last executing test programs: 18m41.050771692s ago: executing program 2 (id=28): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x24, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x88fd537e5c114b6e, 0x12, r3, 0x0) sendmsg$inet_sctp(r2, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x2a000}], 0x1, 0x0, 0x0, 0x804c040}, 0x0) 18m41.014613986s ago: executing program 2 (id=31): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x58, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}, {0x4, 0x300}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "9f2b"}, @TCA_NETEM_LOSS={0xfffffffffffffe4d}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) 18m40.921186875s ago: executing program 2 (id=33): bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0}, 0x18) syz_read_part_table(0x60e, &(0x7f00000007c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x145402, 0x1d2) writev(r2, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x100000}], 0x1) 18m40.702037477s ago: executing program 2 (id=37): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x2000000, &(0x7f0000000b00), 0x1, 0x4a3, &(0x7f0000000580)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0xc17b) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x205010, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x8005, 0x0, 0x0, 0x19, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f283e6d60200000000000000000000000100", [0x8]}) fadvise64(r0, 0x14, 0x0, 0x4) 18m40.406309917s ago: executing program 2 (id=40): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000005580)='./file0\x00', 0x0, &(0x7f00000004c0)={[{@quota}, {@acl}], [{@appraise}, {@fowner_gt}, {@dont_appraise}]}, 0x1, 0x3d4, &(0x7f00000008c0)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="189ed63185ced69860e70000000000000000000000800000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x61, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = inotify_init1(0x800) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000015c0)=ANY=[], 0x50) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) inotify_add_watch(r1, &(0x7f0000000080)='./file0/../file0\x00', 0x950009ba) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) 18m38.949365132s ago: executing program 2 (id=60): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) listen(r0, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000300)="b3", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x4}, 0x8) close(r3) 18m38.909594766s ago: executing program 32 (id=60): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18) listen(r0, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000300)="b3", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x4}, 0x8) close(r3) 2m0.626891401s ago: executing program 0 (id=16288): r0 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000080)=[{&(0x7f00000000c0)='#', 0x1}], 0x1}, 0x4000040) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x102) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000180), 0x43) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x8000, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2c7, &(0x7f0000000580)="$eJzs3M9rE1sUwPHzmrRJU9rkweOB4o+DbnQztPEP0CAtiAGlNkVdCFM70ZBpUmZCJCI2G3Hr31FcuhPUf6AbcePeXREEN12Ikcxk2qRNNI1pk7bfD5R7pveemdN2ppwp9G7efbWSz7pG1izJSFRlRKQqW1JN1KOGfxrjiBePSbOqXJ74/vnsnXv3b6bS6dl51bnUwpWkqk6df/fk2esLH0oTi2+m3kZkI/Fg81vyy8b/G6c2fy48zrmac7VQLKmpS8ViyVyyLV3OuXlD9bZtma6luYJrOS3zWbu4ulpRs7A8GVt1LNdVs1DRvFXRUlFLTkXNR2auoIZh6GRMTrZwF2sy6/PzZqrjdC3U14rQf5HWw/F2axwnVW0/mVk/qLoAAMDw6tD/i9//+71+5/4/veiPfe7/RZr7/3oTSv/fJ9WWoz/0/zgWHCdlxhrPbyv6fwAAAAAAAAAAAAAAAAAAAAAAjoKtWi1eq9XiwRh8REQkKiLB8aDrxMHo8ed/dUDlos+a/nEvKmK/LGfKGX/051NZyYktlkxLXH5490ODH8/dSM9Oq2e0ccp6/lo5E/L2JvDyA4l2+ef+nfHzVd7X88qN/FGJBflhsSQpcfmv/fWTO/nBdghr5cyYXLrYVL8hcfn4UIpiy7J3X+/kP59RvX4rvev64946AAAAAACOA0O3JVrff/29Hw1vQVT2zvv5+/j7wK7367Cc7maLSgAAAAAA8NfcytO8aduW00MQEZFOa86s+Ofv7cxHOgjJUJSxK7gmIkNQxmEFURHxP6O9pH/dTu8qq9bFmnD9aRj0t2UfwaB/MwEAAADot52mfx9Jn14cYEUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJw83e4HFqzfMxVM/Ca96XKhQ/8CAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCHyKwAA//8ZYxaA") socket$kcm(0x29, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r6 = eventfd(0x0) read$eventfd(r6, &(0x7f0000000240), 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x9, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @random="82e6444fdb26"}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x200000}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) 1m59.73367482s ago: executing program 0 (id=16296): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) setitimer(0x0, &(0x7f0000000040)={{0x6, 0x9}, {0x1ff, 0x32e3}}, 0x0) 1m59.679546425s ago: executing program 0 (id=16297): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001940)=ANY=[@ANYBLOB=' \x00\x00', @ANYRES16=r1, @ANYBLOB="01dfffffff9a26000000210000000c000180080001"], 0x20}, 0x1, 0x0, 0x0, 0x4000c00}, 0x0) 1m59.678998506s ago: executing program 0 (id=16298): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001540)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYBLOB="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", @ANYRES64=r0, @ANYRESOCT=0x0], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000008, 0x10, r0, 0xb856f000) fdatasync(0xffffffffffffffff) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000008c0), 0x0, 0x1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @scatter={0x0, 0xf5ff, 0x0}, &(0x7f0000000000)="a2b2536b0513", 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = socket$packet(0x11, 0x2, 0x300) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000002c0)="f6099a744b4481d8", 0xce, r3}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000180)=r6, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$getregs(0xe, r7, 0xffffffffffffdcaf, &(0x7f0000000400)=""/45) 1m59.52959782s ago: executing program 0 (id=16301): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x13c, 0x13, 0x1, 0x0, 0x10, {{@in=@rand_addr=0x64010101, @in=@remote, 0x0, 0x0, 0xffff, 0x0, 0xa, 0x80, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x6}, {0x1, 0x0, 0x80}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, [@tmpl={0x84, 0x5, [{{@in=@multicast2, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x21}, 0x0, 0x2, 0x2, 0x0, 0x800}]}]}, 0x13c}}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="00012abd7000fcdbdf253100000008000300", @ANYRES32=r2, @ANYBLOB="0c009900ff0700006100000008000300", @ANYRES32=r4, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r6, 0x0, 0x5}, 0x71) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r9) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x89ff, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="380000000314010000ff0100000000000900020001007a320000000008004100736977001400330073797a6b616c6c6572300000"], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x100) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40004}}, 0x20}}, 0x0) r12 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) fstat(r6, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000000240)={0x2, 0x0, &(0x7f0000000140)={&(0x7f0000006480)=ANY=[@ANYBLOB="021831020d00000000000000fddbdf25030005000000000002000300e00000010000000000000000050012003c806cc41e424e2400000005fe8000000000000000000000000000aa0800000000000000030006000000000002"], 0x68}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@private=0xa010101, 0x4e21, 0x401, 0x4e20, 0x816f, 0xa, 0x80, 0x80, 0x16, r13, r14}, {0x8, 0x0, 0x5, 0x5, 0xb, 0x4, 0xe, 0x8}, {0x6, 0xb, 0x8000000000000001}, 0xf415, 0x0, 0x2, 0x0, 0x3, 0x3}, {{@in6=@loopback, 0x4d4, 0x33}, 0x2, @in=@private=0xa010100, 0x0, 0x1, 0x3, 0x7, 0x8, 0x7}}, 0xe8) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x38, 0x1403, 0x1, 0x70bd28, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8840}, 0x4000) 1m59.12973978s ago: executing program 0 (id=16307): socket$nl_netfilter(0x10, 0x3, 0xc) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = getpid() r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x8030) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs$pagemap(0x0, &(0x7f0000000280)) ioctl$PAGEMAP_SCAN(r8, 0xc0606610, &(0x7f0000000140)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000f96000/0x1000)=nil, 0x7ffffffa, 0x0, 0x0, 0x3, 0x0, 0x2}) r9 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 1m59.12957628s ago: executing program 33 (id=16307): socket$nl_netfilter(0x10, 0x3, 0xc) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = getpid() r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r7, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x8030) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs$pagemap(0x0, &(0x7f0000000280)) ioctl$PAGEMAP_SCAN(r8, 0xc0606610, &(0x7f0000000140)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000f96000/0x1000)=nil, 0x7ffffffa, 0x0, 0x0, 0x3, 0x0, 0x2}) r9 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 56.260873624s ago: executing program 1 (id=17257): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x9, 0x3, 0x796, 0x2e32, 0x3, "90737f0000ffffffffffffffff1e277fffffeb"}) dup(r0) r1 = syz_io_uring_setup(0x2d07, &(0x7f00000007c0)={0x0, 0x20ab, 0x10000, 0x1, 0x59c}, &(0x7f0000000140)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, &(0x7f00000004c0)={0x80000, 0x0, 0x32}, &(0x7f0000000500)='./file0\x00', 0x18}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x94173000) io_uring_enter(r1, 0x6f58, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000040340000000000000800000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x18) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)=@v3={0x3000000, [{0x4}, {0xfffffffe}]}, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x18) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) read(r8, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0xf, &(0x7f00000003c0)={0x2, 0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)=""/89, 0x59}, {&(0x7f0000000540)=""/232, 0xe8}], &(0x7f0000000280)=[0x7, 0xb1, 0x8000000000000001, 0x4, 0x8, 0xfffffffffffffff8, 0x8, 0x3]}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff85000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r9, 0x0, 0xf1c38fa000000000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000018040000000000000000000000000000000000000400000000"], 0x50) 53.653850664s ago: executing program 1 (id=17265): r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2710, 0x0, 0x0) 53.529786376s ago: executing program 1 (id=17267): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f00004100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x81, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents64(r5, &(0x7f0000000100)=""/44, 0xbb) syz_clone3(&(0x7f0000000640)={0x4000000, &(0x7f0000000180), 0x0, &(0x7f0000000200), {0x22}, &(0x7f0000000580)=""/162, 0xa2, &(0x7f0000000300)=""/18, &(0x7f0000000340)=[r0, r0, r0, r0, r0, r0, r0, r0], 0x8, {r5}}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r4}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_normal', 0x40, 0x112) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 51.871888882s ago: executing program 1 (id=17282): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001540)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYBLOB="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", @ANYRES64=r0, @ANYRESOCT=0x0], 0x8, 0x2eb, &(0x7f00000004c0)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000008, 0x10, r0, 0xb856f000) fdatasync(0xffffffffffffffff) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000008c0), 0x0, 0x1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @scatter={0x0, 0xf5ff, 0x0}, &(0x7f0000000000)="a2b2536b0513", 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000002c0)="f6099a744b4481d8", 0xce, r3}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000180)=r5, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$getregs(0xe, r6, 0xffffffffffffdcaf, &(0x7f0000000400)=""/45) 51.651301013s ago: executing program 1 (id=17288): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x5c, 0x12, 0x0, 0x70bd26, 0x25dfdbfc, {0x8, 0x6, 0xa, 0x1, {0x4e24, 0x4e23, [0xfffffff8, 0x3, 0x6], [0x400, 0x9, 0x8, 0x9], 0x0, [0x1, 0x3]}, 0x4, 0xb}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "f102dcf29effae15cd"}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x27, &(0x7f0000000000)=""/114}, 0xa8) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x200}, &(0x7f00000000c0)=0x8) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x29, 0xf4, 0x40, 0xce, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, @loopback, 0x787, 0x40, 0x5, 0x9}}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a000000"], 0x48) getpeername$inet(r3, 0x0, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000070000000850000000f00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000500)='rxrpc_notify_socket\x00', r5, 0x0, 0x1}, 0x18) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, &(0x7f00000005c0)={0x1, 0x3c, 0x9955}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, 0x8) shutdown(r4, 0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r6, 0x5607, 0x2c) ioctl$VT_RESIZE(r6, 0x5609, &(0x7f0000000200)={0x6, 0x6, 0x1}) 50.952179993s ago: executing program 1 (id=17295): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4, @empty}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x17, 0x7ffc1ffd}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb8500000043"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000740)={@remote, @multicast1}, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 50.850734963s ago: executing program 34 (id=17295): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010102}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4, @empty}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x17, 0x7ffc1ffd}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb8500000043"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000740)={@remote, @multicast1}, 0xc) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) 40.332182491s ago: executing program 3 (id=17369): r0 = syz_io_uring_setup(0x10e, &(0x7f0000001cc0)={0x0, 0xf07d, 0x400, 0x40000, 0x101}, &(0x7f0000000400)=0x0, &(0x7f0000000380)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x4004, @fd_index=0x1, 0x8, &(0x7f0000002a40)=[{&(0x7f0000000280)=""/221, 0xdd}, {&(0x7f0000000840)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000440)=""/107, 0x6b}, {&(0x7f0000000500)=""/193, 0xc1}, {&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000700)=""/148, 0x94}, {&(0x7f0000002840)=""/245, 0xf5}, {&(0x7f0000002940)=""/226, 0xe2}], 0x9, 0x1d}) io_uring_enter(r0, 0x8aa, 0xfffffffe, 0x42, 0x0, 0x0) 40.275062597s ago: executing program 3 (id=17371): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010007000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0c00098008000140000000075c0000000e0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c0000802800018023"], 0xec}}, 0x0) 40.240911921s ago: executing program 3 (id=17372): bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @local, 0x2}, r4, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000f80)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r4}}, 0x18) 40.167299238s ago: executing program 3 (id=17374): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001540)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYBLOB="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", @ANYRES64=r0, @ANYRESOCT=0x0], 0x8, 0x2eb, &(0x7f00000004c0)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000008, 0x10, r0, 0xb856f000) fdatasync(0xffffffffffffffff) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000008c0), 0x0, 0x1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @scatter={0x0, 0xf5ff, 0x0}, &(0x7f0000000000)="a2b2536b0513", 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = socket$packet(0x11, 0x2, 0x300) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000002c0)="f6099a744b4481d8", 0xce, r3}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000180)=r6, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$getregs(0xe, r7, 0xffffffffffffdcaf, &(0x7f0000000400)=""/45) 39.84244638s ago: executing program 3 (id=17380): fallocate(0xffffffffffffffff, 0x0, 0x9, 0x4) read(0xffffffffffffffff, &(0x7f0000000080)=""/221, 0xdd) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x0, 0x81, 0x1ff, 0x1, 0x1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x81, 0x1ff, 0x801, 0x1}, 0x1c) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000000000) recvmmsg$unix(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000300)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) 38.680654716s ago: executing program 3 (id=17388): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @local, @private}, &(0x7f0000000440)=0xc) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0x1f4, 0x12, 0x800, 0x70bd2b, 0x25dfdbfb, {0x1d, 0x5b, 0x10, 0x3, {0x4e23, 0x4e22, [0x5e31f2ed, 0x7a, 0x1, 0x2000200], [0xfffffffb, 0x7, 0x3, 0xfffffff8], r1, [0x400, 0x59d9]}, 0xf61, 0xf}, [@INET_DIAG_REQ_BYTECODE={0xde, 0x1, "0c9d1dc2953c6f02e12c9c6906144497c430e48a4a99696f889622140c9883d5ea2a17d62c060224938b22633ba952ef9cbac4564f693df646f4db05b24cd333121459b9bf3101fde14df525c1bba7b174aa5de3998462fbdeccdd1615f04eda0aba866d772001202a27288464d9bd3540a91e083ca590dc790477735e1f6d78efbc65629a4cc8ebf0e634adab1cadc9adc92f22bc4464589e42c84c1066e701bb35bba66d7cf62683953c00de97d35d54e5d3c381b0f5fa0179897f59982f0f9b477ba1b3ca3782b7f2b53b4a67c2701b26bd5a38b6916ee1e8"}, @INET_DIAG_REQ_BYTECODE={0xc6, 0x1, "82ef9e654e81801916c58708b845134e3d2e6c25c60fd1998ee5c494e6294cd87130ef5ed2eaa856fb3761dcd7725eaf8abcf82fac02095f92f043208829ea8898af595477ba338d64079204ad479bf1fff9a41f6cf59d83b6c5ca2d7a41f5e93d16942f118f73e75e9d2fa6a0d5ad6af0f11d1cb9b6045573116811e74e2ccbbe6f0e0af3acd0707ae34848b3b3364d87e3c3bc36a506d1db88652be4e1c2bba890dfd3c1fbf1248ccbea8c9fe620d003ff6a49e6f4ce579e014a50945a3b118f14"}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x40800}, 0x20000800) socket$nl_generic(0x10, 0x3, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="e8bd8a4c56281ba2ba42cfa5b9fe5fc6dcde2ee431f5595ceadb9a2c95e57f15ee4a83f9e7d78ea996f78bd588bedcdbc730d6d15df6d2a26ca4e55e97ed0522a190ce241a37bad3317fba7e4be3dbbfec5e2f401b5658cc8fda", 0xffffffe5) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000bc0)=ANY=[@ANYBLOB], 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x6f, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0xfd53}, 0x1, 0x0, 0x0, 0x4a6ff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 38.680409756s ago: executing program 35 (id=17388): symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') execveat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x0, 0x1000) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @local, @private}, &(0x7f0000000440)=0xc) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000880)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f0000000600)={0x1f4, 0x12, 0x800, 0x70bd2b, 0x25dfdbfb, {0x1d, 0x5b, 0x10, 0x3, {0x4e23, 0x4e22, [0x5e31f2ed, 0x7a, 0x1, 0x2000200], [0xfffffffb, 0x7, 0x3, 0xfffffff8], r1, [0x400, 0x59d9]}, 0xf61, 0xf}, [@INET_DIAG_REQ_BYTECODE={0xde, 0x1, "0c9d1dc2953c6f02e12c9c6906144497c430e48a4a99696f889622140c9883d5ea2a17d62c060224938b22633ba952ef9cbac4564f693df646f4db05b24cd333121459b9bf3101fde14df525c1bba7b174aa5de3998462fbdeccdd1615f04eda0aba866d772001202a27288464d9bd3540a91e083ca590dc790477735e1f6d78efbc65629a4cc8ebf0e634adab1cadc9adc92f22bc4464589e42c84c1066e701bb35bba66d7cf62683953c00de97d35d54e5d3c381b0f5fa0179897f59982f0f9b477ba1b3ca3782b7f2b53b4a67c2701b26bd5a38b6916ee1e8"}, @INET_DIAG_REQ_BYTECODE={0xc6, 0x1, "82ef9e654e81801916c58708b845134e3d2e6c25c60fd1998ee5c494e6294cd87130ef5ed2eaa856fb3761dcd7725eaf8abcf82fac02095f92f043208829ea8898af595477ba338d64079204ad479bf1fff9a41f6cf59d83b6c5ca2d7a41f5e93d16942f118f73e75e9d2fa6a0d5ad6af0f11d1cb9b6045573116811e74e2ccbbe6f0e0af3acd0707ae34848b3b3364d87e3c3bc36a506d1db88652be4e1c2bba890dfd3c1fbf1248ccbea8c9fe620d003ff6a49e6f4ce579e014a50945a3b118f14"}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x40800}, 0x20000800) socket$nl_generic(0x10, 0x3, 0x10) write(0xffffffffffffffff, &(0x7f0000000280)="e8bd8a4c56281ba2ba42cfa5b9fe5fc6dcde2ee431f5595ceadb9a2c95e57f15ee4a83f9e7d78ea996f78bd588bedcdbc730d6d15df6d2a26ca4e55e97ed0522a190ce241a37bad3317fba7e4be3dbbfec5e2f401b5658cc8fda", 0xffffffe5) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000a80)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000bc0)=ANY=[@ANYBLOB], 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x6f, r4, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0xfd53}, 0x1, 0x0, 0x0, 0x4a6ff}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 24.661784623s ago: executing program 4 (id=17509): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = memfd_secret(0x80000) ftruncate(r1, 0x51a9497) finit_module(r1, 0x0, 0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) 24.471907961s ago: executing program 4 (id=17513): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x35}}, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0xd}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000b40)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4004}, 0x81) syz_genetlink_get_family_id$nl80211(0x0, r1) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48010}, 0x41) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/227, 0xe3, 0x1, 0x0}, &(0x7f00000001c0)=0x40) 24.421671276s ago: executing program 4 (id=17514): r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000300)={0x0, "1e4e1557a609bff6a596dea0fb0503f22231b15d27fce60137b6c6cbf512f89b435f5dd9b4ae337bbf37b108c1ec26276567359e079abe967f5d8aad34301a48", 