last executing test programs: 1.838347878s ago: executing program 1 (id=623): mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x8528c000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x10001e, 0x70}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61726b"], 0x58}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a310000000005000100"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) r5 = gettid() r6 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r6, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES64=r7], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000400000000000000000318110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcd, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x3, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x7}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(&(0x7f00000000c0)='./file0\x00', 0x14402, 0x10) 1.539225478s ago: executing program 2 (id=628): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="50000000020605000000000000000000000000000c00078008000640000000000500010006000000050005000200000005000400000000000900020073797a31000000000c000300686173683a6970"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44000000090601020000000000000000000000000900020073797a310000000005000100070000001c0007800c00018008000140640101020c000280080001407f0000018c5bcc"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sync() syz_emit_ethernet(0x126, &(0x7f0000000380)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x2, 0x118, 0x64, 0x0, 0x70, 0x21, 0x0, @multicast2, @remote, {[@ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x1c, 0x72, 0x3, 0x1, [{@multicast2, 0x4}, {@loopback, 0x3}, {@local, 0x7f}]}, @rr={0x7, 0x1f, 0xc0, [@multicast1, @dev={0xac, 0x14, 0x14, 0x3d}, @private=0xa010101, @multicast2, @broadcast, @remote, @empty]}]}}, {{0x4e23, 0x4e21, 0x4, 0x1, 0x4, 0x0, 0x0, 0x0, 0x5, "749917", 0x1, "404dc1"}, "8f70b90d1ca8416118b6ff8907351db6aedf45829c547d35ffd586fe6b8d7759e5e7f8c6e678b5f9c2fc13c915638c2a80f5f1aacfbfc8cec5307931b548709655b6fbe41debc1badadaa13e745c4ebcc8d58c5a2a9ffd93b6af0fc51c4a02a7945bee827e729eecf457fdb798a394c5ea9ef848d7dfad2181ba98f72cdd10eea725562064b244512c31648e03e24b5725264fb0951ce9108a56da8fa4065ec338fed9f86737cf70e307ff294d004e9bf9722d1c"}}}}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0xfffffff9, 0x7fff, 0x16, "0062ba7d82000000000000000000f7ffffff00"}) r4 = syz_open_pts(r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000140)={0x2, 0xfffffffb, 0xd33, 0x27b, 0xfffffffc, 0x401}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYRESDEC=r2], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x5}, 0x10}, 0x94) dup3(r4, r3, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) mq_open(&(0x7f0000000a00)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xd3\xa7\xd8J\xfd\x94#KT\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\x88N\xb8\xde\xeb)\xcd\xc56m\n\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88|0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc\x02\xea\x91\xe8\xd8\x01YZy\xe6!\x89\x9c\xd1\xa6\x167\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1[\x84\x10aF\x9b\xda\xeb\xc4*\x02q\xb2\x92\x00\x8cv\xac AN\xb9\xaa\x81W\x97Te\x81\x98L\xfe\x97+u\xd3^\xb1\xf0\xe0\x1f\xbd\a\xbb\xe5\x18\x9ds\x12ha\x00\xeb\x84\x99\xc6\x0f\xf1\xd5LD\xa87\xa0DQ\x8a2\x16!8,\xbc%$\xf1\xf2\xd6\x9cy\xecK\xda\xc5\xdc\xfa\xdd\xf6\b\xc6\xb4\x14\x16\x9c\x7f\x92\x85\xb0\xa2%:\xf0\xf4\x150\x0f\xb4\xa6d\xb4\xe4L\x19W\xd5\x90\xf7l\x1b\xfe\xde\vh\x97=m\x82.\xac\vh\xfe\x84Q}\x838/\x83\xebP\xbe\xd6+:\xceE\\\x95\xd4\xac\x92\x87\xd7\x98\x97\xe3\xec\xad\xd5\xac\x80C\x84R\x88r^g\xbaQ(\x9a>\xe2\xba\xa8=\x17\f04\x8f\x1f\xf2\x88*@v\xe7\xd1\xee\xb3\xc2\x8dT\xda\x81g\xd9\x1a:hzW6s)x\x06\xae\x11\xf2\x1e\xcd\v\xe5L\x19\x96s\xbc\x9e\xf4\x10$\r\xa4\xd8\xa2\xa2\xfcM\xc5R3~$\xc0\xa5n\x9a W\xb1e\xcc<$\xf5#G\xce\xaf\x88U\xfa\x80\xf24\xf6\xb5\xef\xe2z\xcf\x9eN\x92\xac\x81{\xe6\xbd\xd7\x16\xe6F\xe2\x9e\x91%\x94\v\xb9\xdc\xd6\x87\x8f\xcd\xc1\xb05\x81\x81\xf8\xe9X\xe8Kt9@\xf4\xe1\xa6=\xc9\xe1:p4\nP[f\x1d\xfd\xfa\x839\x8d\x0e\xd1\xf9\xa0\xd2^E\xe5\xedo.\xaa\xf2\xb4\xcdn\x14\f\xcd\x83_yk\xda\xc5\x89\xf0Z\xea\x1d\xbd\xc00\v\xa3\xb3\xbe\xe6\x8b\x18/\xa8\xaaY\xf2\x89\x0f\x9enOOr\x00\xb2\x01\x1f:Z\xb8\xee;\xe3;\x8aPV\xce\xee\xf8[\x16\n\xe6:z\xb8\x1dvk\a{\xc1\x14\xd9+\xdb\t\x11\x90y\xe8\\\xe6\xfc\xca\xb4\xcbC\xd6\xd0\xbeC\xce\xc0L\xdb\xcd\xb3\x907c\xb4\xa6\xce\xdb[\xce\x122N\xa3\xc7Q<\x1a\xa5\xb3)\xc5\x98\x84\x8a\x82\x19\xb0\t\xac\x10\\\x8c\xbe\xcb\raIYe[\xa8\xc4\xac\x0e\xbb\x0f\b^\xdag\xe2\xa9\"\xf5h\'\xcf\xd9\x1b\xef\xe3\xe7y\x82\x1e\xca\x7f\x02 \xcf\x9e\xe0\xd9TM\xb9\n\xa9\xad3\x91\xa5\xe6!\xcd\xa2\xa4\x14\x12\xf9\xbf\xa8b\xcec:\xd7\'\f\f\x957\xc9}\r\xa6\xaa\x0f\xca\x96\xeb\x00\x00\x00\x00\x00', 0x42, 0x1f0, 0x0) mq_unlink(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000900)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000940), &(0x7f0000000980)='system_u:object_r:netutils_exec_t:s0\x00', 0xf, 0x0) 1.324141699s ago: executing program 2 (id=634): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, '\x00', 0xfe, 0x0}, 0x1000800, 0x1, 0x3, 0x1, 0x0, 0x100}, 0x20) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYRES64=r0], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4, 0xf, &(0x7f0000000080)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r4, 0xc0105500, &(0x7f0000000040)={0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r2}, 0x18) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x450, 0x150, 0x168, 0x9, 0x0, 0xb, 0x380, 0x250, 0x250, 0x380, 0x250, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth0_to_bridge\x00', 'sit0\x00', {}, {}, 0x6c}, 0x6000000, 0x108, 0x150, 0x0, {0x0, 0x28e}, [@common=@inet=@ipcomp={{0x30}}, @common=@inet=@ipcomp={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'dvmrp0\x00'}}}, {{@uncond, 0x0, 0x200, 0x230, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv4=@local, [0x0, 0xff000000, 0xffffffff, 0xff000000], @ipv6=@private1, [0x0, 0x1fffffeff, 0xff000000, 0xffffff00], 0x4d6, 0x0, 0x0, 0x0, 0x10, 0x2}, {@ipv4=@remote, [0xff000000, 0xffffff00, 0xffffff00, 0xff], @ipv6=@local, [0x7f, 0xff000000, 0xffffff00, 0xff], 0x4d4, 0x34ff, 0x6c, 0x0, 0x12, 0x4}, {@ipv6=@mcast1, [0xffffffff, 0xffffffff, 0xffffffff, 0xff], @ipv6=@mcast2, [0xffffff00, 0x0, 0xffff00, 0xff000000], 0x4d2, 0x0, 0x0, 0x1, 0x0, 0xd}, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, [0xffffffff, 0xffffff00], @ipv4=@rand_addr=0x64010100, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x3502, 0x32, 0x0, 0x0, 0x6}], 0xa, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x2}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) setresuid(0x0, 0xee00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000fc0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x10) r7 = syz_io_uring_setup(0xbc3, &(0x7f0000000540)={0x0, 0x1568, 0x10000, 0x2, 0x3e8}, &(0x7f0000000280)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000300)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x2, 0xa3d8, &(0x7f00000005c0)=[{&(0x7f0000000240)="5db5bd", 0x3}], 0x10000000000002a8, 0x8, 0x1, {0x2}}) io_uring_enter(r7, 0x29ab, 0xd480, 0x0, 0x0, 0x0) capset(&(0x7f0000000500)={0x20080522}, &(0x7f0000000200)={0x200002, 0x200003, 0x801, 0x4, 0x7}) fchmodat(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0xffffffd3) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00'}) io_setup(0xbf3, 0x0) socket$kcm(0x10, 0x2, 0x0) 1.275302514s ago: executing program 2 (id=637): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"6b3bfb24a49cb307ac6500", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d40)=0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x82, '\x00', r3, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x94, 0x0, 0x0, 0x0, 0x40000}, 0x5}], 0x1, 0x2, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x9901) mount_setattr(r4, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000000080)={0xb, 0x0, 0x40000}, 0x20) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20091}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)={0x178, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x150, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "c288f342af718c7f9a59e1b0f45f7239682317fed3764b7cae889d1beea0fcace6a30017b36b949e482f9b13349272ab0fc130437c805cdd308788f5878e6c610a63ea7d7dce59b8b00cb6615dd0091c8d1d2fa22273e1ecd1011c34ff7fdad807981f9f3e477c322e4457c2"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xb1, 0x4, "49106796cd1151762bfe796a09d8699590ece5c7622e1d6099003d211f10e03ab9c44f2ac0a2e012f64098b39375a1e2009ebc4d240143a09480f5aa061c3db27cc6323da26c92940179f8eb334ca0f12b4095648f92fb10e69d5f646ac4e02cbc05dc58077de6bd7ce1ca032da88b209abfd7702f25ed05434a44d2a01567f99fe3abd0ae1b45962c396495aa371dfe050a7217dd2f5064c7ab8daa7c479a985dd7a0f4d7fbe3485a83678da4"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x80c1}, 0x8010) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x7}, 0x94) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000e80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e40), 0x106, 0xa}}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x670, 0x5, 0x4d8, 0x228, 0x0, 0xffffffff, 0x370, 0x228, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, 0x0, {[{{@ip={@rand_addr=0x64010104, @local, 0xff0000ff, 0xffffff00, 'veth1_to_bridge\x00', 'wg1\x00', {}, {0xff}, 0x16}, 0x0, 0x1f0, 0x228, 0x48, {}, [@common=@unspec=@string={{0xc0}, {0x5, 0xc, 'kmp\x00', "4801d3e4c6b2bfd892aa7400051624fa86999b13d39b99407a9b7abe75a728baa18da576811985de44110b8602025e1298ea55f1c5087ab16f67b18ca90ac68f0b3d6a068f727f7d23fa5fad26a59a5da2651212bdf9d29248ae63e2349b2470915eea2c39ade5129ff26b6fe772493180cfda2cdd49412e9469d85abdb467ba", 0x79, 0x2, {0x1}}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv6=@dev={0xfe, 0x80, '\x00', 0x10}, [0xffffff00, 0xffffffff, 0x0, 0xff000000], @ipv4=@dev={0xac, 0x14, 0x14, 0x29}, [0x0, 0xffffff00, 0xff000000, 0xffffffff], @ipv6=@local, [0xff000000, 0xff, 0x0, 0xff], @ipv4=@broadcast, [0xffffffff, 0x0, 0xff], 0x7, 0x1, 0x5c, 0x4e1c, 0x4e22, 0x4e24, 0x4e24, 0x814, 0x20c0}, 0x80, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0xae, {0xf, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x65, @port=0x4e24}}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xfffc, 0xd, 0x1}, {0x2, 0x4, 0x3}, 0x1000, 0x100}}}, {{@ip={@multicast2, @broadcast, 0xff, 0x0, 'virt_wifi0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x2, @loopback, @empty, @icmp_id=0x68, @port=0x4e22}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x4, "1542", 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x10, @rand_addr, @dev={0xac, 0x14, 0x14, 0x2a}, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 1.146260707s ago: executing program 0 (id=642): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) fgetxattr(0xffffffffffffffff, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0xfe) 1.129728028s ago: executing program 0 (id=643): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'veth0_macvtap\x00', 0x0}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000002c0)={0x1, 0x4, 0x10, 0x0, @vifc_lcl_ifindex=r1, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x25, &(0x7f00000000c0)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b00"/12], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000c00)='sys_enter\x00', r3}, 0x10) ioprio_get$pid(0x3, 0x0) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000000040)=0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d8000000210081044e81f782db44b904020000000080000000001500100014200d00090009000d2000000401a80016000a000e4006000000036010fab94dcf5c0468c1d67f6f94007134cf6ee062e1c547cbc7225e6756cfb39b0590b4800089e408e8d8ef52b49816277cf4090000001fb791643a5ee4ce1b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db701000000eafad95667e006dcdf969b3ef35ce3bb9ad809d561cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d939acd92954b43370e970100", 0xd8}], 0x1}, 0x0) timer_settime(r5, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r8 = io_uring_setup(0x4fee, &(0x7f0000000040)={0x0, 0xc89f, 0x8000, 0xa, 0x20002f7}) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x9, '\x00', 0x0, r9, 0x1, 0x4}, 0x50) io_uring_enter(r8, 0x2219, 0x7721, 0x16, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f0000000340)=[{{0x0, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x1, 0x0, 0x1, 0x1}, {0x4, 0x0, 0x1}}], 0x10) socket$nl_generic(0x10, 0x3, 0x10) 1.092984262s ago: executing program 0 (id=644): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a54000000060a010400000000000000000a0000010900010073797a31000000002800048024000180090001006d6574610000000014000280080001400000000d080002400000000d0900020073797a320000000014000000110001007f37f9fc60086f060a00000a"], 0x7c}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x5}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$rds(0x15, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffdb, 0x0, 0x0, 0x10, 0x1}, 0x70) r3 = shmget(0x0, 0x1000, 0xa04, &(0x7f0000ffd000/0x1000)=nil) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000840)=r5}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) shmctl$IPC_RMID(r3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r2}, 0x10) mq_open(0x0, 0x40, 0x20, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r1) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01002dbd7000fedbdf252c000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x20048881}, 0x2000c800) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000003c0)=0xd, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8, 0x0, 0x2}, 0x18) sync_file_range(0xffffffffffffffff, 0x1e, 0x6, 0x2) 1.068332945s ago: executing program 0 (id=645): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000"], 