an invalid length. [ 385.734075][T21814] lo speed is unknown, defaulting to 1000 [ 386.093933][T21843] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6651'. [ 386.214515][T21859] netlink: 56 bytes leftover after parsing attributes in process `syz.4.6658'. [ 386.227168][T21859] netlink: 24 bytes leftover after parsing attributes in process `syz.4.6658'. [ 386.638266][T21941] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6696'. [ 386.659289][T21944] netlink: 'syz.8.6697': attribute type 1 has an invalid length. [ 386.718754][T21957] netlink: 16 bytes leftover after parsing attributes in process `syz.8.6703'. [ 386.727798][T21957] netlink: 16 bytes leftover after parsing attributes in process `syz.8.6703'. [ 386.865961][T21983] netlink: 664 bytes leftover after parsing attributes in process `syz.8.6715'. [ 387.441217][T22054] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6749'. [ 388.361956][ T29] kauditd_printk_skb: 589 callbacks suppressed [ 388.361970][ T29] audit: type=1326 audit(2000000005.350:27881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22157 comm="syz.4.6793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 388.391755][ T29] audit: type=1326 audit(2000000005.350:27882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22157 comm="syz.4.6793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 388.445827][T22161] lo speed is unknown, defaulting to 1000 [ 388.459854][ T29] audit: type=1326 audit(2000000005.400:27883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22157 comm="syz.4.6793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 388.483626][ T29] audit: type=1326 audit(2000000005.400:27884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22157 comm="syz.4.6793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 388.507470][ T29] audit: type=1326 audit(2000000005.400:27885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22157 comm="syz.4.6793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 388.531027][ T29] audit: type=1326 audit(2000000005.400:27886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22157 comm="syz.4.6793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 388.555051][ T29] audit: type=1326 audit(2000000005.400:27887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22157 comm="syz.4.6793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 388.578700][ T29] audit: type=1326 audit(2000000005.400:27888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22157 comm="syz.4.6793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 388.602330][ T29] audit: type=1326 audit(2000000005.400:27889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22157 comm="syz.4.6793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f535e5de963 code=0x7ffc0000 [ 388.625941][ T29] audit: type=1326 audit(2000000005.400:27890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22157 comm="syz.4.6793" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f535e5dd3df code=0x7ffc0000 [ 388.639035][T22161] lo speed is unknown, defaulting to 1000 [ 389.356203][T22191] netlink: 12 bytes leftover after parsing attributes in process `syz.6.6808'. [ 389.949851][T22275] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 390.129808][T22308] netlink: 'syz.6.6861': attribute type 10 has an invalid length. [ 390.149819][T22308] netlink: 'syz.6.6861': attribute type 10 has an invalid length. [ 390.806983][T22382] lo speed is unknown, defaulting to 1000 [ 390.941643][T22382] lo speed is unknown, defaulting to 1000 [ 391.190738][T22417] __nla_validate_parse: 5 callbacks suppressed [ 391.190754][T22417] netlink: 8 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 391.190843][T22418] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6901'. [ 391.464510][T22446] xt_hashlimit: size too large, truncated to 1048576 [ 391.820811][T22482] netlink: 120 bytes leftover after parsing attributes in process `syz.8.6935'. [ 391.942261][T22487] xt_CT: No such helper "pptp" [ 392.670443][T22547] SELinux: Context system_u:object_r:utempter_exec_t:s0 is not valid (left unmapped). [ 393.025569][T22588] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6978'. [ 393.290888][T22604] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=22604 comm=syz.5.6985 [ 393.303587][T22604] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=22604 comm=syz.5.6985 [ 393.462331][ T29] kauditd_printk_skb: 357 callbacks suppressed [ 393.462346][ T29] audit: type=1326 audit(2000000010.450:28248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22613 comm="syz.5.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 393.492280][ T29] audit: type=1326 audit(2000000010.450:28249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22613 comm="syz.5.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 393.517237][ T29] audit: type=1326 audit(2000000010.450:28250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22613 comm="syz.5.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 393.541038][ T29] audit: type=1326 audit(2000000010.450:28251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22613 comm="syz.5.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 393.564855][ T29] audit: type=1326 audit(2000000010.450:28252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22613 comm="syz.5.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=61 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 393.588650][ T29] audit: type=1326 audit(2000000010.450:28253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22613 comm="syz.5.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 393.612466][ T29] audit: type=1326 audit(2000000010.450:28254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22613 comm="syz.5.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 393.636139][ T29] audit: type=1326 audit(2000000010.450:28255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22613 comm="syz.5.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd7f71de963 code=0x7ffc0000 [ 393.659681][ T29] audit: type=1326 audit(2000000010.450:28256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22613 comm="syz.5.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd7f71dd3df code=0x7ffc0000 [ 393.683357][ T29] audit: type=1326 audit(2000000010.450:28257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22613 comm="syz.5.6991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7fd7f71de9b7 code=0x7ffc0000 [ 393.878897][T22644] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 393.945138][T22650] xt_CT: No such helper "pptp" [ 394.304666][T22696] netlink: 664 bytes leftover after parsing attributes in process `syz.7.7027'. [ 394.430854][T22713] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7035'. [ 394.717013][T22741] skbuff: bad partial csum: csum=65506/2 headroom=146 headlen=65526 [ 394.966475][T22758] IPv6: Can't replace route, no match found [ 395.043759][T22761] Cannot find del_set index 4 as target [ 395.151053][T22775] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 396.110007][T22871] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.7108'. [ 396.128433][T22868] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.7108'. [ 396.305598][T22882] netlink: 332 bytes leftover after parsing attributes in process `syz.5.7116'. [ 396.645002][T22935] netlink: 14593 bytes leftover after parsing attributes in process `syz.8.7138'. [ 396.995929][T22993] macvlan1: entered promiscuous mode [ 397.003830][T22993] ipvlan0: entered promiscuous mode [ 397.013439][T22993] ipvlan0: left promiscuous mode [ 397.020442][T22993] macvlan1: left promiscuous mode [ 397.484084][T23063] netlink: 'syz.6.7195': attribute type 10 has an invalid length. [ 397.492590][T23063] team0: Device hsr_slave_0 failed to register rx_handler [ 397.848301][T23113] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7216'. [ 397.929161][T23126] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7224'. [ 398.322702][T23178] uprobe: syz.4.7248:23178 failed to unregister, leaking uprobe [ 398.920101][T23216] wireguard0: entered promiscuous mode [ 398.925658][T23216] wireguard0: entered allmulticast mode [ 398.998115][T23226] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.7269'. [ 399.020806][T23220] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.7269'. [ 399.191831][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 399.191846][ T29] audit: type=1326 audit(2000000016.180:28394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.6.7276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 