0x13}, 0x48, 0xfffffffffffffffc) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x1) 24.376978751s ago: executing program 4 (id=17517): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001540)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYRES64=r0, @ANYRESOCT=0x0], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000008, 0x10, r0, 0xb856f000) fdatasync(0xffffffffffffffff) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @scatter={0x0, 0xf5ff, 0x0}, &(0x7f0000000000)="a2b2536b0513", 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r3 = socket$packet(0x11, 0x2, 0x300) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000002c0)="f6099a744b4481d8", 0xce, r2}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000180)=r5, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$getregs(0xe, r6, 0xffffffffffffdcaf, &(0x7f0000000400)=""/45) 24.029764026s ago: executing program 4 (id=17519): openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x40042, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00"/13], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000040340000000000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000357500007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000140)=@v3={0x3000000, [{0x4}, {0xfffffffe}]}, 0x18, 0x0) 22.861525742s ago: executing program 4 (id=17531): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001100050000000000feffffff07000000", @ANYRES32=r2, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x800c000}, 0x0) 22.861190432s ago: executing program 36 (id=17531): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001100050000000000feffffff07000000", @ANYRES32=r2, @ANYBLOB], 0x34}, 0x1, 0x0, 0x0, 0x800c000}, 0x0) 6.23116358s ago: executing program 7 (id=17684): r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0xfe80000000000000, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)='\x00\x00', 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) 6.141999678s ago: executing program 7 (id=17686): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800"/13], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x38, 0x20}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={r1, @in6={{0xa, 0x4e21, 0x71e61459, @mcast2}}, [0x6b, 0x7, 0x5, 0x8, 0x5, 0x0, 0x0, 0x800, 0x1, 0x4, 0xffffffffffffff73, 0x8, 0x401, 0xb46c]}, &(0x7f0000000280)=0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0, 0x0, 0x7}, 0x18) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x4031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000680001ed020000000000008000000000000000000c000200010000000600000008"], 0x2c}}, 0x4000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000), 0xfffffecc) 5.768275135s ago: executing program 7 (id=17691): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x13c, 0x13, 0x1, 0x0, 0x10, {{@in=@rand_addr=0x64010101, @in=@remote, 0x0, 0x0, 0xffff, 0x0, 0xa, 0x80, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x6}, {0x1, 0x0, 0x80}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, [@tmpl={0x84, 0x5, [{{@in=@multicast2, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x21}, 0x0, 0x2, 0x2, 0x0, 0x800}]}]}, 0x13c}}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="30000001ca2b0fd801ba995194537f2b35956ccf534fe63b047cc8ce3ebd746fe3be4f61f5a0ea99d5189985ca86da28ad43b0e91c2cf9def124ccf61a145f321d215894789036b4c8757bf6285902647941045bb170dbab6ea62b87b95542f15d70081492739a69241c064716e0075f5cccf7e5407f85febb3c472961a6150fab6c64f53e310ea122e4451276", @ANYRES16=r1, @ANYBLOB="00012abd7000fcdbdf2531000000", @ANYRES32=r2, @ANYBLOB="0c009900ff0700006100000008000300", @ANYRES32=r4, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r6, 0x0, 0x5}, 0x71) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r9) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x89ff, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="380000000314010000ff0100000000000900020001007a320000000008004100736977001400330073797a6b616c6c6572300000"], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x100) r11 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) fstat(r6, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$key(0xf, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@private=0xa010101, 0x4e21, 0x401, 0x4e20, 0x816f, 0xa, 0x80, 0x80, 0x16, r12, r13}, {0x8, 0x0, 0x5, 0x5, 0xb, 0x4, 0xe, 0x8}, {0x6, 0xb, 0x8000000000000001}, 0xf415, 0x0, 0x2, 0x0, 0x3, 0x3}, {{@in6=@loopback, 0x4d4, 0x33}, 0x2, @in=@private=0xa010100, 0x0, 0x1, 0x3, 0x7, 0x8, 0x7}}, 0xe8) r14 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r14, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x38, 0x1403, 0x1, 0x70bd28, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8840}, 0x4000) 5.740287728s ago: executing program 9 (id=17692): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setitimer(0x0, &(0x7f0000000040)={{0x6, 0x9}, {0x1ff, 0x32e3}}, 0x0) alarm(0x38) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/178, 0xb2}, {&(0x7f00000005c0)=""/28, 0x1c}], 0x2, 0x6, 0xa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) socket$can_raw(0x1d, 0x3, 0x1) r1 = gettid() r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x200000000000000) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 4.540440108s ago: executing program 7 (id=17699): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0xf1c38fa000000000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000018040000000000000000000000000000000000000400000000"], 0x50) 4.387361743s ago: executing program 7 (id=17703): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = getpid() r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r8, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x8030) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs$pagemap(0x0, &(0x7f0000000280)) ioctl$PAGEMAP_SCAN(r9, 0xc0606610, &(0x7f0000000140)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000f96000/0x1000)=nil, 0x7ffffffa, 0x0, 0x0, 0x3, 0x0, 0x2}) r10 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 4.233019228s ago: executing program 6 (id=17707): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {}, {0xd, 0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1, 0x0, 0x0, {{0x3, 0x9, 0x80}}}]}]}]}}]}, 0x48}}, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newroute={0x34, 0x18, 0x1, 0x70bd2c, 0x0, {0xa, 0x0, 0x14, 0x0, 0xfe, 0x3, 0xff, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_IIF={0x8}, @RTA_IIF={0x8}]}, 0x34}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 3.160465515s ago: executing program 6 (id=17710): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_GET(r0, 0x560f, &(0x7f0000000000)={0x1, 0x1, 0x12, 0x23, 0x10009c, 0xfffffffffffffffe}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x15, 0x2e, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000007000000000000000000000010010000", @ANYBLOB="3d8c616fb989afbdb0f81ed4ab4b3644354639c8bedba0162df82b1d9cc005ad2e753f28cf5b7d97ea02fb013f19af2c6ed6ed7a07b9a4c461bdac9b9f57d8fbd9c7876fa6d3f686c4bac9f7298d4a5295c29ae81d054e0efe6ff07c3ed696da252a82213db2ca5a134c003b1688240fb59c49ab5483449978afe4a3f329579cff30c3ca4c8704d41ba68cb9", @ANYRESDEC=0x0], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x56, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r1}, 0x18) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x7, 0x0, 0xdf, 0x0, 0x0, 0x5, 0x54029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4402, 0x40000000318, 0x0, 0x1, 0x101, 0x101}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r2, 0x0, 0xd1, &(0x7f0000000040)=0x2, 0x4) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x2b, 0xa, 0x6) openat$sndseq(0xffffffffffffff9c, 0x0, 0xe2981) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="911015000000000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) write$sndseq(r3, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/mdstat\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000080)=[{&(0x7f0000004bc0)=""/68, 0x44}], 0x1, 0x8000, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) gettid() r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x48, 0x9, 0x0, 0x6}]}) 2.60776234s ago: executing program 9 (id=17711): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) setitimer(0x0, &(0x7f0000000040)={{0x6, 0x9}, {0x1ff, 0x32e3}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/178, 0xb2}, {&(0x7f00000005c0)=""/28, 0x1c}], 0x2, 0x6, 0xa) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = gettid() r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMIWAIT(r3, 0x545c, 0x200000000000000) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 2.465896554s ago: executing program 6 (id=17714): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) 2.442710117s ago: executing program 6 (id=17715): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x13c, 0x13, 0x1, 0x0, 0x10, {{@in=@rand_addr=0x64010101, @in=@remote, 0x0, 0x0, 0xffff, 0x0, 0xa, 0x80, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x6}, {0x1, 0x0, 0x80}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, [@tmpl={0x84, 0x5, [{{@in=@multicast2, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x21}, 0x0, 0x2, 0x2, 0x0, 0x800}]}]}, 0x13c}}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="30000001ca2b0fd801ba995194537f2b35956ccf534fe63b047cc8ce3ebd746fe3be4f61f5a0ea99d5189985ca86da28ad43b0e91c2cf9def124ccf61a145f321d215894789036b4c8757bf6285902647941045bb170dbab6ea62b87b95542f15d70081492739a69241c064716e0075f5cccf7e5407f85febb3c472961a6150fab6c64f53e310ea122e4451276", @ANYRES16=r1, @ANYBLOB="00012abd7000fcdbdf2531000000", @ANYRES32=r2, @ANYBLOB="0c009900ff0700006100000008000300", @ANYRES32=r4, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r6, 0x0, 0x5}, 0x71) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r9) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x89ff, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, 0x0, 0x100) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) fstat(r6, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r15, &(0x7f0000000240)={0x2, 0x0, &(0x7f0000000140)={&(0x7f0000006480)=ANY=[@ANYBLOB="021831020d00000000000000fddbdf25030005000000000002000300e00000010000000000000000050012003c806cc41e424e2400000005fe8000000000000000000000000000aa0800000000000000030006000000000002"], 0x68}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@private=0xa010101, 0x4e21, 0x401, 0x4e20, 0x816f, 0xa, 0x80, 0x80, 0x16, r13, r14}, {0x8, 0x0, 0x5, 0x5, 0xb, 0x4, 0xe, 0x8}, {0x6, 0xb, 0x8000000000000001}, 0xf415, 0x0, 0x2, 0x0, 0x3, 0x3}, {{@in6=@loopback, 0x4d4, 0x33}, 0x2, @in=@private=0xa010100, 0x0, 0x1, 0x3, 0x7, 0x8, 0x7}}, 0xe8) r16 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r16, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x38, 0x1403, 0x1, 0x70bd28, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8840}, 0x4000) 2.274142854s ago: executing program 6 (id=17719): pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8) 2.198089801s ago: executing program 7 (id=17720): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = getpid() r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r8, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x8030) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs$pagemap(0x0, &(0x7f0000000280)) ioctl$PAGEMAP_SCAN(r9, 0xc0606610, &(0x7f0000000140)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000f96000/0x1000)=nil, 0x7ffffffa, 0x0, 0x0, 0x3, 0x0, 0x2}) r10 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 2.196676101s ago: executing program 6 (id=17722): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) 2.065439664s ago: executing program 8 (id=17726): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0xf1c38fa000000000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000018040000000000000000000000000000000000000400000000"], 0x50) 2.01207028s ago: executing program 8 (id=17727): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001540)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYBLOB="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", @ANYRES64=r0, @ANYRESOCT=0x0], 0x8, 0x2eb, &(0x7f00000004c0)="$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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000008, 0x10, r0, 0xb856f000) fdatasync(0xffffffffffffffff) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000008c0), 0x0, 0x1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @scatter={0x0, 0xf5ff, 0x0}, &(0x7f0000000000)="a2b2536b0513", 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000000000000"], 0x0}, 0x94) r4 = socket$packet(0x11, 0x2, 0x300) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000002c0)="f6099a744b4481d8", 0xce, r3}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000180)=r6, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$getregs(0xe, r7, 0xffffffffffffdcaf, &(0x7f0000000400)=""/45) 1.843333697s ago: executing program 8 (id=17728): r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, 0x0, 0x60) 1.777122473s ago: executing program 8 (id=17729): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x0) 1.534188867s ago: executing program 8 (id=17732): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="020000000400000008000000010000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r6 = getpid() r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r8, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x8030) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x10, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs$pagemap(0x0, &(0x7f0000000280)) ioctl$PAGEMAP_SCAN(r9, 0xc0606610, &(0x7f0000000140)={0x60, 0x0, &(0x7f0000001000/0x3000)=nil, &(0x7f0000f96000/0x1000)=nil, 0x7ffffffa, 0x0, 0x0, 0x3, 0x0, 0x2}) r10 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 627.064278ms ago: executing program 5 (id=17733): ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x800}}, './file0\x00'}) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000040)=0x7c06) recvfrom$unix(r0, &(0x7f0000000080), 0x0, 0x22, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x10000) statx(r0, &(0x7f0000000280)='./file0\x00', 0x800, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r0, &(0x7f00000003c0)='./file0\x00', 0x100, 0x20, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@private0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@private}}, &(0x7f0000000740)=0xe8) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x2000, &(0x7f0000000780)={'trans=virtio,', {[{@msize={'msize', 0x3d, 0x1bc00000}}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@access_client}, {@access_any}, {@aname={'aname', 0x3d, '/dev/net/tun\x00'}}, {@cache_readahead}, {@version_9p2000}, {@nodevmap}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@dont_appraise}, {@euid_lt={'euid<', r3}}, {@audit}, {@fowner_lt={'fowner<', r4}}, {@dont_appraise}, {@subj_role={'subj_role', 0x3d, '/dev/net/tun\x00'}}]}}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000008c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f0000000980)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000009c0)=@assoc_id=r5, &(0x7f0000000a00)=0x4) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000a40)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000a80)) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x22010, r0, 0x8000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x10c, &(0x7f0000000b00)=0x200, 0x0, 0x4) sendmsg$can_bcm(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x4, 0x0, 0xfffffffe, {0x0, 0x2710}, {0x0, 0x2710}, {0x4, 0x0, 0x1, 0x1}, 0x1, @canfd={{0x1, 0x1, 0x1}, 0x1, 0x0, 0x0, 0x0, "18554a13f4ead48ea8ffeaf288d7ef43cc810d0544fefa47a9eb6ed012e8568d14a75a5d1c83d5a90d2767530ced8a840612630d34e00e1774f8027c4a9604ca"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x4080) r7 = io_uring_setup(0x5729, &(0x7f0000000d00)={0x0, 0xbea9, 0x80, 0x0, 0x174, 0x0, r0}) io_uring_register$IORING_REGISTER_FILES2(r7, 0xd, &(0x7f0000000f80)={0x3, 0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d80)=""/37, 0x25}, {&(0x7f0000000dc0)=""/23, 0x17}, {&(0x7f0000000e00)=""/220, 0xdc}], &(0x7f0000000f40)=[0x8, 0x8, 0x4, 0x8000, 0xfffffffffffffff7]}, 0x20) 597.93856ms ago: executing program 9 (id=17734): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) socket$netlink(0x10, 0x3, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='htcp', 0x4) sendto$inet(r1, 0x0, 0x0, 0xb, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)={0x30, 0x2, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x4}, @CTA_NAT_DST={0x4}, @CTA_MARK={0x8}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x100}]}, 0x30}, 0x1, 0x0, 0x0, 0x4014}, 0x44880) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000140)=@x25, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="d0d4e9768395d3fa175f540bd5d8134cd773074604ddca91c981c16e0c210a70f14c66", 0x23}, {&(0x7f0000001440)="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", 0xf80}], 0x2, &(0x7f0000000380)=[{0xa0, 0x110, 0x0, "e567ce8a32f44dc793ed7e676769fba7452e14c4c0ce0bd594fdf790f1bf688dd8dfaa72e31301c19de14864ceb0121f10bf39752b99ed36e3c9c29d36876377afc14bc1f18c6ff08ab6c786693f2c760e5fd9ebc2f7ac9773d20e83c43443dc0f4f1453511300e7a8e5fb373e25eeca64e311b778391f832216d13a952ca62c6f7ef5fcecb50bc8ff3a88233cb004f3"}], 0xa0}, 0x800) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r3, 0x0, 0x58) 597.163691ms ago: executing program 5 (id=17735): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000f80)={0x1, 0x10, 0xfa00, {&(0x7f00000000c0), r3}}, 0x18) 544.804056ms ago: executing program 5 (id=17736): ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x800}}, './file0\x00'}) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000040)=0x7c06) recvfrom$unix(r0, &(0x7f0000000080), 0x0, 0x22, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x10000) statx(r0, &(0x7f0000000280)='./file0\x00', 0x800, 0x10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(r0, &(0x7f00000003c0)='./file0\x00', 0x100, 0x20, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in=@initdev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@private0, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@private}}, &(0x7f0000000740)=0xe8) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x2000, &(0x7f0000000780)={'trans=virtio,', {[{@msize={'msize', 0x3d, 0x1bc00000}}, {@dfltuid={'dfltuid', 0x3d, r1}}, {@access_client}, {@access_any}, {@aname={'aname', 0x3d, '/dev/net/tun\x00'}}, {@cache_readahead}, {@version_9p2000}, {@nodevmap}], [{@fowner_eq={'fowner', 0x3d, r2}}, {@dont_appraise}, {@euid_lt={'euid<', r3}}, {@audit}, {@fowner_lt={'fowner<', r4}}, {@dont_appraise}, {@subj_role={'subj_role', 0x3d, '/dev/net/tun\x00'}}]}}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000008c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f0000000980)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000009c0)=@assoc_id=r5, &(0x7f0000000a00)=0x4) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000a40)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000a80)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x22010, r0, 0x8000000) r6 = io_uring_setup(0x5729, &(0x7f0000000d00)={0x0, 0xbea9, 0x80, 0x0, 0x174, 0x0, r0}) io_uring_register$IORING_REGISTER_FILES2(r6, 0xd, &(0x7f0000000f80)={0x3, 0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000d80)=""/37, 0x25}, {&(0x7f0000000dc0)=""/23, 0x17}, {&(0x7f0000000e00)=""/220, 0xdc}], &(0x7f0000000f40)=[0x8, 0x8, 0x4, 0x8000, 0xfffffffffffffff7]}, 0x20) 492.854941ms ago: executing program 9 (id=17737): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x13c, 0x13, 0x1, 0x0, 0x10, {{@in=@rand_addr=0x64010101, @in=@remote, 0x0, 0x0, 0xffff, 0x0, 0xa, 0x80, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x6}, {0x1, 0x0, 0x80}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, [@tmpl={0x84, 0x5, [{{@in=@multicast2, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x21}, 0x0, 0x2, 0x2, 0x0, 0x800}]}]}, 0x13c}}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="30000001ca2b0fd801ba995194537f2b35956ccf534fe63b047cc8ce3ebd746fe3be4f61f5a0ea99d5189985ca86da28ad43b0e91c2cf9def124ccf61a145f321d215894789036b4c8757bf6285902647941045bb170dbab6ea62b87b95542f15d70081492739a69241c064716e0075f5cccf7e5407f85febb3c472961a6150fab6c64f53e310ea122e4451276", @ANYRES16=r1, @ANYBLOB="00012abd7000fcdbdf2531000000", @ANYRES32=r2, @ANYBLOB="0c009900ff0700006100000008000300", @ANYRES32=r4, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r6, 0x0, 0x5}, 0x71) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r9) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x89ff, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="380000000314010000ff0100000000000900020001007a320000000008004100736977001400330073797a6b616c6c6572300000"], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x100) r11 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) fstat(r6, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$key(0xf, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@private=0xa010101, 0x4e21, 0x401, 0x4e20, 0x816f, 0xa, 0x80, 0x80, 0x16, r12, r13}, {0x8, 0x0, 0x5, 0x5, 0xb, 0x4, 0xe, 0x8}, {0x6, 0xb, 0x8000000000000001}, 0xf415, 0x0, 0x2, 0x0, 0x3, 0x3}, {{@in6=@loopback, 0x4d4, 0x33}, 0x2, @in=@private=0xa010100, 0x0, 0x1, 0x3, 0x7, 0x8, 0x7}}, 0xe8) r14 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r14, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x38, 0x1403, 0x1, 0x70bd28, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8840}, 0x4000) 405.73989ms ago: executing program 5 (id=17738): r0 = socket$netlink(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x18) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000040)) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020025797a31000000000900010073797a3000000000080005400000001c"], 0xe8}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000640)=0x1802, 0x4) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000171, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000540)='ext3\x00', &(0x7f0000000580)='./file0\x00', 0x0, &(0x7f0000000040), 0x1, 0x538, &(0x7f0000000600)="$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") fsopen(0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0xfd, &(0x7f00000004c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x40) sendmsg$kcm(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x8084) 301.73761ms ago: executing program 9 (id=17739): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000001540)=ANY=[@ANYRES32=0x0, @ANYRESOCT, @ANYRES32, @ANYBLOB="b022fd84099290ab8ebe39cfc17f80bc2926131e9437a1dea9ca1756900531c14b67f7a9edd0d80c7c73649053153a8d8db6d3c0d3b3fa951f57d14071b61a27d968a0ae7bd580d2d9fd9034451c3ecffae80b234e72fb11e3a60c1208bd5262c5009e3e45582ed4203850292ed682fc5e26f5c2af47718ee5b4f2ed68f0b21b813ec22c4c61d3f22f5a01ebea6c484d8ef4ca90180b4587e0bee2f782fef574aa1e0ebc5d9e42452910d03c12feff7848f72ac5430476b9dc2457a09efdc6f181c408abe7b30cccd2c8fb85389e1cacd4f4b29a3d4a55941bf1bb416203732d6712d5a89470876ae6daec66f3fe1b39982c2781b115e20af7ce0a0c7c77db1073adc6e11597bd9f540f90f60b92dc84a5c764379c0b9426ff4f547182502633aa754dcfc63e46c7cef8e3a0c29bf5184ac150e90d884c59cba3dae7c531fb114534292629d8532c0f67ee37f2c349ea8f28199aff2aa335df5db411287a73adfbfff212cf7b6d277a361c55af160d98b5c3db84da37d80e07269c33f60f111ec3c09d8843e1f5499e71de9b48882b9415d45b20393888ec49f307d535580947b5a5b40b465382aa4a579f317d91792f8ed70e9401863bc0a21d7e15f828ae8f13c673a30cba6f10f89c8a018cc8bbe7072ffe1c5d4ef11f0f82cf967faef8608f8b289245f87607917b0c2578dbbe5186ac78b8cd9a5aff567aebe8a73dd547fdc503885a2df4953f3497688b7b1ede6a2e529b25ecc246a7bcb00077059d7e0100aa20cb4d1dbac6eec0a9f803601c799eddb9b271f0530842291167abffb982fe47a496e884ee3c17850f970cb3ac3342b832b8b984e2eb4836afb7727f7310a347add2a1094cfff7b44516593bbf15f3a9e0e2a788e99bdec6706ae9a39b4f8983ae38d4cdf866d9670de91036ea86646f195ec4b4ce462ea624b8875825262a301f9235496b935506109287bbcf4754e3fa637428a2e39a80cd07ffafd756839abddc721421754fcae705ab432fcdd6f3c004dfad9e6bfa87746dd41649dcd2bf1728a3d6d2ddf27a52957422a27f9e478530873d9f1861b71f2378540648b171bcbd44533723ae1a89e56e2f570c0571eb3c66fac65e3abad003a828f2d21cc990e57b80dd3762fe1204eb320591d6a93f9052b80494b2f52ad89d6374cf33040e2484c3384946450bb65835d65bebb4a91c0f82e598e5aa7ff9ba79f27bbd46240287721d2759fa24cec97658d8f17b3f424293f7253b74dae4b966c8089c546936953d8ce63463c26f1e296f56e17e7f890b6001ed5d9f739036842e989b40c02d3fe5227b1fb08a98f1b1f0c336346698e70171e74e40c5304a356b29c947672f8a0535b7ce3a66b276d09ca3d9fff030e41598649a310875f5b5801c471182c1f617c907f06b5f36a1f9294b0f4a95d0fc98682b1e38f2f94fb08f20c5e5c7afaa9fbbd84734a98dd9b33188f6b79334b09ca8e2de56457242f904b114a2c313b193fe421d7fa97da5ab77f363e83b4698bf903022d13826ded79a905f07f97dc0fc4cc290b969ee37075a4a80a0d86d0696eeea2048ebd1a97f8319b3342e515ae5c9e25ee933d926ae0f31af55aeb07da6508756ac9549ba8bbc0095a17cb647df12f926e595a531d7208ef75cfd6239f65a0584121c75e00f7c77990b90e6350b1a84eba4430979bb726ab02050573af29156bed8e243527593dc0c6de41d0b6775818a96ee97d153826a217e8d7e88c6c44baa781a495afeba3882a06f5b1a87b1e8ee1edf404ac3ade6f5af1f6cd22c01506b5f84befb55c86f79b56e4d5754be8f564f57852f991c2275cbf55937666e022c2b2f0d020156152377859b345f74fe66791421e5571a7900df89c9bef5c3cb19113fae5d524ae2edea5ca91baf096c02e1e860c9b5a97882da598ef1e39fcb61d83f997675a772ac37c0fbe65a9d379b9204a915fdb6a7c7cdbd14c0893cd5e8cfd56f4021756d6c6a25b258a69922a41f3c7bc43b69f46293b381a27ae5a3cfcf2526f8eadcb540ec87d6009d6a2939882140f9a447c5be4328a0681aa3002f6a9dfd836b362fb1d423d7c9571aeb50e2a6acb9ab4e85574baf27b1028db0f6647aa7fe995c1fbf8ab422bb15acf9ae6de73972c9549cb601297bbb1c740e8761af16c4785c4827b5dc5e52f4a82000f6f87670ec19fea4e04e564fc83c0ccf1b7fa2bb9ac3e56addfa7f5f6d1d3d3c92dea5de9fa42f1414a769b0cdc40e306fee0ad66573628b83a07fe087fcb3377848e1a7869e592c83bb594284da28a4f5db381059d56e5d4989042dadbbe6000b66184ca8fe9d293f6c70988f3d7b8ee00546a21aaeca498ae06fa7becc5a55914c7a1ab714d955a8b0bd72e8d6bbf4dd451b525fcbc9fb5c10747dee3c755d39be5c2d52345c56185a8d6cee878b72255acabf7dbefafaed94838532fd01ea6244c4ac929de6846084a07d19de7098e62b613775abe326d402f707c4fbb3968b0aac7f1f27537cbdecee19151b310bcbe2c848ef41eea747e85f87d5a160b2cb6b28d137e30c69770c1651e44a66f8e3394bec03c8256b89fd59bec449c6a2bdb351f53d05e463f75b834624b8c7b557dc38a398d726d0846fc2f062b5b32d10af38ce844c6811aaef73ace1d86813bc37433670f6180f9bd112ae00133077fc7a0bd12d7b4b3a53a3c16a9cb0e8112f18691aa3bd2215afdaa1d00c8ea4f4a302ea9ebc94afaad2549f646a8ae66b953fa9cd649a02c4b152cc6c7b55d99ddc3d0fd1fcd84da355eb02581dba9e4d9dd235d2d4c4e094161440e70926221d76ce70c8762485c8b801550cc208e5d1bfd184e622ff0950a912dd47163c838fd562f09ca1690e76da55a471ec67cb83bbb103975bd4683f0393ec8b843f55ba2c0bdc6c90b50031cfe751792bd5d0cb50c8ee93086794e18c4ed66d6bd09b499f8ff2f63a8920701ab0af5b4b75402b1d65b1eb515dc46e181a1699f21e67349c904f02f8358e28faff2ade65703d14dc2774b02acc731eee0941675502d95e0c32a7304f6e9af85ef220daea0de24cf79e35a59412e62835d3032f88d9ed7befd4f708bfd2d236bd188b6f951bbe13e3add84f111e20324a523426611ec15fb376e7306cbec6867f0b945047a4facf78154e68a66a36972d5a18af1403baa9b4b51fddd072ee1f0087add02485b40323bd708b76406e10a927a913d91c5d771d3aeb3cfafb54b1016785c61ed13060d5f1b550676a656b874fd392ae61c5044218df55cbb72b819990ffdb130fb17a14f7cb5a2a8aafedc6526d83762dbf320f15758030eeecf5652dccf04cdc68827400c768a21daff47212b87357ff0bcb36cae4d113a5d9815b07332cb42329321664d93e43e6dcd6115987007fc623088004f8ac943736eb2a045a25b1bbfbbc97571eabf875d924f6b7b0e524b1afa0ff499473aa7976de83b91928e84f8e445728778fe0e5a356a57f09ed254848cec31b7c5c9c7a2fca21befe15ffc9317e96f7ad582684ce625791b99563781bf64983e77be4f1a5893beec4b560fc15e9c21dd0c29bf2879dfaa257ba5ec97957050d5b2c1f25eb4064488c139dbf88f3b7c70850d6fdbf0603cdd4011bf76e0d9ee5c2b128b50dba5689a8f04d4caf62d777eab31aab4b4195da780901352d284885bf417eb05367ee1b5f2f8c5cfe7f0394fb977f3a3f96084375e22ccf6c3ee4659d68d2b1948a4a1783a4db2282c67d39613fa67be4dd144793b76c09dd563ef3d169f34318acbd62d3b2d64f9173d16e9801132918c3390172c6f64d049b4c894d593419e5f4d5a513fc5a64ddcd05b034e6d16fe88ff89a520c464f842ad5a62a6fc46f0e9d56d05d6f5e625d25f537cca62910981dd463255318d8273db13d27fdc6c17c2c54776ba3a246c413957f297b8ecb1adb5c3f1d4d8e4d7705bdb9268f956d2845b68511edd51cdc5d05de5d6d4b3f573592986fed325f1f3c6a9ef7740f9d843e11981d1ca515c7e722ec4d691c5e4d3a146e39bcf407f66418f754bb2508cb4cc843aa9d8eb63850e5b9103682ecc1fc8f972f394be9d31cb9efd0f693d4ec41fe8d0993b45d2f422f9ab604d3371c1bda1daa3206a027c4de5c8f2cf6d1fc7e6d1423a6c71e84f24e0a4dfbf4a331deff2ae649df9681a08846efc9f0001e7ef106f1bfa25ee2799b13f1f076e30e58078d186afb65301497e982478babf143972cc7072f70829b8faee46e56a1451ff7ddd0dd35816bfa29eee361de60fbc3222e89d70f1495be94d0e82072a0e572e3055c905552e6c45d2af3d4f505a99d947667059c1c92ce2d3549077539c4cec4c07337361eeb9f78813bf9e77b0a79f391ae6eb663deb53317f61ef8ddffdbd0ca2d8095c10c106b0968325bc1e88829d92399b809f1b881e9b9f0aeada5c5ee20fd0866070e3d5d41e62f5b6d2d25441babcdf9d3dc8ae3c140a6f352daf00ed38e248b236acd27f24bdebae0f272a5820ef77fb603fe3cc910a9d842129259e61d25dcf546cd770e4cccab470b20fa5f5972a6dd15853483de6e032f9726c166e81e8e0f9db4df397cc4a10b6e58708a31f48d7d2bae4ef92828c37088068b2ae433110dc7c08e6017d8b26e4e0382ca8fa62dc6f53c4cc2f0f78af72335c494f57f2414afe247e2291c395895bb18f701b6f4331feb759110c543dd94a238e782ad552047677558a50e7683d71a9e222fd19a9343e1d64528640a8099dedd19e4c747dda18ff25b15bddf750a54533b6ecfc75ad4a2909485f7fd759d45c74727b2e7300eae71a8784f5dd7f25b4b000ed3254264131cbbae316fb3a3bfbeb309dd2d18104629db354f447791eb882bf0333a520b8dba745b673d071b07e1de3e02fe751a1cf5908435b1a38edbd60483abdb15452c868844ceb96c449ab72999a55c79f9ce7405797142ef7095b4caf99d7bbe51cd4e963e4ffbbd2648761abd3894b5420a0add261ff9c0eff61aafd1ac5195ff15cadb5b0c7ce34d4d2d68146f3dae677e833b8be0f8a876153bb65398def38e4bf539d3a00047b19c483062fc1c2547b7d4f7d99b7035212ccfffeeb21ed7bbd6165ac7fbafbca3cef86fff655305706dd0baa607c50543bb0d66f0f4dbdd9c365fdb7b875dc5e7ee59afccc321ad1e31cc84687afda71231bb2e4dc3ce79ff3ce4bbafed8821a5b71bbf3844f110e2dd9557b596ac792d97506d22c0410bce435e20fa2e2d435361b5b6ac85f44763769723a7b629258f45e10578f70bef2e9c05af8032e357697dfcd30de9b3e953a36d6cb7a03ce69288b663f692793904dd8fb4ab6dc31ddf7f6942ef84c1e68c78bf9974f830ee2fccca84113cee98b47ed41a87fe610c5348dc38d4ada19862772317a70754870347ad87dbbb4c52349b0261aa8e108fcf387b24d4e2a77ba76e8472fd74ab6fa021277a24ef7a48d395b0fd1f9c0cf83bac56b433ffbfe5984a362e337969febf259988162c2b4842bd2fc0b230fee93a085003e615088abfe41889f7b5e0f380ffe55b66c1f7419993c3dd4aac5891494a183ddca2e415e1749489c925715f3c44d94b90d2d735f2b923bdbbbf1646580ab135356a9ee29bc19e73ded9a33798a69d248574e0c9e9f40a1c1ba52bc66a578d08b75f271a9e9f447efede09d6b3b57e0aa6322c18fd6f5e1c9d2753e0a6513cc04124ab89802eb9c504f0e5550868ab597629d7cc7447ed1b01b2ff4cf511aa098710b208b5aa0f595039a2f0e7294c5fe3b0c3e6c40000000000000000000000000000000002588beb10115f4b22f4ac997c86c49201ee9dceb2142ae61555bbbc4ef8cdd468a8ffbe6cbfc8877dd87292c70e10669bc99d8d5710f7719cc2cffc86cd529b6da2511d07aef4a1d9533ab58a76f80ad7fe91a17397d3c83481", @ANYRES64=r0, @ANYRESOCT=0x0], 0x8, 0x2eb, &(0x7f00000004c0)="$eJzs3E1PE10UwPHTF0pbAmXx5DGaGG50o5sJVNdKYyAxNpEgNb4kJgNMtenYkpkGU2NEV26NH8IFYcmORPkCbNzpxo07NiYuZGEc0+kMhTKAlNIi/H8JmcPce6b3zgzk3AnD+r23T4t5W8vrFQnHlYRERDZEBiUsvpC3DbtxTLZ6JZf7fnw+f+f+g1uZbHZsUqnxzNSVtFJqYOjDsxcJr9tKr6wNPlr/nv629v/a2fXfU08KtirYqlSuKF1Nl79W9GnTULMFu6gpNWEaum2oQsk2rHp7ud6eN8tzc1Wll2b7k3OWYdtKL1VV0aiqSllVrKqKPNYLJaVpmupPCvaTW5yc1DMtJs+0eTA4IpaV0SMiktjRklvsyoAAAEBXNdf/YVHtrP+XLqxW+u4uD3j1/0osqP6/+qV+rG31f1xEAut///MD63/9YPX/zorodDlU/Y/jYSi2Y1eoEdYarYye9H5+Xa8fLg27AfU/AAAAAAAAAAAAAAAAAAAAAAD/gg3HSTmOk/K3/leviMRFxP8+IDUiIte7MGS00SGuP06Axot70QER8818bj5X33odVkXEFEOGJSW/3PvBU4v9N49UzaB8NBe8/IX5XMRtyeSl4OaPSKpHmvMdZ/xmdmxE1W3P75Hk1vy0pOS/4Px0YH5MLl3ckq9JSj7NSFlMmXXH0ch/OaLUjdvZpvyE2w8AAAAAgJNAU5sC1++atlt7PX9zfd38fCDSWF8PB67Po3Iu2t25AwAAAABwWtjV50XdNA1rjyAh+/dpPYge0ZH9Gf5tlv+3DEc30z0C/8O3NcW9nW0/LaEDnJZdgrC0kjVUm4067Cz8x0a79ZGJ0c5fQTc48+79z/Yd8NpyfJ+Zth5E9r4Bejr2CwgAAABAxzSKfn/PaHcHBAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAKdSJ/47W7TkCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAx8WfAAAA//+SWQVN") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000008, 0x10, r0, 0xb856f000) fdatasync(0xffffffffffffffff) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f00000008c0), 0x0, 0x1) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @scatter={0x0, 0xf5ff, 0x0}, &(0x7f0000000000)="a2b2536b0513", 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = socket$packet(0x11, 0x2, 0x300) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000002c0)="f6099a744b4481d8", 0xce, r3}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000180)=r6, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r7) ptrace$getregs(0xe, r7, 0xffffffffffffdcaf, &(0x7f0000000400)=""/45) 167.978493ms ago: executing program 5 (id=17740): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=@updpolicy={0x13c, 0x13, 0x1, 0x0, 0x10, {{@in=@rand_addr=0x64010101, @in=@remote, 0x0, 0x0, 0xffff, 0x0, 0xa, 0x80, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x4, 0xfffffffffffffffd, 0x6}, {0x1, 0x0, 0x80}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, [@tmpl={0x84, 0x5, [{{@in=@multicast2, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev={0xfe, 0x80, '\x00', 0x21}, 0x0, 0x2, 0x2, 0x0, 0x800}]}]}, 0x13c}}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000003c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="30000001ca2b0fd801ba995194537f2b35956ccf534fe63b047cc8ce3ebd746fe3be4f61f5a0ea99d5189985ca86da28ad43b0e91c2cf9def124ccf61a145f321d215894789036b4c8757bf6285902647941045bb170dbab6ea62b87b95542f15d70081492739a69241c064716e0075f5cccf7e5407f85febb3c472961a6150fab6c64f53e310ea122e4451276", @ANYRES16=r1, @ANYBLOB="00012abd7000fcdbdf2531000000", @ANYRES32=r2, @ANYBLOB="0c009900ff0700006100000008000300", @ANYRES32=r4, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r6, 0x0, 0x5}, 0x71) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa8442, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r9) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r9, 0x89ff, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001080)=ANY=[@ANYBLOB="380000000314010000ff0100000000000900020001007a320000000008004100736977001400330073797a6b616c6c6572300000"], 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x100) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000040)={'team_slave_1\x00', 0x0}) fstat(r6, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$key(0xf, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@private=0xa010101, 0x4e21, 0x401, 0x4e20, 0x816f, 0xa, 0x80, 0x80, 0x16, r12, r13}, {0x8, 0x0, 0x5, 0x5, 0xb, 0x4, 0xe, 0x8}, {0x6, 0xb, 0x8000000000000001}, 0xf415, 0x0, 0x2, 0x0, 0x3, 0x3}, {{@in6=@loopback, 0x4d4, 0x33}, 0x2, @in=@private=0xa010100, 0x0, 0x1, 0x3, 0x7, 0x8, 0x7}}, 0xe8) r14 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r14, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x38, 0x1403, 0x1, 0x70bd28, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8840}, 0x4000) 93.195241ms ago: executing program 8 (id=17741): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0xf1c38fa000000000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000018040000000000000000000000000000000000000400000000"], 0x50) 82.067412ms ago: executing program 9 (id=17742): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_GET(r0, 0x560f, &(0x7f0000000000)={0x1, 0x1, 0x12, 0x23, 0x10009c, 0xfffffffffffffffe}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x15, 0x2e, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000007000000000000000000000010010000", @ANYBLOB="3d8c616fb989afbdb0f81ed4ab4b3644354639c8bedba0162df82b1d9cc005ad2e753f28cf5b7d97ea02fb013f19af2c6ed6ed7a07b9a4c461bdac9b9f57d8fbd9c7876fa6d3f686c4bac9f7298d4a5295c29ae81d054e0efe6ff07c3ed696da252a82213db2ca5a134c003b1688240fb59c49ab5483449978afe4a3f329579cff30c3ca4c8704d41ba68cb9", @ANYRESDEC=0x0], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x56, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={0x0, r1}, 0x18) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x7, 0x0, 0xdf, 0x0, 0x0, 0x5, 0x54029, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4402, 0x40000000318, 0x0, 0x1, 0x101, 0x101}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r2, 0x0, 0xd1, &(0x7f0000000040)=0x2, 0x4) syz_clone(0x26801000, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x2b, 0xa, 0x6) openat$sndseq(0xffffffffffffff9c, 0x0, 0xe2981) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x10, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="911015000000000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) write$sndseq(r3, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/mdstat\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000080)=[{&(0x7f0000004bc0)=""/68, 0x44}], 0x1, 0x8000, 0x0) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) gettid() r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r5, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x48, 0x9, 0x0, 0x6}]}) 0s ago: executing program 5 (id=17743): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x9}, {}, {0xd, 0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x18, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xc, 0x1, 0x0, 0x0, {{0x3, 0x9, 0x80}}}]}]}]}}]}, 0x48}}, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_newroute={0x34, 0x18, 0x1, 0x70bd2c, 0x0, {0xa, 0x0, 0x14, 0x0, 0xfe, 0x3, 0xff, 0x6}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x1}, @RTA_IIF={0x8}, @RTA_IIF={0x8}]}, 0x34}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) kernel console output (not intermixed with test programs): ci0: Opcode 0x1003 failed: -110 [ 1064.082768][T16786] Process accounting paused [ 1064.216814][T16908] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1064.267681][T16911] sctp: [Deprecated]: syz.4.16827 (pid 16911) Use of int in max_burst socket option. [ 1064.267681][T16911] Use struct sctp_assoc_value instead [ 1064.284180][T16908] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1064.348697][T16908] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1064.444051][T16908] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1065.140199][T19900] Bluetooth: hci0: Frame reassembly failed (-84) [ 1065.757621][T19900] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1065.766821][T19858] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1065.776025][T19858] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1065.784609][T19858] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1065.827391][T16952] netlink: 'syz.6.16845': attribute type 1 has an invalid length. [ 1065.842282][T16952] bond5: entered promiscuous mode [ 1065.847688][T16952] 8021q: adding VLAN 0 to HW filter on device bond5 [ 1065.858963][T16952] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1065.866561][T16952] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1065.900573][T16955] netlink: 16 bytes leftover after parsing attributes in process `syz.6.16846'. [ 1065.931657][T16955] netlink: 'syz.6.16846': attribute type 10 has an invalid length. [ 1065.941929][T16955] bond0: (slave dummy0): Releasing backup interface [ 1065.951293][T16955] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1065.960123][T16955] team0: Failed to send options change via netlink (err -105) [ 1065.967706][T16955] team0: Port device dummy0 added [ 1065.979120][T16955] netlink: 'syz.6.16846': attribute type 10 has an invalid length. [ 1065.987767][T16955] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1065.998879][T16955] team0: Failed to send options change via netlink (err -105) [ 1066.006610][T16955] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1066.015726][T16955] team0: Port device dummy0 removed [ 1066.023509][T16955] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1066.199153][T16970] tmpfs: Bad value for 'mpol' [ 1066.223008][T19900] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1066.249289][T19900] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1066.266272][T19900] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1066.281318][T16972] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1066.288459][T19900] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1066.323566][T16972] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1066.378855][T16978] ip6_vti0 speed is unknown, defaulting to 1000 [ 1066.638565][ T29] kauditd_printk_skb: 567 callbacks suppressed [ 1066.638581][ T29] audit: type=1400 audit(1763059260.476:156577): avc: denied { name_bind } for pid=16995 comm="syz.5.16864" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 1066.675565][T16998] tmpfs: Bad value for 'mpol' [ 1066.726224][T17004] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16868'. [ 1066.868874][T17013] netlink: 16 bytes leftover after parsing attributes in process `syz.5.16872'. [ 1066.906160][T17013] netlink: 'syz.5.16872': attribute type 10 has an invalid length. [ 1066.916586][T17013] bond0: (slave dummy0): Releasing backup interface [ 1066.926430][T17013] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1066.935371][T17013] team0: Failed to send options change via netlink (err -105) [ 1066.942998][T17013] team0: Port device dummy0 added [ 1066.951087][T17009] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1066.957480][T17013] netlink: 'syz.5.16872': attribute type 10 has an invalid length. [ 1066.969667][T17013] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1066.980524][T17013] team0: Failed to send options change via netlink (err -105) [ 1066.988253][T17013] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1066.997078][T17013] team0: Port device dummy0 removed [ 1067.004800][T17013] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1067.013976][T17014] sctp: [Deprecated]: syz.4.16870 (pid 17014) Use of int in max_burst socket option. [ 1067.013976][T17014] Use struct sctp_assoc_value instead [ 1067.031090][T17009] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1067.056940][ T29] audit: type=1326 audit(1763059260.869:156578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17015 comm="syz.5.16873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1067.081584][ T29] audit: type=1326 audit(1763059260.869:156579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17015 comm="syz.5.16873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1067.105490][ T29] audit: type=1326 audit(1763059260.869:156580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17015 comm="syz.5.16873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1067.129257][ T29] audit: type=1326 audit(1763059260.869:156581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17015 comm="syz.5.16873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1067.153010][ T29] audit: type=1326 audit(1763059260.869:156582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17015 comm="syz.5.16873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1067.176768][ T29] audit: type=1326 audit(1763059260.869:156583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17015 comm="syz.5.16873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1067.200516][ T29] audit: type=1326 audit(1763059260.869:156584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17015 comm="syz.5.16873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1067.224326][ T29] audit: type=1326 audit(1763059260.869:156585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17015 comm="syz.5.16873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1067.248184][ T29] audit: type=1326 audit(1763059260.869:156586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17015 comm="syz.5.16873" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1067.274501][T17009] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1067.309756][T17009] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1067.318074][ T3608] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1067.320808][ T3599] Bluetooth: hci0: command 0x1003 tx timeout [ 1067.503703][T19900] Bluetooth: hci0: Frame reassembly failed (-84) [ 1068.689421][T17077] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1068.696935][T17077] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1068.894884][T17088] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1068.902506][T17088] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1069.147674][T17094] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1069.168820][T17094] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1069.265030][T17096] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1069.274697][T17061] Process accounting paused [ 1069.284321][T17096] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1069.666040][T17123] random: crng reseeded on system resumption [ 1069.712752][ T3599] Bluetooth: hci0: command 0x1003 tx timeout [ 1069.712766][ T3608] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1069.761412][T17127] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1069.790379][T17127] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1069.890899][T17136] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1069.898367][T17136] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1070.224680][T17009] Process accounting paused [ 1070.264368][T19896] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1070.302804][T19896] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1070.327830][T19896] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1070.443512][T19896] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1070.639733][T17154] netlink: 16 bytes leftover after parsing attributes in process `syz.3.16929'. [ 1070.871917][T17154] netlink: 'syz.3.16929': attribute type 10 has an invalid length. [ 1070.915433][T17154] bond0: (slave dummy0): Releasing backup interface [ 1070.964468][T17158] netlink: 'syz.3.16929': attribute type 10 has an invalid length. [ 1070.997331][T17154] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1071.031367][T17154] team0: Failed to send options change via netlink (err -105) [ 1071.038937][T17154] team0: Port device dummy0 added [ 1071.101326][T17158] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1071.144837][T17158] team0: Failed to send options change via netlink (err -105) [ 1071.166049][T17158] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1071.209250][T17158] team0: Port device dummy0 removed [ 1071.229378][T17158] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1071.443464][T17188] netlink: 16 bytes leftover after parsing attributes in process `syz.3.16942'. [ 1071.506057][T17188] netlink: 'syz.3.16942': attribute type 10 has an invalid length. [ 1071.524513][T17188] bond0: (slave dummy0): Releasing backup interface [ 1071.528850][T17196] FAULT_INJECTION: forcing a failure. [ 1071.528850][T17196] name failslab, interval 1, probability 0, space 0, times 0 [ 1071.543952][T17196] CPU: 1 UID: 0 PID: 17196 Comm: syz.5.16946 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1071.543979][T17196] Tainted: [W]=WARN [ 1071.544008][T17196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1071.544016][T17196] Call Trace: [ 1071.544022][T17196] [ 1071.544028][T17196] __dump_stack+0x1d/0x30 [ 1071.544044][T17196] dump_stack_lvl+0xe8/0x140 [ 1071.544063][T17196] dump_stack+0x15/0x1b [ 1071.544075][T17196] should_fail_ex+0x265/0x280 [ 1071.544097][T17196] should_failslab+0x8c/0xb0 [ 1071.544136][T17196] kmem_cache_alloc_noprof+0x50/0x480 [ 1071.544157][T17196] ? audit_log_start+0x342/0x720 [ 1071.544190][T17196] audit_log_start+0x342/0x720 [ 1071.544203][T17196] ? kstrtouint+0x76/0xc0 [ 1071.544303][T17196] audit_seccomp+0x48/0x100 [ 1071.544400][T17196] ? __seccomp_filter+0x82d/0x1250 [ 1071.544504][T17196] __seccomp_filter+0x83e/0x1250 [ 1071.544594][T17196] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 1071.544615][T17196] ? vfs_write+0x7e8/0x960 [ 1071.544643][T17196] ? __rcu_read_unlock+0x4f/0x70 [ 1071.544665][T17196] ? __fget_files+0x184/0x1c0 [ 1071.544690][T17196] __secure_computing+0x82/0x150 [ 1071.544707][T17196] syscall_trace_enter+0xcf/0x1e0 [ 1071.544794][T17196] do_syscall_64+0xac/0x200 [ 1071.544807][T17196] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1071.544862][T17196] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1071.544876][T17196] RIP: 0033:0x7f60322bf6c9 [ 1071.544887][T17196] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1071.544899][T17196] RSP: 002b:00007f6030d27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1071.544912][T17196] RAX: ffffffffffffffda RBX: 00007f6032515fa0 RCX: 00007f60322bf6c9 [ 1071.544936][T17196] RDX: 0000000000000000 RSI: 0000000000004c82 RDI: 0000000000000007 [ 1071.544944][T17196] RBP: 00007f6030d27090 R08: 0000000000000000 R09: 0000000000000000 [ 1071.544952][T17196] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1071.544960][T17196] R13: 00007f6032516038 R14: 00007f6032515fa0 R15: 00007ffc2bda4a48 [ 1071.544972][T17196] [ 1071.548493][T17188] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1071.569361][T17199] netlink: 'syz.3.16942': attribute type 10 has an invalid length. [ 1071.574388][T17188] team0: Failed to send options change via netlink (err -105) [ 1071.781780][T17188] team0: Port device dummy0 added [ 1071.789769][T17199] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1071.801064][T17199] team0: Failed to send options change via netlink (err -105) [ 1071.808778][T17199] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1071.817921][T17199] team0: Port device dummy0 removed [ 1071.826620][T17199] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1071.913713][T17203] ip6_vti0 speed is unknown, defaulting to 1000 [ 1071.999985][ T29] kauditd_printk_skb: 845 callbacks suppressed [ 1072.000011][ T29] audit: type=1326 audit(1763059265.490:157430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.3.16957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bc52bf6c9 code=0x7ffc0000 [ 1072.030711][ T29] audit: type=1326 audit(1763059265.490:157431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.3.16957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bc52bf6c9 code=0x7ffc0000 [ 1072.064812][ T29] audit: type=1326 audit(1763059265.518:157432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17209 comm="syz.5.16952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1072.088617][ T29] audit: type=1326 audit(1763059265.518:157433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17209 comm="syz.5.16952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1072.103374][T17227] IPv6: NLM_F_CREATE should be specified when creating new route [ 1072.112397][ T29] audit: type=1326 audit(1763059265.518:157434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.3.16957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f9bc52bf6c9 code=0x7ffc0000 [ 1072.112438][ T29] audit: type=1326 audit(1763059265.518:157435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.3.16957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9bc52bf703 code=0x7ffc0000 [ 1072.112514][ T29] audit: type=1326 audit(1763059265.527:157436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.3.16957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f9bc52be17f code=0x7ffc0000 [ 1072.191639][ T29] audit: type=1326 audit(1763059265.527:157437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.3.16957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f9bc52bf757 code=0x7ffc0000 [ 1072.215362][ T29] audit: type=1326 audit(1763059265.546:157438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.3.16957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f9bc52bdf10 code=0x7ffc0000 [ 1072.239168][ T29] audit: type=1326 audit(1763059265.546:157439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17220 comm="syz.3.16957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f9bc52be32a code=0x7ffc0000 [ 1072.917671][T19858] Bluetooth: hci0: Frame reassembly failed (-84) [ 1073.202645][T17278] syzkaller1: entered promiscuous mode [ 1073.208191][T17278] syzkaller1: entered allmulticast mode [ 1073.216919][T17278] FAULT_INJECTION: forcing a failure. [ 1073.216919][T17278] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1073.230087][T17278] CPU: 1 UID: 0 PID: 17278 Comm: syz.5.16982 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1073.230174][T17278] Tainted: [W]=WARN [ 1073.230178][T17278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1073.230186][T17278] Call Trace: [ 1073.230193][T17278] [ 1073.230202][T17278] __dump_stack+0x1d/0x30 [ 1073.230225][T17278] dump_stack_lvl+0xe8/0x140 [ 1073.230323][T17278] dump_stack+0x15/0x1b [ 1073.230335][T17278] should_fail_ex+0x265/0x280 [ 1073.230376][T17278] should_fail+0xb/0x20 [ 1073.230386][T17278] should_fail_usercopy+0x1a/0x20 [ 1073.230458][T17278] _copy_from_iter+0xd2/0xe80 [ 1073.230473][T17278] ? mntput_no_expire+0x6f/0x440 [ 1073.230543][T17278] ? mntput+0x4b/0x80 [ 1073.230554][T17278] tun_get_user+0x14d/0x26e0 [ 1073.230573][T17278] ? path_openat+0x1bf8/0x2170 [ 1073.230586][T17278] ? _parse_integer_limit+0x170/0x190 [ 1073.230732][T17278] ? ref_tracker_alloc+0x1f2/0x2f0 [ 1073.230754][T17278] ? selinux_file_permission+0x1e4/0x320 [ 1073.230774][T17278] tun_chr_write_iter+0x15e/0x210 [ 1073.230842][T17278] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 1073.230883][T17278] vfs_write+0x52a/0x960 [ 1073.230911][T17278] ksys_write+0xda/0x1a0 [ 1073.230956][T17278] __x64_sys_write+0x40/0x50 [ 1073.230971][T17278] x64_sys_call+0x2802/0x3000 [ 1073.230985][T17278] do_syscall_64+0xd2/0x200 [ 1073.231041][T17278] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1073.231059][T17278] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1073.231152][T17278] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1073.231165][T17278] RIP: 0033:0x7f60322bf6c9 [ 1073.231176][T17278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1073.231193][T17278] RSP: 002b:00007f6030d27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1073.231273][T17278] RAX: ffffffffffffffda RBX: 00007f6032515fa0 RCX: 00007f60322bf6c9 [ 1073.231281][T17278] RDX: 00000000000000dc RSI: 00002000000003c0 RDI: 0000000000000003 [ 1073.231289][T17278] RBP: 00007f6030d27090 R08: 0000000000000000 R09: 0000000000000000 [ 1073.231297][T17278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1073.231307][T17278] R13: 00007f6032516038 R14: 00007f6032515fa0 R15: 00007ffc2bda4a48 [ 1073.231319][T17278] [ 1073.533845][T17288] netlink: 16 bytes leftover after parsing attributes in process `syz.1.16987'. [ 1073.549360][T17288] netlink: 'syz.1.16987': attribute type 10 has an invalid length. [ 1073.561716][T17288] bond0: (slave dummy0): Releasing backup interface [ 1073.571178][T17288] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1073.604689][T17291] netlink: 'syz.1.16987': attribute type 10 has an invalid length. [ 1073.611665][T17288] team0: Failed to send options change via netlink (err -105) [ 1073.620322][T17288] team0: Port device dummy0 added [ 1073.636981][T17291] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1073.648124][T17291] team0: Failed to send options change via netlink (err -105) [ 1073.655832][T17291] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1073.665023][T17291] team0: Port device dummy0 removed [ 1073.672564][T17291] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1073.697357][T17298] netlink: 16 bytes leftover after parsing attributes in process `syz.6.16991'. [ 1073.740233][T17301] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1073.790939][T17301] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1073.805082][T17296] netlink: 'syz.6.16991': attribute type 10 has an invalid length. [ 1073.816430][T17296] bond0: (slave dummy0): Releasing backup interface [ 1073.826985][T17296] team0: Port device dummy0 added [ 1073.909088][T17298] netlink: 'syz.6.16991': attribute type 10 has an invalid length. [ 1073.923059][T17298] team0: Port device dummy0 removed [ 1073.932812][T17298] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1074.176300][T17312] ip6_vti0 speed is unknown, defaulting to 1000 [ 1074.929162][T17330] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1074.956813][T17330] syz2: rxe_newlink: already configured on ip6_vti0 [ 1075.101091][ T3608] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1075.101150][ T3599] Bluetooth: hci0: command 0x1003 tx timeout [ 1075.119658][T17349] netlink: 8 bytes leftover after parsing attributes in process `syz.5.17012'. [ 1075.128748][T17349] netlink: 4 bytes leftover after parsing attributes in process `syz.5.17012'. [ 1075.397556][T17367] block device autoloading is deprecated and will be removed. [ 1075.524931][T17367] netlink: 24 bytes leftover after parsing attributes in process `syz.5.17021'. [ 1075.543335][T17367] netlink: 76 bytes leftover after parsing attributes in process `syz.5.17021'. [ 1075.811444][T17379] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1075.829262][T17379] syz2: rxe_newlink: already configured on ip6_vti0 [ 1075.969884][T17382] ip6_vti0 speed is unknown, defaulting to 1000 [ 1076.108092][T17400] binfmt_misc: register: failed to install interpreter file ./file0 [ 1076.234623][T17415] netlink: 16 bytes leftover after parsing attributes in process `syz.6.17042'. [ 1076.397069][T17417] ip6_vti0 speed is unknown, defaulting to 1000 [ 1076.593278][T17415] netlink: 'syz.6.17042': attribute type 10 has an invalid length. [ 1076.604680][T17415] bond0: (slave dummy0): Releasing backup interface [ 1076.618314][T17415] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1076.627931][T17415] team0: Failed to send options change via netlink (err -105) [ 1076.635446][T17415] team0: Port device dummy0 added [ 1076.646793][T17415] netlink: 'syz.6.17042': attribute type 10 has an invalid length. [ 1076.656216][T17415] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1076.668681][T17415] team0: Failed to send options change via netlink (err -105) [ 1076.676497][T17415] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1076.686037][T17415] team0: Port device dummy0 removed [ 1076.695187][T17415] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1077.324482][T25612] Bluetooth: hci0: command 0x1003 tx timeout [ 1077.330514][ T3608] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1077.403692][ T29] kauditd_printk_skb: 1190 callbacks suppressed [ 1077.403709][ T29] audit: type=1326 audit(1763059270.550:158630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17426 comm="syz.6.17046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1077.456261][ T29] audit: type=1326 audit(1763059270.597:158631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17437 comm="syz.6.17051" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x0 [ 1077.509392][ T29] audit: type=1326 audit(1763059270.653:158632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.1.17052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63e23af6c9 code=0x7ffc0000 [ 1077.533276][ T29] audit: type=1326 audit(1763059270.653:158633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.1.17052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f63e23af6c9 code=0x7ffc0000 [ 1077.552807][T17444] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1077.564768][ T29] audit: type=1326 audit(1763059270.691:158634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.1.17052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f63e23af6c9 code=0x7ffc0000 [ 1077.574915][T19858] Bluetooth: hci0: Frame reassembly failed (-84) [ 1077.588707][ T29] audit: type=1326 audit(1763059270.691:158635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.1.17052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f63e23af703 code=0x7ffc0000 [ 1077.618545][ T29] audit: type=1326 audit(1763059270.691:158636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.1.17052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f63e23ae17f code=0x7ffc0000 [ 1077.642309][ T29] audit: type=1326 audit(1763059270.691:158637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.1.17052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f63e23af757 code=0x7ffc0000 [ 1077.666004][ T29] audit: type=1326 audit(1763059270.700:158638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.1.17052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f63e23adf10 code=0x7ffc0000 [ 1077.666624][ T3599] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 1077.689931][ T29] audit: type=1326 audit(1763059270.700:158639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17439 comm="syz.1.17052" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f63e23ae32a code=0x7ffc0000 [ 1077.696073][ T3608] Bluetooth: hci1: command 0x1003 tx timeout [ 1077.729180][T17444] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1077.847711][T17455] ip6_vti0 speed is unknown, defaulting to 1000 [ 1077.856841][T17461] netlink: 8 bytes leftover after parsing attributes in process `syz.3.17061'. [ 1077.865870][T17461] netlink: 4 bytes leftover after parsing attributes in process `syz.3.17061'. [ 1078.167866][T17486] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1078.188784][T17486] syz2: rxe_newlink: already configured on ip6_vti0 [ 1078.219668][T17492] netlink: 16 bytes leftover after parsing attributes in process `syz.3.17073'. [ 1078.243281][T17492] netlink: 'syz.3.17073': attribute type 10 has an invalid length. [ 1078.255038][T17492] bond0: (slave dummy0): Releasing backup interface [ 1078.264831][T17492] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1078.273890][T17492] team0: Failed to send options change via netlink (err -105) [ 1078.281572][T17492] team0: Port device dummy0 added [ 1078.290104][T17492] netlink: 'syz.3.17073': attribute type 10 has an invalid length. [ 1078.299169][T17492] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1078.311990][T17492] team0: Failed to send options change via netlink (err -105) [ 1078.319659][T17492] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1078.328822][T17492] team0: Port device dummy0 removed [ 1078.336253][T17492] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1078.382503][T17499] netlink: 8 bytes leftover after parsing attributes in process `syz.3.17076'. [ 1078.391556][T17499] netlink: 4 bytes leftover after parsing attributes in process `syz.3.17076'. [ 1078.633161][T17517] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1078.751361][T17517] syz2: rxe_newlink: already configured on ip6_vti0 [ 1079.092903][T17523] xt_TCPMSS: Only works on TCP SYN packets [ 1079.510565][T17531] netlink: 8 bytes leftover after parsing attributes in process `syz.5.17089'. [ 1079.519646][T17531] netlink: 4 bytes leftover after parsing attributes in process `syz.5.17089'. [ 1079.719146][ T3608] Bluetooth: hci0: command 0x1003 tx timeout [ 1079.725238][T25612] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1079.753876][T17537] Process accounting paused [ 1079.958148][T17557] netlink: 16 bytes leftover after parsing attributes in process `syz.4.17099'. [ 1079.977559][T17557] netlink: 'syz.4.17099': attribute type 10 has an invalid length. [ 1079.987269][T17557] bond0: (slave dummy0): Releasing backup interface [ 1079.996280][T17557] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1080.005209][T17557] team0: Failed to send options change via netlink (err -105) [ 1080.012776][T17557] team0: Port device dummy0 added [ 1080.027003][T17557] netlink: 'syz.4.17099': attribute type 10 has an invalid length. [ 1080.036580][T17557] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1080.048081][T17557] team0: Failed to send options change via netlink (err -105) [ 1080.055894][T17557] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1080.065288][T17557] team0: Port device dummy0 removed [ 1080.073567][T17557] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1080.147971][ T3599] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 1080.216429][T17579] ip6_vti0 speed is unknown, defaulting to 1000 [ 1080.392442][T17586] ip6_vti0 speed is unknown, defaulting to 1000 [ 1080.798953][T17555] Process accounting resumed [ 1080.935647][T17616] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1080.942905][T17616] IPv6: NLM_F_CREATE should be set when creating new route [ 1080.950129][T17616] IPv6: NLM_F_CREATE should be set when creating new route [ 1080.964011][T17616] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1081.147556][T17630] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1081.192088][T17635] netlink: 16 bytes leftover after parsing attributes in process `syz.5.17124'. [ 1081.206308][T17630] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1081.219794][T17636] tipc: Enabling of bearer rejected, already enabled [ 1081.273643][T17630] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1081.336737][T17630] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1081.421378][T19868] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1081.441780][T19868] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1081.462761][T19868] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1081.482474][T19868] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1081.992071][T17675] ip6_vti0 