0x50) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001580)="d80000001a0081044e81f782db4cb904021d0800fe007c05e8fe55a115000200fe80000000000000080005007a010401a80016002000034004000000035c0461c9d67f6f940071342e875fab7cb6cec6cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b141993c034e653fe8efe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9ee5350db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e", 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0x7, 0x17d}) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000100)="84aef1e85b57b35d0f80609e0fc0c8aa9cfe250d", &(0x7f0000000340)=""/252}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)=ANY=[@ANYRES8=r0, @ANYBLOB, @ANYRES32=r0, @ANYRES32, @ANYRESDEC], 0x48) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffff001}, 0x18) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r5) sendmsg$ETHTOOL_MSG_TSINFO_GET(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r8, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r8, 0x0, 0x0, 0x0, 0x0) 999.502061ms ago: executing program 1 (id=646): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000740)={0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/128, 0x80}], 0x1, 0x12e, 0x0) 998.901241ms ago: executing program 1 (id=647): r0 = socket(0x10, 0x2, 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000004000000000000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x24, 0x1402, 0x1, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000841}, 0x20000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000146000/0x1000)=nil, 0x1000, 0x0, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000040000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x18) eventfd2(0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000180)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x15}, 0x94) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f0, &(0x7f0000000080)) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) fcntl$getflags(r5, 0x40a) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bond0\x00', &(0x7f0000000040)=@ethtool_pauseparam={0x1, 0xfffffffd, 0x2}}) 839.407867ms ago: executing program 1 (id=649): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x804071, 0x0, 0xfc, 0x0, &(0x7f0000000140)) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) creat(&(0x7f0000000d80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='kfree\x00', r2}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000280)={@remote, r3}, 0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r5 = bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) sendmsg$rds(r4, &(0x7f0000000580)={&(0x7f00000005c0)={0x2, 0x4, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000003a80)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x2}, {0x0}, &(0x7f0000003a00)=[{&(0x7f00000016c0)=""/96, 0x60}], 0x1, 0x39, 0x2}}], 0x48, 0x4000000}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r3, {0xfffd, 0x10}, {0x8, 0x4}, {0x6, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x8804) dup2(r0, r1) 838.851557ms ago: executing program 1 (id=650): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x804071, 0x0, 0xfc, 0x0, &(0x7f0000000140)) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) creat(&(0x7f0000000d80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='kfree\x00', r2}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) sendmsg$rds(r4, &(0x7f0000000580)={&(0x7f00000005c0)={0x2, 0x4, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000003a80)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x2}, {0x0}, &(0x7f0000003a00)=[{&(0x7f00000016c0)=""/96, 0x60}], 0x1, 0x39, 0x2}}], 0x48, 0x4000000}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r3, {0xfffd, 0x10}, {0x8, 0x4}, {0x6, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x8804) dup2(r0, r1) 789.948792ms ago: executing program 1 (id=651): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000080)={0xd, 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) unshare(0x60060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r3, 0x0, 0x4804}, 0x18) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, 0x0, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x84080) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r6, &(0x7f00000006c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/232, 0xe8}, 0x100) recvmmsg(r6, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0x42, &(0x7f0000000100)=0x5, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) tee(r5, r2, 0x7fff, 0x0) r7 = creat(0x0, 0x0) fallocate(r7, 0x0, 0x0, 0x1000f4) close_range(r2, 0xffffffffffffffff, 0x0) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x4c080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}}, 0x0) 595.643631ms ago: executing program 3 (id=653): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) fgetxattr(0xffffffffffffffff, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0xfe) 591.930862ms ago: executing program 4 (id=654): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000009c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x80400, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) ioctl$TUNSETIFF(r1, 0x400454da, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x20000000) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r4, 0x0, 0xfc00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) close_range(r5, 0xffffffffffffffff, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, 0x0, 0x0) 564.513194ms ago: executing program 4 (id=655): r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x42000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) syz_clone(0x102311, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x2) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000400)=""/244, 0xf4}], 0x1) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0xffffffff, 0xfd}, 0x0, 0x0, 0x800000, 0x6, 0x2, 0xcb, 0xffff, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) syz_io_uring_setup(0x6d3b, &(0x7f0000000340)={0x0, 0x8f71, 0x10100, 0x3, 0x3cd}, &(0x7f0000000000), &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000007000000faffffff"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c}, 0x94) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@typedef={0x1, 0x0, 0x0, 0x8, 0x3}, @ptr, @type_tag={0x1, 0x0, 0x0, 0x12, 0x2}]}, {0x0, [0x2e]}}, 0x0, 0x3f, 0x0, 0x1}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], &(0x7f0000000f40)=""/4089, 0x3f, 0xff9, 0x1}, 0x28) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 438.477987ms ago: executing program 2 (id=656): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000700)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWRULE={0x88, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_USERDATA={0x0, 0x7, 0x1, 0x0, "833a4dd54b87ecade9c0f558894aa2aeecd378eda6"}, @NFTA_RULE_EXPRESSIONS={0x5, 0x4, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, @objref={{}, @void}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0xb0}, 0x1, 0x0, 0x0, 0x4040050}, 0x24000000) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xfffffffffffff001}, 0x18) recvmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x5, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00000004009a150d71216ed86ea6aa2371ff57d6c1265346cdd1deba0295da06de41eb5a5c528cca", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[], 0x74}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)=@newlink={0x48, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r11, 0x10820, 0x343}}}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000014}, 0x0) r12 = io_uring_setup(0x4d42, &(0x7f0000000080)={0x0, 0xca6a, 0x40, 0x0, 0x83}) mmap(&(0x7f0000000000/0x400000)=nil, 0x1400000, 0x0, 0xc3072, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_RESTRICTIONS(r12, 0xb, &(0x7f0000000480)=[@ioring_restriction_sqe_op={0x1, 0x14}], 0x1) 437.894707ms ago: executing program 3 (id=657): r0 = socket(0x10, 0x3, 0xa) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffffffffffff) mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x110c230000, 0x3, 0x2, @thr={0x0, 0x0}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000000)='./file0\x00', 0x2000c12, &(0x7f00000011c0)={[{@overriderock}, {@uid}, {@nocompress}, {@block={'block', 0x3d, 0x200}}, {@gid}, {@check_relaxed}, {@map_normal}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@map_acorn}, {@map_off}, {@gid}, {@session={'session', 0x3d, 0x5f}}, {@dmode={'dmode', 0x3d, 0x2}}, {@map_off}, {@nocompress}, {@dmode={'dmode', 0x3d, 0x7fffffffffffffff}}]}, 0x2, 0xa28, &(0x7f0000000180)="$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") socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000710448000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000003100)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0xfffffffffffffffd, 0x0, 0x800200000000030, 0x200000000061], 0x0, 0x0}, 0x78) openat$procfs(0xffffffffffffff9c, &(0x7f0000001100)='/proc/slabinfo\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) prctl$PR_SET_NAME(0xf, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000085000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff28, 0x0, 0x0, 0x0}, 0x90) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r7 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r7, 0x6b, 0x1, 0x0, 0x0) bind$can_j1939(r7, &(0x7f0000000080)={0x1d, r6}, 0x18) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x101, 0x70bd25, 0x100000, {0x0, 0x0, 0x74, r6, {0xa, 0x9}, {0xb, 0xfff3}, {0xffff, 0x6}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x40}, 0x8044) 416.286539ms ago: executing program 2 (id=658): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = fsopen(&(0x7f0000001340)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x1, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) pread64(r7, &(0x7f00000000c0)=""/36, 0xfffffe49, 0x800000000004) 341.105916ms ago: executing program 4 (id=659): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x8, 0xd9}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000016c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r2}, 0x18) dup(r0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, 0x0) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x2}, 0x10) bind$tipc(r3, 0x0, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r4, &(0x7f0000001b40)={&(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x2, {0x42}}, 0x10, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1803ccdd75f8689c18f80000000000ca1db37bf6bfe53e00851000000600000018000000000000000000000000000000660000000200000018000000005e1722a37b68312d00000095000000000000009500000000000000de61a9701759296109dc8c20b90b7843f16bdeafafa48c586d0047960000000000000000a68af5acbe169e47ea285b1aabe23a9db1e43ca7f6671e920c8034906d92e580d988669010a1474bde96a4802b9630e3943215f8d3a564302a36f454c293e51e097c5ba0"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x18) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 340.591806ms ago: executing program 4 (id=660): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000740)={0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/128, 0x80}], 0x1, 0x12e, 0x0) 339.994426ms ago: executing program 3 (id=661): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000400)="$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") syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000680)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x804071, 0x0, 0xfc, 0x0, &(0x7f0000000140)) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) creat(&(0x7f0000000d80)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) rename(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='kfree\x00', r2}, 0x18) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip6gretap0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) sendmsg$rds(r4, &(0x7f0000000580)={&(0x7f00000005c0)={0x2, 0x4, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000003a80)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x2}, {0x0}, &(0x7f0000003a00)=[{&(0x7f00000016c0)=""/96, 0x60}], 0x1, 0x39, 0x2}}], 0x48, 0x4000000}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newtfilter={0x24, 0x11, 0x1, 0x70bd28, 0x2000, {0x0, 0x0, 0x74, r3, {0xfffd, 0x10}, {0x8, 0x4}, {0x6, 0x3}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x14004804}, 0x8804) dup2(r0, r1) 300.229521ms ago: executing program 3 (id=662): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xe0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000680), 0x10}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x4000000, 0x10000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4c, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x10, &(0x7f0000000280), &(0x7f0000000000), 0x8, 0x400c, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r6 = gettid() rt_sigqueueinfo(r6, 0x21, &(0x7f00000002c0)={0xb, 0x4}) r7 = open(0x0, 0x14dc7e, 0x1) sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@GTPA_FAMILY={0x5, 0xd, 0x2c}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2e}}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@GTPA_PEER_ADDR6={0x14, 0xb, @private0={0xfc, 0x0, '\x00', 0x80}}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_LINK={0x8, 0x1, r3}]}, 0x38}}, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r4, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfead, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x4000000, 0x1, 0x0, 'queue0\x00', 0x1c52}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x82) 299.55405ms ago: executing program 4 (id=663): r0 = socket$inet6(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000002000000e2", @ANYRESHEX=r0, @ANYRES16=r0, @ANYRES64=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000780)={0x2, 0x3, 0x0, 0x3, 0x1a, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x2, 0x9, 0x8, 0x0, '\n'}, @sadb_sa={0x2, 0x1, 0x0, 0x4, 0x0, 0x5, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0xa}}, @sadb_key={0xf, 0x8, 0x380, 