last executing test programs: 16m59.967692973s ago: executing program 32 (id=116): mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty, 0x1000}, 0x1c) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}, 0x4}], 0x65942126f3d7b6a8, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 14m43.959139604s ago: executing program 5 (id=584): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000240)}}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000c40)="5c5eafd3ae55a73702d6befaee97f47f4be65587e1fca708cee084691e4587d887a5eaab43ac5edc4886496910cd7a153cd84b93208c7b1a625b3ea990092389b19dab4f61e30ee60a4d7e51ffc9a5accbe20844356dd0ce192542d5e58d80657b3b5fb7a3d393", 0x67}, {&(0x7f0000000800)="104b0b7073fbd7f77a847bdbfdf6da474f700bf113b18d16d8380f42e296b49f1326c7d0d97be798e205654b8a885df6ee57ec7b690491c55ca484b54170549c7a72b8a579005ffcb0b309dae34571b17126534a763ca881f12d750072abc05a7cb8f0e32fc3ec3ed14c3322630ae8e710fb68299cbb5accee8813185c77248ddec7b5688599f1bfccbec448bc6ce5c139c2095da22c9d7edf7bfa1392c76ab0dddf4db130420df295ea16aa3e841d50dc813025315eea3990c2de68e835c4fec57e2dd70f47b58472c2f915de1a58a32d021d9a26", 0xd5}, {&(0x7f0000000900)="5c3eb8799e8565193cf737e01055d298a4193e91d6dd89384d12d1da97e7e88852e279071ca7a9b536c7911d618feb48b66f1e17e130b7c2f27b77e2053065d05a00ae7bd353283ee3dcaf244ff26600e520af5091696d833f34518e53327718e7e3298de86f15e6a778f6008b96661a10be65c0a4", 0x75}, {&(0x7f0000000500)="4c56c5661eb2897219a486044736a64f1a175ba083d2b3ef32bff4a0", 0x1c}, {&(0x7f00000009c0)="8e6487afea5aec79e9dd3278cbb24985e6724be49d1ae08bb9913a5a6d6d6c26d88eb3edece901ad9bfd123a88c27d6e6ea618a42a970bcac49fc3bf5b87b58ba3d1a7dc24d12855a6c54a36b5089658d9482bd0a9a1b9b0d4de13e864e592216f04f3", 0x63}, {&(0x7f0000000a40)="71918a5d581601244a3d864d7c74a12529e10637660163c939c6e23c3e3bc3bcfc79d3e47b9d80fc8fc812a2ae2adf778cf426ff4d090e8ad2d1144acb5a392c984f3190aafff8b0f1c5852274bab67df6ce8641ebef383c1503c3c19e1e8b133206cc193d38b8ebf8f76678b320950e8741221069da77cd76e5ff56fce3f0eee2b1922024929b3128ed46411f05a167211c3adf5dea2ab84c4e8c7a20cd114dcc56307f6e4e", 0xa6}], 0x6}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x11) 14m40.094631638s ago: executing program 5 (id=594): ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000002c0)={[0x7fffffff]}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x6}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x3}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r1, r1) ptrace(0x10, r1) ptrace$cont(0x20, r1, 0x1000000ffffffff, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x1, 0x40000032, r2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e40), 0x40080, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f00000000c0)=0x1) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "fe94b89fc43c3328eae0cae1f5eba329e6f216"}) splice(r4, 0x0, r2, 0x0, 0x7ffff000, 0x1) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/248, 0xf8}], 0x1) 14m37.899329487s ago: executing program 5 (id=602): munmap(&(0x7f00004c1000/0x1000)=nil, 0x1000) userfaultfd(0x80001) r0 = syz_open_dev$dri(&(0x7f00000005c0), 0x2, 0x200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x65) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) syz_clone(0x80843711, 0x0, 0xfffffcf7, 0x0, 0x0, 0x0) 14m35.513092528s ago: executing program 5 (id=615): gettid() timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) r1 = dup2(r0, r0) preadv2(r1, &(0x7f0000000880)=[{&(0x7f00000003c0)=""/191, 0xbf}], 0x1, 0x4, 0x3, 0x1) 14m34.338474583s ago: executing program 5 (id=617): ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000002c0)={[0x7fffffff]}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x6}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x3}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r2, r2) ptrace(0x10, r2) ptrace$cont(0x20, r2, 0x1000000ffffffff, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r4 = fanotify_init(0x200, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e40), 0x40080, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f00000000c0)=0x1) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "fe94b89fc43c3328eae0cae1f5eba329e6f216"}) splice(r5, 0x0, r3, 0x0, 0x7ffff000, 0x1) readv(r4, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/248, 0xf8}], 0x1) openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 14m32.968644678s ago: executing program 5 (id=620): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x48}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xfffffffe}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000050) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 14m17.226856233s ago: executing program 33 (id=620): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x48}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xfffffffe}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000050) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) 11m36.454244054s ago: executing program 0 (id=1302): ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000002c0)={[0x7fffffff]}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x6}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x3}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r3, r3) ptrace(0x10, r3) ptrace$cont(0x20, r3, 0x1000000ffffffff, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x40000032, r4, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e40), 0x40080, 0x0) ioctl$TIOCPKT(r6, 0x5420, &(0x7f00000000c0)=0x1) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "fe94b89fc43c3328eae0cae1f5eba329e6f216"}) splice(r6, 0x0, r4, 0x0, 0x7ffff000, 0x1) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/248, 0xf8}], 0x1) 11m34.495515006s ago: executing program 0 (id=1306): socket(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000020000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x41, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0x9}, 0x18) r1 = socket$xdp(0x2c, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2fffffffd}, 0xc) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000000)=""/74, 0x103d000, 0x1000, 0xe97}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) r7 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r7, &(0x7f0000000000), 0x10) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x839, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r6, {0xb, 0x6}, {0xffff, 0xfff9}, {0x1}}}, 0x24}}, 0x4) 11m28.306420907s ago: executing program 3 (id=1329): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0xf691, 0x10100, 0x2, 0x2b4}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r2, 0x708, 0x41e3, 0x0, 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r5, 0x227b, 0x0) syz_io_uring_setup(0x186, &(0x7f0000000080)={0x0, 0x0, 0x13100}, 0x0, 0x0) readv(r5, &(0x7f0000000200)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1) 11m26.662598792s ago: executing program 0 (id=1332): openat$binderfs(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder0\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000008000000090000000300002001"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r0}, 0x25) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x5) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x80200, 0x0) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x40, 0x7ffc1ffb}]}) socket$inet6(0xa, 0x2, 0x3a) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x10, 0x0}}], 0x400005c, 0x2400c8a0) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000480)='}', 0x1}], 0x1) r3 = accept4$unix(r1, 0x0, 0x0, 0x800) recvfrom$unix(r3, &(0x7f0000000240)=""/148, 0x94, 0x10100, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$netlink(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="140000001000010300000ae6f72087a003"], 0x3c}}, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r5) sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="2302000000000000000003000000080002000500000014000100ff020000000008000000000000000001"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x440d4) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000080)={'ip_vti0\x00'}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000000000000000000000000000104000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 11m26.476750869s ago: executing program 3 (id=1333): timer_create(0x8, 0x0, &(0x7f00009b1ffc)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='sys_enter\x00', r0}, 0x18) timer_delete(0x0) 11m24.578512733s ago: executing program 3 (id=1337): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000001c0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000080}, 0x20004040) 11m24.211043038s ago: executing program 3 (id=1339): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) setrlimit(0x40000000000008, &(0x7f0000000000)) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000600)={0x200000000000001, 0x3}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0xc880, &(0x7f0000000540)={0xa, 0x4e20, 0x6, @ipv4={'\x00', '\xff\xff', @empty}, 0x8}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1}}], 0x2, 0x404c484) 11m23.914150207s ago: executing program 3 (id=1341): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x11, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) close(r4) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r1}, 0xc) 11m23.858438915s ago: executing program 0 (id=1343): r0 = io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x1c}], 0x1) 11m23.717879964s ago: executing program 3 (id=1345): ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x6}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x3}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r3, r3) ptrace(0x10, r3) ptrace$cont(0x20, r3, 0x1000000ffffffff, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x40000032, r4, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e40), 0x40080, 0x0) ioctl$TIOCPKT(r6, 0x5420, &(0x7f00000000c0)=0x1) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "fe94b89fc43c3328eae0cae1f5eba329e6f216"}) splice(r6, 0x0, r4, 0x0, 0x7ffff000, 0x1) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/248, 0xf8}], 0x1) 11m23.551143647s ago: executing program 0 (id=1347): timer_create(0x8, 0x0, &(0x7f00009b1ffc)) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000780)='sys_enter\x00', r0}, 0x18) timer_delete(0x0) 11m23.462240549s ago: executing program 0 (id=1348): unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) 11m7.074972277s ago: executing program 34 (id=1348): unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) 11m6.847423487s ago: executing program 35 (id=1345): ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0xa4, 0x30, 0x1, 0x0, 0x0, {}, [{0x90, 0x1, [@m_ct={0x44, 0x2, 0x0, 0x0, {{0x6}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x9d, 0x11e41e7a, 0x20000000, 0x0, 0xf}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x3}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r3, r3) ptrace(0x10, r3) ptrace$cont(0x20, r3, 0x1000000ffffffff, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x40000032, r4, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e40), 0x40080, 0x0) ioctl$TIOCPKT(r6, 0x5420, &(0x7f00000000c0)=0x1) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "fe94b89fc43c3328eae0cae1f5eba329e6f216"}) splice(r6, 0x0, r4, 0x0, 0x7ffff000, 0x1) readv(r5, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/248, 0xf8}], 0x1) 8m27.064524855s ago: executing program 6 (id=2113): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x14, 0x0, &(0x7f0000000380)="f6f4e9a1d78ad62ceef1884386dd78bb3fb7dbfc", 0x0, 0xa1b, 0x0, 0x31, 0x0, &(0x7f0000000240)="b300379ec3febc79a827708c1eaafa864e07c23e4408d5a153d419e4b0c359799daa1d9e8f7f62a6ad926662b39c26c3ab", 0x0}, 0x50) 8m26.718373199s ago: executing program 6 (id=2116): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0xd0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new dejault user:syz 000000000000000S4093\x00'], 0x2a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000005000000014d564b000000"]) ioctl$KVM_RUN(r5, 0xae80, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) 8m25.386352452s ago: executing program 6 (id=2127): iopl(0x3) r0 = gettid() mknod(&(0x7f0000000180)='./file0\x00', 0x1ffa, 0x0) acct(&(0x7f0000000140)='./file0\x00') timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x1, 0x0) vmsplice(r2, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) 8m24.343721631s ago: executing program 6 (id=2135): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x79, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0, 0x81, 0x1080a422012f758f}) r0 = syz_io_uring_setup(0x17dc, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5cc}, 0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001a40)=""/4090, 0xa74}], 0x1) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000200)=[{0x30, 0x4, 0x0, 0x2}]}, 0xffffffffffffff0e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x4, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81800, 0x1}) io_uring_enter(r0, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 8m23.989924015s ago: executing program 6 (id=2138): bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x44, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x44}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 8m22.842417338s ago: executing program 6 (id=2141): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0xffffffff}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) 8m7.393517379s ago: executing program 36 (id=2141): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0xffffffff}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x4, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) 2m54.35730135s ago: executing program 2 (id=3826): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r4) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@delchain={0x34, 0x2c, 0xf31, 0x0, 0x2000, {0x0, 0x0, 0x0, r5, {}, {0xfff2, 0xffff}, {0xffff, 0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008844}, 0x4010) 2m54.077363953s ago: executing program 2 (id=3831): ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000001080)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) kexec_load(0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) 2m52.16663706s ago: executing program 2 (id=3839): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r1}, 0x10) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x1, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f0000002040)=[{0x4, 0x8, 0x8, 0x6}]}, 0x10) 2m52.049270478s ago: executing program 2 (id=3842): writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f00000001c0)="390000fa461ad7e48489bffa56020013001118680907071200000f0000ff3f21000000170a00170000000004001400100003000131d7b2d0370a00f302415af0083f52b3ac322264dd2429f5160fe70b54eec0864abf8a6c103ebb", 0x5b}], 0x1) setreuid(0x0, 0xee00) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000000c0)=ANY=[@ANYRES64]) 2m51.858032872s ago: executing program 2 (id=3843): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r1], 0x1c}}, 0x0) 2m51.746403768s ago: executing program 2 (id=3846): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) 2m36.471276674s ago: executing program 37 (id=3846): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) 22.076055147s ago: executing program 9 (id=4619): close(0xffffffffffffffff) ioperm(0x0, 0x100, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, 0x0}], 0x1, 0x1, 0x0, 0x0) 20.101188401s ago: executing program 9 (id=4625): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040004}, 0x80) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x200000, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) r3 = syz_io_uring_setup(0x499, &(0x7f0000000400)={0x0, 0x707b, 0x0, 0xc, 0x288}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r3, 0x3516, 0x0, 0x4, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x34}}, 0x84) 17.990563321s ago: executing program 9 (id=4632): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x64000600) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 16.861995156s ago: executing program 9 (id=4637): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={0x30, r2, 0x1, 0x70bd29, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 16.526370797s ago: executing program 9 (id=4641): open(0x0, 0x68042, 0x62) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x99}]}, 0x30}}, 0x0) 16.120045444s ago: executing program 9 (id=4645): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 8.728096943s ago: executing program 1 (id=4666): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) close_range(r1, r2, 0x0) 8.313086494s ago: executing program 1 (id=4672): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x4, 0xdd, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200009b1aecb60000000000000000850000007500000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f00000004c0), &(0x7f0000000580)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x1b, 0x0, 0x0, 0x2, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) 8.086180408s ago: executing program 1 (id=4675): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 6.116428917s ago: executing program 1 (id=4679): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xc) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff001000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENT(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="58000000000000009fed2788c5532994414b47034801d524faf416638217", @ANYRES32], 0x58) mount$9p_fd(0x0, &(0x7f00000025c0)='./file0\x00', &(0x7f0000002340), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) chdir(&(0x7f0000000100)='./file0\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) 5.863264649s ago: executing program 1 (id=4683): r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00'}) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) fstat(r0, &(0x7f0000000080)) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x25, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2000000}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x1a1040, 0x0) ioctl$AUTOFS_IOC_FAIL(r8, 0x4c80, 0x7000000) 5.473069076s ago: executing program 4 (id=4688): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000005500e502000000000000000007000000", @ANYRES32, @ANYBLOB="050001"], 0x38}}, 0x0) mknodat$loop(0xffffffffffffff9c, 0x0, 0x6000, 0x1) fsopen(&(0x7f00000000c0)='iso9660\x00', 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x4e20, @private=0xa010102}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000540)="1ae6544804655e36c8cf03cba3c062ac029d31d51166c698e99afe7ea9d6d1648bb76e87a798055ebbaab254e06a9bc36ae357aa1eebbd4694d05cf693448aa34991abf3b96ffe88aea2916c7a6fc5ecf508470b527142a52bc93dc4874d9f4100e4c0e82a6d0d40260c4ace89a7fcaa43841db321a8db65072ef1", 0x7b}, {&(0x7f0000000300)}, {0x0}], 0x3}, 0x4000010) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000040000000030a01020000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a300000000068000000060a010400000000000000000100000008000b40000000000900010073797a3000000000400004803c0001800a0001006c696d69740000002c0002800c000240000000008000000108000540000000000c0001400000"], 0xf0}}, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000040)) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r4, &(0x7f0000000200), 0x10) 4.243383557s ago: executing program 4 (id=4692): socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1=0xe0000300, @local}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x20, 0xfc, 0x2, 0x0, @rand_addr=0x1c, @multicast1=0xe0000300}, @dest_unreach={0x3, 0x6, 0x0, 0x0, 0xfa, 0x9, {0x5, 0x4, 0x0, 0x3d, 0xfff6, 0x65, 0x5, 0x5, 0x4, 0x3, @rand_addr=0x64010102, @local}}}}}}, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000100)=""/253, 0xfd, 0xadc) 4.143090532s ago: executing program 7 (id=4693): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@newtfilter={0x148, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x118, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x49}]}]}, @TCA_FLOWER_KEY_CT_ZONE={0x6, 0x5d, 0x5}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0xd4, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x34, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x86}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x6}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x4}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x6}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x3}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x2c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x19d}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x3}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x9}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0xe7}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x2c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x8}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x46}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x8}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x79}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x34, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x3}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x8}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x11a8}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x81}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0xb5}]}]}, @TCA_FLOWER_KEY_ARP_THA={0xa, 0x41, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x37}}, @TCA_FLOWER_KEY_TCP_SRC={0x6}, @TCA_FLOWER_KEY_ICMPV6_CODE={0x5}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x2000c0c1}, 0x4) 3.778634215s ago: executing program 4 (id=4694): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf36e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<'], 0x38}}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) 3.696967547s ago: executing program 8 (id=4695): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r0 = syz_open_dev$video(0x0, 0x7, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mq_unlink(0x0) mkdir(0x0, 0xa0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x48814}, 0x14000012) 3.674052237s ago: executing program 4 (id=4696): setrlimit(0x8, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, 0x0, &(0x7f00000000c0)='GPL\x00'}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x20, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/diskstats\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, 0x7fff, 0x0) 3.596572945s ago: executing program 7 (id=4697): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000000700), 0x4, r0}, 0x38) 2.428327191s ago: executing program 8 (id=4698): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000"], 0x18}}], 0x1, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) close_range(r1, r2, 0x0) 2.35455709s ago: executing program 4 (id=4699): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), &(0x7f0000000700)='%pS \x00'}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="120000000200000008000000ebd0000000000000", @ANYRES32, @ANYBLOB="00000000000000000200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400"/27], 0x50) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r4, 0xffffffffffffffff, 0x100000000000000) 2.31705753s ago: executing program 7 (id=4700): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x40000100, 0x0) io_setup(0x9, &(0x7f0000000b80)) shutdown(r0, 0x2) 2.137816843s ago: executing program 8 (id=4701): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)="a6", 0xfffffcf4}, {0x0}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) 1.978091617s ago: executing program 7 (id=4702): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7734, 0x1, 0x0, 0x34f}, 0x0, &(0x7f0000000080)=0x0) getxattr(0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(0x0, r1, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x15523ea56aa22b9a, 0x0, 0x0, 0x0, 0x12345}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000100), &(0x7f0000000140)=@udp=r3, 0x1}, 0x20) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000016001000071b48013d030100000000000f02000000000000bc26100000000000bf672000000000001602000000c0ffff6702000007000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000004000000000000000000006119a0fafffffffff143081586de94000000000000007a4424c0ee"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) 857.801799ms ago: executing program 8 (id=4703): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x20000009, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffc, 0x360}, 0x8, 0x7, 0x80, 0x0, 0x1, 0x101, 0x0}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setaffinity(0x0, 0x0, 0x0) 797.305643ms ago: executing program 38 (id=4645): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 712.39771ms ago: executing program 7 (id=4705): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x43}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) 628.821872ms ago: executing program 8 (id=4706): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_io_uring_setup(0x24fe, &(0x7f0000000300)={0x0, 0xf36e, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='<'], 0x38}}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FALLOCATE={0x11, 0x10, 0x0, @fd_index=0x8, 0xfff, 0x0, 0x6, 0x0, 0x1}) io_uring_enter(r0, 0x2d3e, 0x2936, 0x0, 0x0, 0x0) 557.735998ms ago: executing program 7 (id=4707): r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x8c, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x5, 0xfff3}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0xb380, 0x4, 0x0, 0xd87, 0x6}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xab, 0x8e}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 517.912551ms ago: executing program 4 (id=4708): syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x1d, 0x0, 0xd, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x8001, 0xd}, [@feature_unit={0xd, 0x24, 0x6, 0x2, 0x2, 0x3, [0xa, 0x3, 0x2], 0x40}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x40, 0x81, 0x7, 0x8, {0x7, 0x25, 0x1, 0x3, 0x8c, 0x9}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x4, 0x5}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x0, 0x1, 0xf1, 0xb}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x7, 0x2, 0x3, {0x7, 0x25, 0x1, 0x3, 0x7b}}}}}}}]}}, 0x0) 420.521381ms ago: executing program 1 (id=4709): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mkdir(0x0, 0x12c) chdir(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x5, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) r1 = memfd_create(&(0x7f0000000380)='\x103q}2\x9a\xce\xaf\x03\xdfyR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7R\x94\xaf\xbb\xdcM\x90k\xd6\x05\r\x84\x87\x1e?\x10\x95SWFO{\x1f\x1b!\xd5\x991D\x1c\b\x8c`\xeaSA\x90m\xb6&\xd0\xf1\xb3\xed:\x82\xbd\xe3i|BL\x1f\x9d\x00\x00\xc5\xb8$\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\r\xd6h\x80\x8fQ|\xf5d\x10\x10\xd7\t\x00\x00\x00\x00\x00\x00\x00<\xfeeS\xb2l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfaa\xd3\xf1\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7~x\xb8vo\xe6\x15@\xc9\"CY\x11\xb9u\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D4E^7%8\x94y\x90\xf0l\xa0\'L%\xd4\xda\xee\x81\x98\xcc\xfd\xa2\x89$\x9by\xf1\xbb\x01\xb7\xcd\xbf\x99\x1f\x90@b\x03\xb3\xe0CfU\x16{\xbey\xa1cs\x96U\x11\xdb*\xdf\xcdG\xc7z\x85\x8aE\xf7\xd5\x9dAj\xe3\xfb\xc4\xa0\x14\x87\x19\x17\xed\xd1\x185%Q%\x81\xfaK\x82\xec=\xa3\xb8~\xb6O\xbd\x19*\xdb\x1c\x10\xa4\x8dIl\xc1\xceG\xd0h\xa1\xab:dP\xb6\xa0BR\xbe\x03\xac\xd9\x87\x00@\x80\x94\xd88\xc9\x03\x97\x17r\x85#\x7f\x8cu\x8f\xcc\x7fF\xb5\xea\xa6\xc1\x9d\xac\x89\xc9\xa1tuJw\xee\x1a\xe73\xa8\xadS\xd1\x11#d\xc2\xcfdj\x9ec\x93\xd5K\x90*_3\x89\v\xab\x04ih\x12\x93\xc5m\x8f~{\xe5\x85\xa5g\x00\x00\x00\xe45Q\xab%\xa8[\xf3\x17\x94\xf8\xdfq\xff\xd2?\xafW\xde\x1bW]\x1f\aaV\xc5\xc82*\xc7\xc5\"C}L\x10e\xc6\x90\xc0\xf9z\xb6+/d\x86\xf2\xbe\xc9:u\t\\e\x05)\xe4\xd2\xc4\x1a\xc9\xac\xdb\x925\x02\x94@\xa2\xe1\xee\x16\xb4\x98\xff\x0f\xbb\xb2\x81\xcf\x13g6l\xcc\xc8\x02\v\xa2\xb2\xf6\xbf@d\xcecC\x9fVz\xf4\x14\xa5\x8b|\xe1\xc0\xfa3X\xf4\xd9L\xe6\x8f\x9dy\x0fX.\xc5EQ\xd1/\xa1\xd0\x03>\xf0\x90\x13B\xe2\x97\x8b!\xf7\"\xecX\x92\xab\xbc^\xb2\x80@\xcc+\xbbp\xdc|N\xd3[=G\xb2\xe1\x9c\xc5\x81y\x84\xef\xacQ\x01\xdd\xe7<\xb8\xf1Hn\x86\xa6\xe3\x18N\x19\"[-\xdb\xef\xc3\xe0\xa8}', 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="c7ed0a79b7014892f2ef5cd15625408bd1f05d3badebf8a6891ec43c37", 0x1d}], 0x1) ftruncate(r1, 0x80079a0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi0\x00', 0x8080, 0x0) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f0000000180)={'multiq3\x00', [0x30, 0xe, 0x8, 0xfffffffb, 0x1000, 0x101, 0x6623, 0x6, 0xb, 0x8, 0xfffffffa, 0x2, 0xfffffffe, 0x8, 0x6, 0x7, 0x1, 0x7, 0x4, 0xa261, 0x10, 0x5, 0x9, 0x9, 0x5, 0x4, 0x1, 0xc005, 0x59, 0x7, 0x4]}) sendfile(r2, r1, 0x0, 0xffff) socket$inet6_tcp(0xa, 0x1, 0x0) 0s ago: executing program 8 (id=4710): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) setresuid(0xee01, 0xee00, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000100)=r1) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) kernel console output (not intermixed with test programs): id=16298 comm="syz.1.3204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 890.991140][T16339] trusted_key: encrypted_key: master key parameter 'dejault' is invalid [ 891.653407][ T30] audit: type=1326 audit(890.327:2111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16298 comm="syz.1.3204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 892.072387][T16352] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3219'. [ 892.216943][T16358] batadv_slave_1: entered promiscuous mode [ 892.233949][T16356] batadv_slave_1: left promiscuous mode [ 892.590143][T16363] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3226'. [ 893.499331][T16377] trusted_key: encrypted_key: master key parameter 'dejault' is invalid [ 893.562894][ T5853] Bluetooth: hci2: unexpected event for opcode 0x202a [ 894.901851][T16400] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3237'. [ 895.075268][T16406] 9pnet_fd: Insufficient options for proto=fd [ 895.110376][T16410] tipc: Enabling of bearer rejected, failed to enable media [ 895.594566][T16430] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 895.763351][T16439] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3249'. [ 895.810876][T16441] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3253'. [ 895.882021][T16438] atomic_op ffff88807d10a198 conn xmit_atomic 0000000000000000 [ 896.025661][T16443] 9pnet_fd: Insufficient options for proto=fd [ 896.188879][ T30] kauditd_printk_skb: 124 callbacks suppressed [ 896.188893][ T30] audit: type=1326 audit(896.144:2236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16448 comm="syz.7.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 896.542114][ T30] audit: type=1326 audit(896.144:2237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16448 comm="syz.7.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 896.671221][ T5853] Bluetooth: hci2: unexpected event for opcode 0x202a [ 897.383234][ T30] audit: type=1326 audit(896.174:2238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16448 comm="syz.7.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 897.412971][ T30] audit: type=1326 audit(896.184:2239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16448 comm="syz.7.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 897.443077][ T30] audit: type=1326 audit(896.184:2240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16448 comm="syz.7.3257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 898.098956][T16486] 9pnet_virtio: no channels available for device syz [ 899.543908][T16499] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3274'. [ 899.763235][T16506] netlink: 32 bytes leftover after parsing attributes in process `syz.9.3277'. [ 900.318979][ T30] audit: type=1326 audit(900.264:2241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16513 comm="syz.7.3281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 900.614221][ T5990] usb 10-1: new high-speed USB device number 6 using dummy_hcd [ 900.956052][ T30] audit: type=1326 audit(900.264:2242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16513 comm="syz.7.3281" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 902.118369][ T5853] Bluetooth: hci2: unexpected event for opcode 0x202a [ 902.128330][ T30] audit: type=1326 audit(902.084:2243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16520 comm="syz.8.3283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 902.175261][ T30] audit: type=1326 audit(902.084:2244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16520 comm="syz.8.3283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 902.213408][T16528] netlink: 'syz.8.3283': attribute type 1 has an invalid length. [ 902.310296][ T30] audit: type=1326 audit(902.084:2245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16520 comm="syz.8.3283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 902.333047][ T30] audit: type=1326 audit(902.084:2246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16520 comm="syz.8.3283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 902.360328][ T30] audit: type=1326 audit(902.084:2247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16520 comm="syz.8.3283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 902.966751][ T30] audit: type=1326 audit(902.084:2248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16520 comm="syz.8.3283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 902.988605][ T30] audit: type=1326 audit(902.084:2249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16520 comm="syz.8.3283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 903.011012][ T30] audit: type=1326 audit(902.104:2250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16520 comm="syz.8.3283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 903.032191][ T30] audit: type=1326 audit(902.104:2251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16520 comm="syz.8.3283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 903.053909][ T30] audit: type=1326 audit(902.104:2252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16520 comm="syz.8.3283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 903.245735][T16539] 9pnet_virtio: no channels available for device syz [ 904.202359][T16549] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3290'. [ 904.868927][T16546] rdma_rxe: rxe_newlink: failed to add lo [ 905.049780][T16557] xt_CT: No such helper "pptp" [ 905.294125][T16567] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3297'. [ 905.547061][T16578] 9pnet_virtio: no channels available for device syz [ 906.346745][T16574] netlink: 'syz.2.3300': attribute type 4 has an invalid length. [ 906.875059][T16590] netlink: 12 bytes leftover after parsing attributes in process `syz.9.3305'. [ 907.973660][T16602] netlink: 'syz.8.3308': attribute type 4 has an invalid length. [ 908.974614][T16648] netlink: 68 bytes leftover after parsing attributes in process `syz.8.3324'. [ 909.268844][T16662] loop9: detected capacity change from 0 to 7 [ 909.280194][T16662] Buffer I/O error on dev loop9, logical block 0, async page read [ 909.289090][T16662] Buffer I/O error on dev loop9, logical block 0, async page read [ 909.298222][T16662] Buffer I/O error on dev loop9, logical block 0, async page read [ 909.315678][T16662] Buffer I/O error on dev loop9, logical block 0, async page read [ 909.333320][T16662] Buffer I/O error on dev loop9, logical block 0, async page read [ 909.341470][T16662] Buffer I/O error on dev loop9, logical block 0, async page read [ 909.352069][T16662] Buffer I/O error on dev loop9, logical block 0, async page read [ 909.360782][T16662] ldm_validate_partition_table(): Disk read failed. [ 909.367946][T16662] Buffer I/O error on dev loop9, logical block 0, async page read [ 909.376161][T16662] Buffer I/O error on dev loop9, logical block 0, async page read [ 909.384462][T16662] Buffer I/O error on dev loop9, logical block 0, async page read [ 909.392505][T16662] Dev loop9: unable to read RDB block 0 [ 909.398676][T16662] loop9: unable to read partition table [ 909.407071][T16662] loop9: partition table beyond EOD, truncated [ 909.422878][T16662] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 909.422878][T16662] ) failed (rc=-5) [ 910.356322][T16686] netlink: 84 bytes leftover after parsing attributes in process `syz.9.3336'. [ 910.564392][T16686] lo speed is unknown, defaulting to 1000 [ 911.825096][T16703] trusted_key: encrypted_key: master key parameter 'dejault' is invalid [ 912.921301][T16711] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3346'. [ 913.754969][T16711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 913.766152][T16711] batadv_slave_0: entered promiscuous mode [ 913.911128][T16721] netlink: 12 bytes leftover after parsing attributes in process `syz.8.3349'. [ 914.031705][T16721] vlan1: entered promiscuous mode [ 914.047551][T16721] syz_tun: entered promiscuous mode [ 914.659944][T16745] netlink: 'syz.8.3359': attribute type 13 has an invalid length. [ 914.752272][T16724] Process accounting resumed [ 914.764477][T16750] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.3362' sets config #-1 [ 914.983214][T16761] netlink: 68 bytes leftover after parsing attributes in process `syz.9.3364'. [ 915.342842][T16772] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3371'. [ 915.692431][T16784] 9pnet_fd: Insufficient options for proto=fd [ 915.836761][T16788] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3377'. [ 916.124771][ T30] kauditd_printk_skb: 24 callbacks suppressed [ 916.124792][ T30] audit: type=1326 audit(916.084:2277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16797 comm="syz.7.