speed is unknown, defaulting to 1000 [ 1082.091655][T17686] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1082.159545][T17688] tipc: Enabling of bearer rejected, already enabled [ 1082.172898][T17686] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1082.232876][T17686] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1082.298425][T17686] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1082.608104][T17704] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1082.616483][T17704] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1082.780574][ T29] kauditd_printk_skb: 1226 callbacks suppressed [ 1082.780591][ T29] audit: type=1326 audit(1763059275.545:159866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17680 comm="syz.1.17145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f63e234b779 code=0x7ffc0000 [ 1082.810606][ T29] audit: type=1326 audit(1763059275.545:159867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17680 comm="syz.1.17145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f63e23af6c9 code=0x7ffc0000 [ 1082.834292][ T29] audit: type=1326 audit(1763059275.545:159868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17680 comm="syz.1.17145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f63e23a6567 code=0x7ffc0000 [ 1082.858181][ T29] audit: type=1326 audit(1763059275.545:159869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17680 comm="syz.1.17145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f63e234b779 code=0x7ffc0000 [ 1082.881967][ T29] audit: type=1326 audit(1763059275.545:159870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17680 comm="syz.1.17145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f63e23af6c9 code=0x7ffc0000 [ 1082.905676][ T29] audit: type=1326 audit(1763059275.555:159871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17680 comm="syz.1.17145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f63e23a6567 code=0x7ffc0000 [ 1082.929370][ T29] audit: type=1326 audit(1763059275.555:159872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17680 comm="syz.1.17145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f63e234b779 code=0x7ffc0000 [ 1082.953142][ T29] audit: type=1326 audit(1763059275.555:159873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17680 comm="syz.1.17145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f63e23af6c9 code=0x7ffc0000 [ 1082.976861][ T29] audit: type=1326 audit(1763059275.564:159874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17680 comm="syz.1.17145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f63e23a6567 code=0x7ffc0000 [ 1083.000523][ T29] audit: type=1326 audit(1763059275.564:159875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17680 comm="syz.1.17145" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f63e234b779 code=0x7ffc0000 [ 1083.258074][T17723] sctp: [Deprecated]: syz.5.17162 (pid 17723) Use of int in max_burst socket option. [ 1083.258074][T17723] Use struct sctp_assoc_value instead [ 1083.377482][T17721] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1083.495612][T17721] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1083.687444][T17721] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1083.816409][T17721] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1083.835414][T17731] ip6_vti0 speed is unknown, defaulting to 1000 [ 1083.941474][T17570] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1083.965434][T17570] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1083.995242][T17570] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1084.032460][T17570] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1084.082894][T17737] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1084.103553][T17737] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1084.729560][T17759] loop1: detected capacity change from 0 to 512 [ 1084.744528][T17759] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 1084.783064][T17761] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1084.831637][T17761] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1084.835933][T17767] sctp: [Deprecated]: syz.5.17176 (pid 17767) Use of int in max_burst socket option. [ 1084.835933][T17767] Use struct sctp_assoc_value instead [ 1084.896491][T17761] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1084.949283][T17761] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.777608][T17775] netlink: 'syz.6.17183': attribute type 1 has an invalid length. [ 1085.801345][T17775] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1085.981724][T17785] ip6_vti0 speed is unknown, defaulting to 1000 [ 1086.172011][T17791] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1086.237298][T17791] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1086.270252][T17794] tipc: Started in network mode [ 1086.275177][T17794] tipc: Node identity ac14140f, cluster identity 4711 [ 1086.303827][T17794] tipc: New replicast peer: 255.255.255.83 [ 1086.309802][T17794] tipc: Enabled bearer , priority 10 [ 1086.326859][T17791] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1086.371271][T17791] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1086.487999][T17562] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1086.500422][T17798] loop1: detected capacity change from 0 to 512 [ 1086.507114][T17562] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1086.516098][T17798] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 1086.528947][T17562] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1086.538105][T17562] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1086.718367][T17573] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1086.739231][T17573] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1086.753744][T17573] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1086.775946][T17573] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1086.931041][T17818] ip6_vti0 speed is unknown, defaulting to 1000 [ 1086.982425][T17823] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1086.989677][T17823] IPv6: NLM_F_CREATE should be set when creating new route [ 1086.996889][T17823] IPv6: NLM_F_CREATE should be set when creating new route [ 1087.004739][T17823] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1087.052834][T17826] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1087.117269][T17831] tipc: Started in network mode [ 1087.122174][T17831] tipc: Node identity ac14140f, cluster identity 4711 [ 1087.129637][T17831] tipc: New replicast peer: 255.255.255.83 [ 1087.135491][T17831] tipc: Enabled bearer , priority 10 [ 1087.145107][T17826] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1087.184633][T17826] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1087.249503][T17844] netlink: 16 bytes leftover after parsing attributes in process `syz.3.17211'. [ 1087.270357][T17844] netlink: 'syz.3.17211': attribute type 10 has an invalid length. [ 1087.281115][T17844] bond0: (slave dummy0): Releasing backup interface [ 1087.290206][T17844] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1087.299113][T17844] team0: Failed to send options change via netlink (err -105) [ 1087.306602][T17844] team0: Port device dummy0 added [ 1087.313476][T17826] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1087.317410][T17844] netlink: 'syz.3.17211': attribute type 10 has an invalid length. [ 1087.335103][T17844] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1087.345844][T17844] team0: Failed to send options change via netlink (err -105) [ 1087.353512][T17844] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1087.362423][T17844] team0: Port device dummy0 removed [ 1087.369740][T17844] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1087.373759][ T2981] tipc: Node number set to 2886997007 [ 1087.405511][T19868] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1087.437370][T19868] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1087.445770][T19868] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1087.454269][T19868] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1088.469786][ T3387] tipc: Node number set to 2886997007 [ 1089.671776][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 1089.671829][ T29] audit: type=1326 audit(1763059282.018:160069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17860 comm="syz.6.17216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1089.701762][ T29] audit: type=1326 audit(1763059282.018:160070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17860 comm="syz.6.17216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1089.758355][T17859] ip6_vti0 speed is unknown, defaulting to 1000 [ 1089.817364][ T29] audit: type=1326 audit(1763059282.093:160071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17860 comm="syz.6.17216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1089.841326][ T29] audit: type=1326 audit(1763059282.093:160072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17860 comm="syz.6.17216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1089.865703][ T29] audit: type=1326 audit(1763059282.093:160073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17860 comm="syz.6.17216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1089.891232][ T29] audit: type=1326 audit(1763059282.102:160074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17860 comm="syz.6.17216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1089.915227][ T29] audit: type=1326 audit(1763059282.102:160075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17860 comm="syz.6.17216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1089.939635][ T29] audit: type=1326 audit(1763059282.102:160076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17860 comm="syz.6.17216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1089.963484][ T29] audit: type=1326 audit(1763059282.102:160077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17860 comm="syz.6.17216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1089.987116][ T29] audit: type=1326 audit(1763059282.102:160078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17860 comm="syz.6.17216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1090.053689][T17878] netlink: 32 bytes leftover after parsing attributes in process `syz.1.17222'. [ 1090.109401][T17882] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 1090.242321][T17890] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1090.298258][T17891] sctp: [Deprecated]: syz.6.17221 (pid 17891) Use of int in max_burst socket option. [ 1090.298258][T17891] Use struct sctp_assoc_value instead [ 1090.562039][T17890] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1090.638174][T17890] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1090.722783][T17890] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1091.246873][T17897] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1091.690106][T17573] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1091.853345][T17573] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1091.872900][T17901] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1091.894086][T17573] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1091.917249][T17573] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1092.226255][T17922] netlink: 'syz.3.17238': attribute type 10 has an invalid length. [ 1092.236703][T17922] bond0: (slave dummy0): Releasing backup interface [ 1092.639625][T17929] netlink: 'syz.3.17238': attribute type 10 has an invalid length. [ 1092.672875][T17922] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1092.717085][T17922] team0: Failed to send options change via netlink (err -105) [ 1092.724634][T17922] team0: Port device dummy0 added [ 1092.808652][T17929] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1092.905772][T17929] team0: Failed to send options change via netlink (err -105) [ 1092.946433][T17929] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1093.112126][T17929] team0: Port device dummy0 removed [ 1093.133228][T17929] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1093.866288][T17954] ip6_vti0 speed is unknown, defaulting to 1000 [ 1094.459292][T17964] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1094.491000][T17964] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1094.553033][T17967] netlink: 72 bytes leftover after parsing attributes in process `syz.5.17253'. [ 1095.028528][ T29] kauditd_printk_skb: 492 callbacks suppressed [ 1095.028545][ T29] audit: type=1326 audit(1763059287.004:160571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17960 comm="syz.3.17251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9bc52b6567 code=0x7ffc0000 [ 1095.058482][ T29] audit: type=1326 audit(1763059287.004:160572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17960 comm="syz.3.17251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9bc525b779 code=0x7ffc0000 [ 1095.082254][ T29] audit: type=1326 audit(1763059287.004:160573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17960 comm="syz.3.17251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9bc52bf6c9 code=0x7ffc0000 [ 1095.105953][ T29] audit: type=1326 audit(1763059287.004:160574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17960 comm="syz.3.17251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9bc52b6567 code=0x7ffc0000 [ 1095.129623][ T29] audit: type=1326 audit(1763059287.004:160575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17960 comm="syz.3.17251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9bc525b779 code=0x7ffc0000 [ 1095.153296][ T29] audit: type=1326 audit(1763059287.004:160576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17960 comm="syz.3.17251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9bc52bf6c9 code=0x7ffc0000 [ 1095.176965][ T29] audit: type=1326 audit(1763059287.023:160577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17960 comm="syz.3.17251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9bc52b6567 code=0x7ffc0000 [ 1095.200658][ T29] audit: type=1326 audit(1763059287.023:160578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17960 comm="syz.3.17251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9bc525b779 code=0x7ffc0000 [ 1095.224403][ T29] audit: type=1326 audit(1763059287.023:160579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17960 comm="syz.3.17251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9bc52bf6c9 code=0x7ffc0000 [ 1095.248144][ T29] audit: type=1326 audit(1763059287.032:160580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17960 comm="syz.3.17251" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9bc52b6567 code=0x7ffc0000 [ 1096.366179][T17987] netlink: 32 bytes leftover after parsing attributes in process `syz.3.17259'. [ 1096.490806][T17970] Process accounting resumed [ 1097.054696][T17994] netlink: 'syz.3.17262': attribute type 10 has an invalid length. [ 1097.151933][T17997] netlink: 'syz.3.17262': attribute type 10 has an invalid length. [ 1097.235826][T17994] bond0: (slave dummy0): Releasing backup interface [ 1097.258951][T18002] netlink: 72 bytes leftover after parsing attributes in process `syz.4.17264'. [ 1097.285980][T17994] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1097.344061][T17994] team0: Failed to send options change via netlink (err -105) [ 1097.351607][T17994] team0: Port device dummy0 added [ 1097.391008][T18004] netlink: 'syz.4.17266': attribute type 10 has an invalid length. [ 1097.422723][T18004] bond0: (slave dummy0): Releasing backup interface [ 1097.473070][T18009] netlink: 'syz.4.17266': attribute type 10 has an invalid length. [ 1097.492907][T18004] team0: Port device dummy0 added [ 1097.512018][T18009] team0: Port device dummy0 removed [ 1098.128546][T18009] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1098.177964][T18013] ip6_vti0 speed is unknown, defaulting to 1000 [ 1098.862549][T19868] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1098.891290][T19868] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1098.928933][T19868] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1098.983944][T19868] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1099.152309][T18047] loop1: detected capacity change from 0 to 128 [ 1099.190145][T18049] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1099.201825][T18055] netlink: 'syz.5.17286': attribute type 10 has an invalid length. [ 1099.219198][T18055] bond0: (slave dummy0): Releasing backup interface [ 1099.235837][T18055] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1099.244913][T18055] team0: Failed to send options change via netlink (err -105) [ 1099.252445][T18055] team0: Port device dummy0 added [ 1099.269683][T18049] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1099.281489][T18059] netlink: 'syz.5.17286': attribute type 10 has an invalid length. [ 1099.301489][T18059] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1099.322286][T18059] team0: Failed to send options change via netlink (err -105) [ 1099.330128][T18059] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1099.339192][T18059] team0: Port device dummy0 removed [ 1099.347646][T18059] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1099.455620][T18062] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1099.485564][T18063] sctp: [Deprecated]: syz.4.17287 (pid 18063) Use of int in max_burst socket option. [ 1099.485564][T18063] Use struct sctp_assoc_value instead [ 1099.504121][T18062] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1099.555940][T18065] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1099.578585][T18065] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1099.628067][T18062] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1099.724431][T18062] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1100.015459][T17573] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1100.151618][T17573] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1100.540853][T17573] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1100.679763][T17573] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1100.913462][T18086] ip6_vti0 speed is unknown, defaulting to 1000 [ 1101.053960][T18086] chnl_net:caif_netlink_parms(): no params data found [ 1101.228118][T18086] bridge0: port 1(bridge_slave_0) entered blocking state [ 1101.235232][T18086] bridge0: port 1(bridge_slave_0) entered disabled state [ 1101.242671][T18086] bridge_slave_0: entered allmulticast mode [ 1101.249308][T18086] bridge_slave_0: entered promiscuous mode [ 1101.261572][T18086] bridge0: port 2(bridge_slave_1) entered blocking state [ 1101.268684][T18086] bridge0: port 2(bridge_slave_1) entered disabled state [ 1101.276788][T18086] bridge_slave_1: entered allmulticast mode [ 1101.285163][T18086] bridge_slave_1: entered promiscuous mode [ 1101.330754][T17573] bridge_slave_1: left allmulticast mode [ 1101.336577][T17573] bridge_slave_1: left promiscuous mode [ 1101.342222][T17573] bridge0: port 2(bridge_slave_1) entered disabled state [ 1101.357977][T18115] netlink: 48 bytes leftover after parsing attributes in process `syz.5.17306'. [ 1101.368073][T17573] bridge_slave_0: left allmulticast mode [ 1101.373732][T17573] bridge_slave_0: left promiscuous mode [ 1101.379581][T17573] bridge0: port 1(bridge_slave_0) entered disabled state [ 1101.627322][T17573] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1101.637987][T17573] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1101.648576][T17573] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 1101.658364][T17573] bond0 (unregistering): Released all slaves [ 1101.669776][T18086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1101.696170][T18086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1101.724177][T17570] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1101.746791][T18086] team0: Port device team_slave_0 added [ 1101.754140][T18086] team0: Port device team_slave_1 added [ 1101.766159][T17570] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1101.785464][T18086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1101.792442][T18086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1101.818474][T18086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1101.843619][T17570] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1101.851906][T17573] tipc: Disabling bearer [ 1101.856942][T17573] tipc: Left network mode [ 1101.858904][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 1101.858918][ T29] audit: type=1326 audit(1763059293.421:160718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18126 comm="syz.6.17311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1101.870246][T18086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1101.891206][ T29] audit: type=1326 audit(1763059293.421:160719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18126 comm="syz.6.17311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1101.898129][T18086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1101.947764][T18086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1101.954803][ T29] audit: type=1326 audit(1763059293.505:160720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18126 comm="syz.6.17311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1101.959686][T17570] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1101.981954][ T29] audit: type=1326 audit(1763059293.505:160721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18126 