last executing test programs: 7m1.517549285s ago: executing program 32 (id=432): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0xae, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_emit_ethernet(0x200000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 7m1.436479287s ago: executing program 33 (id=434): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) 7m0.646917301s ago: executing program 34 (id=438): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000180)=r1}, 0x20) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) 6m26.652002214s ago: executing program 4 (id=1333): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = epoll_create(0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x9) 6m26.595865915s ago: executing program 4 (id=1338): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x2, 0x6}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000540)='kfree\x00', r2, 0x0, 0x4}, 0x18) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) 6m26.423336309s ago: executing program 4 (id=1344): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000002c0), &(0x7f0000000300)=r1}, 0x20) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x9) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x1b8}, 0x1, 0x0, 0x0, 0x40}, 0x0) 6m26.33291975s ago: executing program 4 (id=1347): syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000840)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@orlov}, {@debug}, {@noload}, {@nombcache}, {@noblock_validity}, {@init_itable_val={'init_itable', 0x3d, 0x603}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}]}, 0xfa, 0x488, &(0x7f0000001f80)="$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") getdents(0xffffffffffffffff, 0x0, 0x40) mount$bind(&(0x7f00000000c0)='./file0/../file0/../file0/../file0\x00', &(0x7f0000000680)='./file0/../file0/../file0/../file0\x00', 0x0, 0x1b73404, 0x0) unshare(0x22020600) chroot(&(0x7f0000000040)='./file0/../file0/../file0/../file0\x00') r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0/../file0/../file0\x00') 6m26.239290362s ago: executing program 4 (id=1349): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000540)=0x5, 0x4) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) 6m24.491483205s ago: executing program 4 (id=1371): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffff"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 6m24.491360045s ago: executing program 35 (id=1371): bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffff"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r2, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r2, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="15b26f226e2966667482d50903b0a8d92ccd9e69d5cc4cb3d467a670b237a9225fb56c0f7ea725dee27c4bb43bb50c6748c83b71d59f0537405dfab648c096607340fac939a2efd31cbe2f8ca29c409e87ea0974b7bceff9afef5d07d691575f5115f2f961ad488e3386036913e98181a6034febaab853a3e928b9035b0e3a8e1cb393c70f6d0448970e0af2476f8b923ee09c19deca55d58f70e8eeff55dda6381cb96afe97196c0af0a8fd450a1447a1a521e2c211fb84cbcf4aebd31298972ec6bea1764fbde5500fa30c5f2459cff4d7f123ab94cfd5762d586ec7a28abc2f8c9e608f8f964b96ecb0883d60d444f317834a3d734cb304051a60d1a084a84da8f9a23a1b9d4951c0a81985c63ae193f40e9deb358b2f08553324fd6086be9e70e5061568abefebcda50e70f4dab2e4dc0cf6d85aced044d7005326922886194895267165f7f592036ebe11dcf1cad98f5cda766eaea90fb4cb5e793525126c7594f8599055192d63a81d3cd26aadd50983f1c3f1d4655c1b5f59e80f733e3abc4792b760729fd26298ef15141cf76cc4", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) 6m23.434653655s ago: executing program 5 (id=1395): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0x40}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x4c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x48, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xffff}, [@IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xffff060e}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x2}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) 6m22.932510135s ago: executing program 5 (id=1405): r0 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000400)={0xa}) syz_usb_connect(0x4, 0x24, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x4c6, 0x0, 0x0) 6m21.115925069s ago: executing program 5 (id=1445): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc680000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a31000000003c0003803800008008000340000000022c0007800a0001006c696d69740000001c0002800c00024000000000000000050c000140000000000000000414000000110001"], 0xcc}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) close(r0) 6m21.05093854s ago: executing program 5 (id=1448): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x1) 6m21.007918701s ago: executing program 5 (id=1450): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r1, 0x0, 0xf7}, 0x18) r2 = syz_create_resource$binfmt(&(0x7f0000000040)='./file1\x00') r3 = openat$binfmt(0xffffffffffffff9c, r2, 0x42, 0x1ff) write$binfmt_script(r3, &(0x7f0000000080)={'#! ', './file1', [{}]}, 0x2) close(r3) execveat$binfmt(0xffffffffffffff9c, r2, 0x0, 0x0, 0x0) 6m20.691420347s ago: executing program 5 (id=1457): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x5, &(0x7f0000000280)=[{0x2, 0xa6, 0x2, 0x3}, {0x2, 0x8, 0x8, 0xfffc}, {0xaee, 0x2, 0xac, 0x1000}, {0x40, 0xaf, 0x5, 0x2}, {0x6, 0x80, 0x0, 0x2}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000100), 0x6) 6m20.691290567s ago: executing program 36 (id=1457): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$key(0xf, 0x3, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x5, &(0x7f0000000280)=[{0x2, 0xa6, 0x2, 0x3}, {0x2, 0x8, 0x8, 0xfffc}, {0xaee, 0x2, 0xac, 0x1000}, {0x40, 0xaf, 0x5, 0x2}, {0x6, 0x80, 0x0, 0x2}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000100), 0x6) 5m58.952605448s ago: executing program 7 (id=2155): syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000000)='./file1\x00', 0x18000, &(0x7f0000000200)=ANY=[@ANYBLOB="6572726f72733d636f6e74696e75652c6e6f646f74732c6e6f646f74732c646f74732c646f74732c646f74732c00009191ba4a9b6388d54828a3c3830c42987338a9190197eb172a21b7cfa7523e2b311d1f21fe773c1a557203941edefa8945730f6addf5d620d186e7a427df2c849c4743dde508a71789e24605df9a7108223b334f24b6ef3973fd06e3c8d4d12c"], 0x1, 0x1c8, &(0x7f0000000580)="$eJzs3b+KE1EUB+AzJqujhWwtFgM2VuufJ1iRFcQBQUmhlcKuFrsimGa0iu8gWIvgq/gGPoekSiFE4g2JxoghjDNm831NDvmdSe4cQiYpcvPk8ovjw5f9Z58+v488z6K7H/sxymI3zkQnkkEAAKfJaDyOr+Ok7bUAAM1Y6/r/bdLrAwMAbCrf/wFg+7j+A8D2efjo8b1bZXnwoCjyiOGg6lW9dJvyO3fLg+vFD7vzo4ZV1evM8hspL37Nd85fmOY3l+Zn4+qVlE+y2/fLhfxcHP59+VkNIwAAAAAAAAAAAAAAAAAAAAAAgMbtFTNL9/fZmzVcXMhT9dP+QAv793TjUrex0wAAAAAAAAAAAAAAAAAAAICN1n/95vjpycnRqzqK51HP49RZZBHxp54PO/9gCBtafLmWZjG5J5++OBp59o/vVm/O0roG/8XEWiyO1jy8ExGrNrfzfgQAAAAAAAAAAAAAAAAAANts/qPftlcCAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO2Z//9/PcXb+D1q+xwBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOB7AAAA//89n0RR") r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r2}, 0x18) 5m58.894920939s ago: executing program 7 (id=2158): mkdir(&(0x7f0000000540)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r2}, 0x10) r3 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x10, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 5m58.82480433s ago: executing program 7 (id=2161): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b80)=@newqdisc={0x24, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffdfc, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x2, 0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x400dc}, 0x4000080) 5m58.747021732s ago: executing program 1 (id=2165): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000180a0500000000000000000002000000300003802c00038014000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a300000000014000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 5m58.746637452s ago: executing program 1 (id=2166): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x8}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) fcntl$lock(r0, 0x7, &(0x7f0000000280)={0x1, 0x0, 0x2f, 0x9}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x2, 0x7, 0x401}) 5m58.723316292s ago: executing program 7 (id=2169): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='./file0/file0/file0\x00', 0x0, 0x1adc51, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x2) 5m58.710732713s ago: executing program 1 (id=2170): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0xbdc, &(0x7f0000000640)={0x0, 0xec25, 0x400, 0x1, 0x40000333}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000600)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) io_uring_enter(r2, 0x847ba, 0x0, 0xe, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) sendmmsg(r0, &(0x7f00000029c0), 0x400006d, 0x20000004) 5m58.689538063s ago: executing program 7 (id=2171): r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) close(r1) r2 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r2, &(0x7f00000007c0)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000080)="92", 0x1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x158}, 0x40) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 5m58.494297336s ago: executing program 7 (id=2174): mkdir(&(0x7f0000000440)='./file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 5m58.455892518s ago: executing program 37 (id=2174): mkdir(&(0x7f0000000440)='./file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 5m57.844045709s ago: executing program 1 (id=2187): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='./file0/file0/file0\x00', 0x0, 0x1adc51, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x2) 5m57.823396209s ago: executing program 1 (id=2188): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r2 = inotify_init1(0x80000) r3 = inotify_add_watch(r2, &(0x7f0000000200)='.\x00', 0x10000a0) r4 = dup(r2) inotify_rm_watch(r4, r3) 5m57.599950074s ago: executing program 1 (id=2191): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) r0 = open(&(0x7f00000000c0)='.\x00', 0x48800, 0x50) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 5m57.581687204s ago: executing program 38 (id=2191): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) r0 = open(&(0x7f00000000c0)='.\x00', 0x48800, 0x50) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) getdents(r0, &(0x7f0000001fc0)=""/184, 0xb8) 5m42.213884584s ago: executing program 0 (id=2693): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r0}, 0x18) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 5m42.144224876s ago: executing program 0 (id=2694): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc680000000c0a010100000000000000000a0000070900020073797a31000000000900010073797a31000000003c0003803800008008000340000000022c0007800a0001006c696d69740000001c0002800c00024000000000000000050c000140000000000000000414000000110001"], 0xcc}, 0x1, 0x0, 0x0, 0x24000850}, 0x40) close(r1) 5m42.069421447s ago: executing program 0 (id=2698): socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x100b28, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a30000000180a3f6d6f578dbe9c8b000002000000040003800900020073797a30000000000900010073797a300000000014000000020a010100000000000000000000000614000000110001"], 0x6c}}, 0x880) 5m41.968864819s ago: executing program 0 (id=2706): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x200000, 0x27) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x1) 5m41.941577059s ago: executing program 0 (id=2708): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f00000001c0), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 5m41.512784398s ago: executing program 0 (id=2713): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "0000004a650600", "af193cff4810ba5ac120d096eb00000052095b4285514ca312c52e3a08756735", "38000001", "bc3a244ffc0fd11e"}, 0x38) close(r1) 5m41.453921889s ago: executing program 39 (id=2713): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xffff, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_256={{0x304}, "0000004a650600", "af193cff4810ba5ac120d096eb00000052095b4285514ca312c52e3a08756735", "38000001", "bc3a244ffc0fd11e"}, 0x38) close(r1) 1.914518563s ago: executing program 2 (id=11771): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1, 0x0, 0x8000000000000}, 0x9) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1.858844114s ago: executing program 2 (id=11773): open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x7fe2, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e8500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) r5 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 1.826572855s ago: executing program 3 (id=11774): bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe2$9p(0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x300) io_submit(0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000440)=""/173) 1.783566936s ago: executing program 2 (id=11775): r0 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x34f}, &(0x7f00000002c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000240)=0xffffffff, 0x0, 0x4) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}, 0x4, 0x700000000000000}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x30, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) io_uring_enter(r0, 0x47bc, 0x0, 0x0, 0x0, 0x0) 1.274768546s ago: executing program 3 (id=11781): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001940)=@newtaction={0x68, 0x30, 0x10b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x7, 0x0, 0x10000000, 0xfffffffc, 0xfffffffe}, 0x1}}, @TCA_IFE_TYPE={0x6, 0x5, 0x4fab}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x68}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) add_key$user(0x0, &(0x7f00000002c0)={'syz', 0x1}, &(0x7f00000019c0)="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", 0xffe, 0xfffffffffffffffb) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 1.209974036s ago: executing program 9 (id=11783): unshare(0x28000600) flock(0xffffffffffffffff, 0x1) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendto(r0, &(0x7f0000000040)="4edb00eaa446073e7aef9c4c9ee0947777e97696679bdf3d4db3a59be352b06129cac0f0b13bfc14abc478d8a4", 0x2d, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x38, 0x1403, 0x1, 0x70bd29, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x8081}, 0x20000010) timerfd_create(0x5, 0x80000) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x4001, 0x0) 1.168469528s ago: executing program 9 (id=11784): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x4, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f00000011c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095000000000000009957f332f9ffffff"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x1, 0x0) 1.096220299s ago: executing program 3 (id=11785): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x50) syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000780)='./file0\x00', 0x0, &(0x7f00000007c0), 0x1, 0x73a, &(0x7f0000000800)="$eJzs3M9rHGUfAPDvTJO2b5v33bzgQTwJFSvUTtJU7UmIeC4U+gfUsJmEkEk2ZDe1iQFbDx4EQUXwRy/6H3hRBC+l/4MieFPwIGhN40HwsLKT3a1ud9PYJl2onw/Mzvd5Zme+zzc7PGRgnw3gX+vJ1ksSMRYRFyKi0u5PI+JwGR2NuLrzvttbm9Xtrc1qEs3mxVtJ67Syr3OtpL0/HuUp8XhE3ByNOPXG3Xnr6xuLM0WRr7bbE42llYn6+sbphaWZ+Xw+X56anDx79oWp55+b3Lda337ts1/e+vLlrz8+t/THi7eenU1iuqw7eurYTzt/k9GY7ulfPohkQ9RsNpvDHgMAAPeWlv+dRoyU+0ocKiMAAADgUdI80gQAAAAeeUkMewQAAADAwep8D+D21ma1sz3M7x/8/FJEjN9ZW7zdzT9SriGOOFquTzi2nfxtZUKycxo8kKvXIuLGdJ/7P2nff/evd+V68oDXY//daM0/0/3mv7Q7/0Sf+Wek89sJD6gz/23fNf/dyX9owPx3YY85jqye/GZg/msRT4z0y5908ycD8r+yx/yfj333/aBjzU8jTkb//H/NtcvvQ0zMLRR5+7VvjhNfvH5qt/qPDcqf7F7/yh7r/+H61PyguaSV/5kTu3/+/fK37ol32uNII+Ld9r7Vfq8nx9M3Jz/arf7ZAfXf6/P/ZI/1f/Xmxo97fCsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACU0ogYiyTNunGaZlnE8Yh4LI6lRa3eODVXW1uebR2LGI/RdG6hyCcjorLTTlrtM2V8pz3V0z4bEf+PiPcr/ynbWbVWzA67eAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALqOR8RYJGkWEWlE/FZJ0ywb9qgAAACAfTc+7AEAAAAAB87zPwAAADz6PP8DAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD8GF8+dbW3N7a7Paas9eXl9brF0+PZvXF7OltWpWra2uZPO12nyRZ9Xa0r2uV9RqK+diee3KRCOvNybq6xuXlmpry41LC0sz8/mlfPShVAUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMA/NVZuSZpFRFrGaZplEf+NiPEYTeYWinwyIv4XEd9WRo+02meGPWgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD2XX19Y3GmKPJVgUAg6AbDnpkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABiG+vrG4kxR5Kv1YY8EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACA4Up/SiKitZ2sPDXWe/Rw8nul3EfEq9cvfnBlptFYPdPq/7Xb3/iw3T81jPEDAAAAvTrP6Z3neAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgL2qr28szhRFvnqAwbBrBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7s+fAQAA//8gLc9Y") unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f40)={0x6, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x40f00, 0x63, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.05224319s ago: executing program 3 (id=11786): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) getsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000080)=""/104, &(0x7f0000000000)=0x68) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x2, 0x0, 0x0, 0x8000002, 0x0, 0x7e150a0b, 0x0, 0x5, 0x0, 0x100, 0x0, 0x4, 0x0, 0x100000, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x3, 0x0, 0x1, 0x4, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x7, 0x2, 0x9, 0x0, 0x0, 0x7, 0xfbfffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x4fd, 0x2000, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7e98263b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x5, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x7, 0xc3f3, 0x1, 0x0, 0x7fc, 0x2000009, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa23, 0x0, 0xfffffffd, 0x0, 0x0, 0xd819ac9, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x10, 0x20, 0x4, 0x400000b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1000, 0x100, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x4, 0xfffffffe, 0x800, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x4, 0x0, 0x200000, 0x20000040, 0xfffffffe, 0x400, 0xfffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0xffffffff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20, 0xaaf0]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2, 0x0, 0x0, 0x0, 0xc0000001}, {0x3, 0x0, 0xb, 0x0, 0x0, 0xffffffff}, 0x7, 0x10, 0x2000000}}]}}]}, 0x45c}}, 0x0) 959.665541ms ago: executing program 2 (id=11787): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000005c0), 0x10) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r1}, 0x10, &(0x7f0000000480)={&(0x7f0000000140)=@can={{0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "5b7ba3698f28aaf0"}, 0x10}}, 0x4040) read(r0, &(0x7f0000000800)=""/47, 0x2f) syz_mount_image$ext4(&(0x7f0000000300)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1818e58, &(0x7f00000003c0), 0x22, 0x63f, &(0x7f0000000d80)="$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") r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, 0x0, 0x0) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x12, 0x0, 0xfffffffffffffffa) 925.212982ms ago: executing program 3 (id=11788): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r1 = getpid() prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='kmem_cache_free\x00', r2, 0x0, 0x7}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 678.194127ms ago: executing program 6 (id=11794): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x18) listen(0xffffffffffffffff, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x15, 0x16, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x5, 0x3510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0, 0x7}, 0x800, 0x10000, 0x0, 0x2, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) 646.037417ms ago: executing program 3 (id=11795): bind$packet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x20c0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000340)) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5e8, &(0x7f0000001200)="$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") prctl$PR_SET_NAME(0xf, &(0x7f0000000a40)='GPL\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000004200)='t', 0x1) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) 594.504108ms ago: executing program 6 (id=11796): r0 = open(0x0, 0x64842, 0x389b0d52417bb201) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r2, 0x0, 0x5}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000000b00010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004802800018011000100666c6f775f6f66666c6f616400000000100002800900010073797a30000000000900010073797a30000000000900020073797a32000000007c010000020a01"], 0x250}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) syz_read_part_table(0x59d, &(0x7f0000000000)="$eJzs0r1Le1cYB/CTgIRCJSKCgx0Eg0ujQhx0SAYrMWQxIlYcnAUHHQQHB0mJzr78A4pvIC5iZ0cxgijESTKKc0FxyZTS9hZq7dIWU/rj81ku55znuc89fG/gfy0efmo2m7EQQjPx97u/P8tPFHunxqZnQoiF+RBC/puvfz2JRRW/v/UiWpeidTGRqR3cjr+eddz1PVRTR/Ho/DIewg8hhKWn4+S/vRtfvvPcdXJjc6WwtZZbfCysPw8vDOR7tvPLuyOH2fJsd3Yu+rEu462Zn6qNntw3Sy977YNt1VojcxPVpWOfM5//1p/z3++q1CuNyf7T1aF0Z/2qvBPl/iZ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgk53nrpMbmyuFrbXc4mNh/Xl4YSDfs51f3h05zJZnu7Nz8d/qLuOtmZ+qjZ7cN0sve+2DbdVaI3MT1aVjH1q/+/FzPokW+ja8z3+/q1KvNCb7T1eH0p31q/JOlPvbx/wBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP5SfqLYOzU2PRNCLMyHEMbjHce/7DcT7+suomcp2i8mMrWD2/HXs467vodq6mgqEcIfW5aejpNfteoS/GM/BwAA//8394ZP") 513.69261ms ago: executing program 6 (id=11798): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) listen(r2, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000002300)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44}, 0x4) sendmsg$tipc(r3, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x2, 0x0, {0x41}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x480c0}, 0x0) accept4(r2, 0x0, 0x0, 0x400000000000000) 427.127481ms ago: executing program 6 (id=11800): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r2}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 426.489851ms ago: executing program 8 (id=11801): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd21, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x2, 0x8}, {}, {0xfff2, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_DST={0x8, 0x1d, @empty}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8848}, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@gettfilter={0x24, 0x2e, 0x205, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xc, 0xfff3}, {0x0, 0xfff1}, {0xfff2, 0x2}}}, 0x24}}, 0x4041080) 412.927362ms ago: executing program 6 (id=11802): socket$unix(0x1, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x6}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480f0000005e140602000000000e000a001000000002800000121f", 0x2e}], 0x1}, 0x800) set_tid_address(&(0x7f0000000240)) r3 = getpid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) 355.305363ms ago: executing program 8 (id=11803): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = socket$inet6(0xa, 0x80002, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) connect$inet(r3, &(0x7f0000000280)={0x2, 0x4, @multicast1}, 0x10) sendmmsg$inet(r3, &(0x7f0000004540)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x7e1f, 0x0}, 0xee0000b0}, {{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001100)="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", 0xc3}, {&(0x7f0000000d80)="7d68e6de85f9b0cbc9d710267f321ec64eab043ecad9af7e01e9463218ec45924a99867163e468d36a682fadd749caa325e685d75559a87139e02fae7271be8f55671cfd32a09896278d1941370174720838039d0989bc3394b8a4c4f4a30f0496be313d6d60fe47966c634a3ee1f659e8ef310647725bda0130d5de5028220a4cf5fc808a75694738ee26cb21302b4bba4265b845a5d5dce706d9820c6936b122f9658446d74a9016b94424971dd443a6907eb5c73b6b200e92b23f2c36a214729b0bc231511e4c", 0xc8}, {&(0x7f0000000380)="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", 0x9fd}], 0x3}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="a6", 0x1}], 0x300}}], 0x3, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x400}, 0x1c) sendmmsg$inet6(r2, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 353.332753ms ago: executing program 8 (id=11804): socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000240)={0x1, &(0x7f00000002c0)=[{0xfff6, 0x40, 0x7f, 0xfffffff8}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280), 0x40900, 0x0) r1 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5eab, 0x8, 0x3, 0x400250}, &(0x7f0000000300)=0x0, &(0x7f00000004c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r0, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2000009, 0x4082172, 0xffffffffffffffff, 0x0) io_uring_enter(r1, 0x74d1, 0x4c3, 0x43, 0x0, 0xfffffffffffffd1d) 305.563574ms ago: executing program 9 (id=11805): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/5, 0x204000, 0x1000}, 0x20) r3 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x4000, 0x4) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x4, r4, 0x30, r2}, 0x10) 278.864715ms ago: executing program 8 (id=11806): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 255.814495ms ago: executing program 8 (id=11807): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000280)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r3 = syz_io_uring_setup(0x495, &(0x7f0000000a40)={0x0, 0x4661, 0x800, 0x0, 0x20e}, &(0x7f0000000540)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r2, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r3, 