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 916.230101][T16801] netlink: 'syz.7.3380': attribute type 1 has an invalid length. [ 917.068058][ T30] audit: type=1326 audit(916.114:2278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16797 comm="syz.7.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 917.089262][ T30] audit: type=1326 audit(916.114:2279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16797 comm="syz.7.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 917.211026][ T30] audit: type=1326 audit(916.114:2280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16797 comm="syz.7.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 917.322809][ T30] audit: type=1326 audit(916.114:2281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16797 comm="syz.7.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 917.398785][ T30] audit: type=1326 audit(916.114:2282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16797 comm="syz.7.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 917.442913][ T30] audit: type=1326 audit(916.114:2283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16797 comm="syz.7.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 917.522772][ T30] audit: type=1326 audit(916.114:2284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16797 comm="syz.7.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 917.600012][ T30] audit: type=1326 audit(916.114:2285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16797 comm="syz.7.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 917.651149][T16813] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3384'. [ 917.660347][T16813] x_tables: ip_tables: udp match: only valid for protocol 17 [ 917.703275][ T30] audit: type=1326 audit(916.114:2286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=16797 comm="syz.7.3380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 917.927383][T16825] nfs4: Bad value for 'source' [ 918.023124][T16829] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3389'. [ 919.276144][T16855] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3401'. [ 919.307619][T16855] x_tables: ip_tables: udp match: only valid for protocol 17 [ 920.386512][T16903] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3421'. [ 920.429022][T16903] vlan2: entered promiscuous mode [ 920.462714][T16903] syz_tun: entered promiscuous mode [ 921.650624][T16941] rtc_cmos 00:00: Alarms can be up to one day in the future [ 921.659064][T16941] netlink: 'syz.7.3431': attribute type 10 has an invalid length. [ 921.670688][T16941] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 921.795914][T16944] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3434'. [ 923.338906][T16974] netlink: 'syz.9.3445': attribute type 4 has an invalid length. [ 923.346872][T16974] netlink: 3657 bytes leftover after parsing attributes in process `syz.9.3445'. [ 925.301823][T17017] netlink: 'syz.1.3458': attribute type 4 has an invalid length. [ 925.835053][ C0] vkms_vblank_simulate: vblank timer overrun [ 925.964195][T17019] hub 8-0:1.0: USB hub found [ 925.972050][T17019] hub 8-0:1.0: 1 port detected [ 927.100442][T17027] rtc_cmos 00:00: Alarms can be up to one day in the future [ 927.127502][T17027] netlink: 'syz.8.3461': attribute type 10 has an invalid length. [ 927.392779][ T9] usb 9-1: new high-speed USB device number 6 using dummy_hcd [ 927.544856][ T9] usb 9-1: Using ep0 maxpacket: 16 [ 927.562299][ T9] usb 9-1: config 0 has an invalid descriptor of length 15, skipping remainder of the config [ 927.592112][ T9] usb 9-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 927.603102][ T9] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 927.621421][ T9] usb 9-1: Product: syz [ 927.631591][ T9] usb 9-1: Manufacturer: syz [ 927.646082][ T9] usb 9-1: SerialNumber: syz [ 927.658632][ T9] usb 9-1: config 0 descriptor?? [ 927.878526][ T5954] usb 9-1: USB disconnect, device number 6 [ 928.057332][T17047] kAFS: No cell specified [ 928.632814][T12230] Bluetooth: hci3: command 0x0406 tx timeout [ 929.239698][T17057] netlink: 'syz.8.3473': attribute type 4 has an invalid length. [ 930.354166][T17075] netlink: 68 bytes leftover after parsing attributes in process `syz.8.3480'. [ 930.402958][ T5990] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 930.412819][ T5954] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 930.623184][ T5990] usb 3-1: device descriptor read/64, error -71 [ 930.649681][T10362] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 930.992849][ T5990] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 931.398361][ T5990] usb 3-1: device descriptor read/64, error -71 [ 931.553507][ T5990] usb usb3-port1: attempt power cycle [ 931.625863][T17088] rtc_cmos 00:00: Alarms can be up to one day in the future [ 931.680974][T17088] netlink: 'syz.9.3483': attribute type 10 has an invalid length. [ 931.689751][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 931.697912][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 931.714638][T17088] bond0: (slave wlan1): Opening slave failed [ 931.944350][ T5990] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 931.983187][ T5910] usb 10-1: new high-speed USB device number 7 using dummy_hcd [ 931.991656][ T5990] usb 3-1: device descriptor read/8, error -71 [ 932.080435][T17096] kAFS: No cell specified [ 932.425040][ T5990] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 932.590123][ T5990] usb 3-1: device descriptor read/8, error -71 [ 932.780266][ T5990] usb usb3-port1: unable to enumerate USB device [ 933.012764][ T5910] usb 10-1: Using ep0 maxpacket: 16 [ 933.030870][ T5910] usb 10-1: config 0 has an invalid descriptor of length 15, skipping remainder of the config [ 933.070272][ T5910] usb 10-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 933.106547][ T5910] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 933.189962][ T5910] usb 10-1: Product: syz [ 933.198296][ T5910] usb 10-1: Manufacturer: syz [ 933.225334][ T5910] usb 10-1: SerialNumber: syz [ 933.241374][ T5910] usb 10-1: config 0 descriptor?? [ 933.495367][T17113] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3492'. [ 933.526878][ T5910] usb 10-1: USB disconnect, device number 7 [ 933.545334][T17113] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 933.554461][T17113] batadv_slave_0: entered promiscuous mode [ 934.200504][T17124] netlink: 20 bytes leftover after parsing attributes in process `syz.8.3496'. [ 935.254371][T17134] netlink: 63 bytes leftover after parsing attributes in process `syz.2.3498'. [ 935.860532][T17148] lo speed is unknown, defaulting to 1000 [ 935.883020][T17149] xt_CT: No such helper "pptp" [ 936.343694][T17137] Process accounting resumed [ 936.755699][ T30] kauditd_printk_skb: 276 callbacks suppressed [ 936.755720][ T30] audit: type=1326 audit(936.714:2563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17162 comm="syz.9.3507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 936.831817][ T30] audit: type=1326 audit(936.754:2564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17162 comm="syz.9.3507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 936.831876][ T30] audit: type=1326 audit(936.754:2565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17162 comm="syz.9.3507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 936.831923][ T30] audit: type=1326 audit(936.754:2566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17162 comm="syz.9.3507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 936.831968][ T30] audit: type=1326 audit(936.754:2567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17162 comm="syz.9.3507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 936.832024][ T30] audit: type=1326 audit(936.754:2568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17162 comm="syz.9.3507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 936.832067][ T30] audit: type=1326 audit(936.754:2569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17162 comm="syz.9.3507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 936.862217][ T30] audit: type=1326 audit(936.754:2570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17162 comm="syz.9.3507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 936.862275][ T30] audit: type=1326 audit(936.754:2571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17162 comm="syz.9.3507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 936.862319][ T30] audit: type=1326 audit(936.764:2572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17162 comm="syz.9.3507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 936.894211][T17167] rtc_cmos 00:00: Alarms can be up to one day in the future [ 936.894939][T17167] netlink: 'syz.8.3508': attribute type 10 has an invalid length. [ 936.965033][ C0] vkms_vblank_simulate: vblank timer overrun [ 937.196461][T17176] 9pnet_fd: Insufficient options for proto=fd [ 937.223526][ T24] usb 9-1: new high-speed USB device number 7 using dummy_hcd [ 937.412725][ T24] usb 9-1: Using ep0 maxpacket: 16 [ 937.413874][T17178] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3511'. [ 937.446257][ T24] usb 9-1: config 0 has an invalid descriptor of length 15, skipping remainder of the config [ 937.486551][ T24] usb 9-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 937.486586][ T24] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 937.486608][ T24] usb 9-1: Product: syz [ 937.486624][ T24] usb 9-1: Manufacturer: syz [ 937.486639][ T24] usb 9-1: SerialNumber: syz [ 937.491675][ T24] usb 9-1: config 0 descriptor?? [ 937.697138][ T5954] usb 9-1: USB disconnect, device number 7 [ 939.168967][T17194] xt_hashlimit: max too large, truncated to 1048576 [ 939.372409][T17207] 9pnet_fd: Insufficient options for proto=fd [ 939.461888][T17211] netlink: 20 bytes leftover after parsing attributes in process `syz.8.3525'. [ 940.604265][T17257] afs: Unknown parameter '' [ 943.002174][T17279] netlink: 'syz.8.3544': attribute type 4 has an invalid length. [ 944.146351][T17296] afs: Unknown parameter '' [ 945.562218][T17318] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3563'. [ 945.726191][T17322] netlink: 'syz.7.3562': attribute type 4 has an invalid length. [ 946.194998][T17304] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3557'. [ 948.016991][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 948.017011][ T30] audit: type=1326 audit(947.974:2581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17360 comm="syz.2.3573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dd7f8e929 code=0x7ffc0000 [ 948.044317][ C1] vkms_vblank_simulate: vblank timer overrun [ 948.095812][ T30] audit: type=1326 audit(947.974:2582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17360 comm="syz.2.3573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9dd7f8e929 code=0x7ffc0000 [ 948.223045][ T30] audit: type=1326 audit(947.974:2583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17360 comm="syz.2.3573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dd7f8e929 code=0x7ffc0000 [ 948.241346][T17366] netlink: 16 bytes leftover after parsing attributes in process `syz.9.3575'. [ 948.244447][ T30] audit: type=1326 audit(947.974:2584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17360 comm="syz.2.3573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dd7f8e929 code=0x7ffc0000 [ 948.512957][ T24] usb 9-1: new high-speed USB device number 8 using dummy_hcd [ 948.586012][ T30] audit: type=1326 audit(947.974:2585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17360 comm="syz.2.3573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9dd7f8e929 code=0x7ffc0000 [ 948.796676][ T30] audit: type=1326 audit(947.974:2586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17360 comm="syz.2.3573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dd7f8e929 code=0x7ffc0000 [ 949.023771][ T30] audit: type=1326 audit(947.974:2587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17360 comm="syz.2.3573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dd7f8e929 code=0x7ffc0000 [ 949.045497][ T30] audit: type=1326 audit(947.974:2588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17360 comm="syz.2.3573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9dd7f8e929 code=0x7ffc0000 [ 949.358082][ T30] audit: type=1326 audit(948.034:2589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17360 comm="syz.2.3573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dd7f8e929 code=0x7ffc0000 [ 949.456968][ T30] audit: type=1326 audit(948.044:2590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17360 comm="syz.2.3573" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9dd7f8e929 code=0x7ffc0000 [ 949.481708][T17381] 9pnet_fd: Insufficient options for proto=fd [ 950.769863][T17398] rtc_cmos 00:00: Alarms can be up to one day in the future [ 950.778149][T17398] netlink: 'syz.7.3582': attribute type 10 has an invalid length. [ 951.124006][ T24] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 951.303329][ T24] usb 8-1: Using ep0 maxpacket: 16 [ 951.826848][ T24] usb 8-1: config 0 has an invalid descriptor of length 15, skipping remainder of the config [ 951.852992][T17387] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3579'. [ 951.872501][T17405] xt_CT: No such helper "pptp" [ 951.872791][ T24] usb 8-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 951.877804][ T24] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 951.906239][ T24] usb 8-1: Product: syz [ 951.910711][ T24] usb 8-1: Manufacturer: syz [ 951.915958][ T24] usb 8-1: SerialNumber: syz [ 951.933664][ T24] usb 8-1: config 0 descriptor?? [ 952.150884][ T24] usb 8-1: USB disconnect, device number 2 [ 953.398385][T17432] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3593'. [ 953.633106][T17432] vlan2: entered promiscuous mode [ 953.638319][T17432] syz_tun: entered promiscuous mode [ 953.672519][T17436] lo speed is unknown, defaulting to 1000 [ 955.545484][T17441] afs: Unknown parameter '' [ 956.936121][T17449] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3598'. [ 957.042300][T17460] rtc_cmos 00:00: Alarms can be up to one day in the future [ 957.056525][T17460] netlink: 'syz.7.3602': attribute type 10 has an invalid length. [ 957.123861][T17458] netlink: 48 bytes leftover after parsing attributes in process `syz.9.3600'. [ 957.245136][T17464] netlink: 'syz.1.3603': attribute type 4 has an invalid length. [ 957.343134][ T5990] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 957.623349][ T5990] usb 8-1: Using ep0 maxpacket: 16 [ 957.686543][ T5990] usb 8-1: config 0 has an invalid descriptor of length 15, skipping remainder of the config [ 957.760323][ T5990] usb 8-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 957.892438][ T5990] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 957.901213][ T5990] usb 8-1: Product: syz [ 957.908061][ T5990] usb 8-1: Manufacturer: syz [ 957.912754][ T5990] usb 8-1: SerialNumber: syz [ 957.921561][ T5990] usb 8-1: config 0 descriptor?? [ 958.170611][ T5910] usb 8-1: USB disconnect, device number 3 [ 959.260860][T17478] netlink: 'syz.1.3608': attribute type 4 has an invalid length. [ 959.424969][T17480] netlink: 'syz.1.3608': attribute type 4 has an invalid length. [ 959.750959][T17488] syzkaller1: entered promiscuous mode [ 959.760202][T17488] syzkaller1: entered allmulticast mode [ 960.622897][T17498] xt_CT: No such helper "pptp" [ 961.002889][T17511] netlink: 48 bytes leftover after parsing attributes in process `syz.9.3615'. [ 961.043707][T17513] netlink: 68 bytes leftover after parsing attributes in process `syz.7.3614'. [ 962.577433][T17532] rtc_cmos 00:00: Alarms can be up to one day in the future [ 962.604746][T17532] netlink: 'syz.8.3621': attribute type 10 has an invalid length. [ 962.681144][T17535] afs: Unknown parameter '' [ 963.194504][ T5910] usb 9-1: new high-speed USB device number 9 using dummy_hcd [ 963.458767][ T5910] usb 9-1: Using ep0 maxpacket: 16 [ 963.589547][ T5910] usb 9-1: config 0 has an invalid descriptor of length 15, skipping remainder of the config [ 963.662484][ T5910] usb 9-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 963.691065][ T5910] usb 9-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 963.730147][ T5910] usb 9-1: Product: syz [ 963.758467][ T5910] usb 9-1: Manufacturer: syz [ 963.789388][ T5910] usb 9-1: SerialNumber: syz [ 963.797472][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 963.797522][ T30] audit: type=1326 audit(963.754:2595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17542 comm="syz.9.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 963.920950][T17549] netlink: 'syz.9.3626': attribute type 1 has an invalid length. [ 963.982149][ T5910] usb 9-1: config 0 descriptor?? [ 964.087227][ T30] audit: type=1326 audit(963.784:2596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17542 comm="syz.9.