399.221828][ T29] audit: type=1326 audit(2000000016.180:28395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.6.7276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 399.274816][ T29] audit: type=1326 audit(2000000016.230:28396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.6.7276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 399.298488][ T29] audit: type=1326 audit(2000000016.230:28397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.6.7276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 399.322251][ T29] audit: type=1326 audit(2000000016.230:28398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23237 comm="syz.6.7276" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 399.798190][ T29] audit: type=1326 audit(2000000016.760:28399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23284 comm="syz.8.7293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 399.822020][ T29] audit: type=1326 audit(2000000016.760:28400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23284 comm="syz.8.7293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 399.845686][ T29] audit: type=1326 audit(2000000016.760:28401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23284 comm="syz.8.7293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 399.869532][ T29] audit: type=1326 audit(2000000016.760:28402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23284 comm="syz.8.7293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 399.893390][ T29] audit: type=1326 audit(2000000016.760:28403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23284 comm="syz.8.7293" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 400.091540][T23311] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7304'. [ 400.100556][T23311] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7304'. [ 400.189904][T23321] atomic_op ffff888119a06128 conn xmit_atomic 0000000000000000 [ 400.254091][T23326] lo speed is unknown, defaulting to 1000 [ 400.281831][T23332] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 400.402381][T23344] lo speed is unknown, defaulting to 1000 [ 400.476560][T23326] lo speed is unknown, defaulting to 1000 [ 400.561351][T23344] lo speed is unknown, defaulting to 1000 [ 400.649147][T23362] netlink: 300 bytes leftover after parsing attributes in process `syz.8.7326'. [ 400.719487][T23370] wireguard0: entered promiscuous mode [ 400.724992][T23370] wireguard0: entered allmulticast mode [ 401.278297][T23444] lo speed is unknown, defaulting to 1000 [ 401.352030][T23452] team0: No ports can be present during mode change [ 401.361737][T23444] lo speed is unknown, defaulting to 1000 [ 401.892876][T23539] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7408'. [ 401.901962][T23539] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7408'. [ 401.924694][T23541] netlink: 108 bytes leftover after parsing attributes in process `syz.8.7409'. [ 401.941069][T23541] netlink: 28 bytes leftover after parsing attributes in process `syz.8.7409'. [ 402.002989][T23552] netlink: 'syz.5.7414': attribute type 1 has an invalid length. [ 402.010831][T23552] netlink: 'syz.5.7414': attribute type 2 has an invalid length. [ 402.018908][T23552] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7414'. [ 402.028412][T23556] netlink: 'syz.6.7416': attribute type 1 has an invalid length. [ 402.036240][T23556] netlink: 'syz.6.7416': attribute type 2 has an invalid length. [ 402.036729][T23558] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7417'. [ 402.045794][T23556] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7416'. [ 402.431773][T23584] lo speed is unknown, defaulting to 1000 [ 402.482779][T23584] lo speed is unknown, defaulting to 1000 [ 402.764189][T23616] netlink: 96 bytes leftover after parsing attributes in process `syz.8.7443'. [ 402.925800][T23631] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7449'. [ 403.084273][T23653] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 403.327200][T23698] netlink: 4 bytes leftover after parsing attributes in process `syz.6.7480'. [ 404.110558][T23786] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 404.118837][T23786] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 404.127051][T23786] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 404.135346][T23786] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 404.144204][T23786] geneve0: entered promiscuous mode [ 404.287688][ T29] kauditd_printk_skb: 358 callbacks suppressed [ 404.287702][ T29] audit: type=1326 audit(2000000021.270:28762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23799 comm="syz.6.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 404.317759][ T29] audit: type=1326 audit(2000000021.270:28763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23799 comm="syz.6.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 404.458748][ T29] audit: type=1326 audit(2000000021.330:28764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23799 comm="syz.6.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 404.482542][ T29] audit: type=1326 audit(2000000021.330:28765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23799 comm="syz.6.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 404.506210][ T29] audit: type=1326 audit(2000000021.330:28766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23799 comm="syz.6.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 404.529875][ T29] audit: type=1326 audit(2000000021.340:28767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23799 comm="syz.6.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 404.553476][ T29] audit: type=1326 audit(2000000021.340:28768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23799 comm="syz.6.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 404.577220][ T29] audit: type=1326 audit(2000000021.340:28769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23799 comm="syz.6.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 404.600882][ T29] audit: type=1326 audit(2000000021.340:28770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23799 comm="syz.6.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 404.624457][ T29] audit: type=1326 audit(2000000021.340:28771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23799 comm="syz.6.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 405.330882][T10993] IPVS: starting estimator thread 0... [ 405.336952][T23848] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 405.419854][T23858] IPVS: using max 2640 ests per chain, 132000 per kthread [ 406.329296][T23950] syz_tun: entered allmulticast mode [ 406.357022][T23949] syz_tun: left allmulticast mode [ 406.413796][T23956] Cannot find add_set index 0 as target [ 406.722292][T23986] IPVS: Unknown mcast interface: vcan0 [ 407.084667][T24048] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=24048 comm=syz.5.7625 [ 407.097600][T24048] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=24048 comm=syz.5.7625 [ 407.215812][T24062] __nla_validate_parse: 5 callbacks suppressed [ 407.215828][T24062] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7632'. [ 407.958200][T24122] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7653'. [ 408.028623][T24128] lo speed is unknown, defaulting to 1000 [ 408.110208][T24128] lo speed is unknown, defaulting to 1000 [ 408.355054][T24154] IPVS: Unknown mcast interface: vcan0 [ 408.562201][T24152] netlink: 64 bytes leftover after parsing attributes in process `syz.4.7666'. [ 408.608942][T24164] netlink: 16402 bytes leftover after parsing attributes in process `syz.5.7671'. [ 408.671869][T24175] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7675'. [ 408.833469][T24194] bond1: (slave gretap1): Releasing active interface [ 408.948798][T24205] netlink: 96 bytes leftover after parsing attributes in process `syz.5.7688'. [ 408.977180][T24207] xt_TPROXY: Can be used only with -p tcp or -p udp [ 409.103512][T24223] lo speed is unknown, defaulting to 1000 [ 409.140662][T24225] netlink: 8 bytes leftover after parsing attributes in process `gtp'. [ 409.148971][T24225] netlink: 8 bytes leftover after parsing attributes in process `gtp'. [ 409.233386][T24223] lo speed is unknown, defaulting to 1000 [ 409.310504][ T29] kauditd_printk_skb: 78 callbacks suppressed [ 409.310516][ T29] audit: type=1326 audit(2000000026.300:28850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24233 comm="syz.8.7698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 