0x40f9, 0x217, 0xa5, 0x0, 0x0) close_range(r1, r2, 0x0) 171.366397ms ago: executing program 9 (id=11808): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0x1}], 0x1}, 0x0) sendmsg$tipc(r3, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x21, &(0x7f00000001c0), 0x4) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004004}, 0x8010) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 140.381087ms ago: executing program 2 (id=11809): r0 = open(0x0, 0x64842, 0x389b0d52417bb201) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r2, 0x0, 0x5}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000000b00010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004802800018011000100666c6f775f6f66666c6f616400000000100002800900010073797a30000000000900010073797a30000000000900020073797a32000000007c010000020a01"], 0x250}, 0x1, 0x0, 0x0, 0x2000094}, 0x4000800) syz_read_part_table(0x59d, &(0x7f0000000000)="$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") 136.853157ms ago: executing program 9 (id=11810): bpf$MAP_CREATE(0x0, &(0x7f0000004180)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) socket$netlink(0x10, 0x3, 0x0) 99.198478ms ago: executing program 8 (id=11811): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r0, 0x0, 0xb}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', '', [{0x20, 'memory.events\x00'}]}, 0x13) perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x7, 0x0, 0x0, 0x3, 0x82, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000000000007}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000400)={0x8, 0x80, 0x0, 0x94, 0x10, 0x0, 0x82, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xb}, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x1e, 0x12, r3, 0x0) 37.491779ms ago: executing program 9 (id=11812): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) rseq(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r0, 0x5) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) 27.905469ms ago: executing program 6 (id=11813): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f0000000180)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x47, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x4008032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x2000410, &(0x7f0000000000)={[{@bsdgroups}, {@jqfmt_vfsv1}]}, 0xc1, 0x7da, &(0x7f0000000fc0)="$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") timer_create(0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r3, 0x0) 0s ago: executing program 2 (id=11814): r0 = socket$netlink(0x10, 0x3, 0xf) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a000000030000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f000000a280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) bind$netlink(r1, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x1, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) kernel console output (not intermixed with test programs): /root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a37e3ebe9 code=0x7ffc0000 [ 361.338183][ T29] audit: type=1326 audit(371.952:16069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26411 comm="syz.9.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a37e3ebe9 code=0x7ffc0000 [ 361.362767][ T29] audit: type=1326 audit(372.015:16070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26411 comm="syz.9.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4a37e3d550 code=0x7ffc0000 [ 361.385903][ T29] audit: type=1326 audit(372.015:16071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26411 comm="syz.9.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a37e3ebe9 code=0x7ffc0000 [ 361.409126][ T29] audit: type=1326 audit(372.015:16072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26411 comm="syz.9.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a37e3ebe9 code=0x7ffc0000 [ 361.433724][ T29] audit: type=1326 audit(372.026:16073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.8.9254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 361.457131][ T29] audit: type=1326 audit(372.026:16074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.8.9254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 361.480657][ T29] audit: type=1326 audit(372.026:16075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.8.9254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 361.504203][ T29] audit: type=1326 audit(372.026:16076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.8.9254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 361.527818][ T29] audit: type=1326 audit(372.026:16077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26419 comm="syz.8.9254" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 361.871169][T26438] lo speed is unknown, defaulting to 1000 [ 362.082535][T26454] wg2: entered promiscuous mode [ 362.087578][T26454] wg2: entered allmulticast mode [ 362.280315][T26469] uprobe: syz.8.9275:26469 failed to unregister, leaking uprobe [ 362.468392][T26479] __nla_validate_parse: 3 callbacks suppressed [ 362.468413][T26479] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9280'. [ 362.823317][T26508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26508 comm=syz.8.9292 [ 362.853653][T26510] pimreg: entered allmulticast mode [ 362.861137][T26510] pimreg: left allmulticast mode [ 363.035326][T26530] lo speed is unknown, defaulting to 1000 [ 363.626758][T26568] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9315'. [ 363.643537][T26568] team1: entered promiscuous mode [ 363.648999][T26568] team1: entered allmulticast mode [ 363.680122][T26573] veth1_to_bond: entered allmulticast mode [ 363.743390][T26573] veth1_to_bond: left allmulticast mode [ 365.267649][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 365.929647][T26601] wg2: entered promiscuous mode [ 365.934669][T26601] wg2: entered allmulticast mode [ 366.077200][ T29] kauditd_printk_skb: 534 callbacks suppressed [ 366.077217][ T29] audit: type=1326 audit(376.960:16612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26593 comm="syz.9.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4a37e35ba7 code=0x7ffc0000 [ 366.112539][ T29] audit: type=1326 audit(376.991:16613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26593 comm="syz.9.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4a37ddadb9 code=0x7ffc0000 [ 366.135571][ T29] audit: type=1326 audit(376.991:16614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26593 comm="syz.9.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4a37e35ba7 code=0x7ffc0000 [ 366.158530][ T29] audit: type=1326 audit(376.991:16615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26593 comm="syz.9.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4a37ddadb9 code=0x7ffc0000 [ 366.181574][ T29] audit: type=1326 audit(376.991:16616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26593 comm="syz.9.9322" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f4a37e3ebe9 code=0x7ffc0000 [ 366.204620][ T29] audit: type=1326 audit(376.991:16617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26602 comm="syz.8.9327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 366.228066][ T29] audit: type=1326 audit(377.023:16618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26610 comm="syz.3.9329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 366.251236][ T29] audit: type=1326 audit(377.023:16619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26610 comm="syz.3.9329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 366.274432][ T29] audit: type=1326 audit(377.023:16620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26610 comm="syz.3.9329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 366.297727][ T29] audit: type=1326 audit(377.023:16621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26610 comm="syz.3.9329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 366.674738][T26636] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9341'. [ 366.751767][T26642] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9343'. [ 366.765880][T26645] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000008 [ 366.797176][T26642] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9343'. [ 366.925729][T26661] netlink: 'syz.6.9353': attribute type 83 has an invalid length. [ 367.004980][T26676] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000008 [ 367.117176][T26686] netlink: 'syz.3.9364': attribute type 13 has an invalid length. [ 367.163938][T26686] gretap0: refused to change device tx_queue_len [ 367.178382][T26686] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 367.194624][T26688] tipc: Enabling of bearer rejected, failed to enable media [ 367.462869][T26720] 9pnet: p9_errstr2errno: server reported unknown error 0x0000000000000008 [ 367.475820][T26719] lo speed is unknown, defaulting to 1000 [ 368.858650][T26825] 9pnet: p9_errstr2errno: server reported unknown error [ 368.943027][T26828] netlink: 'syz.6.9418': attribute type 3 has an invalid length. [ 368.951127][T26828] netlink: 'syz.6.9418': attribute type 3 has an invalid length. [ 369.385699][T26838] tipc: Enabling of bearer rejected, failed to enable media [ 369.663009][T26853] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9437'. [ 370.059131][T26875] tipc: Enabling of bearer rejected, failed to enable media [ 370.311317][T26900] netlink: 'syz.3.9448': attribute type 3 has an invalid length. [ 370.348246][T26902] 9pnet: p9_errstr2errno: server reported unknown error [ 370.511096][T26911] lo speed is unknown, defaulting to 1000 [ 370.852730][ T29] kauditd_printk_skb: 491 callbacks suppressed [ 370.852748][ T29] audit: type=1326 audit(381.558:17113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26872 comm="syz.2.9435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 370.882323][ T29] audit: type=1326 audit(381.799:17114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26872 comm="syz.2.9435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 370.905443][ T29] audit: type=1326 audit(381.810:17115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26872 comm="syz.2.9435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 370.928514][ T29] audit: type=1326 audit(381.820:17116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26872 comm="syz.2.9435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 370.951540][ T29] audit: type=1326 audit(381.831:17117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26872 comm="syz.2.9435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 370.974616][ T29] audit: type=1326 audit(381.841:17118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26872 comm="syz.2.9435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 370.997596][ T29] audit: type=1326 audit(381.852:17119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26872 comm="syz.2.9435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 371.020615][ T29] audit: type=1326 audit(381.862:17120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26872 comm="syz.2.9435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 371.043804][ T29] audit: type=1326 audit(381.873:17121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26872 comm="syz.2.9435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 371.066883][ T29] audit: type=1326 audit(381.883:17122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26872 comm="syz.2.9435" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 371.198643][T26924] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9456'. [ 371.221518][T26924] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9456'. [ 371.287081][T26929] netlink: 'syz.6.9457': attribute type 13 has an invalid length. [ 371.353296][T26938] netlink: 'syz.9.9461': attribute type 1 has an invalid length. [ 371.393768][T26938] 8021q: adding VLAN 0 to HW filter on device bond5 [ 371.411214][T26946] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9461'. [ 371.432594][T26946] bond5 (unregistering): Released all slaves [ 371.606609][T26966] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9470'. [ 372.230738][T27005] netlink: 'syz.3.9484': attribute type 10 has an invalid length. [ 372.248185][T27005] $H: (slave dummy0): Releasing backup interface [ 372.256747][T27005] dummy0: left promiscuous mode [ 372.263236][T27005] team0: Failed to send options change via netlink (err -105) [ 372.270808][T27005] team0: Port device dummy0 added [ 372.282713][T27005] netlink: 'syz.3.9484': attribute type 10 has an invalid length. [ 372.291330][T27005] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 372.306950][T27005] team0: Failed to send options change via netlink (err -105) [ 