0x0, "67328c217950d4ed0ce9fd283e7a39cddf91db11b8d33fe41b6225fa8075fb71275ea059e57dbe5ddb41c0ece4532edb885207438d8c8ccd0b4736f5a7f78c02c158f5c563524df4f34de949509868d522a81cd34a99546e74c7f8725419f8e1af17a281d0f7914e267c1fc4f70fee62"}]}, 0xd0}, 0x1, 0x7}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r3) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r6}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r8, 0x0, 0x44400) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001040)=@newtfilter={0x24, 0x11, 0xd27, 0x2000, 0x0, {0x0, 0x0, 0x74, 0x0, {}, {0xafabc05531515610, 0xfff3}, {0xf, 0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x1c005}, 0x4008054) r9 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r4) keyctl$unlink(0x9, r9, 0xfffffffffffffffd) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYRESHEX=r1], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r10, 0x0, 0x23f}, 0x18) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@filter={'filter\x00', 0x2, 0x4, 0x4a8, 0xffffffff, 0x0, 0xf0, 0xf0, 0xfeffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast1, [0xff, 0xff, 0x0, 0xffffff00], [], 'pimreg0\x00', 'bond_slave_0\x00', {}, {}, 0x6, 0x0, 0x3}, 0x2f2, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14, 0x1d}, 'caif0\x00', {0x7}}}}, {{@ipv6={@mcast1, @loopback, [], [0x0, 0x0, 0xffffffff], 'netdevsim0\x00', 'geneve0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ddabf53d9b1435965491f6531877000001e770b689f173dfa40b58c10327e3121114449fd20ba2be6eb0cde72a972f25170163232ed996b4789b9d00"}}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x602, 'system_u:object_r:boot_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 260.934914ms ago: executing program 4 (id=664): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) openat$ptp0(0xffffffffffffff9c, 0x0, 0x88000, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="1900000004"], 0x48) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0xf69, 0x4040) ioctl$TUNSETOFFLOAD(r2, 0x541b, 0xf0ff1f00000002) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="050100"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000fcffffff00"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="09000000070000000000010003"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00'}, 0x18) bind$vsock_stream(r3, &(0x7f0000000440), 0x10) listen(r3, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) writev(r5, &(0x7f0000000080)=[{&(0x7f00000001c0)='?', 0x1}], 0x1) r6 = accept4$unix(r3, 0x0, 0x0, 0x0) recvmsg(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/68, 0x44}], 0x1}, 0x4c2103a0) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x32) write(r7, &(0x7f00000001c0)="49bda8f11851b8436bebb25ac5f8202ffbcc3d0b6c01", 0x16) sendfile(r7, r0, 0x0, 0x3ffff) sendfile(r7, r0, 0x0, 0x7ffffffffffffffd) 218.689558ms ago: executing program 0 (id=665): bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)=ANY=[@ANYBLOB="44000000090605000000000000000000010000050900020073797a30000006000500010007000000080009400000000114000880100007800a001100b4"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44000) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000000030605000000000000000000000000000500010007"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r5 = socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x26) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x6, &(0x7f0000000000)=0x40000000, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b00)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r9, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4, 0x1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x18, 0x2, {{0x7fffffff, 0x14, 0xfcc, 0x400, 0x9}, 0x81, 0x0, 0xc8c3, 0x40, 0x4, 0x1c, 0x11, 0x9, 0x8, 0xffffffff, {0xfffffff5, 0x4, 0xad8, 0x7, 0x4, 0x4}}}}]}, 0x78}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000000001000001"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ec0)={&(0x7f0000000bc0)='kfree\x00', r11, 0x0, 0xfffffffffffffff4}, 0x18) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x548}}, 0x0) 156.257195ms ago: executing program 0 (id=666): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x23}, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "7b4b143b7461fd777b1c012bd14efb9f49fcdb8f080c26a04883ad5c8c82b8af", "584cbf2649a50f2dbc43efa8698d0a881c51852e4451b57d037ad3c045942824251d7d17b5191584bcd4fbe40a23424d", "bcfd56f1375461caaa2f19935e6996c7096ffeeb0300000000000064", {"6b3bfb24a49cb307ac6500", "643fcbb2c5a57df67d544af6e8dafe09"}}}}}}}, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000d40)=0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0x1, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x82, '\x00', r3, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x94, 0x0, 0x0, 0x0, 0x40000}, 0x5}], 0x1, 0x2, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x9901) mount_setattr(r4, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000000080)={0xb, 0x0, 0x40000}, 0x20) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20091}, 0xc, &(0x7f0000000280)={&(0x7f0000000a80)={0x178, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x150, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "c288f342af718c7f9a59e1b0f45f7239682317fed3764b7cae889d1beea0fcace6a30017b36b949e482f9b13349272ab0fc130437c805cdd308788f5878e6c610a63ea7d7dce59b8b00cb6615dd0091c8d1d2fa22273e1ecd1011c34ff7fdad807981f9f3e477c322e4457c2"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0xb1, 0x4, "49106796cd1151762bfe796a09d8699590ece5c7622e1d6099003d211f10e03ab9c44f2ac0a2e012f64098b39375a1e2009ebc4d240143a09480f5aa061c3db27cc6323da26c92940179f8eb334ca0f12b4095648f92fb10e69d5f646ac4e02cbc05dc58077de6bd7ce1ca032da88b209abfd7702f25ed05434a44d2a01567f99fe3abd0ae1b45962c396495aa371dfe050a7217dd2f5064c7ab8daa7c479a985dd7a0f4d7fbe3485a83678da4"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xc8}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x80c1}, 0x8010) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], 0x0, 0x7}, 0x94) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000e80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e40), 0x106, 0xa}}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x670, 0x5, 0x4d8, 0x228, 0x0, 0xffffffff, 0x370, 0x228, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, 0x0, {[{{@ip={@rand_addr=0x64010104, @local, 0xff0000ff, 0xffffff00, 'veth1_to_bridge\x00', 'wg1\x00', {}, {0xff}, 0x16}, 0x0, 0x1f0, 0x228, 0x48, {}, [@common=@unspec=@string={{0xc0}, {0x5, 0xc, 'kmp\x00', "4801d3e4c6b2bfd892aa7400051624fa86999b13d39b99407a9b7abe75a728baa18da576811985de44110b8602025e1298ea55f1c5087ab16f67b18ca90ac68f0b3d6a068f727f7d23fa5fad26a59a5da2651212bdf9d29248ae63e2349b2470915eea2c39ade5129ff26b6fe772493180cfda2cdd49412e9469d85abdb467ba", 0x79, 0x2, {0x1}}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv6=@dev={0xfe, 0x80, '\x00', 0x10}, [0xffffff00, 0xffffffff, 0x0, 0xff000000], @ipv4=@dev={0xac, 0x14, 0x14, 0x29}, [0x0, 0xffffff00, 0xff000000, 0xffffffff], @ipv6=@local, [0xff000000, 0xff, 0x0, 0xff], @ipv4=@broadcast, [0xffffffff, 0x0, 0xff], 0x7, 0x1, 0x5c, 0x4e1c, 0x4e22, 0x4e24, 0x4e24, 0x814, 0x20c0}, 0x80, 0x2}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0xae, {0xf, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x65, @port=0x4e24}}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xfffc, 0xd, 0x1}, {0x2, 0x4, 0x3}, 0x1000, 0x100}}}, {{@ip={@multicast2, @broadcast, 0xff, 0x0, 'virt_wifi0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x2, @loopback, @empty, @icmp_id=0x68, @port=0x4e22}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x4, "1542", 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x10, @rand_addr, @dev={0xac, 0x14, 0x14, 0x2a}, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 125.794468ms ago: executing program 3 (id=667): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) fgetxattr(0xffffffffffffffff, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0xfe) 93.575961ms ago: executing program 3 (id=668): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="08004500001c006600000011907800000000e0000029884b0f4ab24154fd"], 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0x63, 0x0, &(0x7f0000000000)="ff", 0x0, 0x149d, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x50) r1 = socket$nl_generic(0x10, 0x3, 0x10) readv(r0, &(0x7f0000001000)=[{&(0x7f0000000880)=""/230, 0xe6}, {&(0x7f0000000980)=""/243, 0xf3}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f0000000a80)=""/203, 0xcb}, {&(0x7f0000000b80)=""/86, 0x56}, {&(0x7f0000000e80)=""/130, 0x82}, {&(0x7f0000000f40)=""/175, 0xaf}], 0x7) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000007110530000000000950000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) sendmsg$TIPC_NL_MEDIA_SET(r1, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0xe0201, 0x0) sendmsg$nl_netfilter(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x11, 0xb, 0x801, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) r3 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x0, 0x3fff8000}, 0x0, 0x32, 0x43a1bd76, 0x7, 0x9, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a01010000000000000000020000000900010073797a30000000000900030073797a32000000003a000000030a03000000000000000000020000000900010073797a30000000000900030073797a32"], 0xa0}}, 0x8040) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x21, &(0x7f0000000440), 0x1) r6 = socket$kcm(0x10, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0100000007000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) select(0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x83000000}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="93d90400000304", 0x7}], 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008188040f80ec59acbc0413a1f848110000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 0s ago: executing program 2 (id=669): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb01001800000000000000bc000000bc000000070000000d0000000000001201000000090000000000000b03000000000000000000000300000000034636df78000000030000000100000002000000040000060400000000000000ff010000060000000903000004000000040000000d000000010000000c000000040000930c0000000b00000000000080080000000f00000006000000060000000100000006000000030000000a000000020000000400000003000000020000930800000005000000ff0f0000070000000e0000006d040000ff3cffff005f00302e6100674a8a9ab1a287b1f38963390f"], &(0x7f0000000280)=""/126, 0xdb, 0x7e, 0x1, 0x7ff, 0x10000}, 0x28) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x2, 0x0, 0x6, 0x9, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x10004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000040)='./file0\x00', 0x10) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffb000/0x4000)=nil) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={0x0}, 0x18) ioctl$TCSBRKP(r5, 0x5425, 0x40) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$FIONCLEX(r1, 0x5450) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) kernel console output (not intermixed with test programs): d because transaction is not started [ 35.777217][ T3569] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.804998][ T3320] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.829425][ T3573] tipc: Started in network mode [ 35.834376][ T3573] tipc: Node identity c613671d6cbe, cluster identity 4711 [ 35.841717][ T3573] tipc: Enabled bearer , priority 0 [ 35.851751][ T3573] tipc: Resetting bearer [ 36.012203][ T3311] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.052070][ T3575] Zero length message leads to an empty skb [ 36.070639][ T3313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.088051][ T3575] loop0: detected capacity change from 0 to 512 [ 36.103728][ T3575] ext3: Unknown parameter 'smackfshat' [ 36.426234][ C1] hrtimer: interrupt took 28156 ns [ 36.433416][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.573124][ T3577] bond1: invalid ARP target 0.0.0.0 specified for addition [ 36.581060][ T3577] bond1: option arp_ip_target: invalid value (0) [ 36.628323][ T3577] bond1 (unregistering): Released all slaves [ 36.745038][ T3572] tipc: Disabling bearer [ 37.668600][ T3608] netlink: 8 bytes leftover after parsing attributes in process `syz.4.28'. [ 37.796229][ T3607] netlink: 4 bytes leftover after parsing attributes in process `syz.2.29'. [ 37.805073][ T3607] netlink: 4 bytes leftover after parsing attributes in process `syz.2.29'. [ 37.815376][ T3607] netlink: 4 bytes leftover after parsing attributes in process `syz.2.29'. [ 37.911692][ T3620] loop0: detected capacity change from 0 to 1024 [ 37.912213][ T3620] EXT4-fs: Ignoring removed orlov option [ 37.967914][ T3607] netlink: 4 bytes leftover after parsing attributes in process `syz.2.29'. [ 37.967936][ T3607] netlink: 4 bytes leftover after parsing attributes in process `syz.2.29'. [ 37.987633][ T3620] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.587253][ T3635] loop2: detected capacity change from 0 to 512 [ 38.600299][ T3635] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 38.793639][ T29] kauditd_printk_skb: 1356 callbacks suppressed [ 38.793659][ T29] audit: type=1400 audit(1760977687.941:1465): avc: denied { mounton } for pid=3606 comm="syz.4.28" path="/2/file0" dev="tmpfs" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 38.793708][ T29] audit: type=1400 audit(1760977688.031:1466): avc: denied { unmount } for pid=3615 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 38.793737][ T29] audit: type=1400 audit(1760977688.101:1467): avc: denied { read write } for pid=3613 comm="syz.0.31" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 38.793766][ T29] audit: type=1400 audit(1760977688.101:1468): avc: denied { open } for pid=3613 comm="syz.0.31" path="/5/file1/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 38.828409][ T3620] syz.0.31 (3620) used greatest stack depth: 10576 bytes left [ 38.840027][ T3635] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 38.840185][ T3635] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.960137][ T29] audit: type=1400 audit(1760977689.011:1469): avc: denied { setopt } for pid=3632 comm="syz.2.