409.340338][ T29] audit: type=1326 audit(2000000026.300:28851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24233 comm="syz.8.7698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 409.395463][ T29] audit: type=1326 audit(2000000026.330:28852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24233 comm="syz.8.7698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 409.419251][ T29] audit: type=1326 audit(2000000026.330:28853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24233 comm="syz.8.7698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 409.443215][ T29] audit: type=1326 audit(2000000026.330:28854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24233 comm="syz.8.7698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 409.466878][ T29] audit: type=1326 audit(2000000026.330:28855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24233 comm="syz.8.7698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 409.490446][ T29] audit: type=1326 audit(2000000026.330:28856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24233 comm="syz.8.7698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 409.514110][ T29] audit: type=1326 audit(2000000026.330:28857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24233 comm="syz.8.7698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 409.537780][ T29] audit: type=1326 audit(2000000026.330:28858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24233 comm="syz.8.7698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 409.561429][ T29] audit: type=1326 audit(2000000026.330:28859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24233 comm="syz.8.7698" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 409.644039][T24252] dvmrp8: entered allmulticast mode [ 409.867690][T24272] pimreg: left allmulticast mode [ 410.601874][T24313] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 410.696369][T24317] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 410.879797][T24331] netlink: 24 bytes leftover after parsing attributes in process `syz.6.7738'. [ 411.974935][T24367] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.001262][T24369] netlink: 24 bytes leftover after parsing attributes in process `syz.8.7753'. [ 412.028338][T24365] netlink: 'syz.4.7751': attribute type 10 has an invalid length. [ 412.040002][T24367] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.092906][T24367] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.152943][T24367] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.206338][T24367] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.224600][T24382] __nla_validate_parse: 4 callbacks suppressed [ 412.224647][T24382] netlink: 96 bytes leftover after parsing attributes in process `syz.8.7760'. [ 412.243420][T24367] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.257378][T24367] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.291667][T24367] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.392975][T24394] lo speed is unknown, defaulting to 1000 [ 412.546223][T24394] lo speed is unknown, defaulting to 1000 [ 413.233741][T24486] syzkaller0: entered allmulticast mode [ 413.240288][T24486] syzkaller0: entered promiscuous mode [ 413.247913][T24486] syzkaller0 (unregistering): left allmulticast mode [ 413.254679][T24486] syzkaller0 (unregistering): left promiscuous mode [ 413.817421][T24503] netlink: 36 bytes leftover after parsing attributes in process `syz.6.7815'. [ 413.828781][T24503] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7815'. [ 413.935103][T24513] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 414.394799][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 414.394815][ T29] audit: type=1326 audit(2000000031.380:28962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.7841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 414.424853][ T29] audit: type=1326 audit(2000000031.380:28963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.7841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 414.459621][ T29] audit: type=1326 audit(2000000031.440:28964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.7841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 414.483394][ T29] audit: type=1326 audit(2000000031.440:28965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.7841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 414.507188][ T29] audit: type=1326 audit(2000000031.440:28966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.7841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 414.530819][ T29] audit: type=1326 audit(2000000031.440:28967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.7841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 414.554492][ T29] audit: type=1326 audit(2000000031.440:28968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.7841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 414.578516][ T29] audit: type=1326 audit(2000000031.440:28969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.7841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 414.602145][ T29] audit: type=1326 audit(2000000031.440:28970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.7841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 414.625734][ T29] audit: type=1326 audit(2000000031.440:28971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24563 comm="syz.7.7841" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 414.765517][T24587] syz_tun: entered allmulticast mode [ 414.781361][T24585] syz_tun: left allmulticast mode [ 416.295386][T24571] Set syz1 is full, maxelem 65536 reached [ 416.407043][T24640] netlink: 'syz.5.7871': attribute type 39 has an invalid length. [ 416.485100][T24651] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7877'. [ 418.210456][T24756] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 418.568419][T24807] netlink: 24 bytes leftover after parsing attributes in process `syz.7.7927'. [ 418.838880][T24835] lo speed is unknown, defaulting to 1000 [ 419.035096][T24835] lo speed is unknown, defaulting to 1000 [ 419.325229][T24872] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 420.000935][T24939] netlink: 236 bytes leftover after parsing attributes in process `syz.6.7959'. [ 420.429329][T24977] netlink: 4 bytes leftover after parsing attributes in process `syz.8.7967'. [ 420.848523][T25001] ref_ctr increment failed for inode: 0x1851 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810005b700 [ 420.881354][T24999] uprobe: syz.8.7976:24999 failed to unregister, leaking uprobe [ 421.061251][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 421.061304][ T29] audit: type=1326 audit(2000000038.050:29021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.8.7982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 421.139636][ T29] audit: type=1326 audit(2000000038.080:29022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm="syz.6.7981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 421.163432][ T29] audit: type=1326 audit(2000000038.080:29023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm="syz.6.7981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 421.187158][ T29] audit: type=1326 audit(2000000038.080:29024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.8.7982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 421.210877][ T29] audit: type=1326 audit(2000000038.080:29025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.8.7982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 421.234559][ T29] audit: type=1326 audit(2000000038.080:29026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.8.7982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 421.258236][ T29] audit: type=1326 audit(2000000038.080:29027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.8.7982" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 421.281852][ T29] audit: type=1326 audit(2000000038.080:29028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm="syz.6.7981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 421.305474][ T29] audit: type=1326 audit(2000000038.080:29029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm="syz.6.7981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 421.329091][ T29] audit: type=1326 audit(2000000038.080:29030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25012 comm="syz.6.7981" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 422.190900][T25071] lo speed is unknown, defaulting to 1000 [ 422.320907][T25071] lo speed