372.324515][T27005] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 372.334265][T27005] team0: Port device dummy0 removed [ 372.342188][T27005] dummy0: entered promiscuous mode [ 372.348466][T27005] $H: (slave dummy0): Enslaving as an active interface with an up link [ 372.364729][ T5149] tipc: Resetting bearer [ 372.419032][T27011] tipc: Enabling of bearer rejected, failed to enable media [ 372.463026][T27014] lo speed is unknown, defaulting to 1000 [ 372.817555][T27034] lo: entered allmulticast mode [ 372.824312][T27031] lo: left allmulticast mode [ 372.846312][T27039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27039 comm=syz.8.9496 [ 372.861789][T27039] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9496'. [ 373.288567][T27059] netlink: 'syz.3.9501': attribute type 13 has an invalid length. [ 373.402620][T27059] dummy0: left promiscuous mode [ 373.409623][T27059] tipc: Resetting bearer [ 373.610564][T27073] lo speed is unknown, defaulting to 1000 [ 374.076469][T27083] tipc: Bearer : already 2 bearers with priority 10 [ 374.083770][T27083] tipc: Bearer : trying with adjusted priority [ 374.104859][T27083] tipc: New replicast peer: 255.255.255.255 [ 374.111049][T27083] tipc: Enabled bearer , priority 9 [ 374.129564][T27085] tipc: Disabling bearer [ 374.272269][T27095] netlink: 28 bytes leftover after parsing attributes in process `syz.9.9517'. [ 374.281361][T27095] netlink: 8 bytes leftover after parsing attributes in process `syz.9.9517'. [ 374.311361][T27095] bond0: (slave dummy0): Releasing backup interface [ 374.383880][T27104] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9522'. [ 374.436467][T27113] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 374.526843][T27123] batman_adv: batadv0: Adding interface: dummy0 [ 374.533329][T27123] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.559136][T27123] batman_adv: batadv0: Interface activated: dummy0 [ 374.923726][T27173] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9550'. [ 374.948593][T27173] team0: entered promiscuous mode [ 374.953700][T27173] team0: entered allmulticast mode [ 375.015728][T27177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27177 comm=syz.3.9552 [ 375.499921][T27185] netlink: 'syz.8.9555': attribute type 13 has an invalid length. [ 375.552850][T27185] batman_adv: batadv0: Interface deactivated: dummy0 [ 375.582485][T27191] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9557'. [ 375.932824][T27207] sch_fq: defrate 0 ignored. [ 376.021444][T27219] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9570'. [ 376.030476][T27219] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9570'. [ 376.039451][T27219] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9570'. [ 376.051374][T27219] netlink: 28 bytes leftover after parsing attributes in process `syz.3.9570'. [ 376.060468][T27219] netlink: 'syz.3.9570': attribute type 6 has an invalid length. [ 376.168404][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 376.168422][ T29] audit: type=1326 audit(387.500:17350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27221 comm="syz.3.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 376.197872][ T29] audit: type=1326 audit(387.500:17351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27221 comm="syz.3.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 376.220957][ T29] audit: type=1326 audit(387.500:17352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27221 comm="syz.3.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 376.244018][ T29] audit: type=1326 audit(387.500:17353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27221 comm="syz.3.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 376.267183][ T29] audit: type=1326 audit(387.500:17354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27221 comm="syz.3.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 376.290277][ T29] audit: type=1326 audit(387.500:17355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27221 comm="syz.3.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 376.313420][ T29] audit: type=1326 audit(387.500:17356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27221 comm="syz.3.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 376.336722][ T29] audit: type=1326 audit(387.500:17357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27221 comm="syz.3.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 376.359780][ T29] audit: type=1326 audit(387.500:17358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27221 comm="syz.3.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 376.382796][ T29] audit: type=1326 audit(387.500:17359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27221 comm="syz.3.9572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 376.443498][T27194] Set syz1 is full, maxelem 65536 reached [ 376.480577][T27229] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9575'. [ 376.575307][T27239] sch_fq: defrate 0 ignored. [ 377.303598][T27271] sch_fq: defrate 0 ignored. [ 377.439317][T27285] veth0: entered promiscuous mode [ 377.444838][T27285] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9598'. [ 377.454676][T27285] veth0 (unregistering): left promiscuous mode [ 377.514585][T27293] veth13: entered promiscuous mode [ 377.542169][T27293] lo speed is unknown, defaulting to 1000 [ 377.815308][T27304] sch_fq: defrate 0 ignored. [ 378.219009][T27309] lo speed is unknown, defaulting to 1000 [ 378.649907][T27336] netlink: 28 bytes leftover after parsing attributes in process `syz.6.9617'. [ 378.688177][T27338] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9618'. [ 378.728761][T27340] netlink: zone id is out of range [ 378.743852][T27340] netlink: zone id is out of range [ 378.761324][T27340] netlink: zone id is out of range [ 378.766511][T27340] netlink: zone id is out of range [ 378.776639][T27348] netlink: 'syz.6.9623': attribute type 1 has an invalid length. [ 378.777965][T27340] netlink: zone id is out of range [ 378.789739][T27340] netlink: zone id is out of range [ 378.796491][T27340] netlink: zone id is out of range [ 378.802246][T27340] netlink: zone id is out of range [ 378.809398][T27346] ref_ctr increment failed for inode: 0x238b offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff8881107333c0 [ 378.826190][T27340] netlink: zone id is out of range [ 378.833162][T27346] ref_ctr increment failed for inode: 0x238b offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff8881107333c0 [ 378.864109][T27345] uprobe: syz.8.9622:27345 failed to unregister, leaking uprobe [ 378.931310][T27345] uprobe: syz.8.9622:27345 failed to unregister, leaking uprobe [ 379.109442][T27388] tipc: Enabling of bearer rejected, already enabled [ 379.375473][T27407] veth7: entered promiscuous mode [ 379.418450][T27407] lo speed is unknown, defaulting to 1000 [ 379.603255][T27419] bridge: RTM_NEWNEIGH with invalid ether address [ 380.142309][T27447] netlink: 'syz.3.9666': attribute type 1 has an invalid length. [ 380.174398][T27447] bond9: entered promiscuous mode [ 380.179712][T27447] bond9: entered allmulticast mode [ 380.221628][T27447] 8021q: adding VLAN 0 to HW filter on device bond9 [ 380.260672][T27452] bridge6: entered promiscuous mode [ 380.265990][T27452] bridge6: entered allmulticast mode [ 380.298342][T27452] bond9: (slave bridge6): Enslaving as an active interface with an up link [ 380.393079][T27459] veth15: entered promiscuous mode [ 380.419428][T27462] netlink: 'syz.3.9672': attribute type 4 has an invalid length. [ 380.441962][T27459] lo speed is unknown, defaulting to 1000 [ 381.052342][T27509] __nla_validate_parse: 6 callbacks suppressed [ 381.052366][T27509] netlink: 24 bytes leftover after parsing attributes in process `syz.6.9689'. [ 381.317276][T27533] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9698'. [ 381.377004][T27541] netlink: 'gtp': attribute type 30 has an invalid length. [ 381.384640][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 381.384677][ T29] audit: type=1400 audit(393.022:17514): avc: denied { bind } for pid=27538 comm="syz.2.9701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 381.410229][T27538] delete_channel: no stack [ 381.618111][ T29] audit: type=1326 audit(393.274:17515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27544 comm="syz.6.9705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 381.641198][ T29] audit: type=1326 audit(393.274:17516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27544 comm="syz.6.9705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 381.664316][ T29] audit: type=1326 audit(393.274:17517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27544 comm="syz.6.9705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 381.688133][ T29] audit: type=1326 audit(393.274:17518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27544 comm="syz.6.9705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5c72dfec23 code=0x7ffc0000 [ 381.711091][ T29] audit: type=1326 audit(393.274:17519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27544 comm="syz.6.9705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f5c72dfec23 code=0x7ffc0000 [ 381.734026][ T29] audit: type=1326 audit(393.274:17520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27544 comm="syz.6.9705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 381.757021][ T29] audit: type=1326 audit(393.274:17521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27544 comm="syz.6.9705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 381.780112][ T29] audit: type=1326 audit(393.274:17522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27544 comm="syz.6.9705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 381.803262][ T29] audit: type=1326 audit(393.274:17523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27544 comm="syz.6.9705" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 381.966271][T27560] delete_channel: no stack [ 381.993827][T27563] netlink: 'syz.6.9710': attribute type 1 has an invalid length. [ 382.056224][T27570] bond7: entered promiscuous mode [ 382.061424][T27570] bond7: entered allmulticast mode [ 382.090883][T27570] 8021q: adding VLAN 0 to HW filter on device bond7 [ 382.138768][T27563] bridge13: entered promiscuous mode [ 382.144257][T27563] bridge13: entered allmulticast mode [ 382.166341][ T5149] net_ratelimit: 75 callbacks suppressed [ 382.166357][ T5149] bond7: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 382.193556][T27563] bond7: (slave bridge13): Enslaving as an active interface with an up link [ 382.289753][ T51] bond7: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 382.376073][T27579] netlink: 'gtp': attribute type 30 has an invalid length. [ 382.892869][T27617] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9729'. [ 382.966219][T27623] veth31: entered promiscuous mode [ 383.024752][T27623] lo speed is unknown, defaulting to 1000 [ 383.347059][T27659] netlink: 332 bytes leftover after parsing attributes in process `syz.6.9736'. [ 384.524723][T27811] netlink: 4 bytes leftover after parsing attributes in process `wޡ'. [ 384.622044][T27821] netlink: 12 bytes leftover after parsing attributes in process `syz.9.9786'. [ 385.219981][T27849] veth0: entered promiscuous mode [ 385.231401][T27849] netlink: 4 bytes leftover after parsing attributes in process `syz.6.9798'. [ 385.242044][T27849] veth0 (unregistering): left promiscuous mode [ 385.806303][T27885] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9813'. [ 385.839390][T27891] 9pnet_fd: Insufficient options for proto=fd [ 386.966107][T27935] 9pnet: p9_errstr2errno: server reported unknown error [ 387.459043][ T29] kauditd_printk_skb: 757 callbacks suppressed [ 387.459060][ T29] audit: type=1326 audit(399.405:18281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27949 comm="syz.3.9838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 387.489001][ T29] audit: type=1326 audit(399.405:18282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27949 comm="syz.3.9838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 387.517137][ T29] audit: type=1326 audit(399.468:18283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27949 comm="syz.3.9838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 387.540789][ T29] audit: type=1326 audit(399.468:18284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27949 comm="syz.3.9838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 387.563757][ T29] audit: type=1326 audit(399.468:18285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27949 comm="syz.3.9838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 387.587440][ T29] audit: type=1326 