comm="syz.6.17311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1102.014030][ T29] audit: type=1326 audit(1763059293.505:160722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18126 comm="syz.6.17311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1102.061512][ T29] audit: type=1326 audit(1763059293.552:160723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18126 comm="syz.6.17311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1102.085348][ T29] audit: type=1326 audit(1763059293.552:160724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18126 comm="syz.6.17311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1102.109119][ T29] audit: type=1326 audit(1763059293.552:160725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18126 comm="syz.6.17311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1102.133053][ T29] audit: type=1326 audit(1763059293.552:160726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18126 comm="syz.6.17311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1102.156920][ T29] audit: type=1326 audit(1763059293.552:160727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18126 comm="syz.6.17311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f267d91f6c9 code=0x7ffc0000 [ 1102.264235][T18086] hsr_slave_0: entered promiscuous mode [ 1102.277910][T18086] hsr_slave_1: entered promiscuous mode [ 1102.286783][T18086] debugfs: 'hsr0' already exists in 'hsr' [ 1102.292609][T18086] Cannot create hsr debugfs directory [ 1103.336438][T17573] hsr_slave_0: left promiscuous mode [ 1103.348231][T17573] hsr_slave_1: left promiscuous mode [ 1103.354346][T17573] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1103.361848][T17573] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1103.634450][T17573] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1103.641876][T17573] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1103.651864][T17573] veth1_macvtap: left promiscuous mode [ 1103.657595][T17573] veth0_macvtap: left promiscuous mode [ 1104.218688][T18155] Process accounting resumed [ 1104.303963][T17573] veth1_vlan: left promiscuous mode [ 1104.309238][T17573] veth0_vlan: left promiscuous mode [ 1104.402471][T17573] team0 (unregistering): Port device team_slave_1 removed [ 1104.417201][T17573] team0 (unregistering): Port device team_slave_0 removed [ 1104.527159][T18148] ip6_vti0 speed is unknown, defaulting to 1000 [ 1104.625106][T18086] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1104.634634][T18086] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1104.660182][T18086] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1104.676028][T18086] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1104.727169][T18086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1104.745777][T18086] 8021q: adding VLAN 0 to HW filter on device team0 [ 1104.756532][T19861] bridge0: port 1(bridge_slave_0) entered blocking state [ 1104.763662][T19861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1104.775304][T17570] bridge0: port 2(bridge_slave_1) entered blocking state [ 1104.782389][T17570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1104.857475][T18086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1104.995365][T18086] veth0_vlan: entered promiscuous mode [ 1105.004362][T18086] veth1_vlan: entered promiscuous mode [ 1105.022071][T18086] veth0_macvtap: entered promiscuous mode [ 1105.030246][T18086] veth1_macvtap: entered promiscuous mode [ 1105.042156][T18086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1105.059244][T18086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1105.070497][T17573] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1105.089047][T17573] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1105.098312][T17573] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1105.114560][T17573] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1105.179978][T18210] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1105.205158][T18210] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1105.547326][T18216] ip6_vti0 speed is unknown, defaulting to 1000 [ 1105.713403][T18224] netlink: 'syz.4.17335': attribute type 10 has an invalid length. [ 1105.737917][T18221] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1105.760571][T18224] bond0: (slave dummy0): Releasing backup interface [ 1105.777019][T18226] netlink: 'syz.4.17335': attribute type 10 has an invalid length. [ 1105.789201][T18224] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1105.798735][T18224] team0: Failed to send options change via netlink (err -105) [ 1105.806327][T18224] team0: Port device dummy0 added [ 1105.824071][T18225] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1105.876072][T18226] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1105.888123][T18226] team0: Failed to send options change via netlink (err -105) [ 1105.896653][T18226] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1105.905730][T18226] team0: Port device dummy0 removed [ 1105.913968][T18226] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1106.370251][T18238] ip6_vti0 speed is unknown, defaulting to 1000 [ 1106.634736][T18243] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1106.696950][T18245] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1106.744368][T18245] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1106.754450][T18246] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1107.148111][T18255] netlink: 'syz.4.17348': attribute type 10 has an invalid length. [ 1107.171712][T18255] bond0: (slave dummy0): Releasing backup interface [ 1107.202208][T18259] netlink: 'syz.4.17348': attribute type 10 has an invalid length. [ 1107.342494][T18255] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1107.361621][T18255] team0: Failed to send options change via netlink (err -105) [ 1107.369417][T18255] team0: Port device dummy0 added [ 1107.381646][T18259] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1107.526334][T18259] team0: Failed to send options change via netlink (err -105) [ 1107.534086][T18259] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1107.543105][T18259] team0: Port device dummy0 removed [ 1108.401869][T18259] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1108.711681][T18272] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1109.770840][T18271] syz2: rxe_newlink: already configured on ip6_vti0 [ 1109.784499][T18280] netlink: 'syz.7.17355': attribute type 10 has an invalid length. [ 1109.815603][T18280] team0: Port device dummy0 added [ 1109.835597][T18280] netlink: 'syz.7.17355': attribute type 10 has an invalid length. [ 1109.850515][T18280] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1109.881455][T18280] team0: Failed to send options change via netlink (err -105) [ 1109.905531][T18280] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1109.929907][T18280] team0: Port device dummy0 removed [ 1109.956915][T18280] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1110.115002][T18302] ip6_vti0 speed is unknown, defaulting to 1000 [ 1110.345483][ T29] kauditd_printk_skb: 194 callbacks suppressed [ 1110.345499][ T29] audit: type=1326 audit(1763059301.362:160922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18304 comm="syz.5.17366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1110.423422][ T29] audit: type=1326 audit(1763059301.400:160923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18304 comm="syz.5.17366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1110.447296][ T29] audit: type=1326 audit(1763059301.400:160924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18304 comm="syz.5.17366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1110.471095][ T29] audit: type=1326 audit(1763059301.400:160925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18304 comm="syz.5.17366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1110.478893][T18307] netlink: 36 bytes leftover after parsing attributes in process `syz.4.17367'. [ 1110.495092][ T29] audit: type=1326 audit(1763059301.400:160926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18304 comm="syz.5.17366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1110.527937][ T29] audit: type=1326 audit(1763059301.400:160927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18304 comm="syz.5.17366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1110.551702][ T29] audit: type=1326 audit(1763059301.400:160928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18304 comm="syz.5.17366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1110.575453][ T29] audit: type=1326 audit(1763059301.400:160929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18304 comm="syz.5.17366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1110.591965][T18309] netlink: 'syz.4.17367': attribute type 10 has an invalid length. [ 1110.599124][ T29] audit: type=1326 audit(1763059301.400:160930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18304 comm="syz.5.17366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1110.599162][ T29] audit: type=1326 audit(1763059301.409:160931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18304 comm="syz.5.17366" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1110.666324][T18309] bond0: (slave dummy0): Releasing backup interface [ 1110.695614][T18307] netlink: 'syz.4.17367': attribute type 10 has an invalid length. [ 1110.708228][T18309] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1110.726611][T18309] team0: Failed to send options change via netlink (err -105) [ 1110.734267][T18309] team0: Port device dummy0 added [ 1110.742135][T18307] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1110.758728][T18307] team0: Failed to send options change via netlink (err -105) [ 1110.768348][T18307] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1110.787499][T18307] team0: Port device dummy0 removed [ 1110.804087][T18307] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1110.839284][T18323] loop3: detected capacity change from 0 to 128 [ 1110.975253][T18332] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1110.990665][T18334] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1110.998097][T18334] IPv6: NLM_F_CREATE should be set when creating new route [ 1111.005306][T18334] IPv6: NLM_F_CREATE should be set when creating new route [ 1111.015480][T18334] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1111.030345][T18334] netlink: 8 bytes leftover after parsing attributes in process `syz.7.17379'. [ 1111.039348][T18334] netlink: 4 bytes leftover after parsing attributes in process `syz.7.17379'. [ 1111.050195][T18338] tipc: Enabling of bearer rejected, already enabled [ 1111.059944][T18332] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1111.212876][T18341] ip6_vti0 speed is unknown, defaulting to 1000 [ 1111.303682][T18332] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1111.494864][T18332] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1111.594420][T19893] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1111.630215][T19893] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1111.701304][T19893] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1111.770090][T19893] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.111485][T18353] Process accounting resumed [ 1112.146827][T18357] netlink: 24 bytes leftover after parsing attributes in process `syz.6.17386'. [ 1112.176212][T18356] netlink: 'syz.5.17387': attribute type 10 has an invalid length. [ 1112.187165][T18357] netlink: 'syz.6.17386': attribute type 10 has an invalid length. [ 1112.197066][T18356] bond0: (slave dummy0): Releasing backup interface [ 1112.206305][T18356] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1112.215286][T18356] team0: Failed to send options change via netlink (err -105) [ 1112.222788][T18356] team0: Port device dummy0 added [ 1112.234224][T18357] bond0: (slave dummy0): Releasing backup interface [ 1112.241361][T18359] netlink: 'syz.6.17386': attribute type 10 has an invalid length. [ 1112.252404][T18356] netlink: 'syz.5.17387': attribute type 10 has an invalid length. [ 1112.263395][T18357] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1112.273258][T18357] team0: Failed to send options change via netlink (err -105) [ 1112.280762][T18357] team0: Port device dummy0 added [ 1112.290336][T18359] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1112.302837][T18359] team0: Failed to send options change via netlink (err -105) [ 1112.312277][T18359] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1112.323770][T18359] team0: Port device dummy0 removed [ 1112.332222][T18359] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1112.357161][T18356] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1112.388533][T18356] team0: Failed to send options change via netlink (err -105) [ 1112.398008][T18356] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1112.414466][T18356] team0: Port device dummy0 removed [ 1112.422387][T18356] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1112.487226][T18376] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1112.499436][T18376] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1112.506982][T18376] netlink: 8 bytes leftover after parsing attributes in process `syz.5.17393'. [ 1112.515971][T18376] netlink: 4 bytes leftover after parsing attributes in process `syz.5.17393'. [ 1112.525544][T18363] ip6_vti0 speed is unknown, defaulting to 1000 [ 1112.662805][T18391] netlink: 'syz.5.17398': attribute type 10 has an invalid length. [ 1112.694829][T18391] bond0: (slave dummy0): Releasing backup interface [ 1112.704524][T18391] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1112.713705][T18391] team0: Failed to send options change via netlink (err -105) [ 1112.721265][T18391] team0: Port device dummy0 added [ 1112.734735][T18391] netlink: 'syz.5.17398': attribute type 10 has an invalid length. [ 1112.749176][T18391] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1112.760556][T18391] team0: Failed to send options change via netlink (err -105) [ 1112.768214][T18391] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1112.777307][T18391] team0: Port device dummy0 removed [ 1112.784538][T18391] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1112.796426][T19893] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1112.807326][T18363] chnl_net:caif_netlink_parms(): no params data found [ 1112.933129][T19893] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1113.083625][T18401] ip6_vti0 speed is unknown, defaulting to 1000 [ 1113.452863][T19893] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1113.484224][T18363] bridge0: port 1(bridge_slave_0) entered blocking state [ 1113.491400][T18363] bridge0: port 1(bridge_slave_0) entered disabled state [ 1113.930923][T18363] bridge_slave_0: entered allmulticast mode [ 1113.944097][T18363] bridge_slave_0: entered promiscuous mode [ 1114.220968][T18363] bridge0: port 2(bridge_slave_1) entered blocking state [ 1114.228174][T18363] bridge0: port 2(bridge_slave_1) entered disabled state [ 1114.341282][T18363] bridge_slave_1: entered allmulticast mode [ 1114.399507][T18363] bridge_slave_1: entered promiscuous mode [ 1114.450563][T18420] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1114.516606][T19893] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1114.530156][T18420] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1114.585468][T18420] netlink: 8 bytes leftover after parsing attributes in process `syz.4.17406'. [ 1114.594467][T18420] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17406'. [ 1114.620736][T18363] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1114.661440][T18363] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1114.767444][T19893] bridge_slave_1: left allmulticast mode [ 1114.773115][T19893] bridge_slave_1: left promiscuous mode [ 1114.778958][T19893] bridge0: port 2(bridge_slave_1) entered disabled state [ 1114.838824][T19893] bridge_slave_0: left allmulticast mode [ 1114.844511][T19893] bridge_slave_0: left promiscuous mode [ 1114.850185][T19893] bridge0: port 1(bridge_slave_0) entered disabled state [ 1114.888619][T18442] x_tables: duplicate underflow at hook 1 [ 1114.984820][T18448] netlink: 24 bytes leftover after parsing attributes in process `syz.6.17418'. [ 1115.026434][T18448] netlink: 'syz.6.17418': attribute type 10 has an invalid length. [ 1115.079715][T18459] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1115.087294][T18459] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1115.097894][T18459] netlink: 8 bytes leftover after parsing attributes in process `syz.5.17423'. [ 1115.184088][T19893] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1115.192847][T18460] netlink: 'syz.6.17418': attribute type 10 has an invalid length. [ 1115.203071][T19893] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1115.213653][T19893] bond0 (unregistering): Released all slaves [ 1115.234502][T19893] bond1 (unregistering): (slave wireguard0): Releasing backup interface [ 1115.243001][T19893] wireguard0: left promiscuous mode [ 1115.250366][T19893] bond1 (unregistering): (slave wireguard1): Releasing backup interface [ 1115.261579][T19893] bond1 (unregistering): Released all slaves [ 1115.273420][T18363] team0: Port device team_slave_0 added [ 1115.282197][T18448] bond0: (slave dummy0): Releasing backup interface [ 1115.293336][T18448] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1115.305666][T18448] team0: Failed to send options change via netlink (err -105) [ 1115.313204][T18448] team0: Port device dummy0 added [ 1115.389794][T18460] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1115.413837][T18460] team0: Failed to send options change via netlink (err -105) [ 1115.446746][T18460] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1115.477076][T18460] team0: Port device dummy0 removed [ 1115.500494][T18460] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1115.530407][T18363] team0: Port device team_slave_1 added [ 1115.561088][T19893] tipc: Disabling bearer [ 1115.566117][T19893] tipc: Left network mode [ 1115.640668][T18363] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1115.647650][T18363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1115.673755][T18363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1115.705630][ T29] kauditd_printk_skb: 493 callbacks suppressed [ 1115.705686][ T29] audit: type=1326 audit(1763059306.357:161425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18469 comm="syz.5.17426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1115.735687][ T29] audit: type=1326 audit(1763059306.357:161426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18469 comm="syz.5.17426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1115.759382][ T29] audit: type=1326 audit(1763059306.357:161427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18469 comm="syz.5.17426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1115.783127][ T29] audit: type=1326 audit(1763059306.357:161428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18469 comm="syz.5.17426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1115.806917][ T29] audit: type=1326 audit(1763059306.357:161429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18469 comm="syz.5.17426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1115.830829][ T29] audit: type=1326 audit(1763059306.357:161430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18469 comm="syz.5.17426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1115.854633][ T29] audit: type=1326 audit(1763059306.357:161431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18469 comm="syz.5.17426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1115.878419][ T29] audit: type=1326 audit(1763059306.357:161432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18469 comm="syz.5.17426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1115.902219][ T29] audit: type=1326 audit(1763059306.357:161433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18469 comm="syz.5.17426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1115.925955][ T29] audit: type=1326 audit(1763059306.357:161434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18469 comm="syz.5.17426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1116.014756][T18363] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1116.021719][T18363] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1116.047734][T18363] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1116.084739][T18477] FAULT_INJECTION: forcing a failure. [ 1116.084739][T18477] name failslab, interval 1, probability 0, space 0, times 0 [ 1116.097445][T18477] CPU: 0 UID: 0 PID: 18477 Comm: syz.5.17428 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1116.097551][T18477] Tainted: [W]=WARN [ 1116.097559][T18477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1116.097572][T18477] Call Trace: [ 1116.097580][T18477] [ 1116.097590][T18477] __dump_stack+0x1d/0x30 [ 1116.097618][T18477] dump_stack_lvl+0xe8/0x140 [ 1116.097644][T18477] dump_stack+0x15/0x1b [ 1116.097667][T18477] should_fail_ex+0x265/0x280 [ 1116.097736][T18477] should_failslab+0x8c/0xb0 [ 1116.097770][T18477] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 1116.097809][T18477] ? __alloc_skb+0x101/0x320 [ 1116.097847][T18477] __alloc_skb+0x101/0x320 [ 1116.097970][T18477] netlink_alloc_large_skb+0xbf/0xf0 [ 1116.098002][T18477] netlink_sendmsg+0x3cf/0x6b0 [ 1116.098026][T18477] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1116.098051][T18477] __sock_sendmsg+0x145/0x180 [ 1116.098109][T18477] ____sys_sendmsg+0x31e/0x4e0 [ 