is unknown, defaulting to 1000 [ 422.993143][T25123] netlink: 20 bytes leftover after parsing attributes in process `syz.7.8021'. [ 423.066671][T25123] lo speed is unknown, defaulting to 1000 [ 423.130484][T25123] lo speed is unknown, defaulting to 1000 [ 423.195384][T25129] ref_ctr increment failed for inode: 0x18c8 offset: 0x9 ref_ctr_offset: 0x82 of mm: 0xffff88810404e880 [ 423.223526][T25127] uprobe: syz.7.8023:25127 failed to unregister, leaking uprobe [ 423.522263][T25149] lo speed is unknown, defaulting to 1000 [ 423.710925][T25149] lo speed is unknown, defaulting to 1000 [ 424.314083][T25179] netlink: 'syz.8.8042': attribute type 39 has an invalid length. [ 424.698645][T25201] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 426.077871][ T29] kauditd_printk_skb: 217 callbacks suppressed [ 426.077886][ T29] audit: type=1326 audit(2000000043.060:29248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.4.8082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f535e5d58e7 code=0x7ffc0000 [ 426.110987][ T29] audit: type=1326 audit(2000000043.100:29249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.4.8082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f535e57ab19 code=0x7ffc0000 [ 426.134700][ T29] audit: type=1326 audit(2000000043.100:29250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.4.8082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f535e5d58e7 code=0x7ffc0000 [ 426.158419][ T29] audit: type=1326 audit(2000000043.100:29251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.4.8082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f535e57ab19 code=0x7ffc0000 [ 426.182074][ T29] audit: type=1326 audit(2000000043.100:29252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.4.8082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 426.216385][ T29] audit: type=1326 audit(2000000043.190:29253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.4.8082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f535e5d58e7 code=0x7ffc0000 [ 426.240022][ T29] audit: type=1326 audit(2000000043.190:29254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.4.8082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f535e57ab19 code=0x7ffc0000 [ 426.263606][ T29] audit: type=1326 audit(2000000043.190:29255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.4.8082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 426.287199][ T29] audit: type=1326 audit(2000000043.200:29256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.4.8082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f535e5d58e7 code=0x7ffc0000 [ 426.310884][ T29] audit: type=1326 audit(2000000043.200:29257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25268 comm="syz.4.8082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f535e57ab19 code=0x7ffc0000 [ 426.515763][T25329] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8104'. [ 426.633000][T25333] lo speed is unknown, defaulting to 1000 [ 426.892198][T25333] lo speed is unknown, defaulting to 1000 [ 426.892473][T25325] lo speed is unknown, defaulting to 1000 [ 427.096084][T25325] lo speed is unknown, defaulting to 1000 [ 427.217745][T25356] 9pnet_fd: Insufficient options for proto=fd [ 427.456224][T25362] syzkaller0: entered allmulticast mode [ 427.485767][T25362] syzkaller0: entered promiscuous mode [ 427.523006][T25362] syzkaller0 (unregistering): left allmulticast mode [ 427.529811][T25362] syzkaller0 (unregistering): left promiscuous mode [ 428.190076][T25409] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8130'. [ 428.199065][T25409] netlink: 32 bytes leftover after parsing attributes in process `syz.5.8130'. [ 428.208096][T25409] netlink: 28 bytes leftover after parsing attributes in process `syz.5.8130'. [ 428.250683][T25409] netlink: 32 bytes leftover after parsing attributes in process `syz.5.8130'. [ 428.537934][T25419] 9pnet: p9_errstr2errno: server reported unknown error [ 428.853152][T25446] netlink: 'syz.6.8146': attribute type 10 has an invalid length. [ 428.932881][T25459] batadv_slave_0: entered promiscuous mode [ 428.959029][T25459] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8151'. [ 428.972315][T25459] batadv_slave_0 (unregistering): left promiscuous mode [ 429.091539][T25473] netlink: 'syz.8.8155': attribute type 10 has an invalid length. [ 429.117840][T25473] netlink: 'syz.8.8155': attribute type 10 has an invalid length. [ 429.862125][T25493] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8161'. [ 430.733526][T25507] lo speed is unknown, defaulting to 1000 [ 430.850082][T25507] lo speed is unknown, defaulting to 1000 [ 430.987800][T25520] lo speed is unknown, defaulting to 1000 [ 431.064473][T25520] lo speed is unknown, defaulting to 1000 [ 431.176273][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 431.176287][ T29] audit: type=1326 audit(2000000048.160:29289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25528 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 431.273117][ T29] audit: type=1326 audit(2000000048.160:29290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25528 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 431.296866][ T29] audit: type=1326 audit(2000000048.160:29291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25528 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 431.320578][ T29] audit: type=1326 audit(2000000048.160:29292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25528 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 431.344239][ T29] audit: type=1326 audit(2000000048.160:29293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25528 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 431.368020][ T29] audit: type=1326 audit(2000000048.160:29294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25528 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 431.391785][ T29] audit: type=1326 audit(2000000048.160:29295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25528 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 431.415498][ T29] audit: type=1326 audit(2000000048.160:29296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25528 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 431.439105][ T29] audit: type=1326 audit(2000000048.160:29297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25528 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 431.462868][ T29] audit: type=1326 audit(2000000048.160:29298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25528 comm="syz.6.8174" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 431.561037][T25550] IPVS: lblc: UDP 224.0.0.2:0 - no destination available [ 431.659971][T25567] netlink: 'syz.5.8183': attribute type 27 has an invalid length. [ 431.774435][T25576] netlink: 8 bytes leftover after parsing attributes in process `syz.6.8187'. [ 431.791362][T25567] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 431.812125][T25576] bridge0: port 1(macvlan0) entered blocking state [ 431.818735][T25576] bridge0: port 1(macvlan0) entered disabled state [ 431.839699][T25576] macvlan0: entered allmulticast mode [ 431.845163][T25576] bridge0: entered allmulticast mode [ 431.860050][T25576] macvlan0: left allmulticast mode [ 431.865363][T25576] bridge0: left allmulticast mode [ 433.024451][T25744] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8205'. [ 433.227400][T25768] netlink: 'syz.6.8211': attribute type 27 has an invalid length. [ 433.236019][T25768] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.244414][T25768] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.252981][T25768] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.261473][T25768] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 433.270108][T25768] geneve0: left promiscuous mode [ 433.286486][T25768] 8021q: adding VLAN 0 to HW filter on device  [ 433.293980][T25768] 8021q: adding VLAN 0 to HW filter on device team0 [ 433.301448][T25768] tipc: Resetting bearer [ 433.307981][T25768] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 433.323508][T10993] lo speed is unknown, defaulting to 1000 [ 433.329256][T10993] syz2: Port: 1 Link ACTIVE [ 433.350774][T11002] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 433.387043][T25780] 9pnet_fd: p9_fd_create_tcp (25780): problem connecting socket to 127.0.0.1 [ 433.456459][T25789] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 433.656184][T25798] netlink: 'syz.6.8223': attribute type 13 has an invalid length. [ 433.819581][T11002] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 