audit(399.468:18286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27949 comm="syz.3.9838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 387.610520][ T29] audit: type=1326 audit(399.468:18287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27949 comm="syz.3.9838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 387.634212][ T29] audit: type=1326 audit(399.468:18288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27949 comm="syz.3.9838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 387.657278][ T29] audit: type=1326 audit(399.468:18289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27949 comm="syz.3.9838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 387.680996][ T29] audit: type=1326 audit(399.468:18290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27949 comm="syz.3.9838" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 387.812298][T27962] netlink: 'syz.2.9844': attribute type 4 has an invalid length. [ 387.834927][T27962] netlink: 'syz.2.9844': attribute type 4 has an invalid length. [ 387.969168][T27987] netlink: 28 bytes leftover after parsing attributes in process `syz.8.9854'. [ 387.978182][T27987] netlink: 28 bytes leftover after parsing attributes in process `syz.8.9854'. [ 388.179515][T28025] IPVS: Error connecting to the multicast addr [ 388.507669][T28057] geneve3: entered promiscuous mode [ 388.513847][ T5135] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.525374][ T5135] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.548875][ T5135] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.558994][ T5135] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 389.591932][T28117] netlink: 64 bytes leftover after parsing attributes in process `syz.8.9912'. [ 389.830398][T28130] netlink: 96 bytes leftover after parsing attributes in process `syz.8.9917'. [ 390.013568][T28136] netlink: 12 bytes leftover after parsing attributes in process `syz.6.9919'. [ 390.340509][T28162] netlink: 96 bytes leftover after parsing attributes in process `syz.3.9931'. [ 390.395036][T28168] netlink: 'syz.6.9934': attribute type 1 has an invalid length. [ 390.420839][T28168] 8021q: adding VLAN 0 to HW filter on device bond8 [ 390.455599][T28168] bond8: (slave veth1): Enslaving as an active interface with a down link [ 390.476933][T28168] bridge15: entered promiscuous mode [ 390.482324][T28168] bridge15: entered allmulticast mode [ 390.505464][T28168] bond8: (slave bridge15): Enslaving as an active interface with a down link [ 390.546103][T28176] netlink: 12 bytes leftover after parsing attributes in process `syz.9.9936'. [ 390.750868][T28195] lo speed is unknown, defaulting to 1000 [ 391.017848][ T5135] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.047533][T28223] lo: entered promiscuous mode [ 391.052375][T28223] lo: entered allmulticast mode [ 391.067737][T28223] tunl0: entered promiscuous mode [ 391.072836][T28223] tunl0: entered allmulticast mode [ 391.083330][T28223] gre0: entered promiscuous mode [ 391.088334][T28223] gre0: entered allmulticast mode [ 391.099937][T28223] 1{X: entered promiscuous mode [ 391.121039][T28223] erspan0: entered promiscuous mode [ 391.126288][T28223] erspan0: entered allmulticast mode [ 391.145703][T28223] ip_vti0: entered promiscuous mode [ 391.150980][T28223] ip_vti0: entered allmulticast mode [ 391.165587][T28223] ip6_vti0: entered promiscuous mode [ 391.170975][T28223] ip6_vti0: entered allmulticast mode [ 391.182241][T28223] sit0: entered promiscuous mode [ 391.187258][T28223] sit0: entered allmulticast mode [ 391.216010][T28223] ip6tnl0: entered promiscuous mode [ 391.221280][T28223] ip6tnl0: entered allmulticast mode [ 391.228834][T28223] ip6gre0: entered promiscuous mode [ 391.234258][T28223] ip6gre0: entered allmulticast mode [ 391.241636][T28223] ip6gretap0: entered promiscuous mode [ 391.247324][T28223] ip6gretap0: entered allmulticast mode [ 391.256195][T28223] bridge0: entered promiscuous mode [ 391.261473][T28223] bridge0: entered allmulticast mode [ 391.268874][T28223] bond0: entered promiscuous mode [ 391.274002][T28223] bond0: entered allmulticast mode [ 391.281431][T28223] team0: entered promiscuous mode [ 391.286593][T28223] team0: entered allmulticast mode [ 391.293216][T28223] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.302000][T28223] dummy0: entered promiscuous mode [ 391.308259][T28223] nlmon0: entered promiscuous mode [ 391.313520][T28223] nlmon0: entered allmulticast mode [ 391.331311][T28237] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9961'. [ 391.345873][T28223] caif0: entered promiscuous mode [ 391.350987][T28223] caif0: entered allmulticast mode [ 391.356133][T28223] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 391.375424][ T5135] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.423836][T28237] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9961'. [ 391.460120][T28227] lo speed is unknown, defaulting to 1000 [ 391.476939][ T5135] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.551750][ T5135] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.028616][ T5135] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 392.044614][ T5135] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 392.057393][ T5135] bond0 (unregistering): Released all slaves [ 392.068362][T28270] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9974'. [ 392.109389][ T5135] tipc: Disabling bearer [ 392.114788][ T5135] tipc: Left network mode [ 392.349502][ T5135] team0 (unregistering): Port device team_slave_1 removed [ 392.383482][ T5135] team0 (unregistering): Port device team_slave_0 removed [ 392.666088][ T5135] IPVS: stop unused estimator thread 0... [ 392.802606][T28332] __nla_validate_parse: 1 callbacks suppressed [ 392.802622][T28332] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9997'. [ 393.246149][ T29] kauditd_printk_skb: 427 callbacks suppressed [ 393.246167][ T29] audit: type=1326 audit(405.483:18718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28364 comm="syz.2.10012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 393.277861][ T29] audit: type=1326 audit(405.514:18719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28364 comm="syz.2.10012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 393.302041][ T29] audit: type=1326 audit(405.514:18720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28364 comm="syz.2.10012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 393.325253][ T29] audit: type=1326 audit(405.514:18721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28364 comm="syz.2.10012" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 393.373928][T28371] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10013'. [ 393.534018][T28379] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 393.545718][T28381] netlink: 'syz.8.10016': attribute type 4 has an invalid length. [ 393.555369][T28381] netlink: 'syz.8.10016': attribute type 4 has an invalid length. [ 393.878555][T28408] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10030'. [ 393.887790][T28408] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10030'. [ 394.393977][T28448] netlink: 64 bytes leftover after parsing attributes in process `syz.6.10024'. [ 394.431225][T28451] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10025'. [ 395.299910][T28519] netlink: 'syz.9.10037': attribute type 4 has an invalid length. [ 395.323991][ T10] lo speed is unknown, defaulting to 1000 [ 395.330313][ T10] syz2: Port: 1 Link DOWN [ 395.336021][T28519] netlink: 'syz.9.10037': attribute type 4 has an invalid length. [ 395.360575][ T10] lo speed is unknown, defaulting to 1000 [ 395.366348][ T10] syz2: Port: 1 Link ACTIVE [ 395.566672][T28536] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.715604][T28536] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.849043][T28536] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.115333][T28536] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 396.379996][ T5099] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.459370][ T5099] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.484811][ T5099] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.529252][ T5099] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.594023][T28613] netlink: 'syz.3.10050': attribute type 4 has an invalid length. [ 396.624548][T28613] netlink: 'syz.3.10050': attribute type 4 has an invalid length. [ 396.736851][T28619] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28619 comm=syz.3.10052 [ 398.051273][ T29] audit: type=1326 audit(410.522:18722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28623 comm="syz.6.10056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 398.112087][ T29] audit: type=1326 audit(410.522:18723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28623 comm="syz.6.10056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 398.135944][ T29] audit: type=1326 audit(410.522:18724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28623 comm="syz.6.10056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 398.159847][ T29] audit: type=1326 audit(410.522:18725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28623 comm="syz.6.10056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 398.182979][ T29] audit: type=1326 audit(410.522:18726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28623 comm="syz.6.10056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 398.206965][ T29] audit: type=1326 audit(410.553:18727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28623 comm="syz.6.10056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 398.230122][ T29] audit: type=1326 audit(410.553:18728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28623 comm="syz.6.10056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 398.253936][ T29] audit: type=1326 audit(410.553:18729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28623 comm="syz.6.10056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 398.277834][ T29] audit: type=1326 audit(410.553:18730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28623 comm="syz.6.10056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 398.301070][ T29] audit: type=1326 audit(410.553:18731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28623 comm="syz.6.10056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 398.486236][T28653] netlink: 8 bytes leftover after parsing attributes in process `syz.8.10065'. [ 398.515952][T28653] ip6gre2: entered allmulticast mode [ 398.710665][T28686] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10077'. [ 398.761978][T28693] 9pnet_fd: Insufficient options for proto=fd [ 398.793336][T28695] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10081'. [ 398.986103][T28717] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10089'. [ 399.062420][T28719] lo speed is unknown, defaulting to 1000 [ 399.098920][T28721] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10090'. [ 399.145304][T28721] ip6gre4: entered allmulticast mode [ 399.305244][T28715] lo speed is unknown, defaulting to 1000 [ 399.655923][T28744] bridge0: port 1(batadv1) entered blocking state [ 399.662409][T28744] bridge0: port 1(batadv1) entered disabled state [ 399.704246][T28744] batadv1: entered allmulticast mode [ 399.719841][T28744] batadv1: entered promiscuous mode [ 400.121819][ T5099] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 400.131090][ T5099] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 400.220976][T28766] lo speed is unknown, defaulting to 1000 [ 400.395270][T28791] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 400.637866][T28804] netlink: 'syz.6.10124': attribute type 13 has an invalid length. [ 400.650456][T28804] gretap0: refused to change device tx_queue_len [ 400.658199][T28804] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 401.223204][T28827] netlink: 'syz.3.10132': attribute type 10 has an invalid length. [ 401.240043][T28827] $H: (slave dummy0): Releasing backup interface [ 401.855034][T28849] netlink: 68 bytes leftover after parsing attributes in process `syz.8.10142'. [ 401.877421][T28849] bond8: entered promiscuous mode [ 401.882537][T28849] bond8: entered allmulticast mode [ 401.896098][T28849] 8021q: adding VLAN 0 to HW filter on device bond8 [ 401.930370][T28849] bond8 (unregistering): Released all slaves [ 401.962915][T28855] netlink: 24 bytes leftover after parsing attributes in process `syz.6.10145'. [ 402.471189][T28879] lo speed is unknown, defaulting to 1000 [ 402.614812][T28889] ref_ctr increment failed for inode: 0x2539 offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff88810005dc00 [ 402.637189][T28889] ref_ctr increment