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 964.410299][ T30] audit: type=1326 audit(963.784:2597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17542 comm="syz.9.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 964.482800][T12230] Bluetooth: hci4: command 0x0406 tx timeout [ 964.593217][ T5910] usb 9-1: USB disconnect, device number 9 [ 964.703958][ T30] audit: type=1326 audit(963.784:2598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17542 comm="syz.9.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 964.892894][ T30] audit: type=1326 audit(963.784:2599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17542 comm="syz.9.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 965.015473][ T30] audit: type=1326 audit(963.784:2600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17542 comm="syz.9.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 965.067516][ T30] audit: type=1326 audit(963.784:2601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17542 comm="syz.9.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 965.099061][ T30] audit: type=1326 audit(963.784:2602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17542 comm="syz.9.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 965.180275][ T30] audit: type=1326 audit(963.794:2603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17542 comm="syz.9.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 965.210513][ T30] audit: type=1326 audit(963.794:2604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17542 comm="syz.9.3626" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 966.306998][T17594] xt_CT: No such helper "pptp" [ 967.308690][T17605] netlink: 68 bytes leftover after parsing attributes in process `syz.7.3647'. [ 967.341241][T17588] Process accounting resumed [ 968.059040][T17641] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3664'. [ 968.210872][T17647] 9pnet_fd: Insufficient options for proto=fd [ 968.836968][ T5896] IPVS: starting estimator thread 0... [ 968.885396][T17663] netlink: 68 bytes leftover after parsing attributes in process `syz.7.3671'. [ 968.934921][T17662] IPVS: using max 48 ests per chain, 115200 per kthread [ 969.025987][T17642] Process accounting resumed [ 969.729660][ T30] kauditd_printk_skb: 68 callbacks suppressed [ 969.729681][ T30] audit: type=1326 audit(969.679:2673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17689 comm="syz.9.3682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 969.859004][ T30] audit: type=1326 audit(969.719:2674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17689 comm="syz.9.3682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 969.891697][ T30] audit: type=1326 audit(969.719:2675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17689 comm="syz.9.3682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 969.951036][ T30] audit: type=1326 audit(969.719:2676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17689 comm="syz.9.3682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 970.008523][ T30] audit: type=1326 audit(969.719:2677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17689 comm="syz.9.3682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 970.078564][ T30] audit: type=1326 audit(969.719:2678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17689 comm="syz.9.3682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 970.109868][ T30] audit: type=1326 audit(969.719:2679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17689 comm="syz.9.3682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 970.137921][ T30] audit: type=1326 audit(969.719:2680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17689 comm="syz.9.3682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 970.221766][T17703] 9pnet_fd: Insufficient options for proto=fd [ 970.349914][ T30] audit: type=1326 audit(970.299:2681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17689 comm="syz.9.3682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 970.398643][ T30] audit: type=1326 audit(970.299:2682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17689 comm="syz.9.3682" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 970.798053][ T36] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 970.842420][T17736] rtc_cmos 00:00: Alarms can be up to one day in the future [ 970.850507][T17736] netlink: 'syz.1.3698': attribute type 10 has an invalid length. [ 970.863155][T17736] bond0: (slave wlan1): Opening slave failed [ 971.113169][ T5896] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 971.139060][ T24] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 971.422898][ T24] usb 2-1: Using ep0 maxpacket: 16 [ 971.434002][ T24] usb 2-1: config 0 has an invalid descriptor of length 15, skipping remainder of the config [ 971.455065][ T24] usb 2-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 971.468660][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 971.481550][ T24] usb 2-1: Product: syz [ 971.597101][ T24] usb 2-1: Manufacturer: syz [ 971.707018][ T24] usb 2-1: SerialNumber: syz [ 971.726133][ T24] usb 2-1: config 0 descriptor?? [ 971.824766][T17747] netlink: 68 bytes leftover after parsing attributes in process `syz.8.3702'. [ 971.969944][ T24] usb 2-1: USB disconnect, device number 21 [ 972.179311][T17754] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3704'. [ 972.568211][T17768] xt_CT: No such helper "pptp" [ 972.842166][T17777] netlink: 68 bytes leftover after parsing attributes in process `syz.7.3714'. [ 974.177098][T17798] afs: Unknown parameter '' [ 976.040020][T17791] Process accounting resumed [ 976.059062][T17804] netlink: 16 bytes leftover after parsing attributes in process `syz.8.3723'. [ 976.299592][T17808] xt_CT: No such helper "pptp" [ 976.307884][T17814] pim6reg1: entered promiscuous mode [ 976.322772][T17814] pim6reg1: entered allmulticast mode [ 976.569763][T17823] rtc_cmos 00:00: Alarms can be up to one day in the future [ 976.602552][T17823] netlink: 'syz.9.3730': attribute type 10 has an invalid length. [ 976.630352][T17823] bond0: (slave wlan1): Opening slave failed [ 976.682272][T17820] syzkaller1: entered promiscuous mode [ 976.688331][T17820] syzkaller1: entered allmulticast mode [ 976.892825][ T24] usb 10-1: new high-speed USB device number 8 using dummy_hcd [ 976.933968][T17833] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3734'. [ 976.948335][T17835] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3735'. [ 977.052877][ T24] usb 10-1: Using ep0 maxpacket: 16 [ 977.074923][ T24] usb 10-1: config 0 has an invalid descriptor of length 15, skipping remainder of the config [ 977.117837][ T24] usb 10-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 977.143322][ T24] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 977.205911][ T24] usb 10-1: Product: syz [ 977.210261][ T24] usb 10-1: Manufacturer: syz [ 977.227517][ T24] usb 10-1: SerialNumber: syz [ 977.290685][ T24] usb 10-1: config 0 descriptor?? [ 977.523740][ T24] usb 10-1: USB disconnect, device number 8 [ 977.555378][ T5954] Process accounting resumed [ 977.661840][ T5896] Process accounting resumed [ 977.736944][T17849] xt_CT: No such helper "pptp" [ 978.135224][T17844] Process accounting resumed [ 978.205447][T17854] Process accounting resumed [ 980.106672][T17881] netlink: 68 bytes leftover after parsing attributes in process `syz.1.3749'. [ 981.114805][T17889] DRBG: could not allocate digest TFM handle: hmac(sha512) [ 982.438009][T17909] Process accounting resumed [ 983.378639][T17944] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3765'. [ 983.395309][T17944] netlink: 'syz.1.3765': attribute type 5 has an invalid length. [ 983.549528][T17952] netlink: 'syz.9.3769': attribute type 13 has an invalid length. [ 983.559220][T17949] netlink: 20 bytes leftover after parsing attributes in process `syz.8.3767'. [ 983.623528][T17952] gretap0: refused to change device tx_queue_len [ 983.630353][T17952] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 983.930078][ T30] kauditd_printk_skb: 47 callbacks suppressed [ 983.930097][ T30] audit: type=1326 audit(983.886:2730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17971 comm="syz.8.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 984.072522][ T30] audit: type=1326 audit(983.926:2731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17971 comm="syz.8.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 984.912470][ T30] audit: type=1326 audit(983.936:2732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17971 comm="syz.8.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 984.933979][ T30] audit: type=1326 audit(983.936:2733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17971 comm="syz.8.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 984.955223][ T30] audit: type=1326 audit(983.936:2734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17971 comm="syz.8.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 984.992784][ T30] audit: type=1326 audit(983.936:2735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17971 comm="syz.8.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 985.098025][T17988] program syz.8.3784 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 985.147684][ T30] audit: type=1326 audit(983.946:2736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17971 comm="syz.8.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 985.170104][ T30] audit: type=1326 audit(983.946:2737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=17971 comm="syz.8.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 985.258208][T17992] netlink: 24 bytes leftover after parsing attributes in process `syz.9.3786'. [ 985.269509][T17991] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3783'. [ 985.741270][T18020] 9p: Unknown access argument ‚: -22 [ 986.256522][T18027] lo speed is unknown, defaulting to 1000 [ 988.411203][ T30] audit: type=1326 audit(988.346:2738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 988.881905][ T30] audit: type=1326 audit(988.346:2739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 989.289477][ T30] audit: type=1326 audit(988.346:2740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 989.427101][ T30] audit: type=1326 audit(988.346:2741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 989.638158][ T30] audit: type=1326 audit(988.346:2742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 989.659472][ T30] audit: type=1326 audit(988.356:2743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 989.681628][ T30] audit: type=1326 audit(988.356:2744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 989.703275][ T30] audit: type=1326 audit(988.356:2745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 989.735865][T18045] lo speed is unknown, defaulting to 1000 [ 989.985759][ T30] audit: type=1326 audit(988.356:2746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 990.042952][ T30] audit: type=1326 audit(988.356:2747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 990.064323][ T30] audit: type=1326 audit(988.366:2748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 990.147169][ T30] audit: type=1326 audit(988.366:2749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18031 comm="syz.8.3799" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f6d58e929 code=0x7ffc0000 [ 990.629935][T18072] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3811'. [ 990.768087][T18076] random: crng reseeded on system resumption [ 993.122824][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 993.129201][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 995.700250][T18148] lo speed is unknown, defaulting to 1000 [ 996.709916][T18160] netlink: 332 bytes leftover after parsing attributes in process `syz.8.3836'. [ 999.033796][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 999.033817][ T30] audit: type=1326 audit(998.996:2780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18205 comm="syz.1.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 999.285653][ T30] audit: type=1326 audit(999.006:2781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18205 comm="syz.1.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 999.382727][ T30] audit: type=1326 audit(999.006:2782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18205 comm="syz.1.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 999.403929][ T30] audit: type=1326 audit(999.006:2783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18205 comm="syz.1.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 999.425133][ T30] audit: type=1326 audit(999.026:2784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18205 comm="syz.1.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 999.446894][ T30] audit: type=1326 audit(999.026:2785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18205 comm="syz.1.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 999.473638][ T30] audit: type=1326 audit(999.026:2786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18205 comm="syz.1.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 999.494792][ T30] audit: type=1326 audit(999.026:2787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18205 comm="syz.1.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 999.522730][ T30] audit: type=1326 audit(999.026:2788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18205 comm="syz.1.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 999.582815][ T30] audit: type=1326 audit(999.026:2789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18205 comm="syz.1.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 999.683902][T18215] netlink: 'syz.8.3858': attribute type 10 has an invalid length. [ 999.770871][T18215] batman_adv: batadv0: Adding interface: team0 [ 999.810042][T18215] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 999.890032][T18215] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 999.942244][T18223] netlink: 8 bytes leftover after parsing attributes in process `syz.8.3858'. [ 1000.093938][T18228] random: crng reseeded on system resumption [ 1000.150002][T18228] Restarting kernel threads ... [ 1000.163429][T18228] Done restarting kernel threads. [ 1001.246252][T18269] program syz.7.3880 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1001.349244][T18265] lo speed is unknown, defaulting to 1000 [ 1003.537346][T18316] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3898'. [ 1005.013610][T18335] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1005.554203][T18335] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1006.666151][T18335] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1006.846215][T18335] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1006.908542][T18342] lo speed is unknown, defaulting to 1000 [ 1007.195646][T18335] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1007.900957][T18335] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1008.013713][T18335] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1008.127710][T18335] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1009.984876][T18395] netlink: 4 bytes leftover after parsing attributes in process `syz.8.3926'. [ 1010.056405][T18395] hsr_slave_0: left promiscuous mode [ 1010.108508][T18395] hsr_slave_1: left promiscuous mode [ 1011.660322][T18418] binfmt_misc: register: failed to install interpreter file ./file2 [ 1011.704779][T18418] lo speed is unknown, defaulting to 1000 [ 1011.765525][T18419] netlink: 'syz.7.3936': attribute type 16 has an invalid length. [ 1011.782842][T18419] netlink: 'syz.7.3936': attribute type 17 has an invalid length. [ 1011.866745][T18419] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1011.966530][ T5924] lo speed is unknown, defaulting to 1000 [ 1011.972339][ T5924] syz0: Port: 1 Link ACTIVE [ 1012.009501][ T5990] lo speed is unknown, defaulting to 1000 [ 1013.798735][T12230] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1013.809509][T12230] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1013.818007][T12230] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1013.827568][T12230] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1013.838471][T12230] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1014.470291][T18456] lo speed is unknown, defaulting to 1000 [ 1014.807755][T18466] binfmt_misc: register: failed to install interpreter file ./file2 [ 1015.099821][ T30] kauditd_printk_skb: 14 callbacks suppressed [ 1015.099884][ T30] audit: type=1326 audit(1015.046:2804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18468 comm="syz.1.3955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1015.443412][ T30] audit: type=1326 audit(1015.046:2805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18468 comm="syz.1.3955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1015.671580][ T30] audit: type=1326 audit(1015.046:2806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18468 comm="syz.1.3955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1015.905487][ T30] audit: type=1326 audit(1015.046:2807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18468 comm="syz.1.3955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1015.912838][T12230] Bluetooth: hci1: command tx timeout [ 1015.976584][ T30] audit: type=1326 audit(1015.046:2808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18468 comm="syz.1.3955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1016.132763][ T30] audit: type=1326 audit(1015.056:2809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18468 comm="syz.1.3955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1016.213052][ T30] audit: type=1326 audit(1015.056:2810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18468 comm="syz.1.3955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1016.272857][ T30] audit: type=1326 audit(1015.056:2811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18468 comm="syz.1.3955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1016.312856][ T30] audit: type=1326 