433.901021][T25809] netlink: 44 bytes leftover after parsing attributes in process `syz.5.8227'. [ 433.950139][ T9691] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 434.665791][T25834] lo speed is unknown, defaulting to 1000 [ 434.908439][T25834] lo speed is unknown, defaulting to 1000 [ 434.959967][ T9691] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 434.967873][ T9691] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 435.935287][T10996] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 436.109544][T25838] 9pnet_fd: p9_fd_create_tcp (25838): problem connecting socket to 127.0.0.1 [ 436.179900][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 436.179914][ T29] audit: type=1326 audit(2000000053.160:29353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25863 comm="syz.7.8246" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x7ffc0000 [ 436.189412][T25836] Set syz1 is full, maxelem 65536 reached [ 436.288676][ T29] audit: type=1326 audit(2000000053.270:29354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25869 comm="syz.6.8250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 436.312513][ T29] audit: type=1326 audit(2000000053.270:29355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25869 comm="syz.6.8250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 436.336222][ T29] audit: type=1326 audit(2000000053.270:29356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25869 comm="syz.6.8250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 436.359916][ T29] audit: type=1326 audit(2000000053.270:29357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25869 comm="syz.6.8250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 436.383836][ T29] audit: type=1326 audit(2000000053.270:29358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25869 comm="syz.6.8250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 436.414844][ T29] audit: type=1326 audit(2000000053.400:29359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25869 comm="syz.6.8250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 436.438630][ T29] audit: type=1326 audit(2000000053.400:29360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25869 comm="syz.6.8250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 436.462303][ T29] audit: type=1326 audit(2000000053.400:29361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25869 comm="syz.6.8250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 436.492262][ T29] audit: type=1326 audit(2000000053.400:29362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25869 comm="syz.6.8250" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 436.552847][T25885] netlink: 44 bytes leftover after parsing attributes in process `syz.5.8252'. [ 436.566169][T25889] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8257'. [ 436.617694][T25892] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 436.625050][T25892] IPv6: NLM_F_CREATE should be set when creating new route [ 436.632277][T25892] IPv6: NLM_F_CREATE should be set when creating new route [ 436.641496][T25892] lo: entered allmulticast mode [ 436.647178][T25892] tunl0: entered allmulticast mode [ 436.653813][T25892] gre0: entered allmulticast mode [ 436.660242][T25892] 0ªX¹¦D: entered allmulticast mode [ 436.667135][T25892] erspan0: entered allmulticast mode [ 436.673854][T25892] ip_vti0: entered allmulticast mode [ 436.681962][T25892] ip6_vti0: entered allmulticast mode [ 436.688860][T25892] sit0: entered allmulticast mode [ 436.694864][T25892] ip6tnl0: entered allmulticast mode [ 436.701715][T25892] ip6gre0: entered allmulticast mode [ 436.708443][T25892] syz_tun: entered allmulticast mode [ 436.715147][T25892] ip6gretap0: entered allmulticast mode [ 436.722595][T25892] vcan0: entered allmulticast mode [ 436.729030][T25892] dummy0: entered allmulticast mode [ 436.735246][T25892] nlmon0: entered allmulticast mode [ 436.741910][T25892] caif0: entered allmulticast mode [ 436.747159][T25892] veth0: entered allmulticast mode [ 436.752444][T25892] veth1: entered allmulticast mode [ 436.757640][T25892] wg1: entered allmulticast mode [ 436.762659][T25892] wg2: entered allmulticast mode [ 436.767710][T25892] veth0_to_bridge: entered allmulticast mode [ 436.773812][T25892] bridge_slave_0: entered allmulticast mode [ 436.779798][T25892] veth1_to_bridge: entered allmulticast mode [ 436.785893][T25892] bridge_slave_1: entered allmulticast mode [ 436.791929][T25892] veth0_to_team: entered allmulticast mode [ 436.797857][T25892] team_slave_0: entered allmulticast mode [ 436.803753][T25892] veth1_to_team: entered allmulticast mode [ 436.809701][T25892] team_slave_1: entered allmulticast mode [ 436.815503][T25892] veth0_to_batadv: entered allmulticast mode [ 436.821655][T25892] batadv_slave_0: entered allmulticast mode [ 436.827633][T25892] veth1_to_batadv: entered allmulticast mode [ 436.833812][T25892] batadv_slave_1: entered allmulticast mode [ 436.840081][T25892] xfrm0: entered allmulticast mode [ 436.845378][T25892] veth0_to_hsr: entered allmulticast mode [ 436.851241][T25892] hsr_slave_0: entered allmulticast mode [ 436.856998][T25892] veth1_to_hsr: entered allmulticast mode [ 436.862787][T25892] hsr_slave_1: entered allmulticast mode [ 436.868619][T25892] veth1_virt_wifi: entered allmulticast mode [ 436.874778][T25892] veth0_virt_wifi: entered allmulticast mode [ 436.880931][T25892] veth1_vlan: entered allmulticast mode [ 436.886574][T25892] veth0_vlan: entered allmulticast mode [ 436.892212][T25892] @: entered allmulticast mode [ 436.897048][T25892] macvlan0: entered allmulticast mode [ 436.902593][T25892] macvlan1: entered allmulticast mode [ 436.908092][T25892] ipvlan0: entered allmulticast mode [ 436.913488][T25892] ipvlan1: entered allmulticast mode [ 436.918890][T25892] geneve1: entered allmulticast mode [ 436.924325][T25892] bridge0: entered allmulticast mode [ 436.929808][T25892] bridge1: entered allmulticast mode [ 436.935205][T25892] batadv1: entered allmulticast mode [ 436.940643][T25892] bridge2: entered allmulticast mode [ 436.946052][T25892] bridge3: entered allmulticast mode [ 436.951473][T25892] ip6gre1: entered allmulticast mode [ 436.956857][T25892] bridge4: entered allmulticast mode [ 436.962307][T25892] syztnl0: entered allmulticast mode [ 436.967666][T25892] ipvlan2: entered allmulticast mode [ 436.973340][T25892] ip6tnl1: entered allmulticast mode [ 436.978750][T25892] ip6_vti1: entered allmulticast mode [ 436.984171][T25892] bridge5: entered allmulticast mode [ 436.989601][T25892] batadv2: entered allmulticast mode [ 436.994982][T25892] bond0: entered allmulticast mode [ 437.000356][T25892] gretap0: entered allmulticast mode [ 437.005704][T25892] bond1: entered allmulticast mode [ 437.010992][T25892] gretap1: entered allmulticast mode [ 437.016442][T25892] ip6_vti2: entered allmulticast mode [ 437.022067][T25892] bridge6: entered allmulticast mode [ 437.027519][T25892] ip6tnl2: entered allmulticast mode [ 437.032896][T25892] bridge7: entered allmulticast mode [ 437.038321][T25892] veth2: entered allmulticast mode [ 437.043691][T25892] veth3: entered allmulticast mode [ 437.048866][T25892] veth4: entered allmulticast mode [ 437.054205][T25892] veth5: entered allmulticast mode [ 437.059527][T25892] vxlan0: entered allmulticast mode [ 437.064822][T25892] bond2: entered allmulticast mode [ 437.070018][T25892] syztnl1: entered allmulticast mode [ 437.075479][T25892] netdevsim netdevsim4 eth0: entered allmulticast mode [ 437.082506][T25892] netdevsim netdevsim4 eth1: entered allmulticast mode [ 437.089605][T25892] netdevsim netdevsim4 eth2: entered allmulticast mode [ 437.096563][T25892] netdevsim netdevsim4 eth3: entered allmulticast mode [ 437.103624][T25892] veth6: entered allmulticast mode [ 437.108845][T25892] veth7: entered allmulticast mode [ 437.114193][T10996] lo speed is unknown, defaulting to 1000 [ 437.119936][T10996] syz0: Port: 1 Link DOWN [ 438.433259][T25954] netlink: 52 bytes leftover after parsing attributes in process `syz.6.8279'. [ 438.669900][T25964] rdma_rxe: rxe_newlink: failed to add lo [ 438.676425][T25964] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8283'. [ 439.199525][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 439.251814][T25975] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8286'. [ 439.311123][T25981] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8290'. [ 439.328773][T25981] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8290'. [ 