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.960246][ T29] audit: type=1326 audit(1760977689.011:1470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3632 comm="syz.2.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 38.960279][ T29] audit: type=1326 audit(1760977689.011:1471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3632 comm="syz.2.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 38.960326][ T29] audit: type=1326 audit(1760977689.011:1472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3632 comm="syz.2.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 38.960374][ T29] audit: type=1326 audit(1760977689.011:1473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3632 comm="syz.2.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 38.960478][ T29] audit: type=1326 audit(1760977689.011:1474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3632 comm="syz.2.33" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 39.309735][ T3633] syz.2.33 (3633) used greatest stack depth: 9992 bytes left [ 39.341090][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 39.867049][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.051289][ T3652] loop2: detected capacity change from 0 to 128 [ 40.253637][ T3662] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 40.311223][ T3662] loop4: detected capacity change from 0 to 512 [ 40.367801][ T3662] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.424441][ T3662] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 40.468015][ T3657] kernel read not supported for file /!selinuxwk1m9ɞ*T#jYmVvm(p-QZ#{ (pid: 3657 comm: syz.0.39) [ 40.502749][ T3662] EXT4-fs (loop4): 1 truncate cleaned up [ 40.570592][ T3662] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.631457][ T3665] __nla_validate_parse: 6 callbacks suppressed [ 40.631474][ T3665] netlink: 8 bytes leftover after parsing attributes in process `syz.0.41'. [ 40.730434][ T3659] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 40.812872][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.475489][ T3678] pimreg: entered allmulticast mode [ 41.507208][ T3678] pimreg: left allmulticast mode [ 41.669079][ T3685] netlink: 12 bytes leftover after parsing attributes in process `syz.0.45'. [ 41.674620][ T3641] syz.3.34 (3641) used greatest stack depth: 6184 bytes left [ 41.690515][ T3681] 9pnet: Could not find request transport: fd rejected, failed to enable media [ 53.648447][ T3932] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 53.677880][ T3932] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.684973][ T3934] loop4: detected capacity change from 0 to 512 [ 53.719725][ T3934] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.109: bad orphan inode 11862016 [ 53.738454][ T3934] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 53.762154][ T3934] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.769985][ T3950] xt_nat: multiple ranges no longer supported [ 53.798335][ T3952] netlink: 168 bytes leftover after parsing attributes in process `syz.3.111'. [ 53.848931][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 53.858637][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 53.858653][ T29] audit: type=1400 audit(1760977704.954:2968): avc: denied { getopt } for pid=3930 comm="syz.4.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 53.911498][ T3956] loop2: detected capacity change from 0 to 128 [ 53.962921][ T3956] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 53.983080][ T3954] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 53.985429][ T3400] IPVS: starting estimator thread 0... [ 53.993121][ T3956] ext4 filesystem being mounted at /22/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.031877][ T29] audit: type=1400 audit(1760977705.124:2969): avc: denied { remove_name } for pid=3955 comm="syz.2.113" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 54.075850][ T29] audit: type=1400 audit(1760977705.124:2970): avc: denied { rename } for pid=3955 comm="syz.2.113" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop2" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 54.146041][ T3960] netlink: 4 bytes leftover after parsing attributes in process `syz.2.113'. [ 54.147846][ T3959] IPVS: using max 2016 ests per chain, 100800 per kthread [ 54.189719][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 54.189801][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.252990][ T3968] netlink: 4 bytes leftover after parsing attributes in process `syz.3.117'. [ 54.319561][ T3969] loop4: detected capacity change from 0 to 2048 [ 54.421872][ T29] audit: type=1400 audit(1760977705.504:2971): avc: denied { cpu } for pid=3965 comm="syz.2.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 54.486680][ T29] audit: type=1326 audit(1760977705.574:2972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 54.518280][ T29] audit: type=1326 audit(1760977705.604:2973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 54.539000][ T3974] netlink: 28 bytes leftover after parsing attributes in process `syz.0.118'. [ 54.541827][ T29] audit: type=1326 audit(1760977705.604:2974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 54.574171][ T29] audit: type=1326 audit(1760977705.604:2975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 54.597806][ T29] audit: type=1326 audit(1760977705.604:2976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 54.621142][ T29] audit: type=1326 audit(1760977705.604:2977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3973 comm="syz.0.118" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 54.727844][ T3969] loop4: p2 p3 p7 [ 54.749722][ T3967] bond1: invalid ARP target 0.0.0.0 specified for addition [ 54.770432][ T3967] bond1: option arp_ip_target: invalid value (0) [ 54.796535][ T3986] netlink: 'syz.3.120': attribute type 27 has an invalid length. [ 54.843986][ T3967] bond1 (unregistering): Released all slaves [ 54.851542][ T3987] netlink: 8 bytes leftover after parsing attributes in process `syz.3.120'. [ 54.858885][ T3966] Set syz1 is full, maxelem 65536 reached [ 54.900036][ T3988] netlink: 14463 bytes leftover after parsing attributes in process `syz.0.118'. [ 55.048953][ T3986] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.056612][ T3986] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.160555][ T3986] veth2: left promiscuous mode [ 55.165475][ T3986] veth2: left allmulticast mode [ 55.216795][ T52] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.232579][ T3990] loop4: detected capacity change from 0 to 128 [ 55.236131][ T52] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.241304][ T3990] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 55.267382][ T52] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.334098][ T3990] ext4 filesystem being mounted at /22/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 55.435144][ T3995] loop1: detected capacity change from 0 to 1024 [ 55.442651][ T3995] EXT4-fs: Ignoring removed orlov option [ 55.466780][ T3995] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.327989][ T52] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.360171][ T4003] netlink: 4 bytes leftover after parsing attributes in process `syz.4.121'. [ 57.282203][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.311417][ T4002] hub 8-0:1.0: USB hub found [ 57.316411][ T4002] hub 8-0:1.0: 8 ports detected [ 57.344385][ T4002] loop2: detected capacity change from 0 to 1024 [ 57.352006][ T4002] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 57.362215][ T4002] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 57.371851][ T4002] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 57.383462][ T4002] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: inode #5: comm syz.2.123: unexpected bad inode w/o EXT4_IGET_BAD [ 57.397330][ T4002] EXT4-fs (loop2): no journal found [ 57.402648][ T4002] EXT4-fs (loop2): can't get journal size [ 57.410213][ T4002] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.438177][ T3313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 58.856346][ T4029] xt_nat: multiple ranges no longer supported [ 58.872247][ T29] kauditd_printk_skb: 420 callbacks suppressed [ 58.872267][ T29] audit: type=1326 audit(1760977709.964:3398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4028 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 58.918676][ T29] audit: type=1326 audit(1760977710.004:3399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4028 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 58.918869][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.942346][ T29] audit: type=1326 audit(1760977710.004:3400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4028 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=292 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 58.942381][ T29] audit: type=1326 audit(1760977710.004:3401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4028 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 58.942494][ T29] audit: type=1326 audit(1760977710.004:3402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4028 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 59.021759][ T29] audit: type=1326 audit(1760977710.004:3403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4028 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 59.045646][ T29] audit: type=1326 audit(1760977710.004:3404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4028 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 59.069239][ T29] audit: type=1326 audit(1760977710.004:3405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4028 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 59.092837][ T29] audit: type=1326 audit(1760977710.004:3406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4028 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 59.116162][ T29] audit: type=1326 audit(1760977710.004:3407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4028 comm="syz.0.131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 59.140958][ T4032] kernel read not supported for file /!selinuxwk1m9ɞ*T#jYmVvm(p-QZ#{ (pid: 4032 comm: syz.3.129) [ 59.259716][ T4037] netlink: 12 bytes leftover after parsing attributes in process `syz.2.132'. [ 59.342331][ T4037] loop2: detected capacity change from 0 to 2048 [ 59.342331][ T4043] loop4: detected capacity change from 0 to 1024 [ 59.356483][ T4037] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.369726][ T4044] 9pnet: Could not find request transport: fd p3 [ 72.349159][ T3553] loop4: p3 size 134217728 extends beyond EOD, truncated [ 72.359348][ T4279] netlink: 16 bytes leftover after parsing attributes in process `syz.1.195'. [ 72.458831][ T29] audit: type=1400 audit(1760977724.321:3785): avc: denied { create } for pid=4275 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 72.478463][ T29] audit: type=1400 audit(1760977724.321:3786): avc: denied { write } for pid=4275 comm="syz.3.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 72.497725][ T29] audit: type=1326 audit(1760977724.401:3787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4278 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 72.521148][ T29] audit: type=1326 audit(1760977724.411:3788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4278 comm="syz.1.195" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 72.544685][ T29] audit: type=1400 audit(1760977724.431:3789): avc: denied { create } for pid=4284 comm="syz.4.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 72.597953][ T4288] loop4: p1 < > p3 [ 72.598194][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.611313][ T4288] loop4: p3 size 134217728 extends beyond EOD, truncated [ 72.670871][ T4300] netlink: 'syz.1.195': attribute type 13 has an invalid length. [ 72.681984][ T4288] raw_sendmsg: syz.4.197 forgot to set AF_INET. Fix it! [ 72.684483][ T4307] loop2: detected capacity change from 0 to 1024 [ 72.722478][ T4307] EXT4-fs: Ignoring removed orlov option [ 72.742090][ T4307] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 72.760461][ T4307] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.837329][ T3302] udevd[3302]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 72.879379][ T4320] netlink: 'syz.2.198': attribute type 10 has an invalid length. [ 72.964501][ T4323] EXT4-fs error (device loop2): ext4_lookup:1787: inode #15: comm syz.2.198: inode has both inline data and extents flags [ 72.989166][ T4320] ipvlan0: entered allmulticast mode [ 72.994723][ T4320] veth0_vlan: entered allmulticast mode [ 73.001398][ T4320] team0: Device ipvlan0 failed to register rx_handler [ 73.009693][ T4307] lo speed is unknown, defaulting to 1000 [ 73.845976][ T4332] loop4: detected capacity change from 0 to 512 [ 73.852960][ T4332] EXT4-fs: Ignoring removed bh option [ 73.858458][ T4332] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.026665][ T4328] lo speed is unknown, defaulting to 1000 [ 74.090889][ T4332] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 74.101512][ T4332] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 74.109584][ T4332] EXT4-fs (loop4): orphan cleanup on readonly fs [ 74.116534][ T4332] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.201: Failed to acquire dquot type 1 [ 74.168234][ T4332] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.201: Invalid block bitmap block 0 in block_group 0 [ 74.182373][ T4332] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.201: Invalid block bitmap block 0 in block_group 0 [ 74.196638][ T4332] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.201: Invalid block bitmap block 0 in block_group 0 [ 74.223408][ T4332] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.201: Failed to acquire dquot type 1 [ 74.235550][ T4332] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.201: Failed to acquire dquot type 1 [ 74.247381][ T4332] EXT4-fs (loop4): 1 orphan inode deleted [ 74.254422][ T4332] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.636854][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.730740][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 74.755762][ T4340] loop1: detected capacity change from 0 to 164 [ 74.869071][ T4344] xt_nat: multiple ranges no longer supported [ 74.896248][ T4348] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.205'. [ 74.968693][ T4340] netlink: 'gtp': attribute type 13 has an invalid length. [ 75.342782][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.373340][ T4343] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.205'. [ 75.400827][ T4343] loop2: detected capacity change from 0 to 1024 [ 75.478705][ T4343] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.492029][ T4343] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.551456][ T4343] netlink: 8 bytes leftover after parsing attributes in process `syz.2.205'. [ 75.560675][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 75.560694][ T29] audit: type=1326 audit(1760977727.641:3840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 75.669069][ T29] audit: type=1326 audit(1760977727.681:3841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 75.692582][ T29] audit: type=1326 audit(1760977727.681:3842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 75.695530][ T4356] loop4: detected capacity change from 0 to 1024 [ 75.715963][ T29] audit: type=1326 audit(1760977727.681:3843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 75.715999][ T29] audit: type=1326 audit(1760977727.681:3844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 75.769071][ T29] audit: type=1326 audit(1760977727.681:3845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 75.792499][ T29] audit: type=1326 audit(1760977727.681:3846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 75.815860][ T29] audit: type=1326 audit(1760977727.681:3847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 75.839269][ T29] audit: type=1326 audit(1760977727.681:3848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 75.862775][ T29] audit: type=1326 audit(1760977727.691:3849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4342 comm="syz.2.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=6 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 75.888774][ T4358] loop1: detected capacity change from 0 to 128 [ 75.973073][ T4364] netlink: 48 bytes leftover after parsing attributes in process `syz.3.211'. [ 76.016342][ T4356] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.029440][ T4358] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 76.043176][ T4358] ext4 filesystem being mounted at /40/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 76.832592][ T4356] netlink: 168 bytes leftover after parsing attributes in process `syz.4.207'. [ 76.848342][ T4377] netlink: 4 bytes leftover after parsing attributes in process `syz.1.208'. [ 76.881171][ T4356] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.207: Allocating blocks 497-513 which overlap fs metadata [ 76.938108][ T3314] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 76.961150][ T4364] lo speed is unknown, defaulting to 1000 [ 77.006281][ T4387] netlink: 8 bytes leftover after parsing attributes in process `syz.1.214'. [ 77.015190][ T4387] netlink: 4 bytes leftover after parsing attributes in process `syz.1.214'. [ 77.029906][ T4355] EXT4-fs (loop4): pa ffff8881072ed5b0: logic 16, phys. 129, len 24 [ 77.038073][ T4355] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 1 [ 77.112246][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.144404][ T4387] wireguard0: entered promiscuous mode [ 77.149960][ T4387] wireguard0: entered allmulticast mode [ 77.186380][ T4395] loop4: detected capacity change from 0 to 1024 [ 77.229625][ T4385] lo speed is unknown, defaulting to 1000 [ 77.236698][ T4395] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.339279][ T4392] infiniband !yz!: set down [ 77.343880][ T4392] infiniband !yz!: added team_slave_0 [ 77.355573][ T4392] RDS/IB: !yz!: added [ 77.359771][ T4392] smc: adding ib device !yz! with port count 1 [ 77.366053][ T4392] smc: ib device !yz! port 1 has no pnetid [ 77.442378][ T4395] netlink: 168 bytes leftover after parsing attributes in process `syz.4.216'. [ 77.452397][ T4395] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4193: comm syz.4.216: Allocating blocks 497-513 which overlap fs metadata [ 77.551708][ T4394] EXT4-fs (loop4): pa ffff8881072250e0: logic 16, phys. 129, len 24 [ 77.559909][ T4394] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 1 [ 77.601979][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.723987][ T4416] netlink: 12 bytes leftover after parsing attributes in process `syz.3.222'. [ 77.828332][ T4421] xt_nat: multiple ranges no longer supported [ 78.520563][ T4433] loop2: detected capacity change from 0 to 128 [ 78.599645][ T4433] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.703019][ T4433] ext4 filesystem being mounted at /44/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.809845][ T4433] netlink: 4 bytes leftover after parsing attributes in process `syz.2.225'. [ 78.840948][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.865216][ T4445] loop2: detected capacity change from 0 to 512 [ 78.873518][ T4445] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.882939][ T4445] EXT4-fs (loop2): orphan cleanup on readonly fs [ 78.890317][ T4445] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.229: bg 0: block 248: padding at end of block bitmap is not set [ 78.904883][ T4445] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.229: Failed to acquire dquot type 1 [ 78.961404][ T4445] EXT4-fs (loop2): 1 truncate cleaned up [ 79.018297][ T4445] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 79.203451][ T4451] lo speed is unknown, defaulting to 1000 [ 79.508917][ T4451] lo speed is unknown, defaulting to 1000 [ 79.552799][ T4445] netlink: 32 bytes leftover after parsing attributes in process `syz.2.229'. [ 79.583560][ T4456] loop1: detected capacity change from 0 to 1024 [ 79.684153][ T4456] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.809665][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.827847][ T4463] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 79.890170][ T4465] netlink: 168 bytes leftover after parsing attributes in process `syz.1.232'. [ 79.939036][ T4456] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4193: comm syz.1.232: Allocating blocks 497-513 which overlap fs metadata [ 80.001522][ T4463] netlink: 12 bytes leftover after parsing attributes in process `syz.4.234'. [ 80.086076][ T4455] EXT4-fs (loop1): pa ffff888107225070: logic 16, phys. 129, len 24 [ 80.094507][ T4455] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 1 [ 80.235532][ T3314] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.757637][ T29] kauditd_printk_skb: 241 callbacks suppressed [ 80.757657][ T29] audit: type=1400 audit(1760977732.831:4089): avc: denied { append } for pid=4481 comm="syz.2.235" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 80.820409][ T29] audit: type=1326 audit(1760977732.911:4090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.2.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 80.843823][ T29] audit: type=1326 audit(1760977732.911:4091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.2.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 80.867535][ T29] audit: type=1326 audit(1760977732.911:4092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.2.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 80.893445][ T4480] lo speed is unknown, defaulting to 1000 [ 81.015125][ T29] audit: type=1326 audit(1760977732.981:4093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.2.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 81.038697][ T29] audit: type=1326 audit(1760977732.981:4094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.2.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 81.062089][ T29] audit: type=1326 audit(1760977732.981:4095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.2.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 81.085671][ T29] audit: type=1326 audit(1760977732.981:4096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.2.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 81.109120][ T29] audit: type=1326 audit(1760977732.981:4097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.2.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 81.132627][ T29] audit: type=1326 audit(1760977732.981:4098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4481 comm="syz.2.235" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7fe7e362efc9 code=0x7ffc0000 [ 81.234754][ T4491] loop1: detected capacity change from 0 to 128 [ 81.474053][ T4491] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 81.565995][ T4494] loop4: detected capacity change from 0 to 164 [ 81.618029][ T4491] ext4 filesystem being mounted at /45/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 81.732629][ T4505] netlink: 'syz.4.242': attribute type 13 has an invalid length. [ 81.918182][ T4510] netlink: 'syz.4.246': attribute type 21 has an invalid length. [ 81.926743][ T4510] __nla_validate_parse: 1 callbacks suppressed [ 81.926758][ T4510] netlink: 132 bytes leftover after parsing attributes in process `syz.4.246'. [ 81.942511][ T4491] netlink: 4 bytes leftover after parsing attributes in process `syz.1.239'. [ 81.963546][ T3314] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 81.978340][ T4510] netlink: 8 bytes leftover after parsing attributes in process `syz.4.246'. [ 82.020881][ T3553] udevd[3553]: inotify_add_watch(7, /dev/loop1, 10) failed: No such file or directory [ 82.157809][ T4517] lo speed is unknown, defaulting to 1000 [ 82.216581][ T4524] netlink: 4 bytes leftover after parsing attributes in process `syz.4.251'. [ 82.306874][ T4518] xt_hashlimit: max too large, truncated to 1048576 [ 82.337680][ T4518] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 82.569368][ T4550] netlink: 'syz.4.252': attribute type 13 has an invalid length. [ 82.577257][ T4550] netlink: 'syz.4.252': attribute type 17 has an invalid length. [ 82.650941][ T4550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.665715][ T4550] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.690644][ T4550] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 82.742487][ T4546] netlink: 'syz.0.253': attribute type 21 has an invalid length. [ 82.782064][ T4546] block device autoloading is deprecated and will be removed. [ 83.905888][ T4566] lo speed is unknown, defaulting to 1000 [ 84.125390][ T4566] lo speed is unknown, defaulting to 1000 [ 84.194635][ T4571] netlink: 156 bytes leftover after parsing attributes in process `syz.3.258'. [ 84.283145][ T4571] netlink: 156 bytes leftover after parsing attributes in process `syz.3.258'. [ 84.608933][ T4572] loop2: detected capacity change from 0 to 164 [ 84.648949][ T4582] netlink: 4 bytes leftover after parsing attributes in process `syz.0.259'. [ 84.681853][ T4572] netlink: 'syz.2.257': attribute type 13 has an invalid length. [ 85.317623][ T4596] netlink: 60 bytes leftover after parsing attributes in process `syz.4.261'. [ 85.334676][ T4596] loop4: detected capacity change from 0 to 512 [ 85.341614][ T4596] EXT4-fs: Ignoring removed orlov option [ 85.517648][ T4596] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 85.538277][ T4596] EXT4-fs (loop4): orphan cleanup on readonly fs [ 85.557116][ T4596] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.261: bg 0: block 248: padding at end of block bitmap is not set [ 85.572090][ T4596] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.261: Failed to acquire dquot type 1 [ 85.584702][ T4596] EXT4-fs (loop4): 1 truncate cleaned up [ 85.592227][ T4596] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.628556][ T4598] netlink: 8 bytes leftover after parsing attributes in process `syz.1.263'. [ 85.722928][ T4605] netlink: 16 bytes leftover after parsing attributes in process `syz.3.268'. [ 85.772860][ T29] kauditd_printk_skb: 378 callbacks suppressed [ 85.772878][ T29] audit: type=1326 audit(1760977737.861:4475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.3.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 85.831172][ T4605] netlink: 'syz.3.268': attribute type 13 has an invalid length. [ 85.832830][ T29] audit: type=1326 audit(1760977737.921:4476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.3.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 85.862881][ T29] audit: type=1326 audit(1760977737.921:4477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.3.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 85.886728][ T29] audit: type=1326 audit(1760977737.921:4478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.3.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 85.963580][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.964639][ T29] audit: type=1400 audit(1760977738.051:4479): avc: denied { read } for pid=4617 comm="syz.0.270" path="socket:[8488]" dev="sockfs" ino=8488 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 85.998691][ T4619] !yz!: rxe_newlink: already configured on team_slave_0 [ 86.017251][ T29] audit: type=1400 audit(1760977738.101:4480): avc: denied { name_bind } for pid=4620 comm="syz.4.271" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 86.052280][ T29] audit: type=1400 audit(1760977738.131:4481): avc: denied { nlmsg_read } for pid=4608 comm="syz.2.