audit(1015.056:2812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18468 comm="syz.1.3955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1016.403113][ T30] audit: type=1326 audit(1015.056:2813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18468 comm="syz.1.3955" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1018.004263][T12230] Bluetooth: hci1: command tx timeout [ 1018.387014][T18503] random: crng reseeded on system resumption [ 1020.081633][T12230] Bluetooth: hci1: command tx timeout [ 1020.386408][T18466] lo speed is unknown, defaulting to 1000 [ 1020.542018][T18508] pim6reg1: entered promiscuous mode [ 1020.550183][T18508] pim6reg1: entered allmulticast mode [ 1020.857146][ T13] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1021.545275][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 1021.545294][ T30] audit: type=1326 audit(1021.506:2822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18519 comm="syz.7.3970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1021.660334][ T30] audit: type=1326 audit(1021.506:2823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18519 comm="syz.7.3970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1021.660392][ T30] audit: type=1326 audit(1021.506:2824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18519 comm="syz.7.3970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1021.660439][ T30] audit: type=1326 audit(1021.506:2825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18519 comm="syz.7.3970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1021.660486][ T30] audit: type=1326 audit(1021.536:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18519 comm="syz.7.3970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1021.660532][ T30] audit: type=1326 audit(1021.536:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18519 comm="syz.7.3970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1021.660577][ T30] audit: type=1326 audit(1021.536:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18519 comm="syz.7.3970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1021.660624][ T30] audit: type=1326 audit(1021.536:2829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18519 comm="syz.7.3970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1021.660667][ T30] audit: type=1326 audit(1021.536:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18519 comm="syz.7.3970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efd8a78d290 code=0x7ffc0000 [ 1021.715451][ T13] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1021.766775][ T30] audit: type=1326 audit(1021.536:2831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18519 comm="syz.7.3970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1022.101719][T18522] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1022.117126][T18524] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1022.159536][T12230] Bluetooth: hci1: command tx timeout [ 1022.219369][ T13] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1022.402749][ T24] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 1022.421114][ T13] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1022.573126][ T24] usb 2-1: Using ep0 maxpacket: 16 [ 1022.618653][ T24] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1022.635569][ T24] usb 2-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 1022.663419][ T24] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1022.671480][ T24] usb 2-1: Product: syz [ 1022.722742][ T24] usb 2-1: Manufacturer: syz [ 1022.727423][ T24] usb 2-1: SerialNumber: syz [ 1022.813360][ T24] usb 2-1: config 0 descriptor?? [ 1023.035118][ T24] usb 2-1: USB disconnect, device number 22 [ 1023.216729][T18456] chnl_net:caif_netlink_parms(): no params data found [ 1023.999513][ T13] bridge_slave_1: left allmulticast mode [ 1024.019372][ T13] bridge_slave_1: left promiscuous mode [ 1024.045760][ T13] bridge0: port 2(bridge_slave_1) entered disabled state [ 1024.102369][ T13] bridge_slave_0: left allmulticast mode [ 1024.125532][ T13] bridge_slave_0: left promiscuous mode [ 1024.131449][ T13] bridge0: port 1(bridge_slave_0) entered disabled state [ 1025.627466][T18578] rdma_rxe: rxe_newlink: failed to add lo [ 1025.640143][ T13] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1025.655113][ T13] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1025.672915][ T13] bond0 (unregistering): Released all slaves [ 1025.772399][T18558] pim6reg1: entered promiscuous mode [ 1025.791234][T18558] pim6reg1: entered allmulticast mode [ 1026.082950][ T13] : left promiscuous mode [ 1026.110647][T18582] netlink: 32 bytes leftover after parsing attributes in process `syz.7.3986'. [ 1026.460946][T18456] bridge0: port 1(bridge_slave_0) entered blocking state [ 1026.532107][T18456] bridge0: port 1(bridge_slave_0) entered disabled state [ 1026.553855][T18456] bridge_slave_0: entered allmulticast mode [ 1026.582248][T18456] bridge_slave_0: entered promiscuous mode [ 1026.797707][T18456] bridge0: port 2(bridge_slave_1) entered blocking state [ 1026.804996][T18456] bridge0: port 2(bridge_slave_1) entered disabled state [ 1026.814197][T18456] bridge_slave_1: entered allmulticast mode [ 1026.848973][T18456] bridge_slave_1: entered promiscuous mode [ 1027.564880][T18456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1027.614335][T18456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1027.641477][T18613] pim6reg1: entered promiscuous mode [ 1027.662133][T18613] pim6reg1: entered allmulticast mode [ 1027.882260][T18456] team0: Port device team_slave_0 added [ 1027.980018][T18456] team0: Port device team_slave_1 added [ 1028.410160][T18456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1028.443009][T18456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1028.502062][T18456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1028.520574][ T13] hsr_slave_0: left promiscuous mode [ 1028.527963][ T13] hsr_slave_1: left promiscuous mode [ 1028.534240][ T13] batman_adv: batadv0: Removing interface: team0 [ 1028.541599][ T13] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1028.550183][ T13] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1028.559363][ T13] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1028.584786][ T13] veth1_macvtap: left promiscuous mode [ 1028.590530][ T13] veth0_macvtap: left promiscuous mode [ 1028.596482][ T13] veth1_vlan: left promiscuous mode [ 1028.601982][ T13] veth0_vlan: left promiscuous mode [ 1028.780284][T18646] netlink: 68 bytes leftover after parsing attributes in process `syz.7.4006'. [ 1029.780207][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 1029.780258][ T30] audit: type=1326 audit(1029.736:2865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18648 comm="syz.1.4008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1030.043383][ T30] audit: type=1326 audit(1029.736:2866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18648 comm="syz.1.4008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1030.259325][ T30] audit: type=1326 audit(1029.766:2867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18648 comm="syz.1.4008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1030.393162][ T30] audit: type=1326 audit(1029.766:2868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18648 comm="syz.1.4008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1030.414493][ T30] audit: type=1326 audit(1029.766:2869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18648 comm="syz.1.4008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1030.435755][ T30] audit: type=1326 audit(1029.776:2870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18648 comm="syz.1.4008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1030.458591][ T30] audit: type=1326 audit(1029.776:2871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18648 comm="syz.1.4008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1030.485345][ T30] audit: type=1326 audit(1029.776:2872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18648 comm="syz.1.4008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1030.506630][ T30] audit: type=1326 audit(1029.776:2873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18648 comm="syz.1.4008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1030.528107][ T30] audit: type=1326 audit(1029.776:2874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18648 comm="syz.1.4008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1030.791875][T18665] serio: Serial port ptm0 [ 1030.900401][T18667] xt_CT: No such helper "pptp" [ 1031.020001][T18672] netlink: 'syz.9.4016': attribute type 10 has an invalid length. [ 1031.387808][T18685] usb usb8: usbfs: process 18685 (syz.8.4021) did not claim interface 0 before use [ 1033.134034][ T13] team_slave_1 (unregistering): left promiscuous mode [ 1033.291170][ T13] team0 (unregistering): Port device team_slave_1 removed [ 1033.464839][T18702] program syz.8.4027 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1033.475058][ T13] team_slave_0 (unregistering): left promiscuous mode [ 1033.485088][ T13] team0 (unregistering): Port device team_slave_0 removed [ 1033.870204][T18713] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 1034.175383][T18456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1034.182501][T18456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1034.210922][T18456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1034.230814][T18672] team0: Device hsr_slave_0 failed to register rx_handler [ 1034.278011][T18699] bridge_slave_0: left allmulticast mode [ 1034.292348][T18699] bridge_slave_0: left promiscuous mode [ 1034.311907][T18699] bridge0: port 1(bridge_slave_0) entered disabled state [ 1034.339395][T18699] bridge_slave_1: left allmulticast mode [ 1034.358549][T18699] bridge_slave_1: left promiscuous mode [ 1034.381255][T18699] bridge0: port 2(bridge_slave_1) entered disabled state [ 1034.406455][T18699] bond0: (slave bond_slave_0): Releasing backup interface [ 1034.433439][T18699] bond0: (slave bond_slave_1): Releasing backup interface [ 1034.461589][T18699] team0: Port device team_slave_0 removed [ 1034.485195][T18699] team0: Port device team_slave_1 removed [ 1034.492458][T18699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1034.504580][T18699] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1034.512305][T18699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1034.537194][T18706] vlan0: entered promiscuous mode [ 1034.576573][T18706] team0: Port device vlan0 added [ 1034.619876][T18700] tipc: Started in network mode [ 1034.625857][T18700] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 1034.634360][T18700] tipc: Enabled bearer , priority 0 [ 1034.688767][T18713] lo speed is unknown, defaulting to 1000 [ 1034.960123][T18456] hsr_slave_0: entered promiscuous mode [ 1035.034315][T18456] hsr_slave_1: entered promiscuous mode [ 1035.040836][T18456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1035.083002][T18456] Cannot create hsr debugfs directory [ 1035.190711][T18734] netlink: 68 bytes leftover after parsing attributes in process `syz.1.4039'. [ 1035.497757][T18741] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4042'. [ 1035.633116][ T24] tipc: Node number set to 11578026 [ 1035.942331][ T30] kauditd_printk_skb: 25 callbacks suppressed [ 1035.942349][ T30] audit: type=1326 audit(1035.896:2900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18752 comm="syz.7.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1035.991767][ T30] audit: type=1326 audit(1035.936:2901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18752 comm="syz.7.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1036.070528][ T30] audit: type=1326 audit(1035.936:2902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18752 comm="syz.7.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=36 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1036.172260][ T30] audit: type=1326 audit(1035.936:2903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18752 comm="syz.7.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1036.261829][ T30] audit: type=1326 audit(1035.936:2904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18752 comm="syz.7.4045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8a78e929 code=0x7ffc0000 [ 1037.113630][T18776] loop9: detected capacity change from 0 to 7 [ 1037.120585][T18776] buffer_io_error: 4 callbacks suppressed [ 1037.120602][T18776] Buffer I/O error on dev loop9, logical block 0, async page read [ 1037.186970][T18776] Buffer I/O error on dev loop9, logical block 0, async page read [ 1037.222917][T18776] Buffer I/O error on dev loop9, logical block 0, async page read [ 1037.277329][T18776] Buffer I/O error on dev loop9, logical block 0, async page read [ 1037.298152][T18776] Buffer I/O error on dev loop9, logical block 0, async page read [ 1037.360865][T18776] Buffer I/O error on dev loop9, logical block 0, async page read [ 1037.397724][T18776] Buffer I/O error on dev loop9, logical block 0, async page read [ 1037.418082][T18776] ldm_validate_partition_table(): Disk read failed. [ 1037.418178][T18776] Buffer I/O error on dev loop9, logical block 0, async page read [ 1037.418296][T18776] Buffer I/O error on dev loop9, logical block 0, async page read [ 1037.418409][T18776] Buffer I/O error on dev loop9, logical block 0, async page read [ 1037.418584][T18776] Dev loop9: unable to read RDB block 0 [ 1037.426142][T18776] loop9: unable to read partition table [ 1037.426368][T18776] loop9: partition table beyond EOD, truncated [ 1037.426389][T18776] loop_reread_partitions: partition scan of loop9 (þ被xüŸÑø éÚ¬§½dG¤´à–ƒÝ¡¯ â·û [ 1037.426389][T18776] ) failed (rc=-5) [ 1037.694274][T18788] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 1038.256288][T18456] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1039.129336][T18456] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1039.309771][T18456] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1039.413952][T18809] netlink: 'syz.9.4056': attribute type 1 has an invalid length. [ 1039.566803][T18815] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4056'. [ 1039.823543][T18456] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1040.039001][T18809] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1040.410071][T18815] bond1 (unregistering): Released all slaves [ 1040.685529][ T30] audit: type=1326 audit(1040.646:2905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1040.785164][T18456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1040.821234][ T30] audit: type=1326 audit(1040.666:2906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1040.840321][T18456] 8021q: adding VLAN 0 to HW filter on device team0 [ 1040.863202][T18845] netlink: 32 bytes leftover after parsing attributes in process `syz.8.4062'. [ 1040.896897][ T8827] bridge0: port 1(bridge_slave_0) entered blocking state [ 1040.904076][ T30] audit: type=1326 audit(1040.666:2907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1040.904156][ T8827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1041.004509][ T30] audit: type=1326 audit(1040.686:2908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1041.017109][ T8827] bridge0: port 2(bridge_slave_1) entered blocking state [ 1041.032959][ T8827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1041.110664][ T30] audit: type=1326 audit(1040.686:2909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1041.187424][T18856] veth0_to_team: entered promiscuous mode [ 1041.202540][T18856] veth0_to_team: entered allmulticast mode [ 1041.225135][ T30] audit: type=1326 audit(1040.686:2910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0bb8f8d290 code=0x7ffc0000 [ 1041.260540][ T30] audit: type=1326 audit(1040.686:2911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f0bb8f90157 code=0x7ffc0000 [ 1041.288926][T18858] wg2: entered promiscuous mode [ 1041.307637][T18858] wg2: entered allmulticast mode [ 1041.385980][ T30] audit: type=1326 audit(1040.686:2912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1041.475198][ T30] audit: type=1326 audit(1040.686:2913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f0bb8f90157 code=0x7ffc0000 [ 1041.577841][ T30] audit: type=1326 audit(1040.686:2914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f0bb8f8d58a code=0x7ffc0000 [ 1041.692743][ T30] audit: type=1326 audit(1040.686:2915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1041.757054][ T30] audit: type=1326 audit(1040.716:2916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1041.812727][ T30] audit: type=1326 audit(1040.726:2917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18842 comm="syz.9.4061" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1042.113929][T18456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1042.462820][ T5910] usb 10-1: new full-speed USB device number 9 using dummy_hcd [ 1042.679020][ T5910] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 1042.705894][ T5910] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 1042.766006][T18908] lo speed is unknown, defaulting to 1000 [ 1043.082046][ T5910] usb 10-1: New USB device found, idVendor=1e7d, idProduct=2d51, bcdDevice= 0.00 [ 1043.101680][ T5910] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1043.144046][ T5910] usb 10-1: config 0 descriptor?? [ 1043.184020][T18887] raw-gadget.0 gadget.9: fail, usb_ep_enable returned -22 [ 1043.598478][ T5910] usbhid 10-1:0.0: can't add hid device: -71 [ 1043.616865][ T5910] usbhid 10-1:0.0: probe with driver usbhid failed with error -71 [ 1043.641414][ T5910] usb 10-1: USB disconnect, device number 9 [ 1044.440088][T18456] veth0_vlan: entered promiscuous mode [ 1044.536063][T18456] veth1_vlan: entered promiscuous mode [ 1044.906532][T18942] netlink: 12 bytes leftover after parsing attributes in process `syz.7.4085'. [ 1045.270580][T18942] netlink: 32 bytes leftover after parsing attributes in process `syz.7.4085'. [ 1045.281581][T18456] veth0_macvtap: entered promiscuous mode [ 1045.568120][T18456] veth1_macvtap: entered promiscuous mode [ 