439.444464][T25997] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8297'. [ 439.454124][T25997] netlink: 'syz.4.8297': attribute type 13 has an invalid length. [ 440.176624][T26038] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8312'. [ 440.839010][T26057] 9p: Unknown access argument 18446744073709551615: -34 [ 441.279415][T26086] netlink: 'syz.4.8328': attribute type 16 has an invalid length. [ 441.287407][T26086] netlink: 'syz.4.8328': attribute type 17 has an invalid length. [ 441.296634][T26086] lo: left allmulticast mode [ 441.313580][T26086] tunl0: left allmulticast mode [ 441.319372][T26086] gre0: left allmulticast mode [ 441.362578][T26086] 0ªX¹¦D: left allmulticast mode [ 441.370349][T26086] erspan0: left allmulticast mode [ 441.376839][T26086] ip_vti0: left allmulticast mode [ 441.383215][T26086] ip6_vti0: left allmulticast mode [ 441.391165][T26086] sit0: left allmulticast mode [ 441.398927][T26086] ip6tnl0: left allmulticast mode [ 441.405692][T26086] ip6gre0: left allmulticast mode [ 441.413798][T26086] syz_tun: left allmulticast mode [ 441.420295][T26086] ip6gretap0: left allmulticast mode [ 441.427326][T26086] vcan0: left allmulticast mode [ 441.434090][T26086] dummy0: left allmulticast mode [ 441.440434][T26086] nlmon0: left allmulticast mode [ 441.446768][T26086] caif0: left allmulticast mode [ 441.451891][T26086] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 441.467332][T10996] lo speed is unknown, defaulting to 1000 [ 441.473118][T10996] syz0: Port: 1 Link ACTIVE [ 441.478526][T26090] netlink: 'syz.5.8329': attribute type 10 has an invalid length. [ 441.486543][T26090] syz_tun: entered promiscuous mode [ 441.939658][T26117] netlink: 'syz.8.8341': attribute type 10 has an invalid length. [ 441.957691][T26117] syz_tun: entered promiscuous mode [ 442.035357][T26119] netlink: 'syz.8.8342': attribute type 16 has an invalid length. [ 442.043283][T26119] netlink: 'syz.8.8342': attribute type 17 has an invalid length. [ 442.090523][T26119] syz_tun: left promiscuous mode [ 442.102314][T26119] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 442.365922][T26121] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8343'. [ 442.431142][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 442.431158][ T29] audit: type=1326 audit(2000000059.420:29560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26123 comm="syz.8.8345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 442.460991][ T29] audit: type=1326 audit(2000000059.420:29561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26123 comm="syz.8.8345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 442.535289][ T29] audit: type=1326 audit(2000000059.420:29562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26123 comm="syz.8.8345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 442.558956][ T29] audit: type=1326 audit(2000000059.420:29563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26123 comm="syz.8.8345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 442.582599][ T29] audit: type=1326 audit(2000000059.420:29564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26123 comm="syz.8.8345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 442.606266][ T29] audit: type=1326 audit(2000000059.470:29565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26123 comm="syz.8.8345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 442.629924][ T29] audit: type=1326 audit(2000000059.470:29566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26123 comm="syz.8.8345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 442.653636][ T29] audit: type=1326 audit(2000000059.480:29567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26123 comm="syz.8.8345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 442.677321][ T29] audit: type=1326 audit(2000000059.480:29568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26123 comm="syz.8.8345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 442.700917][ T29] audit: type=1326 audit(2000000059.480:29569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26123 comm="syz.8.8345" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 442.833790][T26125] veth9: entered promiscuous mode [ 442.839042][T26125] bridge8: port 1(veth9) entered blocking state [ 442.845432][T26125] bridge8: port 1(veth9) entered disabled state [ 442.852208][T26125] veth9: entered allmulticast mode [ 442.921222][T26140] netlink: 'syz.5.8349': attribute type 4 has an invalid length. [ 442.985697][T26129] netlink: 'syz.6.8356': attribute type 10 has an invalid length. [ 445.445516][T26194] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap0 [ 445.456893][T26194] ip6gretap0: entered promiscuous mode [ 445.462480][T26194] macsec0: entered allmulticast mode [ 445.467767][T26194] ip6gretap0: entered allmulticast mode [ 445.475859][T26194] ip6gretap0: left allmulticast mode [ 445.481196][T26194] ip6gretap0: left promiscuous mode [ 445.674263][T26198] lo speed is unknown, defaulting to 1000 [ 445.737709][T26198] lo speed is unknown, defaulting to 1000 [ 445.824456][T26202] netlink: 'syz.6.8371': attribute type 4 has an invalid length. [ 445.850363][T10996] lo speed is unknown, defaulting to 1000 [ 445.856120][T10996] syz2: Port: 1 Link DOWN [ 445.937809][T26208] lo speed is unknown, defaulting to 1000 [ 446.057641][T26208] lo speed is unknown, defaulting to 1000 [ 446.302186][T26227] tipc: Enabling of bearer rejected, failed to enable media [ 446.383499][T26234] blktrace: Concurrent blktraces are not allowed on loop8 [ 446.393173][T26234] relay: one or more items not logged [item size (48) > sub-buffer size (16)] [ 447.679602][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 449.370147][T26277] lo speed is unknown, defaulting to 1000 [ 449.605126][T26277] lo speed is unknown, defaulting to 1000 [ 450.308028][T26302] RDS: rds_bind could not find a transport for ::ffff:172.20.20.187, load rds_tcp or rds_rdma? [ 450.331311][ T29] kauditd_printk_skb: 1001 callbacks suppressed [ 450.331400][ T29] audit: type=1400 audit(2000000067.320:30571): avc: denied { ioctl } for pid=26301 comm="syz.5.8400" path="socket:[72768]" dev="sockfs" ino=72768 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 450.411643][T26298] netlink: 24 bytes leftover after parsing attributes in process `syz.4.8393'. [ 451.641834][T26309] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=26309 comm=syz.4.8393 [ 451.793730][T26312] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8403'. [ 451.841892][ T29] audit: type=1326 audit(2000000068.820:30572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26313 comm="syz.8.8404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 451.865649][ T29] audit: type=1326 audit(2000000068.820:30573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26313 comm="syz.8.8404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 451.889319][ T29] audit: type=1326 audit(2000000068.830:30574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26313 comm="syz.8.8404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 451.912955][ T29] audit: type=1326 audit(2000000068.830:30575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26313 comm="syz.8.8404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 451.936629][ T29] audit: type=1326 audit(2000000068.830:30576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26313 comm="syz.8.8404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 452.040713][T26312] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8403'. [ 452.124310][ T29] audit: type=1326 audit(2000000068.950:30577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26313 comm="syz.8.8404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 452.147955][ T29] audit: type=1326 audit(2000000068.950:30578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26313 comm="syz.8.8404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 452.171622][ T29] audit: type=1326 audit(2000000068.950:30579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26313 comm="syz.8.8404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 452.195251][ T29] audit: type=1326 audit(2000000068.970:30580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26313 comm="syz.8.8404" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f55dbc8e929 code=0x7ffc0000 [ 452.838593][T26331] lo speed is unknown, defaulting to 1000 [ 452.931218][T26331] lo speed is unknown, defaulting to 1000 [ 453.133454][T26335] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8410'. [ 