failed for inode: 0x2539 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff88810005dc00 [ 402.659715][T28888] uprobe: syz.8.10159:28888 failed to unregister, leaking uprobe [ 402.682512][T28897] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28897 comm=syz.9.10161 [ 402.719854][T28902] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10164'. [ 402.727006][T28903] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 402.751601][T28888] uprobe: syz.8.10159:28888 failed to unregister, leaking uprobe [ 402.896186][T28917] netlink: 'syz.3.10171': attribute type 13 has an invalid length. [ 402.923380][T28917] gretap0: refused to change device tx_queue_len [ 402.929959][T28917] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 402.971083][T28921] tipc: Enabling of bearer rejected, already enabled [ 402.988507][T28921] netlink: 12 bytes leftover after parsing attributes in process `syz.6.10172'. [ 402.989401][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 402.989418][ T29] audit: type=1326 audit(415.718:19056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28922 comm="syz.3.10173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 402.997882][T28921] tipc: Disabling bearer [ 403.029419][ T29] audit: type=1326 audit(415.729:19057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28922 comm="syz.3.10173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 403.072017][ T29] audit: type=1326 audit(415.781:19058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28922 comm="syz.3.10173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 403.095463][ T29] audit: type=1326 audit(415.781:19059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28922 comm="syz.3.10173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 403.118601][ T29] audit: type=1326 audit(415.781:19060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28922 comm="syz.3.10173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 403.142534][ T29] audit: type=1326 audit(415.792:19061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28922 comm="syz.3.10173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 403.165789][ T29] audit: type=1326 audit(415.792:19062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28922 comm="syz.3.10173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 403.188985][ T29] audit: type=1326 audit(415.792:19063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28922 comm="syz.3.10173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 403.212583][ T29] audit: type=1326 audit(415.876:19064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28922 comm="syz.3.10173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 403.235851][ T29] audit: type=1326 audit(415.876:19065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28922 comm="syz.3.10173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 403.832321][T28962] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28962 comm=syz.8.10189 [ 403.845184][T28962] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28962 comm=syz.8.10189 [ 404.194833][T28982] syzkaller0: entered allmulticast mode [ 404.212234][T28982] syzkaller0 (unregistering): left allmulticast mode [ 404.783060][T29023] netlink: 65536 bytes leftover after parsing attributes in process `syz.6.10214'. [ 405.000621][T29033] netlink: 'syz.6.10218': attribute type 13 has an invalid length. [ 405.318176][T29040] netlink: 'syz.9.10221': attribute type 10 has an invalid length. [ 405.326179][T29040] netlink: 40 bytes leftover after parsing attributes in process `syz.9.10221'. [ 405.336772][T29040] dummy0: entered promiscuous mode [ 405.572536][T29068] netlink: 'syz.8.10234': attribute type 10 has an invalid length. [ 405.580703][T29068] netlink: 40 bytes leftover after parsing attributes in process `syz.8.10234'. [ 405.591272][T29068] dummy0: entered promiscuous mode [ 405.597190][T29068] batman_adv: batadv0: Interface activated: dummy0 [ 405.605205][T29068] batman_adv: batadv0: Interface deactivated: dummy0 [ 405.612022][T29068] batman_adv: batadv0: Removing interface: dummy0 [ 405.678608][T29078] netlink: 7 bytes leftover after parsing attributes in process `syz.9.10238'. [ 405.707478][T29078] netlink: 24 bytes leftover after parsing attributes in process `syz.9.10238'. [ 405.892853][T29092] cgroup: cgroup_addrm_files: failed to add weight, err=-12 [ 405.973113][T29098] netlink: 'syz.6.10248': attribute type 10 has an invalid length. [ 405.981110][T29098] netlink: 40 bytes leftover after parsing attributes in process `syz.6.10248'. [ 406.148057][T29108] netlink: 'syz.8.10252': attribute type 4 has an invalid length. [ 406.819389][T29149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=29149 comm=syz.8.10270 [ 406.832932][T29149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=29149 comm=syz.8.10270 [ 407.031522][T29171] netlink: 32 bytes leftover after parsing attributes in process `syz.6.10280'. [ 407.261178][T29187] lo speed is unknown, defaulting to 1000 [ 407.321095][T29192] tipc: Enabling of bearer rejected, failed to enable media [ 407.693379][T29227] netlink: 'syz.3.10300': attribute type 1 has an invalid length. [ 407.717260][T29227] bond10: entered promiscuous mode [ 407.722521][T29227] bond10: entered allmulticast mode [ 407.735255][T29227] netlink: 28 bytes leftover after parsing attributes in process `syz.3.10300'. [ 407.746991][T29227] bond10: left promiscuous mode [ 407.751969][T29227] bond10: left allmulticast mode [ 407.759170][T29227] 8021q: adding VLAN 0 to HW filter on device bond10 [ 408.091515][T29245] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10306'. [ 408.131818][T29247] netlink: zone id is out of range [ 408.137536][T29247] netlink: zone id is out of range [ 408.194821][T29252] ref_ctr increment failed for inode: 0x1f38 offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff88810005a280 [ 408.206848][T29252] ref_ctr increment failed for inode: 0x1f38 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff88810005a280 [ 408.219008][T29251] uprobe: syz.3.10309:29251 failed to unregister, leaking uprobe [ 408.295634][T29251] uprobe: syz.3.10309:29251 failed to unregister, leaking uprobe [ 408.315266][ T29] kauditd_printk_skb: 385 callbacks suppressed [ 408.315287][ T29] audit: type=1400 audit(421.301:19451): avc: denied { bind } for pid=29260 comm="syz.2.10313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 408.358550][T29263] wg2: left promiscuous mode [ 408.363291][T29263] wg2: left allmulticast mode [ 408.381250][T29263] wg2: entered promiscuous mode [ 408.386151][T29263] wg2: entered allmulticast mode [ 408.509073][T29275] netlink: 'syz.6.10320': attribute type 21 has an invalid length. [ 408.517194][T29275] netlink: 156 bytes leftover after parsing attributes in process `syz.6.10320'. [ 408.606771][ T29] audit: type=1326 audit(421.605:19452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 408.629372][ T29] audit: type=1326 audit(421.605:19453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 408.651985][ T29] audit: type=1326 audit(421.605:19454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 408.674548][ T29] audit: type=1326 audit(421.605:19455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 408.697201][ T29] audit: type=1326 audit(421.605:19456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 408.719869][ T29] audit: type=1326 audit(421.605:19457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 408.742367][ T29] audit: type=1326 audit(421.605:19458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 408.764900][ T29] audit: type=1326 audit(421.605:19459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 408.787552][ T29] audit: type=1326 audit(421.605:19460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29281 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 409.036284][T29296] lo speed is unknown, defaulting to 1000 [ 409.459300][T29314] lo speed is unknown, defaulting to 1000 [ 410.229839][T29359] tls_set_device_offload: netdev not found [ 410.446263][T29381] __nla_validate_parse: 1 callbacks suppressed [ 410.446278][T29381] netlink: 12 bytes leftover after parsing attributes in process `syz.9.10360'. [ 410.634351][T29399] IPVS: Error connecting to the multicast addr [ 411.069637][T29408] netlink: 'syz.2.10371': attribute type 10 has an invalid length. [ 411.077632][T29408] netlink: 40 bytes leftover after parsing attributes in process `syz.2.10371'. [ 411.124898][T29407] bond5: (slave batadv0): Releasing active interface [ 411.713734][T29433] ip6gre5: entered allmulticast mode [ 411.727696][T29435] 9pnet: p9_errstr2errno: server reported unknown error [ 411.924879][T29444] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10386'. [ 411.969447][T29444] ip6gre6: entered allmulticast mode [ 412.149486][T29453] uprobe: syz.3.10389:29453 failed to unregister, leaking uprobe [ 412.167549][T29453] uprobe: syz.3.10389:29453 failed to unregister, leaking uprobe [ 412.215226][T29460] netlink: 'syz.6.10392': attribute type 30 has an invalid length. [ 412.334333][T29464] bond9: (slave bridge6): Removing an active aggregator [ 412.351841][T29464] bond9: (slave bridge6): Releasing backup interface [ 412.383916][T29464] bridge6: left promiscuous mode [ 412.389052][T29464] bridge6: left allmulticast mode [ 412.410303][T29469] netlink: 'syz.3.10394': attribute type 10 has an invalid length. [ 412.418292][T29469] netlink: 40 bytes leftover after parsing attributes in process `syz.3.10394'. [ 412.476129][T29469] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 412.662375][T29478] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10401'. [ 412.855170][T29497] IPVS: Error connecting to the multicast addr [ 412.893874][T29501] netlink: 4 bytes leftover after parsing attributes in process `syz.9.10409'. [ 412.916839][T29501] netlink: 12 bytes leftover after parsing attributes in process `syz.9.10409'. [ 412.998122][T29503] netlink: 'syz.9.10410': attribute type 10 has an invalid length. [ 413.006212][T29503] netlink: 40 bytes leftover after parsing attributes in process `syz.9.10410'. [ 413.278095][T29508] VFS: Mount too revealing [ 413.683136][T29519] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.986496][T29519] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.141426][T29519] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.392966][T29519] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.585976][ T5107] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.595713][T29536] bond0: (slave veth27): Releasing backup interface [ 414.611488][T29536] bond4: (slave veth29): Releasing active interface [ 414.625801][T29536] bond6: (slave batadv0): Releasing active interface [ 414.636714][T29539] netlink: 'syz.8.10422': attribute type 10 has an invalid length. [ 414.644727][T29539] netlink: 40 bytes leftover after parsing attributes in process `syz.8.10422'. [ 414.658747][T29536] batadv1: left allmulticast mode [ 414.663827][T29536] batadv1: left promiscuous mode [ 414.669075][T29536] bridge0: port 1(batadv1) entered disabled state [ 414.698169][ T5107] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.724284][ T5107] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.747110][ T5107] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 414.907235][T29547] uprobe: syz.8.10428:29547 failed to unregister, leaking uprobe [ 414.917992][T29547] uprobe: syz.8.10428:29547 failed to unregister, leaking uprobe [ 415.618056][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 415.618137][ T29] audit: type=1326 audit(428.964:19615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29565 comm="syz.3.10436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 415.657927][T29566] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10436'. [ 415.676321][T29566] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10436'. [ 415.687009][T29566] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10436'. [ 415.703320][ T29] audit: type=1326 audit(429.006:19616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29565 comm="syz.3.10436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 415.727111][ T29] audit: type=1326 audit(429.006:19617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29565 comm="syz.3.10436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 415.750227][ T29] audit: type=1326 audit(429.006:19618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29565 comm="syz.3.10436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 415.773583][ T29] audit: type=1326 audit(429.017:19619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29565 comm="syz.3.10436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 