1045.690357][T18456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1045.711440][T18456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1045.722841][T18456] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1045.731584][T18456] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1045.740516][T18456] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1045.769402][T18456] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1046.069335][ T1159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1046.099714][ T1159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1046.199754][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1046.246400][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1046.762467][T18996] program syz.1.4097 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1046.766099][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 1046.766117][ T30] audit: type=1326 audit(1046.716:2931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18990 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1046.843321][ T30] audit: type=1326 audit(1046.756:2932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18990 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1046.892697][ T30] audit: type=1326 audit(1046.756:2933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18990 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1047.002748][ T2152] usb 10-1: new high-speed USB device number 10 using dummy_hcd [ 1047.042479][ T30] audit: type=1326 audit(1046.756:2934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18990 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1047.064576][T19006] netlink: 68 bytes leftover after parsing attributes in process `syz.4.4100'. [ 1047.087890][ T30] audit: type=1326 audit(1046.756:2935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=18990 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1047.113677][ T30] audit: type=1326 audit(1046.966:2936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19004 comm="syz.1.4101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1047.135319][ T30] audit: type=1326 audit(1046.966:2937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19004 comm="syz.1.4101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1047.156922][ T30] audit: type=1326 audit(1046.976:2938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19004 comm="syz.1.4101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1047.195157][ T2152] usb 10-1: Using ep0 maxpacket: 8 [ 1047.213397][ T2152] usb 10-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 1047.220318][ T30] audit: type=1326 audit(1046.976:2939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19004 comm="syz.1.4101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1047.222712][ T2152] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1047.330528][ T2152] usb 10-1: Product: syz [ 1047.334986][ T2152] usb 10-1: Manufacturer: syz [ 1047.339718][ T2152] usb 10-1: SerialNumber: syz [ 1047.346950][ T30] audit: type=1326 audit(1046.976:2940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19004 comm="syz.1.4101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1047.369957][ T2152] usb 10-1: config 0 descriptor?? [ 1047.379696][ T2152] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 1047.388010][ T2152] usb 10-1: setting power ON [ 1047.392843][ T2152] dvb-usb: bulk message failed: -22 (2/0) [ 1047.403065][ T2152] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 1047.416825][ T2152] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 1047.426132][ T2152] usb 10-1: media controller created [ 1047.453458][ T2152] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 1047.490978][ T2152] usb 10-1: selecting invalid altsetting 6 [ 1047.504452][ T2152] usb 10-1: digital interface selection failed (-22) [ 1047.521635][ T2152] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 1047.566939][ T2152] usb 10-1: setting power OFF [ 1047.597218][T18997] vlan2: entered promiscuous mode [ 1047.624174][ T2152] dvb-usb: bulk message failed: -22 (2/0) [ 1047.641218][ T2152] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 1047.682152][ T2152] (NULL device *): no alternate interface [ 1047.752342][ T2152] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 1047.866195][ T2152] usb 10-1: USB disconnect, device number 10 [ 1049.187076][ T2942] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1049.343577][ T2942] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1049.499764][ T2942] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1049.526295][ T5853] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1049.546395][ T5853] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1049.555662][ T5853] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1049.567246][ T5853] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1049.577822][ T5853] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1049.720841][ T2942] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1049.844585][T19061] netlink: 68 bytes leftover after parsing attributes in process `syz.7.4115'. [ 1049.942374][T19050] lo speed is unknown, defaulting to 1000 [ 1050.161654][ T2942] bridge_slave_1: left allmulticast mode [ 1050.185673][ T2942] bridge_slave_1: left promiscuous mode [ 1050.217612][ T2942] bridge0: port 2(bridge_slave_1) entered disabled state [ 1050.283552][ T2942] bridge_slave_0: left allmulticast mode [ 1050.306485][ T2942] bridge_slave_0: left promiscuous mode [ 1050.376090][ T2942] bridge0: port 1(bridge_slave_0) entered disabled state [ 1051.372532][T19093] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 1051.674613][T12230] Bluetooth: hci3: command tx timeout [ 1051.707402][ T2942] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1051.720371][ T2942] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1051.731189][ T2942] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 1051.740085][ T2942] bond0 (unregistering): Released all slaves [ 1051.898070][ T2942] : left promiscuous mode [ 1052.026343][ T2942] tipc: Left network mode [ 1053.072854][T19117] lo speed is unknown, defaulting to 1000 [ 1053.364040][T19121] netlink: 68 bytes leftover after parsing attributes in process `syz.4.4126'. [ 1053.758464][T12230] Bluetooth: hci3: command tx timeout [ 1053.973492][T19134] netlink: 4 bytes leftover after parsing attributes in process `syz.7.4127'. [ 1054.340668][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 1054.347482][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 1054.354065][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 1054.360583][ C1] vcan0: j1939_xtp_rx_dat: no rx connection found [ 1054.536146][T19137] netlink: 260 bytes leftover after parsing attributes in process `syz.4.4129'. [ 1054.566825][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.573279][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1054.747828][T19050] chnl_net:caif_netlink_parms(): no params data found [ 1055.831643][ T2942] batman_adv: batadv0: Removing interface: team0 [ 1056.811251][T12230] Bluetooth: hci3: command tx timeout [ 1056.993842][ T2942] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1057.035322][ T2942] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1057.071507][ T2942] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1057.262763][ T2942] veth1_macvtap: left promiscuous mode [ 1057.279098][ T2942] veth0_macvtap: left promiscuous mode [ 1057.293098][ T2942] veth1_vlan: left promiscuous mode [ 1057.298516][ T2942] veth0_vlan: left promiscuous mode [ 1057.356732][T19178] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 1057.758968][T19187] program syz.4.4143 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1058.359226][ T8827] nci: nci_rsp_packet: unknown rsp opcode 0x10c [ 1058.525746][T19217] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4149'. [ 1058.865906][ T2942] team0 (unregistering): Port device team_slave_1 removed [ 1058.876233][T12230] Bluetooth: hci3: command tx timeout [ 1058.972306][ T2942] team0 (unregistering): Port device team_slave_0 removed [ 1059.394735][T19236] netlink: 'syz.4.4153': attribute type 21 has an invalid length. [ 1060.415816][T19236] netlink: 'syz.4.4153': attribute type 1 has an invalid length. [ 1060.445770][T19236] netlink: 144 bytes leftover after parsing attributes in process `syz.4.4153'. [ 1060.559085][T19050] bridge0: port 1(bridge_slave_0) entered blocking state [ 1060.583491][ T30] kauditd_printk_skb: 42 callbacks suppressed [ 1060.583512][ T30] audit: type=1326 audit(1060.527:2983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19244 comm="syz.9.4157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1060.613308][T19050] bridge0: port 1(bridge_slave_0) entered disabled state [ 1060.655656][T19050] bridge_slave_0: entered allmulticast mode [ 1060.675816][ T30] audit: type=1326 audit(1060.527:2984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19244 comm="syz.9.4157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1060.697084][T19050] bridge_slave_0: entered promiscuous mode [ 1060.713166][T19050] bridge0: port 2(bridge_slave_1) entered blocking state [ 1060.720385][T19050] bridge0: port 2(bridge_slave_1) entered disabled state [ 1060.760498][T19050] bridge_slave_1: entered allmulticast mode [ 1060.771380][T19050] bridge_slave_1: entered promiscuous mode [ 1060.802942][ T30] audit: type=1326 audit(1060.577:2985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19244 comm="syz.9.4157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1060.841083][ T30] audit: type=1326 audit(1060.577:2986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19244 comm="syz.9.4157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1060.896954][ T30] audit: type=1326 audit(1060.577:2987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19244 comm="syz.9.4157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1060.963027][T19256] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4159'. [ 1060.979364][ T30] audit: type=1326 audit(1060.577:2988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19244 comm="syz.9.4157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1061.008822][ T30] audit: type=1326 audit(1060.577:2989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19244 comm="syz.9.4157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1061.036180][ T30] audit: type=1326 audit(1060.577:2990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19244 comm="syz.9.4157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1061.121527][T19050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1061.174719][T19050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1061.332727][ T30] audit: type=1326 audit(1061.277:2991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19244 comm="syz.9.4157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1061.452705][ T30] audit: type=1326 audit(1061.277:2992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19244 comm="syz.9.4157" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0bb8f8e929 code=0x7ffc0000 [ 1061.626578][T19050] team0: Port device team_slave_0 added [ 1061.648535][T19050] team0: Port device team_slave_1 added [ 1061.799385][T19283] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4166'. [ 1061.903623][T19050] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1061.920877][T19050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1062.031978][T19050] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1062.068606][T19050] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1062.080450][T19050] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1062.197846][T19050] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1062.487155][T19050] hsr_slave_0: entered promiscuous mode [ 1062.510236][T19050] hsr_slave_1: entered promiscuous mode [ 1062.518038][T19050] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1062.529341][T19050] Cannot create hsr debugfs directory [ 1062.626863][T19306] syzkaller0: entered promiscuous mode [ 1062.638788][T19306] syzkaller0: entered allmulticast mode [ 1064.560911][T19359] rdma_rxe: rxe_newlink: failed to add lo [ 1066.593297][T19366] program syz.7.4186 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 1066.737161][T19369] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4187'. [ 1067.046379][T19387] random: crng reseeded on system resumption [ 1067.546090][T19394] lo speed is unknown, defaulting to 1000 [ 1067.954975][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 1068.551903][T19399] netlink: 'syz.9.4197': attribute type 12 has an invalid length. [ 1068.714571][ C1] vcan0: j1939_tp_rxtimer: 0xffff888053f1b000: rx timeout, send abort [ 1069.189834][T19420] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 1069.224177][ C1] vcan0: j1939_tp_rxtimer: 0xffff888053f1b000: abort rx timeout. Force session deactivation [ 1069.236304][T19420] xt_SECMARK: unable to map security context 'system_u:object_r:dbusd_etc_t:s0' [ 1069.508136][T19050] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1069.555905][T19050] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1069.620182][T19050] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1069.662050][T19050] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1069.889203][T19442] IPv6: Can't replace route, no match found [ 1070.022307][ T30] kauditd_printk_skb: 110 callbacks suppressed [ 1070.022339][ T30] audit: type=1326 audit(1069.954:3103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19443 comm="syz.1.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1070.383476][ T30] audit: type=1326 audit(1069.954:3104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19443 comm="syz.1.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1070.619681][ T30] audit: type=1326 audit(1069.964:3105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19443 comm="syz.1.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1070.787583][T19050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1070.801502][ T30] audit: type=1326 audit(1069.964:3106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19443 comm="syz.1.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1070.886525][ T30] audit: type=1326 audit(1069.964:3107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19443 comm="syz.1.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1070.948783][ T30] audit: type=1326 audit(1069.964:3108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19443 comm="syz.1.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1071.062866][ T30] audit: type=1326 audit(1069.964:3109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19443 comm="syz.1.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1071.175357][ T30] audit: type=1326 audit(1069.964:3110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19443 comm="syz.1.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1071.237986][T19050] 8021q: adding VLAN 0 to HW filter on device team0 [ 1071.269246][ T1159] bridge0: port 1(bridge_slave_0) entered blocking state [ 1071.276497][ T1159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1071.361119][ T30] audit: type=1326 audit(1069.964:3111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19443 comm="syz.1.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1071.440787][ T30] audit: type=1326 audit(1069.964:3112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19443 comm="syz.1.4209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1071.464573][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 1071.471718][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1072.324331][T19494] binfmt_misc: register: failed to install interpreter file ./file2 [ 1072.582536][T19050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1074.665832][T19050] veth0_vlan: entered promiscuous mode [ 1075.699948][T19050] veth1_vlan: entered promiscuous mode [ 1075.796421][T19050] veth0_macvtap: entered promiscuous mode [ 1075.988691][T19050] veth1_macvtap: entered promiscuous mode [ 1075.999542][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 1075.999561][ T30] audit: type=1326 audit(1075.954:3124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19560 comm="syz.4.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1076.068406][ T30] audit: type=1326 audit(1076.024:3125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19560 comm="syz.4.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1076.099060][T19050] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1076.197369][T19050] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1076.200340][ T30] audit: type=1326 audit(1076.024:3126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19560 comm="syz.4.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1076.245848][T19050] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1076.292688][T19050] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1076.300929][ T30] audit: type=1326 audit(1076.024:3127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19560 comm="syz.4.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1076.325327][T19050] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1076.360472][T19050] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1076.374121][ T30] audit: type=1326 audit(1076.024:3128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19560 comm="syz.4.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1076.439672][ T1159] nci: nci_rf_discover_ntf_packet: unsupported rf_tech_and_mode 0xd4 [ 1076.448230][ T30] audit: type=1326 audit(1076.024:3129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19560 comm="syz.4.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1076.473452][ T30] audit: type=1326 audit(1076.024:3130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19560 comm="syz.4.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1076.494817][ T30] audit: type=1326 audit(1076.024:3131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19560 comm="syz.4.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1076.521399][ T30] audit: type=1326 audit(1076.024:3132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19560 comm="syz.4.