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 86.052395][ T4622] loop2: detected capacity change from 0 to 512 [ 86.072918][ T29] audit: type=1400 audit(1760977738.141:4482): avc: denied { read } for pid=4608 comm="syz.2.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 86.080037][ T29] audit: type=1326 audit(1760977738.171:4483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.3.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 86.122640][ T29] audit: type=1326 audit(1760977738.171:4484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4604 comm="syz.3.268" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 86.177864][ T4621] netdevsim netdevsim4: Direct firmware load for lookup_extent_enter failed with error -2 [ 86.195730][ T4622] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.208677][ T4622] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.266712][ T4635] loop4: detected capacity change from 0 to 2048 [ 86.277764][ T4637] netlink: 'gtp': attribute type 4 has an invalid length. [ 86.311393][ T4637] netlink: 'gtp': attribute type 4 has an invalid length. [ 86.324397][ T4641] netlink: 'syz.3.275': attribute type 13 has an invalid length. [ 86.358963][ T4641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.379941][ T4641] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.426680][ T4641] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 86.678356][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.711873][ T4663] ipvlan0: entered allmulticast mode [ 86.717311][ T4663] veth0_vlan: entered allmulticast mode [ 86.742861][ T4663] team0: Device ipvlan0 failed to register rx_handler [ 86.837481][ T4654] lo speed is unknown, defaulting to 1000 [ 87.039771][ T4677] loop4: detected capacity change from 0 to 128 [ 87.248338][ T4680] lo speed is unknown, defaulting to 1000 [ 87.587400][ T4674] lo speed is unknown, defaulting to 1000 [ 87.782683][ T4679] __nla_validate_parse: 4 callbacks suppressed [ 87.782703][ T4679] netlink: 168 bytes leftover after parsing attributes in process `syz.0.286'. [ 88.748695][ T4677] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 88.768931][ T4692] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 88.993046][ T4692] IPVS: Error connecting to the multicast addr [ 89.012309][ T4694] loop2: detected capacity change from 0 to 8192 [ 89.019535][ T4694] msdos: Unknown parameter 'U־7g [ 89.019535][ T4694] 9JWAmFU`^sd?V/D“dW՛ N{>q䍁by&f>`% J^PeUUXut _Od9g_3}X' [ 89.038961][ T4677] ext4 filesystem being mounted at /60/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 89.125706][ T4694] validate_nla: 2 callbacks suppressed [ 89.125721][ T4694] netlink: 'syz.2.289': attribute type 21 has an invalid length. [ 89.252644][ T4704] xt_nat: multiple ranges no longer supported [ 89.272875][ T4705] netlink: 'syz.2.291': attribute type 13 has an invalid length. [ 89.280900][ T4705] netlink: 'syz.2.291': attribute type 17 has an invalid length. [ 89.301680][ T4677] netlink: 4 bytes leftover after parsing attributes in process `syz.4.294'. [ 89.383665][ T4705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.421377][ T4705] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.472785][ T4705] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 89.529499][ T3313] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 90.114697][ T4721] lo speed is unknown, defaulting to 1000 [ 90.368425][ T4721] loop2: detected capacity change from 0 to 512 [ 90.375391][ T4721] EXT4-fs: Ignoring removed bh option [ 90.380901][ T4721] EXT4-fs: Ignoring removed mblk_io_submit option [ 90.399039][ T4721] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 90.409941][ T4721] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 90.418084][ T4721] EXT4-fs (loop2): orphan cleanup on readonly fs [ 90.425006][ T4721] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.304: Failed to acquire dquot type 1 [ 90.436568][ T4721] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.304: Invalid block bitmap block 0 in block_group 0 [ 90.450865][ T4721] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.304: Invalid block bitmap block 0 in block_group 0 [ 90.464558][ T4721] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.304: Invalid block bitmap block 0 in block_group 0 [ 90.478485][ T4721] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.304: Failed to acquire dquot type 1 [ 90.490401][ T4721] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.304: Failed to acquire dquot type 1 [ 90.502067][ T4721] EXT4-fs (loop2): 1 orphan inode deleted [ 90.509277][ T4721] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 90.821481][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 90.821495][ T29] audit: type=1326 audit(1760977742.911:4709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4717 comm="syz.3.296" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 90.910483][ T4728] IPVS: set_ctl: invalid protocol: 60 224.0.0.1:20003 [ 91.019239][ T29] audit: type=1400 audit(1760977743.111:4710): avc: denied { connect } for pid=4727 comm="syz.3.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 91.261264][ T4734] xt_nat: multiple ranges no longer supported [ 91.489132][ T4738] netlink: 8 bytes leftover after parsing attributes in process `syz.4.301'. [ 91.519000][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.529690][ T4738] macsec0: entered allmulticast mode [ 91.589634][ T4740] loop2: detected capacity change from 0 to 1024 [ 91.630949][ T4740] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.762643][ T4747] netlink: 168 bytes leftover after parsing attributes in process `syz.2.302'. [ 91.786855][ T4740] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4193: comm syz.2.302: Allocating blocks 497-513 which overlap fs metadata [ 92.084192][ T4739] EXT4-fs (loop2): pa ffff8881072250e0: logic 16, phys. 129, len 24 [ 92.092281][ T4739] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5444: group 0, free 0, pa_free 1 [ 92.182507][ T29] audit: type=1326 audit(1760977744.241:4711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 92.205683][ T29] audit: type=1326 audit(1760977744.241:4712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 92.228625][ T29] audit: type=1326 audit(1760977744.241:4713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 92.251620][ T29] audit: type=1326 audit(1760977744.241:4714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 92.275114][ T29] audit: type=1326 audit(1760977744.251:4715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 92.298124][ T29] audit: type=1326 audit(1760977744.251:4716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 92.321023][ T29] audit: type=1326 audit(1760977744.251:4717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 92.344505][ T29] audit: type=1326 audit(1760977744.251:4718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4751 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 92.393640][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.441862][ T4756] random: crng reseeded on system resumption [ 92.496456][ T4761] netlink: 'syz.3.309': attribute type 12 has an invalid length. [ 92.510216][ T4756] loop2: detected capacity change from 0 to 256 [ 92.588850][ T4756] FAT-fs (loop2): codepage cp850 not found [ 92.655344][ T4775] netlink: 'syz.0.311': attribute type 13 has an invalid length. [ 92.663414][ T4775] netlink: 'syz.0.311': attribute type 17 has an invalid length. [ 92.760024][ T4775] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.771113][ T4775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 92.940820][ T4780] lo speed is unknown, defaulting to 1000 [ 93.275382][ T4780] lo speed is unknown, defaulting to 1000 [ 93.328046][ T4778] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 94.318179][ T4790] : port 1(veth0_to_team) entered blocking state [ 94.324966][ T4790] : port 1(veth0_to_team) entered disabled state [ 94.363712][ T4790] veth0_to_team: entered allmulticast mode [ 94.483905][ T4790] veth0_to_team: entered promiscuous mode [ 94.774498][ T4794] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 94.789814][ T4798] loop2: detected capacity change from 0 to 128 [ 94.807151][ T4794] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 94.821193][ T4798] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 94.836439][ T4801] netlink: 168 bytes leftover after parsing attributes in process `syz.1.318'. [ 94.890680][ T4798] ext4 filesystem being mounted at /63/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 95.076395][ T4798] netlink: 4 bytes leftover after parsing attributes in process `syz.2.319'. [ 95.302022][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.826332][ T4814] tipc: Can't bind to reserved service type 1 [ 95.974605][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 95.974623][ T29] audit: type=1326 audit(1760977747.991:4781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 96.004409][ T29] audit: type=1326 audit(1760977747.991:4782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 96.027880][ T29] audit: type=1326 audit(1760977747.991:4783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 96.051210][ T29] audit: type=1326 audit(1760977747.991:4784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 96.074637][ T29] audit: type=1326 audit(1760977747.991:4785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 96.098025][ T29] audit: type=1326 audit(1760977747.991:4786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 96.121370][ T29] audit: type=1326 audit(1760977747.991:4787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 96.144801][ T29] audit: type=1326 audit(1760977748.001:4788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 96.168242][ T29] audit: type=1326 audit(1760977748.001:4789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 96.178633][ T4819] netlink: 'syz.1.325': attribute type 27 has an invalid length. [ 96.191816][ T29] audit: type=1326 audit(1760977748.001:4790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4815 comm="syz.1.325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 96.235836][ T4819] wireguard0: left promiscuous mode [ 96.241138][ T4819] wireguard0: left allmulticast mode [ 96.588001][ T4835] lo speed is unknown, defaulting to 1000 [ 97.470442][ T4839] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 98.176824][ T4835] lo speed is unknown, defaulting to 1000 [ 98.410962][ T4833] netlink: 4 bytes leftover after parsing attributes in process `syz.2.330'. [ 98.869922][ T4854] loop4: detected capacity change from 0 to 128 [ 98.877029][ T4857] 9pnet_fd: Insufficient options for proto=fd [ 99.786875][ T4861] lo speed is unknown, defaulting to 1000 [ 100.228967][ T4863] lo speed is unknown, defaulting to 1000 [ 100.349488][ T4854] netlink: 176 bytes leftover after parsing attributes in process `syz.4.334'. [ 100.426463][ T4873] netlink: 'syz.0.340': attribute type 27 has an invalid length. [ 100.468511][ T4873] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.475851][ T4873] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.580928][ T4873] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.591525][ T4873] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.670513][ T4873] ipvlan0: left allmulticast mode [ 100.675674][ T4873] veth0_vlan: left allmulticast mode [ 100.953920][ T4891] netlink: 4 bytes leftover after parsing attributes in process `syz.0.344'. [ 100.985203][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 100.985217][ T29] audit: type=1400 audit(1760977753.071:4981): avc: denied { execute } for pid=4893 comm="syz.3.345" dev="tmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 101.017842][ T4894] process 'syz.3.345' launched '/dev/fd/7' with NULL argv: empty string added [ 101.028432][ T29] audit: type=1400 audit(1760977753.121:4982): avc: denied { execute_no_trans } for pid=4893 comm="syz.3.345" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 101.070156][ T52] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.111804][ T52] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.122939][ T52] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.134860][ T52] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.143984][ T4883] lo speed is unknown, defaulting to 1000 [ 101.157357][ T29] audit: type=1326 audit(1760977753.251:4983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 101.180775][ T29] audit: type=1326 audit(1760977753.251:4984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 101.204197][ T29] audit: type=1326 audit(1760977753.251:4985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 101.240891][ T29] audit: type=1326 audit(1760977753.321:4986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 101.264200][ T29] audit: type=1326 audit(1760977753.321:4987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 101.287663][ T29] audit: type=1326 audit(1760977753.321:4988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 101.516582][ T4905] loop2: detected capacity change from 0 to 4096 [ 101.537996][ T4905] EXT4-fs: Ignoring removed nomblk_io_submit option [ 101.546859][ T4905] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.598516][ T29] audit: type=1400 audit(1760977753.691:4989): avc: denied { append } for pid=4904 comm="syz.2.358" name="file2" dev="loop2" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 101.979268][ T29] audit: type=1326 audit(1760977754.061:4990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4896 comm="syz.1.346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 103.013446][ T4925] netlink: 56 bytes leftover after parsing attributes in process `syz.4.351'. [ 103.029925][ T4924] Driver unsupported XDP return value 0 on prog (id 291) dev N/A, expect packet loss! [ 103.291378][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.458831][ T4935] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 