1116.098151][T18477] ___sys_sendmsg+0x17b/0x1d0 [ 1116.098186][T18477] __x64_sys_sendmsg+0xd4/0x160 [ 1116.098209][T18477] x64_sys_call+0x191e/0x3000 [ 1116.098305][T18477] do_syscall_64+0xd2/0x200 [ 1116.098336][T18477] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 1116.098372][T18477] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 1116.098409][T18477] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1116.098477][T18477] RIP: 0033:0x7f60322bf6c9 [ 1116.098496][T18477] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1116.098517][T18477] RSP: 002b:00007f6030d27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1116.098539][T18477] RAX: ffffffffffffffda RBX: 00007f6032515fa0 RCX: 00007f60322bf6c9 [ 1116.098555][T18477] RDX: 0000000000000000 RSI: 000020000000c2c0 RDI: 0000000000000005 [ 1116.098569][T18477] RBP: 00007f6030d27090 R08: 0000000000000000 R09: 0000000000000000 [ 1116.098613][T18477] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1116.098629][T18477] R13: 00007f6032516038 R14: 00007f6032515fa0 R15: 00007ffc2bda4a48 [ 1116.098654][T18477] [ 1116.309556][T19893] hsr_slave_0: left promiscuous mode [ 1116.323614][T19893] hsr_slave_1: left promiscuous mode [ 1116.344356][T19893] veth1_macvtap: left promiscuous mode [ 1116.372022][T19893] veth0_macvtap: left promiscuous mode [ 1116.377790][T19893] veth1_vlan: left promiscuous mode [ 1116.383052][T19893] veth0_vlan: left promiscuous mode [ 1116.504714][T19893] pimreg (unregistering): left allmulticast mode [ 1116.743691][T19893] team0 (unregistering): Port device team_slave_1 removed [ 1116.776832][T19893] team0 (unregistering): Port device team_slave_0 removed [ 1116.824513][T19893] team0 (unregistering): Port device dummy0 removed [ 1116.842876][T18502] __nla_validate_parse: 1 callbacks suppressed [ 1116.842895][T18502] netlink: 12 bytes leftover after parsing attributes in process `syz.7.17434'. [ 1116.919619][T18500] ip6_vti0 speed is unknown, defaulting to 1000 [ 1116.980671][T18363] hsr_slave_0: entered promiscuous mode [ 1116.999172][T18363] hsr_slave_1: entered promiscuous mode [ 1117.016047][T18363] debugfs: 'hsr0' already exists in 'hsr' [ 1117.021945][T18363] Cannot create hsr debugfs directory [ 1117.362441][T18363] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 1117.384399][T18363] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 1117.410704][T18363] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 1117.426083][T18363] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 1117.534038][T18363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1117.571396][T18363] 8021q: adding VLAN 0 to HW filter on device team0 [ 1117.593443][T19868] bridge0: port 1(bridge_slave_0) entered blocking state [ 1117.600565][T19868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1117.618771][T19912] bridge0: port 2(bridge_slave_1) entered blocking state [ 1117.625892][T19912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1117.674951][T18363] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1117.699130][T18363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1117.812489][T18363] veth0_vlan: entered promiscuous mode [ 1117.821001][T18363] veth1_vlan: entered promiscuous mode [ 1117.835651][T18363] veth0_macvtap: entered promiscuous mode [ 1117.845465][T18363] veth1_macvtap: entered promiscuous mode [ 1118.011952][T18554] ip6_vti0 speed is unknown, defaulting to 1000 [ 1118.222505][T18363] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1118.262903][T18363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1118.336249][T17562] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.376032][T17562] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.432664][T17562] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.468006][T17562] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.478455][T18561] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1118.625854][T18567] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1118.864682][T18564] netlink: 28 bytes leftover after parsing attributes in process `syz.8.17389'. [ 1118.873889][T18564] netlink: 28 bytes leftover after parsing attributes in process `syz.8.17389'. [ 1119.098111][T18586] ip6_vti0 speed is unknown, defaulting to 1000 [ 1120.734054][T18596] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1120.896214][T18599] ip6_vti0 speed is unknown, defaulting to 1000 [ 1121.104379][T18609] netlink: 60 bytes leftover after parsing attributes in process `syz.4.17468'. [ 1121.117029][T18609] netlink: 32 bytes leftover after parsing attributes in process `syz.4.17468'. [ 1121.126158][T18609] netem: unknown loss type 13 [ 1121.130860][T18609] netem: change failed [ 1121.394989][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 1121.395068][ T29] audit: type=1326 audit(1763059311.699:161623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.17471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1121.461648][ T29] audit: type=1326 audit(1763059311.727:161624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.17471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1121.485479][ T29] audit: type=1326 audit(1763059311.727:161625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.17471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1121.509325][ T29] audit: type=1326 audit(1763059311.727:161626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.17471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1121.533081][ T29] audit: type=1326 audit(1763059311.727:161627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.17471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1121.557070][ T29] audit: type=1326 audit(1763059311.727:161628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.17471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1121.580913][ T29] audit: type=1326 audit(1763059311.727:161629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.17471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1121.604639][ T29] audit: type=1326 audit(1763059311.727:161630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.17471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1121.628386][ T29] audit: type=1326 audit(1763059311.727:161631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.17471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1121.652147][ T29] audit: type=1326 audit(1763059311.727:161632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18614 comm="syz.5.17471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f60322bf6c9 code=0x7ffc0000 [ 1121.698701][T18594] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1122.053162][T18640] ip6_vti0 speed is unknown, defaulting to 1000 [ 1122.621480][T18644] netlink: 16 bytes leftover after parsing attributes in process `syz.6.17482'. [ 1123.299663][T18644] netlink: 'syz.6.17482': attribute type 10 has an invalid length. [ 1123.321540][T18644] bond0: (slave dummy0): Releasing backup interface [ 1123.331589][T18644] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1123.340483][T18644] team0: Failed to send options change via netlink (err -105) [ 1123.348042][T18644] team0: Port device dummy0 added [ 1123.359680][T18644] netlink: 'syz.6.17482': attribute type 10 has an invalid length. [ 1123.381097][T18644] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1123.392650][T18644] team0: Failed to send options change via netlink (err -105) [ 1123.400228][T18644] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1123.442107][T18651] netlink: 24 bytes leftover after parsing attributes in process `syz.4.17484'. [ 1123.454463][T18644] team0: Port device dummy0 removed [ 1123.462240][T18644] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1123.602275][T18651] netlink: 'syz.4.17484': attribute type 10 has an invalid length. [ 1123.979058][T18651] bond0: (slave dummy0): Releasing backup interface [ 1123.997758][T18651] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1124.006822][T18651] team0: Failed to send options change via netlink (err -105) [ 1124.014315][T18651] team0: Port device dummy0 added [ 1124.079289][T18663] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1124.093319][T18659] netlink: 'syz.4.17484': attribute type 10 has an invalid length. [ 1124.123103][T18659] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1124.172421][T18659] team0: Failed to send options change via netlink (err -105) [ 1124.182476][T18659] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1124.191792][T18659] team0: Port device dummy0 removed [ 1124.202519][T18659] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1124.215832][T18668] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1124.464348][T18675] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1124.480125][T18675] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1124.496162][T18675] netlink: 8 bytes leftover after parsing attributes in process `syz.6.17494'. [ 1124.505178][T18675] netlink: 4 bytes leftover after parsing attributes in process `syz.6.17494'. [ 1124.693072][T18684] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1124.717629][T18681] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1125.165724][T18699] ip6_vti0 speed is unknown, defaulting to 1000 [ 1126.153418][T18710] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1126.235841][T18714] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1126.738561][T18738] loop4: detected capacity change from 0 to 128 [ 1126.747354][ T29] kauditd_printk_skb: 150 callbacks suppressed [ 1126.747369][ T29] audit: type=1400 audit(1763059316.703:161783): avc: denied { mount } for pid=18735 comm="syz.4.17517" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 1126.984732][ T29] audit: type=1326 audit(1763059316.712:161784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18735 comm="syz.4.17517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbe73dedf10 code=0x7ffc0000 [ 1127.008621][ T29] audit: type=1326 audit(1763059316.712:161785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18735 comm="syz.4.17517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=80 compat=0 ip=0x7fbe73dee417 code=0x7ffc0000 [ 1127.032317][ T29] audit: type=1326 audit(1763059316.712:161786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18735 comm="syz.4.17517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbe73dedf10 code=0x7ffc0000 [ 1127.056092][ T29] audit: type=1326 audit(1763059316.712:161787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18735 comm="syz.4.17517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe73def6c9 code=0x7ffc0000 [ 1127.079843][ T29] audit: type=1326 audit(1763059316.712:161788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18735 comm="syz.4.17517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe73def6c9 code=0x7ffc0000 [ 1127.103691][ T29] audit: type=1326 audit(1763059316.712:161789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18735 comm="syz.4.17517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fbe73def6c9 code=0x7ffc0000 [ 1127.127337][ T29] audit: type=1326 audit(1763059316.712:161790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18735 comm="syz.4.17517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe73def6c9 code=0x7ffc0000 [ 1127.151069][ T29] audit: type=1326 audit(1763059316.712:161791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18735 comm="syz.4.17517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=75 compat=0 ip=0x7fbe73def6c9 code=0x7ffc0000 [ 1127.174746][ T29] audit: type=1326 audit(1763059316.712:161792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18735 comm="syz.4.17517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbe73def6c9 code=0x7ffc0000 [ 1128.101403][T19893] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1128.213503][T19893] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1128.311345][T19893] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1128.430417][T18782] netlink: 'syz.5.17535': attribute type 10 has an invalid length. [ 1128.441410][T19893] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1128.455165][T18782] bond0: (slave dummy0): Releasing backup interface [ 1128.465891][T18782] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1128.475502][T18782] team0: Failed to send options change via netlink (err -105) [ 1128.482998][T18782] team0: Port device dummy0 added [ 1128.496378][T18784] netlink: 'syz.5.17535': attribute type 10 has an invalid length. [ 1128.524224][T18784] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1128.535706][T18784] team0: Failed to send options change via netlink (err -105) [ 1128.552880][T18784] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1128.724062][T18784] team0: Port device dummy0 removed [ 1128.732119][T18784] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1128.885966][T18782] Process accounting paused [ 1128.921963][T19893] bridge_slave_1: left allmulticast mode [ 1128.927652][T19893] bridge_slave_1: left promiscuous mode [ 1128.933316][T19893] bridge0: port 2(bridge_slave_1) entered disabled state [ 1129.096703][T19893] bridge_slave_0: left allmulticast mode [ 1129.102523][T19893] bridge_slave_0: left promiscuous mode [ 1129.108221][T19893] bridge0: port 1(bridge_slave_0) entered disabled state [ 1129.570772][T19893] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1129.623758][T19893] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1129.644436][T19893] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 1129.653784][T19893] bond0 (unregistering): Released all slaves [ 1129.692106][T18821] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1129.710686][T19893] tipc: Disabling bearer [ 1129.715710][T19893] tipc: Left network mode [ 1129.736848][T18789] ip6_vti0 speed is unknown, defaulting to 1000 [ 1129.974688][T18835] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1130.139688][T19893] hsr_slave_0: left promiscuous mode [ 1130.147240][T19893] hsr_slave_1: left promiscuous mode [ 1130.153005][T19893] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1130.160418][T19893] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1130.176714][T19893] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1130.184188][T19893] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1130.222767][T19893] veth1_macvtap: left promiscuous mode [ 1130.244227][T19893] veth0_macvtap: left promiscuous mode [ 1130.264255][T19893] veth1_vlan: left promiscuous mode [ 1130.282392][T19893] veth0_vlan: left promiscuous mode [ 1130.492230][T19893] team0 (unregistering): Port device team_slave_1 removed [ 1130.508135][T19893] team0 (unregistering): Port device team_slave_0 removed [ 1130.631725][T18789] chnl_net:caif_netlink_parms(): no params data found [ 1130.690385][T18860] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1130.697645][T18860] IPv6: NLM_F_CREATE should be set when creating new route [ 1130.704936][T18860] IPv6: NLM_F_CREATE should be set when creating new route [ 1130.712801][T18860] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1130.722076][T18789] bridge0: port 1(bridge_slave_0) entered blocking state [ 1130.729366][T18789] bridge0: port 1(bridge_slave_0) entered disabled state [ 1130.756507][T18789] bridge_slave_0: entered allmulticast mode [ 1130.767624][T18789] bridge_slave_0: entered promiscuous mode [ 1130.780452][T18789] bridge0: port 2(bridge_slave_1) entered blocking state [ 1130.787546][T18789] bridge0: port 2(bridge_slave_1) entered disabled state [ 1130.811015][T18789] bridge_slave_1: entered allmulticast mode [ 1130.818054][T18789] bridge_slave_1: entered promiscuous mode [ 1130.951863][T18789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1130.962883][T18789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1130.986501][T18789] team0: Port device team_slave_0 added [ 1131.004426][T18789] team0: Port device team_slave_1 added [ 1131.031669][T18789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1131.038702][T18789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1131.064714][T18789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1131.181406][T18789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1131.188410][T18789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1131.214417][T18789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1131.357855][T18789] hsr_slave_0: entered promiscuous mode [ 1131.364384][T18789] hsr_slave_1: entered promiscuous mode [ 1131.418046][T18789] debugfs: 'hsr0' already exists in 'hsr' [ 1131.423905][T18789] Cannot create hsr debugfs directory [ 1131.500486][T18881] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1131.593403][T18883] tipc: Started in network mode [ 1131.598306][T18883] tipc: Node identity ac14140f, cluster identity 4711 [ 1131.633645][T18883] tipc: New replicast peer: 255.255.255.83 [ 1131.639650][T18883] tipc: Enabled bearer , priority 10 [ 1131.660499][T18881] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1131.850500][T18881] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1131.903335][T18789] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 1131.912565][T18789] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 1131.933808][T18789] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 1131.954392][T18789] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 1131.966734][T18894] netlink: 16 bytes leftover after parsing attributes in process `syz.6.17567'. [ 1131.978490][T18881] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1131.999471][T18894] netlink: 'syz.6.17567': attribute type 10 has an invalid length. [ 1132.995525][T20857] tipc: Node number set to 2886997007 [ 1133.013290][T18901] netlink: 'syz.6.17567': attribute type 10 has an invalid length. [ 1133.087866][T18894] bond0: (slave dummy0): Releasing backup interface [ 1133.096977][T18894] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1133.105992][T18894] team0: Failed to send options change via netlink (err -105) [ 1133.113537][T18894] team0: Port device dummy0 added [ 1133.124203][T18901] team0: Port device dummy0 removed [ 1133.257129][T19861] Bluetooth: hci0: Frame reassembly failed (-84) [ 1133.266724][T18901] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1133.333450][T19893] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1133.365654][T19893] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1133.373868][T19893] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1133.387373][ T29] kauditd_printk_skb: 789 callbacks suppressed [ 1133.387455][ T29] audit: type=1400 audit(1763059322.914:162579): avc: denied { create } for pid=18915 comm="syz.7.17572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1133.391904][T18789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1133.395055][ T29] audit: type=1400 audit(1763059322.914:162580): avc: denied { setopt } for pid=18915 comm="syz.7.17572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1133.455620][ T29] audit: type=1400 audit(1763059322.970:162581): avc: denied { bind } for pid=18915 comm="syz.7.17572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1133.475328][ T29] audit: type=1400 audit(1763059322.970:162582): avc: denied { name_bind } for pid=18915 comm="syz.7.17572" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1133.497494][ T29] audit: type=1400 audit(1763059322.970:162583): avc: denied { node_bind } for pid=18915 comm="syz.7.17572" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 1133.519537][ T29] audit: type=1400 audit(1763059322.970:162584): avc: denied { write } for pid=18915 comm="syz.7.17572" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1133.541323][ T29] audit: type=1400 audit(1763059322.970:162585): avc: denied { connect } for pid=18915 comm="syz.7.17572" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1133.542774][T19893] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1133.563502][ T29] audit: type=1400 audit(1763059322.970:162586): avc: denied { name_connect } for pid=18915 comm="syz.7.17572" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 1133.631210][T18789] 8021q: adding VLAN 0 to HW filter on device team0 [ 1133.641225][T19875] bridge0: port 1(bridge_slave_0) entered blocking state [ 1133.648344][T19875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1133.670878][ T29] audit: type=1400 audit(1763059323.167:162587): avc: denied { ioctl } for pid=18922 comm="syz.7.17575" path="/dev/virtual_nci" dev="devtmpfs" ino=132 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1133.696114][ T29] audit: type=1400 audit(1763059323.167:162588): avc: denied { create } for pid=18922 comm="syz.7.17575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1133.825533][T18929] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1133.842398][T18930] sctp: [Deprecated]: syz.6.17574 (pid 18930) Use of int in max_burst socket option. [ 1133.842398][T18930] Use struct sctp_assoc_value instead [ 1133.880403][T18789] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1133.890847][T18789] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1133.962457][T19875] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.969608][T19875] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1134.033851][T18929] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1134.126398][T18929] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1134.190122][T18929] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1134.238823][T18789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1134.473864][T19893] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1134.501187][T19893] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1134.553227][T19893] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1134.587707][T19893] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1134.657646][T18947] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1134.665458][T18947] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1134.700532][T18953] netlink: 