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1076.584766][ T30] audit: type=1326 audit(1076.024:3133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19560 comm="syz.4.4244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1077.280681][ T1159] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1077.321719][ T1159] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1077.792964][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1077.949349][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1078.616995][T19598] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4251'. [ 1079.661112][T19640] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4264'. [ 1079.673108][T19638] rtc_cmos 00:00: Alarms can be up to one day in the future [ 1079.750962][T19647] netlink: 252 bytes leftover after parsing attributes in process `syz.7.4266'. [ 1079.949337][T19657] netlink: 24 bytes leftover after parsing attributes in process `syz.7.4269'. [ 1080.819276][T19695] netlink: 64 bytes leftover after parsing attributes in process `syz.7.4281'. [ 1082.166496][T19748] netlink: 64 bytes leftover after parsing attributes in process `syz.9.4295'. [ 1083.736582][ T30] kauditd_printk_skb: 79 callbacks suppressed [ 1083.736603][ T30] audit: type=1326 audit(1083.682:3213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19796 comm="syz.1.4314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1083.847695][ T30] audit: type=1326 audit(1083.692:3214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19796 comm="syz.1.4314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1084.107526][ T30] audit: type=1326 audit(1083.692:3215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19796 comm="syz.1.4314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1084.129545][ T30] audit: type=1326 audit(1083.722:3216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19796 comm="syz.1.4314" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e5698e929 code=0x7ffc0000 [ 1084.259064][T19815] rdma_rxe: rxe_newlink: failed to add lo [ 1085.603635][ T5853] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1085.614063][ T5853] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1085.623464][ T5853] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1085.631946][ T5853] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1085.639975][ T5853] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1085.701254][T19834] lo speed is unknown, defaulting to 1000 [ 1085.857879][ T36] netdevsim netdevsim7 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1085.904499][ T36] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.974867][T19841] netlink: 36 bytes leftover after parsing attributes in process `syz.8.4329'. [ 1086.039700][T19841] netlink: 16 bytes leftover after parsing attributes in process `syz.8.4329'. [ 1086.076222][T19843] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4330'. [ 1086.112011][ T36] netdevsim netdevsim7 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1086.156600][ T36] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1086.368637][T19853] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4335'. [ 1086.368648][ T36] netdevsim netdevsim7 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1086.403679][ T36] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1086.571765][ T36] netdevsim netdevsim7 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 1086.630456][ T36] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1087.592509][T19834] chnl_net:caif_netlink_parms(): no params data found [ 1087.601451][T19889] netlink: 252 bytes leftover after parsing attributes in process `syz.8.4350'. [ 1087.675256][ T5853] Bluetooth: hci2: command tx timeout [ 1087.708856][ T36] bridge_slave_1: left allmulticast mode [ 1087.730617][ T36] bridge_slave_1: left promiscuous mode [ 1087.747717][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 1087.790648][ T36] bridge_slave_0: left allmulticast mode [ 1087.809556][ T36] bridge_slave_0: left promiscuous mode [ 1087.833488][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 1088.057647][ T30] audit: type=1326 audit(1088.012:3217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19899 comm="syz.8.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1088.112763][ T30] audit: type=1326 audit(1088.012:3218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19899 comm="syz.8.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1088.147851][ T30] audit: type=1326 audit(1088.012:3219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19899 comm="syz.8.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1088.175171][ T30] audit: type=1326 audit(1088.032:3220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19899 comm="syz.8.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1088.246799][ T30] audit: type=1326 audit(1088.032:3221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19899 comm="syz.8.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1088.306177][ T30] audit: type=1326 audit(1088.032:3222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=19899 comm="syz.8.4355" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1088.812260][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1088.831363][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1088.846741][ T36] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 1088.856403][ T36] bond0 (unregistering): Released all slaves [ 1089.351287][ T36] tipc: Left network mode [ 1089.782638][ T5853] Bluetooth: hci2: command tx timeout [ 1090.015277][T19834] bridge0: port 1(bridge_slave_0) entered blocking state [ 1090.022511][T19834] bridge0: port 1(bridge_slave_0) entered disabled state [ 1090.053025][T19834] bridge_slave_0: entered allmulticast mode [ 1090.083597][T19834] bridge_slave_0: entered promiscuous mode [ 1090.093942][T19834] bridge0: port 2(bridge_slave_1) entered blocking state [ 1090.101134][T19834] bridge0: port 2(bridge_slave_1) entered disabled state [ 1090.108600][T19834] bridge_slave_1: entered allmulticast mode [ 1090.133720][T19834] bridge_slave_1: entered promiscuous mode [ 1090.341174][T19834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1090.434616][T19834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1090.588156][T19834] team0: Port device team_slave_0 added [ 1090.635025][T19834] team0: Port device team_slave_1 added [ 1090.978595][T19834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1091.001209][T19834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1091.102056][T19834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1091.163292][T19834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1091.188389][T19834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1091.264521][T19834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1091.332333][ T36] hsr_slave_1: left promiscuous mode [ 1091.350668][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1091.373974][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1091.391142][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1091.432182][ T36] veth1_macvtap: left promiscuous mode [ 1091.446076][ T36] veth0_macvtap: left promiscuous mode [ 1091.671008][ T36] veth1_vlan: left promiscuous mode [ 1091.680857][ T36] veth0_vlan: left promiscuous mode [ 1091.843287][ T5853] Bluetooth: hci2: command tx timeout [ 1093.968711][ T5853] Bluetooth: hci2: command tx timeout [ 1094.157828][ T36] team0 (unregistering): Port device team_slave_1 removed [ 1094.211647][ T36] team0 (unregistering): Port device team_slave_0 removed [ 1094.703433][T10362] smc: removing ib device syz0 [ 1094.750142][ T9] lo speed is unknown, defaulting to 1000 [ 1094.756382][T19975] netlink: 'syz.4.4380': attribute type 3 has an invalid length. [ 1094.764156][ T9] syz0: Port: 1 Link DOWN [ 1094.981473][ T5924] IPVS: starting estimator thread 0... [ 1095.093279][T19984] IPVS: using max 24 ests per chain, 57600 per kthread [ 1096.465456][T19834] hsr_slave_0: entered promiscuous mode [ 1096.472317][T19834] hsr_slave_1: entered promiscuous mode [ 1096.578826][T19834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1096.753395][T20006] ptrace attach of "./syz-executor exec"[15586] was attempted by "./syz-executor exec"[20006] [ 1096.808723][T19834] Cannot create hsr debugfs directory [ 1098.283120][T20018] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4395'. [ 1098.552862][T20025] netlink: 24 bytes leftover after parsing attributes in process `syz.8.4396'. [ 1099.571340][T20031] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4398'. [ 1099.580423][T20031] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4398'. [ 1099.684363][T20031] ip6gretap0: entered promiscuous mode [ 1099.700228][T20031] gretap0: entered promiscuous mode [ 1100.169507][T20043] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4402'. [ 1100.517941][T20054] binfmt_misc: register: failed to install interpreter file ./file2 [ 1101.703324][ T36] IPVS: stop unused estimator thread 0... [ 1101.872308][ T30] kauditd_printk_skb: 65 callbacks suppressed [ 1101.872327][ T30] audit: type=1326 audit(1101.821:3288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20063 comm="syz.8.4410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1101.905083][ T30] audit: type=1326 audit(1101.861:3289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20063 comm="syz.8.4410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1101.927539][ T30] audit: type=1326 audit(1101.861:3290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20063 comm="syz.8.4410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1102.031899][T20068] netlink: 24 bytes leftover after parsing attributes in process `syz.9.4411'. [ 1102.149663][ T30] audit: type=1326 audit(1101.901:3291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20063 comm="syz.8.4410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1102.394225][ T30] audit: type=1326 audit(1101.901:3292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20063 comm="syz.8.4410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1102.472891][ T5853] Bluetooth: hci0: command 0x0406 tx timeout [ 1102.589663][ T30] audit: type=1326 audit(1101.901:3293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20063 comm="syz.8.4410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1102.765918][ T30] audit: type=1326 audit(1101.901:3294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20063 comm="syz.8.4410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1102.891855][ T30] audit: type=1326 audit(1101.911:3295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20063 comm="syz.8.4410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1102.938012][ T30] audit: type=1326 audit(1101.911:3296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20063 comm="syz.8.4410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1102.959683][ T30] audit: type=1326 audit(1101.911:3297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20063 comm="syz.8.4410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1103.178937][ T5924] IPVS: starting estimator thread 0... [ 1103.372814][T20083] IPVS: using max 22 ests per chain, 52800 per kthread [ 1103.398138][T19834] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1103.802038][T19834] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1104.171077][T19834] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1104.210219][T19834] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1104.543987][T19834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1104.609812][T19834] 8021q: adding VLAN 0 to HW filter on device team0 [ 1104.970446][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 1104.977753][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1105.022978][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 1105.030235][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1105.159936][T19834] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1105.186651][T19834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1105.742099][T19834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1106.212750][ T9] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 1106.382855][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 1106.393383][ T9] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 1106.401932][ T9] usb 2-1: config 0 has no interface number 0 [ 1106.417946][ T9] usb 2-1: config 0 interface 184 has no altsetting 0 [ 1106.431003][ T9] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 1106.440415][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1106.452781][ T9] usb 2-1: Product: syz [ 1106.466634][ T9] usb 2-1: Manufacturer: syz [ 1106.471273][ T9] usb 2-1: SerialNumber: syz [ 1106.487537][ T9] usb 2-1: config 0 descriptor?? [ 1106.501150][ T9] smsc75xx v1.0.0 [ 1107.545909][ T9] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -71 [ 1107.558006][ T9] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 1107.567958][ T9] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 1107.579270][ T9] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 1107.589434][ T9] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_reset [ 1107.600972][ T9] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 1107.618594][ T9] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -71 [ 1107.639375][ T9] usb 2-1: USB disconnect, device number 23 [ 1108.767760][T19834] veth0_vlan: entered promiscuous mode [ 1108.987039][ T9] IPVS: starting estimator thread 0... [ 1109.051769][T19834] veth1_vlan: entered promiscuous mode [ 1109.082854][T20171] IPVS: using max 26 ests per chain, 62400 per kthread [ 1109.210315][T19834] veth0_macvtap: entered promiscuous mode [ 1109.234209][T19834] veth1_macvtap: entered promiscuous mode [ 1109.306718][T19834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1109.339208][T19834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1109.376610][T19834] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1109.406739][T19834] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1109.428548][T19834] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1109.455742][T19834] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1110.617762][ T2942] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1110.636636][ T2942] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1110.701315][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1110.717390][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1110.851130][T20200] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4451'. [ 1110.876936][T20202] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4452'. [ 1110.891890][T20202] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4452'. [ 1112.668674][T20243] IPVS: wrr: UDP 224.0.0.2:0 - no destination available [ 1113.478388][T20244] pim6reg1: entered promiscuous mode [ 1113.484448][T20244] pim6reg1: entered allmulticast mode [ 1115.824225][T20296] syz_tun: entered allmulticast mode [ 1115.852973][T20294] syz_tun: left allmulticast mode [ 1116.000256][ T1298] ieee802154 phy0 wpan0: encryption failed: -22 [ 1116.006686][ T1298] ieee802154 phy1 wpan1: encryption failed: -22 [ 1116.161720][T20302] x_tables: ip6_tables: policy.0 match: invalid size 312 (kernel) != (user) 0 [ 1116.987266][ T30] kauditd_printk_skb: 89 callbacks suppressed [ 1116.987287][ T30] audit: type=1326 audit(1116.943:3387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20312 comm="syz.8.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1117.037142][T20316] netlink: 12 bytes leftover after parsing attributes in process `syz.9.4492'. [ 1117.046229][T20316] netlink: 8 bytes leftover after parsing attributes in process `syz.9.4492'. [ 1117.092792][ T30] audit: type=1326 audit(1117.043:3388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20312 comm="syz.8.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1117.222172][T20319] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1117.527455][ T30] audit: type=1326 audit(1117.043:3389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20312 comm="syz.8.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1117.678805][ T30] audit: type=1326 audit(1117.043:3390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20312 comm="syz.8.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1117.700396][ T30] audit: type=1326 audit(1117.043:3391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20312 comm="syz.8.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1117.756010][ T30] audit: type=1326 audit(1117.043:3392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20312 comm="syz.8.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1117.843094][ T30] audit: type=1326 audit(1117.043:3393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20312 comm="syz.8.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1117.864564][ T30] audit: type=1326 audit(1117.043:3394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20312 comm="syz.8.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1118.363741][ T2152] usb 10-1: new high-speed USB device number 11 using dummy_hcd [ 1118.526670][ T2152] usb 10-1: Using ep0 maxpacket: 32 [ 1118.586422][ T2152] usb 10-1: config 1 has an invalid descriptor of length 140, skipping remainder of the config [ 1118.676419][ T2152] usb 10-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1118.766051][ T2152] usb 10-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1118.899902][ T2152] usb 10-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1118.936549][ T2152] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1118.977817][ T2152] usb 10-1: Product: syz [ 1119.009769][ T2152] usb 10-1: Manufacturer: syz [ 1119.028419][ T2152] usb 10-1: SerialNumber: syz [ 1119.263662][ T30] audit: type=1326 audit(1119.213:3395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20312 comm="syz.8.