103.504313][ T4935] loop2: detected capacity change from 0 to 8192 [ 103.801549][ T4940] loop2: detected capacity change from 0 to 1024 [ 103.844075][ T4940] ext2: Unknown parameter 'obj_user' [ 103.975601][ T4937] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 103.986854][ T4937] batman_adv: batadv0: Adding interface: gretap1 [ 103.993302][ T4937] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 104.024397][ T4937] batman_adv: batadv0: Interface activated: gretap1 [ 104.116723][ T4942] loop2: detected capacity change from 0 to 1024 [ 104.126779][ T4942] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 104.136395][ T4942] SELinux: failed to load policy [ 104.442873][ T4947] netlink: 'syz.4.360': attribute type 27 has an invalid length. [ 104.643769][ T4954] lo speed is unknown, defaulting to 1000 [ 104.913696][ T4947] macsec0: left allmulticast mode [ 104.925190][ T4947] batman_adv: batadv0: Interface deactivated: gretap1 [ 105.003735][ T4953] lo speed is unknown, defaulting to 1000 [ 105.237896][ T4961] IPVS: Error connecting to the multicast addr [ 105.295272][ T4964] netlink: 'syz.0.364': attribute type 10 has an invalid length. [ 105.303248][ T4964] netlink: 40 bytes leftover after parsing attributes in process `syz.0.364'. [ 105.454071][ T4964] dummy0: entered promiscuous mode [ 105.501061][ T4964] bridge0: port 3(dummy0) entered blocking state [ 105.507489][ T4964] bridge0: port 3(dummy0) entered disabled state [ 105.568709][ T4964] dummy0: entered allmulticast mode [ 105.633459][ T4976] netlink: 4 bytes leftover after parsing attributes in process `syz.3.366'. [ 105.854264][ T4980] netlink: 4 bytes leftover after parsing attributes in process `syz.1.369'. [ 106.073260][ T29] kauditd_printk_skb: 378 callbacks suppressed [ 106.073279][ T29] audit: type=1326 audit(1760977758.091:5369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 106.106926][ T29] audit: type=1326 audit(1760977758.091:5370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff36f12f003 code=0x7ffc0000 [ 106.130400][ T29] audit: type=1326 audit(1760977758.161:5371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7ff36f12f087 code=0x7ffc0000 [ 106.153647][ T29] audit: type=1326 audit(1760977758.161:5372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 106.177148][ T29] audit: type=1326 audit(1760977758.161:5373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 106.257969][ T29] audit: type=1326 audit(1760977758.181:5374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7ff36f0e644d code=0x7ffc0000 [ 106.281243][ T29] audit: type=1326 audit(1760977758.181:5375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7ff36f163709 code=0x7ffc0000 [ 106.287970][ T4973] netlink: 24 bytes leftover after parsing attributes in process `+}[@'. [ 106.304658][ T29] audit: type=1326 audit(1760977758.181:5376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7ff36f0e64b7 code=0x7ffc0000 [ 106.336346][ T29] audit: type=1326 audit(1760977758.181:5377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 106.359942][ T29] audit: type=1326 audit(1760977758.181:5378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4977 comm="syz.0.368" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 106.555476][ T4992] lo speed is unknown, defaulting to 1000 [ 106.797142][ T4973] IPVS: Error connecting to the multicast addr [ 106.864184][ T4992] lo speed is unknown, defaulting to 1000 [ 108.043088][ T5010] netlink: 'syz.4.376': attribute type 27 has an invalid length. [ 108.177888][ T5013] loop2: detected capacity change from 0 to 512 [ 108.313042][ T5014] netlink: 8 bytes leftover after parsing attributes in process `syz.4.377'. [ 108.378190][ T5017] netlink: 14 bytes leftover after parsing attributes in process `syz.4.377'. [ 108.468085][ T5017] hsr_slave_0: left promiscuous mode [ 108.496770][ T5017] hsr_slave_1: left promiscuous mode [ 108.705365][ T5013] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 108.751403][ T5020] batman_adv: batadv0: Removing interface: gretap1 [ 108.790046][ T5013] EXT4-fs (loop2): mount failed [ 109.567770][ T5033] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 109.578830][ T5033] batman_adv: batadv0: Adding interface: gretap1 [ 109.585215][ T5033] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 109.641493][ T5033] batman_adv: batadv0: Interface activated: gretap1 [ 110.104958][ T5052] netlink: 256 bytes leftover after parsing attributes in process `syz.2.384'. [ 111.151998][ T5074] lo speed is unknown, defaulting to 1000 [ 111.455872][ T5074] lo speed is unknown, defaulting to 1000 [ 111.490993][ T5076] loop2: detected capacity change from 0 to 128 [ 111.691350][ T5076] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.925372][ T5086] netlink: 'syz.4.393': attribute type 30 has an invalid length. [ 111.951570][ T5087] netlink: 4 bytes leftover after parsing attributes in process `syz.0.392'. [ 111.995442][ T5076] ext4 filesystem being mounted at /79/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 112.674795][ T5098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.391'. [ 112.687695][ T29] kauditd_printk_skb: 344 callbacks suppressed [ 112.687709][ T29] audit: type=1326 audit(1760977764.751:5722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 112.717400][ T29] audit: type=1326 audit(1760977764.751:5723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 112.933414][ T29] audit: type=1326 audit(1760977764.831:5724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 112.957020][ T29] audit: type=1326 audit(1760977764.831:5725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 112.980846][ T29] audit: type=1326 audit(1760977764.951:5726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 113.004937][ T29] audit: type=1326 audit(1760977764.951:5727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5053 comm="syz.3.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 113.011196][ T5102] loop4: detected capacity change from 0 to 2048 [ 113.098697][ T29] audit: type=1326 audit(1760977765.181:5728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.0.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 113.122224][ T29] audit: type=1326 audit(1760977765.181:5729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.0.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 113.145617][ T29] audit: type=1326 audit(1760977765.181:5730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.0.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 113.169448][ T29] audit: type=1326 audit(1760977765.181:5731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5104 comm="syz.0.397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 113.211949][ T5070] bond1: invalid ARP target 0.0.0.0 specified for addition [ 113.219276][ T5070] bond1: option arp_ip_target: invalid value (0) [ 113.225930][ T5102] EXT4-fs (loop4): failed to initialize system zone (-117) [ 113.234317][ T5070] bond1 (unregistering): Released all slaves [ 113.257720][ T5102] EXT4-fs (loop4): mount failed [ 113.301357][ T3315] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 113.556303][ T5115] netlink: 4 bytes leftover after parsing attributes in process `syz.1.399'. [ 113.635800][ T5110] bond1: option primary_reselect: invalid value (4) [ 113.650914][ T5110] bond1 (unregistering): Released all slaves [ 113.916073][ T5139] loop2: detected capacity change from 0 to 1024 [ 113.925797][ T5139] EXT4-fs: Ignoring removed orlov option [ 113.941190][ T5139] ext4: Unknown parameter 'obj_type' [ 113.991778][ T5139] ipvlan0: left allmulticast mode [ 113.996976][ T5139] veth0_vlan: left allmulticast mode [ 114.003014][ T5139] batman_adv: batadv0: Interface deactivated: gretap1 [ 114.090587][ T5134] netlink: 96 bytes leftover after parsing attributes in process `syz.1.406'. [ 115.385407][ T5171] netlink: 'syz.4.414': attribute type 4 has an invalid length. [ 115.562055][ T5182] xt_nat: multiple ranges no longer supported [ 115.707271][ T5154] bond1: invalid ARP target 0.0.0.0 specified for addition [ 115.716149][ T5154] bond1: option arp_ip_target: invalid value (0) [ 115.757297][ T5154] bond1 (unregistering): Released all slaves [ 116.034717][ T5190] netlink: 4 bytes leftover after parsing attributes in process `syz.2.421'. [ 116.044113][ T5190] bridge_slave_1: left allmulticast mode [ 116.049856][ T5190] bridge_slave_1: left promiscuous mode [ 116.055630][ T5190] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.064497][ T5190] bridge_slave_0: left allmulticast mode [ 116.070351][ T5190] bridge_slave_0: left promiscuous mode [ 116.076164][ T5190] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.126779][ T5191] netlink: 8 bytes leftover after parsing attributes in process `syz.2.421'. [ 116.235888][ T5196] loop4: detected capacity change from 0 to 1024 [ 116.250532][ T5194] netlink: 'syz.2.422': attribute type 27 has an invalid length. [ 116.288344][ T5196] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 116.318887][ T5198] netlink: 'syz.0.424': attribute type 3 has an invalid length. [ 116.327665][ T5196] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #11: comm syz.4.423: iget: bogus i_mode (1) [ 116.348338][ T5196] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.423: couldn't read orphan inode 11 (err -117) [ 116.408134][ T5196] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.399903][ T5235] netlink: 4 bytes leftover after parsing attributes in process `syz.1.430'. [ 117.630358][ T5246] xt_nat: multiple ranges no longer supported [ 117.638954][ T5242] netlink: 4 bytes leftover after parsing attributes in process `syz.3.435'. [ 118.311034][ T3313] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.365337][ T29] kauditd_printk_skb: 504 callbacks suppressed [ 118.365355][ T29] audit: type=1326 audit(1760977770.451:6236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5254 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 118.415066][ T29] audit: type=1326 audit(1760977770.481:6237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5254 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 118.438547][ T29] audit: type=1326 audit(1760977770.481:6238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5252 comm="syz.1.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 118.461991][ T29] audit: type=1326 audit(1760977770.481:6239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5252 comm="syz.1.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 118.485413][ T29] audit: type=1326 audit(1760977770.481:6240): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5252 comm="syz.1.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 118.509705][ T29] audit: type=1326 audit(1760977770.481:6241): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5252 comm="syz.1.438" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f9c7d4fefc9 code=0x7ffc0000 [ 118.533276][ T29] audit: type=1326 audit(1760977770.491:6242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5254 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 118.556884][ T29] audit: type=1326 audit(1760977770.491:6243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5254 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 118.580246][ T29] audit: type=1326 audit(1760977770.491:6244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5254 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 118.603576][ T29] audit: type=1326 audit(1760977770.491:6245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5254 comm="syz.0.439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff36f12efc9 code=0x7ffc0000 [ 118.733026][ T5267] netlink: 80 bytes leftover after parsing attributes in process `syz.0.443'. [ 118.795000][ T5271] netlink: 4 bytes leftover after parsing attributes in process `syz.4.445'. [ 118.919970][ T5283] xt_nat: multiple ranges no longer supported [ 119.091690][ T5286] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 119.551054][ T5296] netlink: 8 bytes leftover after parsing attributes in process `syz.1.454'. [ 119.560067][ T5296] netlink: 52 bytes leftover after parsing attributes in process `syz.1.454'. [ 119.592775][ T5296] netlink: 4 bytes leftover after parsing attributes in process `syz.1.454'. [ 119.798123][ T5310] netlink: 168 bytes leftover after parsing attributes in process `syz.0.457'. [ 119.953393][ T5311] lo speed is unknown, defaulting to 1000 [ 120.719613][ T5329] lo speed is unknown, defaulting to 1000 [ 121.803806][ T5348] netlink: 4 bytes leftover after parsing attributes in process `syz.0.468'. [ 121.914836][ T5353] netlink: 15231 bytes leftover after parsing attributes in process `syz.4.469'. [ 121.928083][ T5354] xt_nat: multiple ranges no longer supported [ 121.946510][ T5353] Q6\bY4: renamed from lo [ 122.690852][ T5364] netlink: 'syz.2.474': attribute type 27 has an invalid length. [ 122.776890][ T5368] mmap: syz.0.475 (5368) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 123.384014][ T29] kauditd_printk_skb: 1415 callbacks suppressed [ 123.384031][ T29] audit: type=1400 audit(1760977775.471:7661): avc: denied { create } for pid=5385 comm="syz.4.481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 123.418595][ T5386] netlink: 168 bytes leftover after parsing attributes in process `syz.4.481'. [ 123.427588][ T29] audit: type=1400 audit(1760977775.501:7662): avc: denied { create } for pid=5387 comm="syz.1.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=0 [ 123.427624][ T29] audit: type=1400 audit(1760977775.501:7663): avc: denied { prog_load } for pid=5387 comm="syz.1.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 123.458428][ T5388] lo speed is unknown, defaulting to 1000 [ 123.466197][ T29] audit: type=1400 audit(1760977775.501:7664): avc: denied { create } for pid=5387 comm="syz.1.