16 bytes leftover after parsing attributes in process `syz.7.17578'. [ 1134.736447][T18789] veth0_vlan: entered promiscuous mode [ 1134.744842][T18789] veth1_vlan: entered promiscuous mode [ 1134.750693][T18953] netlink: 'syz.7.17578': attribute type 10 has an invalid length. [ 1134.763198][T18953] bond0: (slave dummy0): Releasing backup interface [ 1134.773460][T18953] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1134.782752][T18953] team0: Failed to send options change via netlink (err -105) [ 1134.790290][T18953] team0: Port device dummy0 added [ 1134.805946][T18789] veth0_macvtap: entered promiscuous mode [ 1134.811959][T18953] netlink: 'syz.7.17578': attribute type 10 has an invalid length. [ 1134.822098][T18789] veth1_macvtap: entered promiscuous mode [ 1134.829021][T18953] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1134.842382][T18953] team0: Failed to send options change via netlink (err -105) [ 1134.849911][T18953] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1134.859237][T18953] team0: Port device dummy0 removed [ 1134.867208][T18953] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1134.880517][T18789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1134.893968][T18789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1134.913882][T19893] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1134.923348][T19893] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1134.948812][T19893] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1134.979130][T19893] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1135.111837][T18962] ip6_vti0 speed is unknown, defaulting to 1000 [ 1136.289011][ T3599] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1136.295687][T25612] Bluetooth: hci0: command 0x1003 tx timeout [ 1136.399486][T18981] netlink: 'syz.5.17585': attribute type 10 has an invalid length. [ 1136.472543][T18982] netlink: 'syz.5.17585': attribute type 10 has an invalid length. [ 1136.620405][T18974] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1136.631611][T18975] tipc: Enabling of bearer rejected, already enabled [ 1136.642351][T18981] bond0: (slave dummy0): Releasing backup interface [ 1136.670710][T18981] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1136.695531][T18981] team0: Failed to send options change via netlink (err -105) [ 1136.703197][T18981] team0: Port device dummy0 added [ 1136.735440][T18982] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1136.786773][T18982] team0: Failed to send options change via netlink (err -105) [ 1136.827591][T18982] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1136.839503][T18982] team0: Port device dummy0 removed [ 1136.847098][T18982] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1136.865182][T18974] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1136.915608][T18974] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1136.955034][T19010] ip6_vti0 speed is unknown, defaulting to 1000 [ 1136.997274][T18974] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1137.101666][T19021] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1137.158983][T19030] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1137.416885][T19053] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1137.436310][T19053] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1138.383312][T19060] ip6_vti0 speed is unknown, defaulting to 1000 [ 1138.446364][T19062] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1138.487502][T19062] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1138.621830][T19070] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1138.643724][T19072] siw: device registration error -23 [ 1138.652365][T19070] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1138.661270][T19072] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1138.745419][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 1138.745434][ T29] audit: type=1326 audit(1763059327.928:162833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19079 comm="syz.9.17625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1138.796684][ T29] audit: type=1326 audit(1763059327.956:162834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19079 comm="syz.9.17625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1138.820586][ T29] audit: type=1326 audit(1763059327.956:162835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19079 comm="syz.9.17625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1138.832404][T19088] netlink: 'syz.8.17628': attribute type 10 has an invalid length. [ 1138.844474][ T29] audit: type=1326 audit(1763059327.956:162836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19079 comm="syz.9.17625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1138.855974][T19088] team0: Port device dummy0 added [ 1138.876208][ T29] audit: type=1326 audit(1763059327.956:162837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19079 comm="syz.9.17625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1138.904974][ T29] audit: type=1326 audit(1763059327.956:162838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19079 comm="syz.9.17625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1138.928890][ T29] audit: type=1326 audit(1763059327.956:162839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19079 comm="syz.9.17625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1138.952566][ T29] audit: type=1400 audit(1763059327.956:162840): avc: denied { allowed } for pid=19081 comm="syz.8.17626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 1138.972236][ T29] audit: type=1326 audit(1763059327.956:162841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19079 comm="syz.9.17625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1138.993164][T19094] netlink: 16 bytes leftover after parsing attributes in process `syz.9.17630'. [ 1138.996227][ T29] audit: type=1326 audit(1763059327.956:162842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19083 comm="syz.9.17625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f4feca51f85 code=0x7ffc0000 [ 1139.005225][T19090] netlink: 'syz.8.17628': attribute type 10 has an invalid length. [ 1139.037728][T19090] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1139.048784][T19090] team0: Failed to send options change via netlink (err -105) [ 1139.062827][T19090] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1139.071941][T19090] team0: Port device dummy0 removed [ 1139.080120][T19094] netlink: 'syz.9.17630': attribute type 10 has an invalid length. [ 1139.091359][T19090] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1139.103358][T19094] team0: Port device dummy0 added [ 1139.110396][T19094] netlink: 'syz.9.17630': attribute type 10 has an invalid length. [ 1139.129791][T19094] team0: Port device dummy0 removed [ 1139.137230][T19094] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1139.191406][T19107] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1139.227992][T19107] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1140.241930][T19138] netlink: 16 bytes leftover after parsing attributes in process `syz.9.17646'. [ 1140.263157][T19138] netlink: 'syz.9.17646': attribute type 10 has an invalid length. [ 1140.274424][T19138] bond0: (slave dummy0): Releasing backup interface [ 1140.284490][T19138] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1140.293817][T19138] team0: Failed to send options change via netlink (err -105) [ 1140.301288][T19138] team0: Port device dummy0 added [ 1140.308792][T19138] netlink: 'syz.9.17646': attribute type 10 has an invalid length. [ 1140.317788][T19138] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1140.329313][T19138] team0: Failed to send options change via netlink (err -105) [ 1140.337629][T19138] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1140.346787][T19138] team0: Port device dummy0 removed [ 1140.354885][T19138] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1142.472618][T19201] ip6_vti0 speed is unknown, defaulting to 1000 [ 1142.684936][T19915] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1142.711561][T19915] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1142.739775][T19915] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1142.763618][T19915] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1143.955457][T19222] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1144.151484][ T29] kauditd_printk_skb: 1232 callbacks suppressed [ 1144.151499][ T29] audit: type=1326 audit(1763059332.960:164075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19211 comm="syz.7.17673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f856bcf6567 code=0x7ffc0000 [ 1144.181655][ T29] audit: type=1326 audit(1763059332.960:164076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19211 comm="syz.7.17673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f856bc9b779 code=0x7ffc0000 [ 1144.205488][ T29] audit: type=1326 audit(1763059332.960:164077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19211 comm="syz.7.17673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f856bcff6c9 code=0x7ffc0000 [ 1144.229262][ T29] audit: type=1326 audit(1763059332.960:164078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19211 comm="syz.7.17673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f856bcf6567 code=0x7ffc0000 [ 1144.253067][ T29] audit: type=1326 audit(1763059332.960:164079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19211 comm="syz.7.17673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f856bc9b779 code=0x7ffc0000 [ 1144.276913][ T29] audit: type=1326 audit(1763059332.960:164080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19211 comm="syz.7.17673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f856bcff6c9 code=0x7ffc0000 [ 1144.301262][ T29] audit: type=1326 audit(1763059332.970:164081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19211 comm="syz.7.17673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f856bcf6567 code=0x7ffc0000 [ 1144.324963][ T29] audit: type=1326 audit(1763059332.970:164082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19211 comm="syz.7.17673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f856bc9b779 code=0x7ffc0000 [ 1144.348734][ T29] audit: type=1326 audit(1763059332.970:164083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19211 comm="syz.7.17673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f856bcff6c9 code=0x7ffc0000 [ 1144.372403][ T29] audit: type=1326 audit(1763059332.979:164084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19211 comm="syz.7.17673" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f856bcf6567 code=0x7ffc0000 [ 1144.422997][T19207] Process accounting paused [ 1144.596699][T19222] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1144.938194][T19248] ip6_vti0 speed is unknown, defaulting to 1000 [ 1145.238666][T19259] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1145.345843][T19262] netlink: 40 bytes leftover after parsing attributes in process `syz.8.17689'. [ 1146.256076][T19270] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1146.270031][T19272] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1146.282727][T19272] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1146.418843][T19283] ip6_vti0 speed is unknown, defaulting to 1000 [ 1146.860701][T19307] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1147.508484][T19312] sctp: [Deprecated]: syz.7.17703 (pid 19312) Use of int in max_burst socket option. [ 1147.508484][T19312] Use struct sctp_assoc_value instead [ 1147.805757][T19310] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1147.813325][T19310] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1148.387421][T19307] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.400438][T19313] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.436116][T19311] sctp: [Deprecated]: syz.5.17708 (pid 19311) Use of int in max_burst socket option. [ 1148.436116][T19311] Use struct sctp_assoc_value instead [ 1148.482828][T19313] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.497546][T19307] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.536574][T19313] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.550232][T19307] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.576071][T19328] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1148.591341][T19313] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.664778][T19875] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1148.676218][T19875] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1148.687203][T19875] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1148.703268][T19875] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1148.748555][T19875] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1148.761200][T19875] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1148.770364][T19875] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1148.778916][T19875] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1149.060535][T19358] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1149.101859][T19360] sctp: [Deprecated]: syz.7.17720 (pid 19360) Use of int in max_burst socket option. [ 1149.101859][T19360] Use struct sctp_assoc_value instead [ 1149.221349][T19358] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1149.487278][T19358] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1149.596523][ T29] kauditd_printk_skb: 815 callbacks suppressed [ 1149.596542][ T29] audit: type=1326 audit(1763059338.077:164900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.9.17711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4feca16567 code=0x7ffc0000 [ 1149.655102][T19358] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1150.089226][ T29] audit: type=1326 audit(1763059338.105:164901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.9.17711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4fec9bb779 code=0x7ffc0000 [ 1150.112962][ T29] audit: type=1326 audit(1763059338.105:164902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.9.17711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4feca16567 code=0x7ffc0000 [ 1150.136635][ T29] audit: type=1326 audit(1763059338.105:164903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.9.17711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4fec9bb779 code=0x7ffc0000 [ 1150.160368][ T29] audit: type=1326 audit(1763059338.105:164904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.9.17711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1150.184091][ T29] audit: type=1326 audit(1763059338.105:164905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.9.17711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4feca16567 code=0x7ffc0000 [ 1150.207797][ T29] audit: type=1326 audit(1763059338.105:164906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.9.17711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4fec9bb779 code=0x7ffc0000 [ 1150.231494][ T29] audit: type=1326 audit(1763059338.105:164907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19317 comm="syz.9.17711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1150.325925][T19374] sctp: [Deprecated]: syz.8.17732 (pid 19374) Use of int in max_burst socket option. [ 1150.325925][T19374] Use struct sctp_assoc_value instead [ 1150.347964][T19373] netdevsim netdevsim8 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1150.408456][T19373] netdevsim netdevsim8 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1150.521434][T19384] infiniband : RDMA CMA: cma_listen_on_dev, error -98 [ 1150.530488][T19373] netdevsim netdevsim8 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1150.555714][T19386] netlink: 16 bytes leftover after parsing attributes in process `syz.5.17738'. [ 1150.582426][T19386] netlink: 'syz.5.17738': attribute type 10 has an invalid length. [ 1150.592521][T19384] rdma_rxe: rxe_newlink: failed to add ip6_vti0 [ 1150.608183][T19386] bond0: (slave dummy0): Releasing backup interface [ 1150.617472][T19386] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1150.628185][T19386] team0: Failed to send options change via netlink (err -105) [ 1150.635756][T19386] team0: Port device dummy0 added [ 1150.643132][T19373] netdevsim netdevsim8 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1150.656828][T19386] netlink: 'syz.5.17738': attribute type 10 has an invalid length. [ 1150.665344][T19386] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1150.693890][T19386] team0: Failed to send options change via netlink (err -105) [ 1150.701890][ T29] audit: type=1326 audit(1763059339.096:164908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19387 comm="syz.9.17739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1150.725966][ T29] audit: type=1326 audit(1763059339.096:164909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19387 comm="syz.9.17739" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4feca1f6c9 code=0x7ffc0000 [ 1150.753531][T19386] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 1150.769286][T19386] team0: Port device dummy0 removed [ 1150.785404][T19386] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1150.829108][T19893] netdevsim netdevsim8 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1150.845924][T19390] syz2: rxe_newlink: already configured on ip6_vti0 [ 1150.875986][T19875] netdevsim netdevsim8 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1150.884857][T19875] netdevsim netdevsim8 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1150.896730][T19875] netdevsim netdevsim8 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1150.950064][T19398] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1150.957616][T19398] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 1150.964815][ T3599] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1150.964965][T19398] ================================================================== [ 1150.964989][T19398] BUG: KCSAN: data-race in _prb_read_valid / prb_reserve [ 1150.965014][T19398] [ 1150.965021][T19398] write to 0xffffffff8691e640 of 88 bytes by task 3599 on cpu 0: [ 1150.965042][T19398] prb_reserve+0x695/0xaf0 [ 1150.965065][T19398] vprintk_store+0x56d/0x860 [ 1150.965091][T19398] vprintk_emit+0x10d/0x580 [ 1150.965113][T19398] vprintk_default+0x26/0x30 [ 1150.965135][T19398] vprintk+0x1d/0x30 [ 1150.965165][T19398] _printk+0x79/0xa0 [ 1150.965193][T19398] bt_err+0x9d/0xd0 [ 1150.965226][T19398] hci_dev_open_sync+0xfa4/0x2290 [ 1150.965267][T19398] hci_power_on+0xef/0x390 [ 1150.965298][T19398] process_scheduled_works+0x4ce/0x9d0 [ 1150.965337][T19398] worker_thread+0x582/0x770 [ 1150.965357][T19398] kthread+0x489/0x510 [ 1150.965380][T19398] ret_from_fork+0x122/0x1b0 [ 1150.965401][T19398] ret_from_fork_asm+0x1a/0x30 [ 1150.965425][T19398] [ 1150.965431][T19398] read to 0xffffffff8691e640 of 8 bytes by task 19398 on cpu 1: [ 1150.965448][T19398] _prb_read_valid+0x383/0x920 [ 1150.965470][T19398] prb_read_valid+0x3c/0x60 [ 1150.965489][T19398] printk_get_next_message+0xc8/0x510 [ 1150.965515][T19398] console_flush_all+0x290/0x6a0 [ 1150.965543][T19398] console_unlock+0xa1/0x2e0 [ 1150.965566][T19398] vprintk_emit+0x3b5/0x580 [ 1150.965591][T19398] vprintk_default+0x26/0x30 [ 1150.965613][T19398] vprintk+0x1d/0x30 [ 1150.965641][T19398] _printk+0x79/0xa0 [ 1150.965670][T19398] fib6_add+0x429/0xe00 [ 1150.965697][T19398] ip6_route_add+0xc7/0x170 [ 1150.965726][T19398] inet6_rtm_newroute+0x112/0x1020 [ 1150.965751][T19398] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 1150.965775][T19398] netlink_rcv_skb+0x123/0x220 [ 1150.965808][T19398] rtnetlink_rcv+0x1c/0x30 [ 1150.965829][T19398] netlink_unicast+0x5c0/0x690 [ 1150.965858][T19398] netlink_sendmsg+0x58b/0x6b0 [ 1150.965876][T19398] __sock_sendmsg+0x145/0x180 [ 1150.965904][T19398] ____sys_sendmsg+0x345/0x4e0 [ 1150.965938][T19398] ___sys_sendmsg+0x17b/0x1d0 [ 1150.965955][T19398] __sys_sendmmsg+0x178/0x300 [ 1150.965972][T19398] __x64_sys_sendmmsg+0x57/0x70 [ 1150.965990][T19398] x64_sys_call+0x1c4a/0x3000 [ 1150.966014][T19398] do_syscall_64+0xd2/0x200 [ 1150.966035][T19398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1150.966057][T19398] [ 1150.966061][T19398] value changed: 0x0000000000003866 -> 0x0000000000005866 [ 1150.966073][T19398] [ 1150.966077][T19398] Reported by Kernel Concurrency Sanitizer on: [ 1150.966091][T19398] CPU: 1 UID: 0 PID: 19398 Comm: syz.5.17743 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 1150.966123][T19398] Tainted: [W]=WARN [ 1150.966131][T19398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 1150.966144][T19398] ================================================================== [ 1151.083880][T19407] netlink: 'syz.6.17747': attribute type 10 has an invalid length. [ 1151.144394][T19408] netlink: 'syz.6.17747': attribute type 10 has an invalid length. [ 1151.255206][T19407] bond0: (slave dummy0): Releasing backup interface [ 1151.265732][T19407] team0: Port device dummy0 added [ 1151.282004][T19408] team0: Port device dummy0 removed [ 1151.289203][T19408] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 1153.780198][T19893] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1153.791222][T19893] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1153.802576][T19861] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1153.813768][T19861] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0