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1119.345426][ T30] audit: type=1326 audit(1119.213:3396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20312 comm="syz.8.4491" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff7df78e929 code=0x7ffc0000 [ 1119.374797][ T2152] usb 10-1: 0:2 : does not exist [ 1119.850074][ T2152] usb 10-1: USB disconnect, device number 11 [ 1121.031843][T20364] netlink: 16 bytes leftover after parsing attributes in process `syz.7.4507'. [ 1124.716376][T20392] netdevsim netdevsim9 netdevsim0: entered promiscuous mode [ 1124.823005][ T9] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 1125.128803][ T9] usb 8-1: Using ep0 maxpacket: 32 [ 1125.178032][ T9] usb 8-1: config 1 has an invalid descriptor of length 140, skipping remainder of the config [ 1125.178061][ T9] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1125.178095][ T9] usb 8-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1125.222111][T20402] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4519'. [ 1125.226939][ T9] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1125.226961][ T9] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1125.226973][ T9] usb 8-1: Product: syz [ 1125.226983][ T9] usb 8-1: Manufacturer: syz [ 1125.226991][ T9] usb 8-1: SerialNumber: syz [ 1125.428661][ T30] kauditd_printk_skb: 49 callbacks suppressed [ 1125.428680][ T30] audit: type=1326 audit(1125.380:3446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20405 comm="syz.4.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1125.440781][ T30] audit: type=1326 audit(1125.390:3447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20405 comm="syz.4.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1125.441087][ T30] audit: type=1326 audit(1125.390:3448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20405 comm="syz.4.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1125.442870][ T30] audit: type=1326 audit(1125.390:3449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20405 comm="syz.4.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1125.445787][ T30] audit: type=1326 audit(1125.400:3450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20405 comm="syz.4.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1125.446392][ T30] audit: type=1326 audit(1125.400:3451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20405 comm="syz.4.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1125.446546][ T30] audit: type=1326 audit(1125.400:3452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20405 comm="syz.4.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1125.459933][ T30] audit: type=1326 audit(1125.410:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20405 comm="syz.4.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1125.479719][ T9] usb 8-1: 0:2 : does not exist [ 1125.533384][T20410] netlink: 16 bytes leftover after parsing attributes in process `syz.9.4523'. [ 1125.533882][ T9] usb 8-1: USB disconnect, device number 5 [ 1126.097481][ T30] audit: type=1326 audit(1126.050:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20405 comm="syz.4.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1126.127751][ T30] audit: type=1326 audit(1126.050:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20405 comm="syz.4.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1126.164317][T20432] syz.8.4532: attempt to access beyond end of device [ 1126.164317][T20432] nbd8: rw=6144, sector=128, nr_sectors = 8 limit=0 [ 1126.181112][T20432] gfs2: error -5 reading superblock [ 1127.474266][T20458] lo speed is unknown, defaulting to 1000 [ 1127.489818][T20458] lo speed is unknown, defaulting to 1000 [ 1127.501733][T20458] lo speed is unknown, defaulting to 1000 [ 1128.294670][T20458] infiniband syz0: set active [ 1128.299416][T20458] infiniband syz0: added lo [ 1128.304852][T20458] syz0: rxe_create_cq: returned err = -12 [ 1128.310668][T20458] infiniband syz0: Couldn't create ib_mad CQ [ 1128.316804][T20458] infiniband syz0: Couldn't open port 1 [ 1128.336598][T20458] RDS/IB: syz0: added [ 1128.340638][T20458] smc: adding ib device syz0 with port count 1 [ 1128.346839][T20458] smc: ib device syz0 port 1 has pnetid [ 1128.354884][T20458] lo speed is unknown, defaulting to 1000 [ 1128.496377][T20458] lo speed is unknown, defaulting to 1000 [ 1128.637857][T20458] lo speed is unknown, defaulting to 1000 [ 1129.364155][T20458] lo speed is unknown, defaulting to 1000 [ 1129.504373][T20458] lo speed is unknown, defaulting to 1000 [ 1129.721732][ T2152] lo speed is unknown, defaulting to 1000 [ 1129.732706][ T2152] lo speed is unknown, defaulting to 1000 [ 1132.769540][T20508] rdma_rxe: rxe_newlink: failed to add lo [ 1132.997022][T20506] netlink: 96 bytes leftover after parsing attributes in process `syz.7.4555'. [ 1133.463253][T20516] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4560'. [ 1133.515303][T20524] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4560'. [ 1138.090162][T20578] netlink: 4 bytes leftover after parsing attributes in process `syz.9.4578'. [ 1138.170315][T20580] netlink: 96 bytes leftover after parsing attributes in process `syz.1.4582'. [ 1138.425562][ T30] kauditd_printk_skb: 41 callbacks suppressed [ 1138.425594][ T30] audit: type=1326 audit(1138.368:3497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20583 comm="syz.4.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1138.530945][ T30] audit: type=1326 audit(1138.368:3498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20583 comm="syz.4.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1138.583581][T20590] netlink: 'syz.4.4584': attribute type 1 has an invalid length. [ 1139.262796][ T30] audit: type=1326 audit(1138.368:3499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20583 comm="syz.4.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1139.357744][ T30] audit: type=1326 audit(1138.368:3500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20583 comm="syz.4.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1139.497263][ T30] audit: type=1326 audit(1138.368:3501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20583 comm="syz.4.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1139.519219][ T30] audit: type=1326 audit(1138.368:3502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20583 comm="syz.4.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1139.545539][ T30] audit: type=1326 audit(1138.368:3503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20583 comm="syz.4.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1139.568010][ T30] audit: type=1326 audit(1138.368:3504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20583 comm="syz.4.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1139.684060][T20558] Bluetooth: hci1: command 0x0406 tx timeout [ 1140.678337][ T30] audit: type=1326 audit(1138.378:3505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20583 comm="syz.4.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1140.820188][ T30] audit: type=1326 audit(1138.378:3506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=20583 comm="syz.4.4584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f5064d8e929 code=0x7ffc0000 [ 1141.799827][T20606] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4590'. [ 1142.644535][T20613] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4593'. [ 1143.046252][ T5910] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 1143.934807][ T5910] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1143.961414][ T5910] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1143.977388][ T5910] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1144.009694][ T5910] usb 2-1: config 0 descriptor?? [ 1144.035215][ T5910] pwc: Askey VC010 type 2 USB webcam detected. [ 1144.071137][T20638] netlink: 40 bytes leftover after parsing attributes in process `syz.8.4605'. [ 1144.440712][ T5910] pwc: send_video_command error -71 [ 1144.491709][ T5910] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 1144.613167][ T5910] Philips webcam 2-1:0.0: probe with driver Philips webcam failed with error -71 [ 1144.814222][ T5910] usb 2-1: USB disconnect, device number 24 [ 1145.148841][T20649] netlink: 4 bytes leftover after parsing attributes in process `syz.8.4609'. [ 1145.392808][ T5910] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 1147.007701][ T5910] usb 2-1: device descriptor read/all, error -71 [ 1149.132835][T20698] trusted_key: encrypted_key: insufficient parameters specified [ 1151.527571][T20720] lo speed is unknown, defaulting to 1000 [ 1151.767169][T20721] trusted_key: encrypted_key: insufficient parameters specified [ 1151.776426][T20721] trusted_key: encrypted_key: insufficient parameters specified [ 1155.080496][T20767] netlink: 68 bytes leftover after parsing attributes in process `syz.7.4648'. [ 1155.572892][T20767] Cannot find del_set index 0 as target [ 1156.562918][ T5910] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 1157.554171][ T5910] usb 2-1: Using ep0 maxpacket: 32 [ 1157.567011][ T5910] usb 2-1: config 0 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 1157.580172][ T5910] usb 2-1: config 0 interface 0 has no altsetting 0 [ 1157.590320][ T5910] usb 2-1: New USB device found, idVendor=172f, idProduct=0034, bcdDevice= 0.00 [ 1157.633791][ T5910] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1157.645345][ T5910] usb 2-1: config 0 descriptor?? [ 1160.077299][ T5910] waltop 0003:172F:0034.0001: hidraw0: USB HID v0.07 Device [HID 172f:0034] on usb-dummy_hcd.1-1/input0 [ 1160.094692][ T5910] usb 2-1: USB disconnect, device number 27 [ 1161.027442][T20830] pim6reg1: entered promiscuous mode [ 1161.041740][T20830] pim6reg1: entered allmulticast mode [ 1161.130291][T20832] Bluetooth: MGMT ver 1.23 [ 1161.963157][T20827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1161.975545][T20827] bond0: (slave rose0): Enslaving as an active interface with an up link [ 1162.050449][T20837] rdma_rxe: rxe_newlink: failed to add lo [ 1163.352885][ T5853] Bluetooth: hci0: command 0x0406 tx timeout [ 1163.765299][T20863] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4688'. [ 1164.921047][T20875] syz_tun: entered allmulticast mode [ 1165.046067][T20873] syz_tun: left allmulticast mode [ 1169.174352][T10362] ================================================================== [ 1169.182472][T10362] BUG: KASAN: use-after-free in __linkwatch_run_queue+0x69b/0x7e0 [ 1169.190321][T10362] Read of size 1 at addr ffff888059c18cc5 by task kworker/u8:12/10362 [ 1169.198482][T10362] [ 1169.200813][T10362] CPU: 1 UID: 0 PID: 10362 Comm: kworker/u8:12 Not tainted 6.16.0-rc5-syzkaller-00193-g40f92e79b0aa #0 PREEMPT(full) [ 1169.200831][T10362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1169.200843][T10362] Workqueue: events_unbound linkwatch_event [ 1169.200864][T10362] Call Trace: [ 1169.200872][T10362] [ 1169.200880][T10362] dump_stack_lvl+0x189/0x250 [ 1169.200897][T10362] ? __virt_addr_valid+0x1c8/0x5c0 [ 1169.200914][T10362] ? rcu_is_watching+0x15/0xb0 [ 1169.200929][T10362] ? __kasan_check_byte+0x12/0x40 [ 1169.200949][T10362] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1169.200971][T10362] ? rcu_is_watching+0x15/0xb0 [ 1169.200985][T10362] ? lock_release+0x4b/0x3e0 [ 1169.201000][T10362] ? __virt_addr_valid+0x1c8/0x5c0 [ 1169.201016][T10362] ? __virt_addr_valid+0x4a5/0x5c0 [ 1169.201033][T10362] print_report+0xd2/0x2b0 [ 1169.201053][T10362] ? __linkwatch_run_queue+0x69b/0x7e0 [ 1169.201071][T10362] kasan_report+0x118/0x150 [ 1169.201091][T10362] ? __linkwatch_run_queue+0x69b/0x7e0 [ 1169.201112][T10362] __linkwatch_run_queue+0x69b/0x7e0 [ 1169.201132][T10362] ? __pfx___linkwatch_run_queue+0x10/0x10 [ 1169.201152][T10362] ? _raw_spin_unlock_irq+0x23/0x50 [ 1169.201171][T10362] ? process_scheduled_works+0x9ef/0x17b0 [ 1169.201186][T10362] ? process_scheduled_works+0x9ef/0x17b0 [ 1169.201200][T10362] linkwatch_event+0x4c/0x60 [ 1169.201218][T10362] process_scheduled_works+0xade/0x17b0 [ 1169.201242][T10362] ? __pfx_process_scheduled_works+0x10/0x10 [ 1169.201262][T10362] worker_thread+0x8a0/0xda0 [ 1169.201279][T10362] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1169.201301][T10362] ? __kthread_parkme+0x7b/0x200 [ 1169.201320][T10362] kthread+0x711/0x8a0 [ 1169.201339][T10362] ? __pfx_worker_thread+0x10/0x10 [ 1169.201354][T10362] ? __pfx_kthread+0x10/0x10 [ 1169.201372][T10362] ? _raw_spin_unlock_irq+0x23/0x50 [ 1169.201390][T10362] ? lockdep_hardirqs_on+0x9c/0x150 [ 1169.201410][T10362] ? __pfx_kthread+0x10/0x10 [ 1169.201427][T10362] ret_from_fork+0x3fc/0x770 [ 1169.201443][T10362] ? __pfx_ret_from_fork+0x10/0x10 [ 1169.201458][T10362] ? __switch_to_asm+0x39/0x70 [ 1169.201474][T10362] ? __switch_to_asm+0x33/0x70 [ 1169.201491][T10362] ? __pfx_kthread+0x10/0x10 [ 1169.201508][T10362] ret_from_fork_asm+0x1a/0x30 [ 1169.201531][T10362] [ 1169.201536][T10362] [ 1169.422403][T10362] The buggy address belongs to the physical page: [ 1169.428817][T10362] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff888000000000 pfn:0x59c18 [ 1169.438886][T10362] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 1169.446014][T10362] raw: 00fff00000000000 ffffea00015c3808 ffff8880b873fc40 0000000000000000 [ 1169.454606][T10362] raw: ffff888000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 1169.463187][T10362] page dumped because: kasan: bad access detected [ 1169.469594][T10362] page_owner tracks the page as freed [ 1169.474966][T10362] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x446dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_COMP), pid 20914, tgid 20913 (syz.7.4707), ts 1168544343844, free_ts 1169174025254 [ 1169.496850][T10362] post_alloc_hook+0x240/0x2a0 [ 1169.501627][T10362] get_page_from_freelist+0x21d5/0x22b0 [ 1169.507173][T10362] __alloc_frozen_pages_noprof+0x181/0x370 [ 1169.512982][T10362] __alloc_pages_noprof+0xa/0x30 [ 1169.517924][T10362] ___kmalloc_large_node+0x85/0x210 [ 1169.523135][T10362] __kmalloc_large_node_noprof+0x18/0x90 [ 1169.528799][T10362] __kvmalloc_node_noprof+0x6d/0x5f0 [ 1169.534095][T10362] alloc_netdev_mqs+0xa6/0x11e0 [ 1169.538966][T10362] tun_set_iff+0x532/0xef0 [ 1169.543650][T10362] __tun_chr_ioctl+0x788/0x1df0 [ 1169.548503][T10362] __se_sys_ioctl+0xf9/0x170 [ 1169.553109][T10362] do_syscall_64+0xfa/0x3b0 [ 1169.557626][T10362] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1169.563525][T10362] page last free pid 20913 tgid 20913 stack trace: [ 1169.570025][T10362] __free_frozen_pages+0xc65/0xe60 [ 1169.575153][T10362] __folio_put+0x21b/0x2c0 [ 1169.579577][T10362] free_large_kmalloc+0x145/0x200 [ 1169.584870][T10362] device_release+0x99/0x1c0 [ 1169.589468][T10362] kobject_put+0x22b/0x480 [ 1169.593914][T10362] netdev_run_todo+0xd2e/0xea0 [ 1169.598864][T10362] tun_chr_close+0x13c/0x1c0 [ 1169.603901][T10362] __fput+0x44c/0xa70 [ 1169.607894][T10362] task_work_run+0x1d4/0x260 [ 1169.612499][T10362] exit_to_user_mode_loop+0xec/0x110 [ 1169.617784][T10362] do_syscall_64+0x2bd/0x3b0 [ 1169.622373][T10362] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1169.628267][T10362] [ 1169.630592][T10362] Memory state around the buggy address: [ 1169.636225][T10362] ffff888059c18b80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1169.644289][T10362] ffff888059c18c00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1169.652365][T10362] >ffff888059c18c80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1169.660432][T10362] ^ [ 1169.666588][T10362] ffff888059c18d00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1169.674659][T10362] ffff888059c18d80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1169.682727][T10362] ================================================================== SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1170.001722][T10362] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 1170.009010][T10362] CPU: 1 UID: 0 PID: 10362 Comm: kworker/u8:12 Not tainted 6.16.0-rc5-syzkaller-00193-g40f92e79b0aa #0 PREEMPT(full) [ 1170.021371][T10362] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 1170.031471][T10362] Workqueue: events_unbound linkwatch_event [ 1170.037508][T10362] Call Trace: [ 1170.040813][T10362] [ 1170.043769][T10362] dump_stack_lvl+0x99/0x250 [ 1170.048397][T10362] ? __asan_memcpy+0x40/0x70 [ 1170.053029][T10362] ? __pfx_dump_stack_lvl+0x10/0x10 [ 1170.058262][T10362] ? __pfx__printk+0x10/0x10 [ 1170.062895][T10362] panic+0x2db/0x790 [ 1170.066835][T10362] ? __pfx_panic+0x10/0x10 [ 1170.071286][T10362] ? _raw_spin_unlock_irqrestore+0xfd/0x110 [ 1170.077226][T10362] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1170.083592][T10362] ? print_memory_metadata+0x314/0x400 [ 1170.089104][T10362] ? __linkwatch_run_queue+0x69b/0x7e0 [ 1170.094596][T10362] check_panic_on_warn+0x89/0xb0 [ 1170.099547][T10362] ? __linkwatch_run_queue+0x69b/0x7e0 [ 1170.105014][T10362] end_report+0x78/0x160 [ 1170.109275][T10362] kasan_report+0x129/0x150 [ 1170.113791][T10362] ? __linkwatch_run_queue+0x69b/0x7e0 [ 1170.119258][T10362] __linkwatch_run_queue+0x69b/0x7e0 [ 1170.124561][T10362] ? __pfx___linkwatch_run_queue+0x10/0x10 [ 1170.130722][T10362] ? _raw_spin_unlock_irq+0x23/0x50 [ 1170.135932][T10362] ? process_scheduled_works+0x9ef/0x17b0 [ 1170.141663][T10362] ? process_scheduled_works+0x9ef/0x17b0 [ 1170.147386][T10362] linkwatch_event+0x4c/0x60 [ 1170.151983][T10362] process_scheduled_works+0xade/0x17b0 [ 1170.157633][T10362] ? __pfx_process_scheduled_works+0x10/0x10 [ 1170.163636][T10362] worker_thread+0x8a0/0xda0 [ 1170.168237][T10362] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 1170.174578][T10362] ? __kthread_parkme+0x7b/0x200 [ 1170.179524][T10362] kthread+0x711/0x8a0 [ 1170.183604][T10362] ? __pfx_worker_thread+0x10/0x10 [ 1170.188745][T10362] ? __pfx_kthread+0x10/0x10 [ 1170.193350][T10362] ? _raw_spin_unlock_irq+0x23/0x50 [ 1170.198592][T10362] ? lockdep_hardirqs_on+0x9c/0x150 [ 1170.203887][T10362] ? __pfx_kthread+0x10/0x10 [ 1170.208570][T10362] ret_from_fork+0x3fc/0x770 [ 1170.213172][T10362] ? __pfx_ret_from_fork+0x10/0x10 [ 1170.218291][T10362] ? __switch_to_asm+0x39/0x70 [ 1170.223061][T10362] ? __switch_to_asm+0x33/0x70 [ 1170.227840][T10362] ? __pfx_kthread+0x10/0x10 [ 1170.232449][T10362] ret_from_fork_asm+0x1a/0x30 [ 1170.237223][T10362] [ 1170.240399][T10362] Kernel Offset: disabled [ 1170.244720][T10362] Rebooting in 86400 seconds..