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 [ 123.492591][ T29] audit: type=1400 audit(1760977775.501:7665): avc: denied { create } for pid=5387 comm="syz.1.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=0 [ 123.512032][ T29] audit: type=1400 audit(1760977775.501:7666): avc: denied { create } for pid=5387 comm="syz.1.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 123.532439][ T29] audit: type=1400 audit(1760977775.501:7667): avc: denied { create } for pid=5387 comm="syz.1.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=0 [ 123.552856][ T29] audit: type=1400 audit(1760977775.501:7668): avc: denied { prog_load } for pid=5387 comm="syz.1.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 123.571948][ T29] audit: type=1400 audit(1760977775.501:7669): avc: denied { allowed } for pid=5387 comm="syz.1.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 123.660526][ T29] audit: type=1400 audit(1760977775.721:7670): avc: denied { allowed } for pid=5391 comm="syz.0.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=0 [ 123.802887][ T5401] netlink: 'syz.1.486': attribute type 4 has an invalid length. [ 123.836600][ T5399] lo speed is unknown, defaulting to 1000 [ 124.038813][ T5405] netlink: 4 bytes leftover after parsing attributes in process `syz.2.488'. [ 124.136094][ T5412] xt_nat: multiple ranges no longer supported [ 124.181554][ T5417] netlink: 'syz.4.487': attribute type 27 has an invalid length. [ 124.230726][ T5408] lo speed is unknown, defaulting to 1000 [ 124.269797][ T5423] netlink: 8 bytes leftover after parsing attributes in process `wg1'. [ 124.375799][ T5426] netlink: 168 bytes leftover after parsing attributes in process `syz.1.496'. [ 124.555131][ T5433] netlink: 168 bytes leftover after parsing attributes in process `syz.1.498'. [ 125.004338][ T5439] netlink: 4 bytes leftover after parsing attributes in process `syz.1.500'. [ 125.098670][ T5445] xt_nat: multiple ranges no longer supported [ 125.162363][ T5450] netlink: 'syz.2.504': attribute type 27 has an invalid length. [ 125.282854][ T5454] capability: warning: `syz.2.505' uses 32-bit capabilities (legacy support in use) [ 125.618953][ T5459] netlink: 168 bytes leftover after parsing attributes in process `syz.4.507'. [ 125.653197][ T5461] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5461 comm=syz.4.508 [ 125.688456][ T5463] netlink: 'syz.4.509': attribute type 21 has an invalid length. [ 125.784910][ T5470] netlink: 168 bytes leftover after parsing attributes in process `syz.4.510'. [ 125.795729][ T5471] netlink: 4 bytes leftover after parsing attributes in process `syz.3.512'. [ 125.920020][ T5478] netlink: 'syz.0.515': attribute type 27 has an invalid length. [ 125.963283][ T5481] bridge_slave_1: left allmulticast mode [ 125.969071][ T5481] bridge_slave_1: left promiscuous mode [ 125.974733][ T5481] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.985060][ T5481] bridge_slave_0: left allmulticast mode [ 125.991035][ T5481] bridge_slave_0: left promiscuous mode [ 125.996836][ T5481] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.038630][ T5483] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.517'. [ 126.222771][ T5496] netlink: 'syz.1.521': attribute type 10 has an invalid length. [ 126.251878][ T5496] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 127.226018][ T5540] netlink: 'syz.3.538': attribute type 27 has an invalid length. [ 127.707419][ T5564] bond1: option primary_reselect: invalid value (4) [ 127.715035][ T5564] bond1 (unregistering): Released all slaves [ 128.439709][ T5582] lo speed is unknown, defaulting to 1000 [ 128.475947][ T29] kauditd_printk_skb: 962 callbacks suppressed [ 128.475966][ T29] audit: type=1400 audit(1760977780.541:8633): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 128.566417][ T5590] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(11) [ 128.573092][ T5590] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 128.580706][ T5590] vhci_hcd vhci_hcd.0: Device attached [ 128.640491][ T5595] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(13) [ 128.647147][ T5595] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 128.654855][ T5595] vhci_hcd vhci_hcd.0: Device attached [ 128.687766][ T29] audit: type=1400 audit(1760977780.581:8634): avc: denied { prog_load } for pid=5586 comm="syz.2.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 128.706795][ T29] audit: type=1400 audit(1760977780.581:8635): avc: denied { prog_load } for pid=5586 comm="syz.2.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 128.718888][ T5595] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 128.726158][ T29] audit: type=1400 audit(1760977780.611:8636): avc: denied { read write } for pid=3313 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 128.758512][ T29] audit: type=1400 audit(1760977780.611:8637): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 128.782885][ T29] audit: type=1400 audit(1760977780.631:8638): avc: denied { create } for pid=5589 comm="syz.2.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=0 [ 128.802391][ T29] audit: type=1400 audit(1760977780.631:8639): avc: denied { create } for pid=5589 comm="syz.2.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 128.822220][ T29] audit: type=1400 audit(1760977780.631:8640): avc: denied { create } for pid=5589 comm="syz.2.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=0 [ 128.841877][ T29] audit: type=1400 audit(1760977780.651:8641): avc: denied { prog_load } for pid=5591 comm="syz.4.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 128.860958][ T29] audit: type=1400 audit(1760977780.681:8642): avc: denied { execmem } for pid=5591 comm="syz.4.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=0 [ 128.959547][ T5608] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(21) [ 128.966339][ T5608] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 128.974034][ T5608] vhci_hcd vhci_hcd.0: Device attached [ 128.989210][ T5590] vhci_hcd vhci_hcd.0: pdev(2) rhport(2) sockfd(15) [ 128.995858][ T5590] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 129.003573][ T5590] vhci_hcd vhci_hcd.0: Device attached [ 129.007611][ T36] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 129.064245][ T5590] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 129.084733][ T5595] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(17) [ 129.091519][ T5595] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 129.099371][ T5595] vhci_hcd vhci_hcd.0: Device attached [ 129.177644][ T5590] vhci_hcd vhci_hcd.0: pdev(2) rhport(6) sockfd(23) [ 129.184297][ T5590] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 129.192030][ T5590] vhci_hcd vhci_hcd.0: Device attached [ 129.192413][ T5595] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 129.243207][ T5610] vhci_hcd: connection closed [ 129.243348][ T5596] vhci_hcd: connection closed [ 129.243382][ T52] vhci_hcd: stop threads [ 129.248294][ T5599] vhci_hcd: connection closed [ 129.252881][ T52] vhci_hcd: release socket [ 129.257241][ T5621] vhci_hcd: connection closed [ 129.261891][ T52] vhci_hcd: disconnect device [ 129.266472][ T5625] vhci_hcd: connection closed [ 129.273538][ T5592] vhci_hcd: connection reset by peer [ 129.347749][ T52] vhci_hcd: stop threads [ 129.352242][ T52] vhci_hcd: release socket [ 129.356680][ T52] vhci_hcd: disconnect device [ 129.381681][ T52] vhci_hcd: stop threads [ 129.386122][ T52] vhci_hcd: release socket [ 129.390801][ T52] vhci_hcd: disconnect device [ 129.426014][ T52] vhci_hcd: stop threads [ 129.430362][ T52] vhci_hcd: release socket [ 129.434800][ T52] vhci_hcd: disconnect device [ 129.449803][ T52] vhci_hcd: stop threads [ 129.454436][ T52] vhci_hcd: release socket [ 129.459408][ T52] vhci_hcd: disconnect device [ 129.487660][ T52] vhci_hcd: stop threads [ 129.491969][ T52] vhci_hcd: release socket [ 129.496402][ T52] vhci_hcd: disconnect device [ 129.693906][ T5646] __nla_validate_parse: 13 callbacks suppressed [ 129.693924][ T5646] netlink: 168 bytes leftover after parsing attributes in process `syz.3.570'. [ 129.819024][ T5638] lo speed is unknown, defaulting to 1000 [ 131.408613][ T5692] xt_nat: multiple ranges no longer supported [ 132.564732][ T5744] xt_hashlimit: max too large, truncated to 1048576 [ 132.578577][ T5744] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 132.644462][ T5738] lo speed is unknown, defaulting to 1000 [ 133.146590][ T5769] netlink: 4 bytes leftover after parsing attributes in process `syz.3.614'. [ 133.257851][ T5774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=5774 comm=syz.4.616 [ 133.283785][ T5775] wireguard0: entered promiscuous mode [ 133.289446][ T5775] wireguard0: entered allmulticast mode [ 133.478216][ T29] kauditd_printk_skb: 1075 callbacks suppressed [ 133.478231][ T29] audit: type=1326 audit(1760977785.571:9718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5782 comm="syz.3.620" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5461f6efc9 code=0x7ffc0000 [ 133.507917][ T29] audit: type=1400 audit(1760977785.571:9719): avc: denied { prog_load } for pid=5782 comm="syz.3.620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 133.517958][ T5785] audit: audit_backlog=65 > audit_backlog_limit=64 [ 133.533493][ T5785] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 133.537477][ T3315] audit: audit_backlog=65 > audit_backlog_limit=64 [ 133.541287][ T5785] audit: backlog limit exceeded [ 133.547860][ T3315] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 133.547878][ T3315] audit: backlog limit exceeded [ 133.556822][ T5791] audit: audit_backlog=65 > audit_backlog_limit=64 [ 133.572192][ T5791] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 133.585317][ T5791] netlink: 4 bytes leftover after parsing attributes in process `syz.2.618'. [ 134.069422][ T5821] xt_policy: output policy not valid in PREROUTING and INPUT [ 134.087756][ T36] usb 5-1: enqueue for inactive port 0 [ 134.094914][ T36] usb 5-1: enqueue for inactive port 0 [ 134.105867][ T5825] netlink: 4 bytes leftover after parsing attributes in process `syz.0.636'. [ 134.151921][ T5831] netlink: 4 bytes leftover after parsing attributes in process `syz.0.639'. [ 134.158981][ T5832] xt_nat: multiple ranges no longer supported [ 134.167606][ T36] vhci_hcd: vhci_device speed not set [ 134.185644][ T5834] netlink: 8 bytes leftover after parsing attributes in process `wg1'. [ 134.215551][ T5836] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=5123 sclass=netlink_audit_socket pid=5836 comm=syz.0.641 [ 134.247154][ T5839] netlink: 'syz.3.625': attribute type 27 has an invalid length. [ 134.264146][ T5841] netlink: 'syz.0.643': attribute type 22 has an invalid length. [ 134.272006][ T5841] netlink: 4 bytes leftover after parsing attributes in process `syz.0.643'. [ 134.321931][ T5845] netlink: 'syz.0.645': attribute type 2 has an invalid length. [ 134.329730][ T5845] netlink: 'syz.0.645': attribute type 3 has an invalid length. [ 134.337402][ T5845] netlink: 132 bytes leftover after parsing attributes in process `syz.0.645'. [ 134.527716][ T5854] netlink: 4 bytes leftover after parsing attributes in process `syz.1.649'. [ 134.548656][ T5855] netlink: 16 bytes leftover after parsing attributes in process `syz.3.648'. [ 134.671453][ T5859] lo speed is unknown, defaulting to 1000 [ 134.843759][ T5867] serio: Serial port ptm0 [ 134.971027][ T5875] __nla_validate_parse: 1 callbacks suppressed [ 134.971065][ T5875] netlink: 4 bytes leftover after parsing attributes in process `syz.3.657'. [ 135.059780][ T5884] netlink: 4 bytes leftover after parsing attributes in process `syz.3.661'. [ 135.095555][ T5887] netlink: 4 bytes leftover after parsing attributes in process `syz.4.663'. [ 135.105767][ T5887] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 135.180952][ T5892] netlink: 52 bytes leftover after parsing attributes in process `syz.0.665'. [ 135.297780][ T5899] xt_nat: multiple ranges no longer supported [ 135.357299][ T5893] ================================================================== [ 135.365624][ T5893] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 135.374377][ T5893] [ 135.376718][ T5893] write to 0xffff888103e2cca8 of 8 bytes by task 5889 on cpu 1: [ 135.384359][ T5893] shmem_file_splice_read+0x470/0x600 [ 135.389779][ T5893] splice_direct_to_actor+0x26f/0x680 [ 135.395202][ T5893] do_splice_direct+0xda/0x150 [ 135.400011][ T5893] do_sendfile+0x380/0x650 [ 135.404461][ T5893] __x64_sys_sendfile64+0x105/0x150 [ 135.409690][ T5893] x64_sys_call+0x2bb4/0x3000 [ 135.414406][ T5893] do_syscall_64+0xd2/0x200 [ 135.419047][ T5893] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.425050][ T5893] [ 135.427390][ T5893] write to 0xffff888103e2cca8 of 8 bytes by task 5893 on cpu 0: [ 135.435142][ T5893] shmem_file_splice_read+0x470/0x600 [ 135.440566][ T5893] splice_direct_to_actor+0x26f/0x680 [ 135.445977][ T5893] do_splice_direct+0xda/0x150 [ 135.450769][ T5893] do_sendfile+0x380/0x650 [ 135.455384][ T5893] __x64_sys_sendfile64+0x105/0x150 [ 135.460596][ T5893] x64_sys_call+0x2bb4/0x3000 [ 135.465293][ T5893] do_syscall_64+0xd2/0x200 [ 135.469825][ T5893] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 135.475721][ T5893] [ 135.478049][ T5893] value changed: 0x0000000000027670 -> 0x000000000002769c [ 135.485244][ T5893] [ 135.487752][ T5893] Reported by Kernel Concurrency Sanitizer on: [ 135.493920][ T5893] CPU: 0 UID: 0 PID: 5893 Comm: syz.4.664 Not tainted syzkaller #0 PREEMPT(voluntary) [ 135.503671][ T5893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 135.513762][ T5893] ================================================================== [ 135.530335][ T5905] netlink: 'syz.3.668': attribute type 10 has an invalid length. [ 135.539856][ T5905] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 136.857806][ T3407] usb usb6-port1: attempt power cycle [ 138.677780][ T3407] usb usb6-port1: unable to enumerate USB device