453.631870][T26337] bridge0: port 1(ip6gretap1) entered blocking state [ 453.638611][T26337] bridge0: port 1(ip6gretap1) entered disabled state [ 453.664091][T26337] ip6gretap1: entered allmulticast mode [ 453.671378][T26337] ip6gretap1: entered promiscuous mode [ 453.707179][T26335] veth7: entered promiscuous mode [ 453.718204][T26335] bridge0: port 2(veth7) entered blocking state [ 453.724592][T26335] bridge0: port 2(veth7) entered disabled state [ 453.845988][T26335] veth7: entered allmulticast mode [ 454.144179][T26350] xt_CT: You must specify a L4 protocol and not use inversions on it [ 454.936476][T26359] lo speed is unknown, defaulting to 1000 [ 454.995418][T26359] lo speed is unknown, defaulting to 1000 [ 455.287743][T26364] lo speed is unknown, defaulting to 1000 [ 455.404810][T26364] lo speed is unknown, defaulting to 1000 [ 457.305762][T26372] lo speed is unknown, defaulting to 1000 [ 458.442122][ T29] kauditd_printk_skb: 657 callbacks suppressed [ 458.442141][ T29] audit: type=1326 audit(2000000075.430:31238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26397 comm="syz.5.8430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 458.481911][T26372] lo speed is unknown, defaulting to 1000 [ 459.654383][ T29] audit: type=1326 audit(2000000075.430:31239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26397 comm="syz.5.8430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 459.678254][ T29] audit: type=1326 audit(2000000075.430:31240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26397 comm="syz.5.8430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 459.701780][ T29] audit: type=1326 audit(2000000075.430:31241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26397 comm="syz.5.8430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 459.725372][ T29] audit: type=1326 audit(2000000075.430:31242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26397 comm="syz.5.8430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 459.748920][ T29] audit: type=1326 audit(2000000075.430:31243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26397 comm="syz.5.8430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 459.772544][ T29] audit: type=1326 audit(2000000075.430:31244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26397 comm="syz.5.8430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 459.796120][ T29] audit: type=1326 audit(2000000075.430:31245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26397 comm="syz.5.8430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 459.819672][ T29] audit: type=1326 audit(2000000075.430:31246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26397 comm="syz.5.8430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 459.843221][ T29] audit: type=1326 audit(2000000075.430:31247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26397 comm="syz.5.8430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd7f71de929 code=0x7ffc0000 [ 459.949385][T26407] lo speed is unknown, defaulting to 1000 [ 460.016812][T26407] lo speed is unknown, defaulting to 1000 [ 460.266321][T26425] lo speed is unknown, defaulting to 1000 [ 460.362476][T26425] lo speed is unknown, defaulting to 1000 [ 461.394298][T26447] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8446'. [ 461.504616][T26447] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=26447 comm=syz.5.8446 [ 461.585927][T26460] 9pnet_fd: Insufficient options for proto=fd [ 462.159649][T26473] netlink: 9 bytes leftover after parsing attributes in process `syz.7.8455'. [ 462.424794][T26485] lo speed is unknown, defaulting to 1000 [ 462.515440][T26485] lo speed is unknown, defaulting to 1000 [ 462.879868][T26490] raw_sendmsg: syz.6.8459 forgot to set AF_INET. Fix it! [ 463.602401][ T29] kauditd_printk_skb: 248 callbacks suppressed [ 463.602421][ T29] audit: type=1326 audit(2000000080.590:31496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26503 comm="syz.5.8466" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fd7f71de929 code=0x0 [ 463.679556][ C0] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 464.408517][ T29] audit: type=1326 audit(2000000081.390:31497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26507 comm="syz.6.8467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 464.432209][ T29] audit: type=1326 audit(2000000081.390:31498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26507 comm="syz.6.8467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 464.455872][ T29] audit: type=1326 audit(2000000081.390:31499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26507 comm="syz.6.8467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 464.479540][ T29] audit: type=1326 audit(2000000081.390:31500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26507 comm="syz.6.8467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 464.503155][ T29] audit: type=1326 audit(2000000081.390:31501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26507 comm="syz.6.8467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 464.563496][T26512] netlink: 9 bytes leftover after parsing attributes in process `syz.8.8468'. [ 464.578555][ T29] audit: type=1326 audit(2000000081.510:31502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26507 comm="syz.6.8467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 464.602191][ T29] audit: type=1326 audit(2000000081.510:31503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26507 comm="syz.6.8467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 464.625876][ T29] audit: type=1326 audit(2000000081.510:31504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26507 comm="syz.6.8467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 464.649711][ T29] audit: type=1326 audit(2000000081.530:31505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26507 comm="syz.6.8467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 464.674537][T26514] tipc: New replicast peer: 255.255.255.83 [ 464.680460][T26514] tipc: Enabled bearer , priority 10 [ 464.854702][T26530] lo speed is unknown, defaulting to 1000 [ 465.068658][T26530] lo speed is unknown, defaulting to 1000 [ 465.971824][T26565] netlink: 9 bytes leftover after parsing attributes in process `syz.6.8485'. [ 465.992776][T26565] 0·: renamed from hsr0 [ 466.005447][T26565] 0·: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 466.026165][T26565] 0·: entered allmulticast mode [ 466.031101][T26565] hsr_slave_0: entered allmulticast mode [ 466.071837][T26565] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 466.101362][T26566] netlink: 'syz.8.8484': attribute type 4 has an invalid length. [ 466.258831][T26554] ip6gretap0: entered promiscuous mode [ 466.271124][T26554] macsec0: entered allmulticast mode [ 466.276498][T26554] ip6gretap0: entered allmulticast mode [ 466.287871][T26554] ip6gretap0: left allmulticast mode [ 466.293340][T26554] ip6gretap0: left promiscuous mode [ 466.419533][T26581] lo speed is unknown, defaulting to 1000 [ 466.523085][T26581] lo speed is unknown, defaulting to 1000 [ 467.248506][T26590] netlink: 'syz.7.8495': attribute type 39 has an invalid length. [ 467.627623][T26601] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8499'. [ 468.578790][T26612] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.8498'. [ 468.589263][T26599] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.8498'. [ 469.080451][T26618] IPVS: ip_vs_add_dest(): server weight less than zero [ 469.888579][T26636] xt_hashlimit: max too large, truncated to 1048576 [ 469.897263][T26636] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 469.926159][ T29] kauditd_printk_skb: 598 callbacks suppressed [ 469.926173][ T29] audit: type=1326 audit(2000000086.910:32104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26637 comm="syz.7.8510" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd3a359e929 code=0x0 [ 470.074671][ T29] audit: type=1326 audit(2000000087.060:32105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26639 comm="syz.4.8507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 470.098510][ T29] audit: type=1326 audit(2000000087.060:32106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26639 comm="syz.4.8507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 470.122295][ T29] audit: type=1326 audit(2000000087.060:32107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26639 comm="syz.4.8507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 470.145886][ T29] audit: type=1326 audit(2000000087.060:32108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26639 comm="syz.4.8507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 470.169547][ T29] audit: type=1326 audit(2000000087.060:32109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26639 comm="syz.4.8507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 470.193201][ T29] audit: type=1326 audit(2000000087.060:32110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26639 comm="syz.4.8507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 470.216728][ T29] audit: type=1326 audit(2000000087.060:32111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26639 comm="syz.4.8507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 470.240404][ T29] audit: type=1326 audit(2000000087.060:32112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26639 comm="syz.4.8507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 470.263955][ T29] audit: type=1326 audit(2000000087.060:32113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26639 comm="syz.4.8507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f535e5de929 code=0x7ffc0000 [ 470.539093][T26661] netlink: 12 bytes leftover after parsing attributes in process `syz.6.8515'. [ 470.634543][T26667] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 470.878767][T26681] netlink: 'syz.4.8523': attribute type 10 has an invalid length. [ 470.886701][T26681] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8523'. [ 470.896113][T26681] macvlan0: left allmulticast mode [ 470.903389][T26681] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 470.967404][T26685] netlink: 277 bytes leftover after parsing attributes in process `syz.7.8525'. [ 470.985727][T26685] netlink: 92 bytes leftover after parsing attributes in process `syz.7.8525'. [ 470.994762][T26685] netem: unknown loss type 0 [ 471.027739][T26690] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8527'. [ 471.089117][T26696] veth0_to_team: entered promiscuous mode [ 471.094977][T26696] veth0_to_team: entered allmulticast mode [ 471.417507][T26703] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8532'. [ 471.443193][T26707] netlink: 12 bytes leftover after parsing attributes in process `syz.6.8533'. [ 471.657041][T26713] lo speed is unknown, defaulting to 1000 [ 471.709367][T26713] lo speed is unknown, defaulting to 1000 [ 473.053335][T26741] IPv6: sit1: Disabled Multicast RS [ 473.276904][T26754] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.285439][T26754] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.293989][T26754] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.302590][T26754] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 473.324881][T26754] geneve0: entered promiscuous mode [ 473.343851][T26756] netlink: 'syz.5.8551': attribute type 4 has an invalid length. [ 473.482290][T26764] IPVS: ip_vs_add_dest(): server weight less than zero [ 473.701500][T26770] lo speed is unknown, defaulting to 1000 [ 473.788327][T26770] lo speed is unknown, defaulting to 1000 [ 474.591310][T26780] lo speed is unknown, defaulting to 1000 [ 474.946620][T26780] lo speed is unknown, defaulting to 1000 [ 475.099764][T26790] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 476.451567][T26800] lo speed is unknown, defaulting to 1000 [ 476.511272][T26800] lo speed is unknown, defaulting to 1000 [ 476.661627][ T29] kauditd_printk_skb: 427 callbacks suppressed [ 476.661639][ T29] audit: type=1326 audit(2000000093.650:32541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.6.8567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 476.691566][ T29] audit: type=1326 audit(2000000093.650:32542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.6.8567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 476.730402][ T29] audit: type=1326 audit(2000000093.700:32543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.6.8567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 476.754195][ T29] audit: type=1326 audit(2000000093.700:32544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.6.8567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 476.777826][ T29] audit: type=1326 audit(2000000093.700:32545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.6.8567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 476.801437][ T29] audit: type=1326 audit(2000000093.710:32546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.6.8567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 476.825107][ T29] audit: type=1326 audit(2000000093.710:32547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.6.8567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 476.848737][ T29] audit: type=1326 audit(2000000093.710:32548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.6.8567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 476.872383][ T29] audit: type=1326 audit(2000000093.710:32549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.6.8567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 476.896014][ T29] audit: type=1326 audit(2000000093.710:32550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.6.8567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f823899e929 code=0x7ffc0000 [ 477.038655][T26818] __nla_validate_parse: 4 callbacks suppressed [ 477.038668][T26818] netlink: 52 bytes leftover after parsing attributes in process `syz.5.8569'. [ 477.176964][T26837] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 477.610801][T26860] netlink: 'syz.7.8584': attribute type 1 has an invalid length. [ 477.618568][T26860] netlink: 80 bytes leftover after parsing attributes in process `syz.7.8584'. [ 477.706339][T26866] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8587'. [ 477.744414][T26866] netlink: 4 bytes leftover after parsing attributes in process `syz.6.8587'. [ 477.900961][T26874] x_tables: unsorted underflow at hook 2 [ 477.919649][T26874] xt_bpf: check failed: parse error [ 478.024172][T26881] xt_nfacct: accounting object `syz1' does not exists [ 478.642069][T26906] netlink: 132 bytes leftover after parsing attributes in process `syz.7.8599'. [ 478.644976][T26905] lo speed is unknown, defaulting to 1000 [ 478.920670][T26905] lo speed is unknown, defaulting to 1000 [ 479.136613][T26912] xt_connbytes: Forcing CT accounting to be enabled [ 479.156825][T26912] Cannot find set identified by id 0 to match [ 479.502838][T11002] Process accounting resumed [ 480.522097][T26942] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 480.582209][T26942] lo speed is unknown, defaulting to 1000 [ 480.619582][T26939] ================================================================== [ 480.627688][T26939] BUG: KCSAN: data-race in touch_atime / touch_atime [ 480.634374][T26939] [ 480.636694][T26939] write to 0xffff8881110dfdf8 of 4 bytes by task 26943 on cpu 0: [ 480.644416][T26939] touch_atime+0x1e8/0x340 [ 480.648844][T26939] shmem_file_read_iter+0x477/0x540 [ 480.654046][T26939] copy_splice_read+0x3c1/0x5f0 [ 480.658920][T26939] splice_direct_to_actor+0x290/0x680 [ 480.664296][T26939] do_splice_direct+0xda/0x150 [ 480.669072][T26939] do_sendfile+0x380/0x650 [ 480.673499][T26939] __x64_sys_sendfile64+0x105/0x150 [ 480.678703][T26939] x64_sys_call+0xb39/0x2fb0 [ 480.683298][T26939] do_syscall_64+0xd2/0x200 [ 480.687802][T26939] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 480.693705][T26939] [ 480.696022][T26939] read to 0xffff8881110dfdf8 of 4 bytes by task 26939 on cpu 1: [ 480.703660][T26939] touch_atime+0x194/0x340 [ 480.708085][T26939] shmem_file_read_iter+0x477/0x540 [ 480.713293][T26939] copy_splice_read+0x3c1/0x5f0 [ 480.718156][T26939] splice_direct_to_actor+0x290/0x680 [ 480.723536][T26939] do_splice_direct+0xda/0x150 [ 480.727099][T26942] lo speed is unknown, defaulting to 1000 [ 480.728297][T26939] do_sendfile+0x380/0x650 [ 480.738438][T26939] __x64_sys_sendfile64+0x105/0x150 [ 480.743651][T26939] x64_sys_call+0xb39/0x2fb0 [ 480.748241][T26939] do_syscall_64+0xd2/0x200 [ 480.752750][T26939] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 480.758650][T26939] [ 480.760971][T26939] value changed: 0x23c3475d -> 0x245bdddd [ 480.766681][T26939] [ 480.769001][T26939] Reported by Kernel Concurrency Sanitizer on: [ 480.775147][T26939] CPU: 1 UID: 0 PID: 26939 Comm: syz.8.8610 Not tainted 6.16.0-rc6-syzkaller #0 PREEMPT(voluntary) [ 480.785910][T26939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 480.795976][T26939] ==================================================================