415.796808][ T29] audit: type=1326 audit(429.027:19620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29565 comm="syz.3.10436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 415.824950][ T29] audit: type=1326 audit(429.027:19621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29565 comm="syz.3.10436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 415.839511][T29566] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10436'. [ 415.848133][ T29] audit: type=1326 audit(429.027:19622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29565 comm="syz.3.10436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 415.943588][T29566] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10436'. [ 415.982640][T29566] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10436'. [ 416.011246][ T29] audit: type=1326 audit(429.374:19623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29565 comm="syz.3.10436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 416.034583][ T29] audit: type=1326 audit(429.374:19624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29565 comm="syz.3.10436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 417.154344][T29581] syz.3.10442 (29581) used greatest stack depth: 6136 bytes left [ 417.578069][T29610] netlink: 4 bytes leftover after parsing attributes in process `syz.9.10450'. [ 417.831454][T29627] netlink: 20 bytes leftover after parsing attributes in process `syz.8.10456'. [ 417.850294][T29627] x_tables: (null)_tables: SNAT target: only valid in nat table, not syz0 [ 417.883458][T29631] netlink: 'syz.9.10460': attribute type 13 has an invalid length. [ 417.923626][T29633] netlink: 'syz.6.10461': attribute type 7 has an invalid length. [ 417.951016][T29631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.982095][T29631] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 418.193573][T29645] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10465'. [ 418.209068][T29645] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10465'. [ 418.322809][T29652] netlink: 'syz.9.10467': attribute type 1 has an invalid length. [ 418.343471][T29652] 8021q: adding VLAN 0 to HW filter on device bond5 [ 418.381130][T29652] bond5: (slave gretap1): making interface the new active one [ 418.407816][T29652] bond5: (slave gretap1): Enslaving as an active interface with an up link [ 418.435668][T29660] vlan0: entered allmulticast mode [ 418.440897][T29660] bond5: entered allmulticast mode [ 418.446087][T29660] gretap1: entered allmulticast mode [ 418.473002][T29660] bond5: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 418.501189][T29664] netlink: 'syz.2.10472': attribute type 30 has an invalid length. [ 418.901227][T29704] netlink: 'syz.6.10490': attribute type 1 has an invalid length. [ 418.959491][T29704] bond9: entered promiscuous mode [ 418.973034][T29704] 8021q: adding VLAN 0 to HW filter on device bond9 [ 419.005948][T29710] batadv0: entered promiscuous mode [ 419.011238][T29710] batadv0: entered allmulticast mode [ 419.031505][T29710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.047045][T29710] bond9: (slave batadv0): making interface the new active one [ 419.067532][T29710] bond9: (slave batadv0): Enslaving as an active interface with an up link [ 419.305416][T29726] ipvlan0: entered promiscuous mode [ 419.324770][T29726] bridge0: port 1(ipvlan0) entered blocking state [ 419.331317][T29726] bridge0: port 1(ipvlan0) entered disabled state [ 419.355851][T29726] ipvlan0: entered allmulticast mode [ 419.375215][T29726] ipvlan0: left allmulticast mode [ 420.090856][T29764] netlink: 'syz.3.10514': attribute type 30 has an invalid length. [ 420.329610][T29780] SELinux: Context system_u:object_r:usbmon_device_t:s0 is not valid (left unmapped). [ 420.434063][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 420.434079][ T29] audit: type=1326 audit(434.024:19753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29784 comm="syz.6.10522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 420.464254][ T29] audit: type=1326 audit(434.024:19754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29784 comm="syz.6.10522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 420.488072][ T29] audit: type=1326 audit(434.024:19755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29784 comm="syz.6.10522" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 420.516433][T29795] __nla_validate_parse: 18 callbacks suppressed [ 420.516487][T29795] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10527'. [ 420.566155][T29799] netlink: 'syz.6.10528': attribute type 30 has an invalid length. [ 420.579882][ T29] audit: type=1326 audit(434.171:19756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29800 comm="syz.2.10529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 420.603687][ T29] audit: type=1326 audit(434.171:19757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29800 comm="syz.2.10529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 420.626904][ T29] audit: type=1326 audit(434.171:19758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29800 comm="syz.2.10529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 420.650734][ T29] audit: type=1326 audit(434.171:19759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29800 comm="syz.2.10529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 420.674077][ T29] audit: type=1326 audit(434.171:19760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29800 comm="syz.2.10529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 420.702481][ T29] audit: type=1326 audit(434.308:19761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29800 comm="syz.2.10529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 420.729302][T29801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10529'. [ 420.741474][ T29] audit: type=1326 audit(434.339:19762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29800 comm="syz.2.10529" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 420.744689][T29801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10529'. [ 420.780544][T29801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10529'. [ 420.794799][T29801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10529'. [ 420.811686][T29801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10529'. [ 420.822456][T29801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10529'. [ 420.831616][T29801] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10529'. [ 420.946085][T29819] ref_ctr increment failed for inode: 0x270c offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff888110732840 [ 420.966204][T29821] sch_tbf: burst 824 is lower than device lo mtu (11337746) ! [ 420.967283][T29819] ref_ctr increment failed for inode: 0x270c offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff888110732840 [ 421.008877][T29804] uprobe: syz.8.10531:29804 failed to unregister, leaking uprobe [ 421.012218][T29829] netlink: 'syz.2.10543': attribute type 1 has an invalid length. [ 421.041386][T29829] 8021q: adding VLAN 0 to HW filter on device bond6 [ 421.085034][T29835] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 421.093581][T29838] netlink: 'syz.3.10546': attribute type 1 has an invalid length. [ 421.103972][T29835] bond6: (slave batadv1): making interface the new active one [ 421.113612][T29804] uprobe: syz.8.10531:29804 failed to unregister, leaking uprobe [ 421.132554][T29835] bond6: (slave batadv1): Enslaving as an active interface with an up link [ 421.153540][T29838] 8021q: adding VLAN 0 to HW filter on device bond11 [ 421.180324][T29841] bond11: (slave gretap1): making interface the new active one [ 421.194813][T29841] bond11: (slave gretap1): Enslaving as an active interface with an up link [ 421.215794][T29838] vlan0: entered allmulticast mode [ 421.221634][T29838] bond11: entered allmulticast mode [ 421.226952][T29838] gretap1: entered allmulticast mode [ 421.297468][T29838] bond11: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 421.357161][T29847] lo speed is unknown, defaulting to 1000 [ 421.780599][T29882] netlink: 'syz.2.10562': attribute type 1 has an invalid length. [ 421.817918][T29882] 8021q: adding VLAN 0 to HW filter on device bond7 [ 421.868489][T29885] bond7: (slave gretap1): making interface the new active one [ 421.905068][T29885] bond7: (slave gretap1): Enslaving as an active interface with an up link [ 421.917872][T29882] vlan0: entered allmulticast mode [ 421.923136][T29882] bond7: entered allmulticast mode [ 421.928293][T29882] gretap1: entered allmulticast mode [ 421.952534][T29882] bond7: (slave vlan0): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 422.114251][T29891] netlink: 8 bytes leftover after parsing attributes in process `syz.9.10565'. [ 422.125956][T29891] netlink: 8 bytes leftover after parsing attributes in process `syz.9.10565'. [ 422.159315][T29896] 8021q: adding VLAN 0 to HW filter on device $H [ 422.172357][T29896] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 422.205604][T29900] ipvlan0: entered promiscuous mode [ 422.215738][T29900] bridge0: port 1(ipvlan0) entered blocking state [ 422.222335][T29900] bridge0: port 1(ipvlan0) entered disabled state [ 422.254651][T29900] ipvlan0: entered allmulticast mode [ 422.260053][T29900] bridge0: entered allmulticast mode [ 422.303552][T29900] ipvlan0: left allmulticast mode [ 422.308705][T29900] bridge0: left allmulticast mode [ 422.447584][T29917] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.537548][T29917] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.625474][T29917] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.700280][T29917] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 422.817540][ T5116] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.853247][ T5116] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.873649][ T5116] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.896202][ T5116] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 422.963929][T29932] lo speed is unknown, defaulting to 1000 [ 423.501741][T29946] vlan0: entered allmulticast mode [ 424.501941][T29929] Set syz1 is full, maxelem 65536 reached [ 425.257762][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 425.257783][ T29] audit: type=1326 audit(439.084:19829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30028 comm="syz.3.10622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 425.303900][ T29] audit: type=1326 audit(439.126:19830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30028 comm="syz.3.10622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 425.327228][ T29] audit: type=1326 audit(439.126:19831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30028 comm="syz.3.10622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 425.350374][ T29] audit: type=1326 audit(439.126:19832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30028 comm="syz.3.10622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 425.373468][ T29] audit: type=1326 audit(439.137:19833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30028 comm="syz.3.10622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 425.396682][ T29] audit: type=1326 audit(439.137:19834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30028 comm="syz.3.10622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 425.419790][ T29] audit: type=1326 audit(439.137:19835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30028 comm="syz.3.10622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 425.443028][ T29] audit: type=1326 audit(439.137:19836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30028 comm="syz.3.10622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 425.486885][ T29] audit: type=1326 audit(439.137:19837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30028 comm="syz.3.10622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 425.510030][ T29] audit: type=1326 audit(439.137:19838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30028 comm="syz.3.10622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 425.735024][T30058] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.813529][T30058] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.882349][T30058] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.938007][T30058] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.952474][T30072] __nla_validate_parse: 6 callbacks suppressed [ 425.952493][T30072] netlink: 2028 bytes leftover after parsing attributes in process `syz.6.10636'. [ 425.968038][T30072] netlink: 20 bytes leftover after parsing attributes in process `syz.6.10636'. [ 426.057086][ T5116] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.078101][ T5116] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.094696][ T5116] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.103256][ T5116] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.142385][T30081] lo speed is unknown, defaulting to 1000 [ 426.473963][T30113] validate_nla: 2 callbacks suppressed [ 426.474017][T30113] netlink: 'syz.9.10655': attribute type 1 has an invalid length. [ 426.509592][T30113] 8021q: adding VLAN 0 to HW filter on device bond6 [ 426.531362][T30113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.540339][T30113] bond6: (slave batadv0): making interface the new active one [ 426.549572][T30113] bond6: (slave batadv0): Enslaving as an active interface with an up link [ 426.780381][T30147] lo speed is unknown, defaulting to 1000 [ 427.033302][T30185] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10685'. [ 427.158991][T30200] lo speed is unknown, defaulting to 1000 [ 427.497458][T30221] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 427.634684][T30238] bridge: RTM_NEWNEIGH with invalid ether address [ 427.702024][T30243] lo speed is unknown, defaulting to 1000 [ 427.785583][T30252] netlink: 100 bytes leftover after parsing attributes in process `syz.2.10713'. [ 427.861427][T30257] netlink: 92 bytes leftover after parsing attributes in process `syz.9.10715'. [ 427.870785][T30257] netem: unknown loss type 0 [ 427.899755][T30261] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10718'. [ 427.939578][T30265] netlink: 'syz.2.10720': attribute type 6 has an invalid length. [ 428.036527][T30277] rdma_rxe: rxe_newlink: failed to add lo [ 428.130677][T30285] sch_fq: defrate 0 ignored. [ 428.178182][T30291] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10731'. [ 428.218540][T30291] team0: entered promiscuous mode [ 428.223641][T30291] team0: entered allmulticast mode [ 428.236355][T30299] tipc: Failed to remove unknown binding: 66,1,1/2886997007:875801029/875801031 [ 428.245632][T30299] tipc: Failed to remove unknown binding: 66,1,1/2886997007:875801029/875801031 [ 428.339502][T30307] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10740'. [ 428.454133][T30315] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10744'. [ 429.018146][T30334] lo speed is unknown, defaulting to 1000 [ 429.903470][T30361] netlink: 7 bytes leftover after parsing attributes in process `syz.8.10762'. [ 429.958401][T30366] Set syz1 is full, maxelem 65536 reached [ 430.608606][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 430.608621][ T29] audit: type=1326 audit(444.701:19934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30403 comm="syz.8.10780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 430.664828][T30408] netlink: 'syz.2.10781': attribute type 7 has an invalid length. [ 430.674181][ T29] audit: type=1326 audit(444.743:19935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30403 comm="syz.8.10780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 430.697436][ T29] audit: type=1326 audit(444.743:19936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30403 comm="syz.8.10780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 430.720629][ T29] audit: type=1326 audit(444.743:19937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30403 comm="syz.8.10780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 430.743926][ T29] audit: type=1326 audit(444.743:19938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30403 comm="syz.8.10780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 430.767169][ T29] audit: type=1326 audit(444.743:19939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30403 comm="syz.8.10780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 430.790460][ T29] audit: type=1326 audit(444.743:19940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30403 comm="syz.8.10780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 430.813805][ T29] audit: type=1326 audit(444.753:19941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30403 comm="syz.8.10780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 430.837465][ T29] audit: type=1326 audit(444.753:19942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30403 comm="syz.8.10780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 430.860620][ T29] audit: type=1326 audit(444.753:19943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30403 comm="syz.8.10780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 430.951627][T30423] netlink: 'syz.8.10787': attribute type 1 has an invalid length. [ 430.959618][T30423] __nla_validate_parse: 2 callbacks suppressed [ 430.959631][T30423] netlink: 199820 bytes leftover after parsing attributes in process `syz.8.10787'. [ 431.164133][T30436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30436 comm=syz.6.10792 [ 431.178744][T30438] $H: renamed from bond0 (while UP) [ 431.199976][T30438] $H: entered promiscuous mode [ 431.475264][T30452] netlink: 'syz.6.10799': attribute type 11 has an invalid length. [ 431.528381][T30454] bridge0: port 1($H) entered blocking state [ 431.534723][T30454] bridge0: port 1($H) entered disabled state [ 431.570952][T30454] $H: entered allmulticast mode [ 431.937800][T30492] netlink: 'syz.9.10817': attribute type 4 has an invalid length. [ 431.963034][ T23] lo speed is unknown, defaulting to 1000 [ 431.968873][ T23] syz2: Port: 1 Link DOWN [ 431.973629][T30492] netlink: 'syz.9.10817': attribute type 4 has an invalid length. [ 432.002124][ T23] lo speed is unknown, defaulting to 1000 [ 432.007929][ T23] syz2: Port: 1 Link ACTIVE [ 432.017233][T30498] rdma_rxe: rxe_newlink: failed to add lo [ 432.068065][T30504] netlink: 20 bytes leftover after parsing attributes in process `syz.9.10823'. [ 432.089823][T30505] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 432.089823][T30505] The task syz.2.10818 (30505) triggered the difference, watch for misbehavior. [ 432.556068][T30540] netlink: 'syz.3.10836': attribute type 1 has an invalid length. [ 432.576632][T30540] 8021q: adding VLAN 0 to HW filter on device bond12 [ 432.593172][T30540] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10836'. [ 432.605724][T30540] vlan0: entered promiscuous mode [ 432.610814][T30540] bond12: entered promiscuous mode [ 432.620108][T30540] dummy0: entered promiscuous mode [ 432.628878][T30540] bond12: (slave dummy0): making interface the new active one [ 432.638712][T30540] bond12: (slave dummy0): Enslaving as an active interface with an up link [ 433.078050][T30566] netlink: 4 bytes leftover after parsing attributes in process `syz.9.10844'. [ 433.297743][T30591] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10855'. [ 433.337631][T30591] 8021q: adding VLAN 0 to HW filter on device bond13 [ 433.359927][T30596] vlan2: entered allmulticast mode [ 433.365194][T30596] bond13: entered allmulticast mode [ 433.514521][T30600] veth0_to_team: entered promiscuous mode [ 433.799439][T30620] bridge: RTM_NEWNEIGH with invalid ether address [ 434.371468][T30640] netlink: 36 bytes leftover after parsing attributes in process `syz.2.10876'. [ 434.393534][T30631] Set syz1 is full, maxelem 65536 reached [ 434.618692][T30651] netlink: 20 bytes leftover after parsing attributes in process `syz.9.10881'. [ 434.840497][T30658] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 435.207944][T30683] tipc: Enabling of bearer rejected, failed to enable media [ 435.685966][T30705] netlink: 8 bytes leftover after parsing attributes in process `syz.6.10902'. [ 435.717637][T30705] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10902'. [ 435.781534][T30709] netlink: 4 bytes leftover after parsing attributes in process `syz.8.10904'. [ 435.836577][T30709] team1: entered promiscuous mode [ 435.841875][T30709] team1: entered allmulticast mode [ 436.138742][T30714] bridge0: port 1($H) entered blocking state [ 436.145055][T30714] bridge0: port 1($H) entered disabled state [ 436.166446][T30714] $H: entered allmulticast mode [ 436.171652][T30714] bridge_slave_1: entered allmulticast mode [ 436.196927][T30714] $H: entered promiscuous mode [ 436.202066][T30714] bridge_slave_1: entered promiscuous mode [ 436.208908][T30714] bridge0: port 1($H) entered blocking state [ 436.215292][T30714] bridge0: port 1($H) entered listening state [ 436.294825][T30718] sit0: entered allmulticast mode [ 436.309128][T30718] sit0: entered promiscuous mode [ 436.349570][T30720] netlink: '+}[@': attribute type 13 has an invalid length. [ 436.472564][ T29] kauditd_printk_skb: 477 callbacks suppressed [ 436.472579][ T29] audit: type=1326 audit(450.863:20421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30724 comm="syz.6.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 436.523527][T30720] 8021q: adding VLAN 0 to HW filter on device $H [ 436.554287][ T29] audit: type=1326 audit(450.895:20422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30724 comm="syz.6.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 436.577587][ T29] audit: type=1326 audit(450.895:20423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30724 comm="syz.6.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 436.600754][ T29] audit: type=1326 audit(450.895:20424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30724 comm="syz.6.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 436.623871][ T29] audit: type=1326 audit(450.905:20425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30724 comm="syz.6.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 436.646998][ T29] audit: type=1326 audit(450.905:20426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30724 comm="syz.6.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 436.670077][ T29] audit: type=1326 audit(450.905:20427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30724 comm="syz.6.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 436.693188][ T29] audit: type=1326 audit(450.905:20428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30726 comm="syz.6.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f5c72e314a5 code=0x7ffc0000 [ 436.716310][ T29] audit: type=1326 audit(450.916:20429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30724 comm="syz.6.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 436.739444][ T29] audit: type=1326 audit(450.916:20430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30724 comm="syz.6.10912" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c72dfebe9 code=0x7ffc0000 [ 436.788728][T30702] Set syz1 is full, maxelem 65536 reached [ 436.796660][T30720] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 436.896391][T30737] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 436.920051][T30737] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 437.069371][T30745] syz!: rxe_newlink: already configured on team_slave_0 [ 437.563213][T30760] bridge0: port 1(bond0) entered blocking state [ 437.569570][T30760] bridge0: port 1(bond0) entered disabled state [ 437.933817][T30780] bridge: RTM_NEWNEIGH with invalid ether address [ 438.212096][T30805] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10944'. [ 438.291388][T30814] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10948'. [ 438.408786][T30818] netlink: 332 bytes leftover after parsing attributes in process `syz.3.10950'. [ 438.935940][T30846] netlink: 24 bytes leftover after parsing attributes in process `syz.9.10963'. [ 438.948743][T30851] syzkaller0: entered allmulticast mode [ 438.954576][T30851] syzkaller0: entered promiscuous mode [ 438.975108][T30851] syzkaller0 (unregistering): left allmulticast mode [ 438.981878][T30851] syzkaller0 (unregistering): left promiscuous mode [ 439.067513][T30857] netlink: 8 bytes leftover after parsing attributes in process `syz.8.10967'. [ 439.077558][T30857] netlink: 8 bytes leftover after parsing attributes in process `syz.8.10967'. [ 439.280402][T30878] bridge0: port 1($H) entered blocking state [ 439.286926][T30878] bridge0: port 1($H) entered disabled state [ 439.293441][T30878] $H: entered allmulticast mode [ 439.302171][T30878] $H: entered promiscuous mode [ 439.318813][T30881] netlink: 14 bytes leftover after parsing attributes in process `syz.2.10987'. [ 439.380157][T30881] bridge0: port 1(bond0) entered disabled state [ 439.390154][T30888] rdma_rxe: rxe_newlink: failed to add bond0 [ 439.417478][T30881] bridge0: port 1(bond0) entered disabled state [ 439.439244][T30881] bond0 (unregistering): Released all slaves [ 439.558020][T30900] lo speed is unknown, defaulting to 1000 [ 439.641028][T30911] bridge0: entered promiscuous mode [ 439.651906][T30911] bridge0: port 2(macvtap0) entered blocking state [ 439.658737][T30911] bridge0: port 2(macvtap0) entered disabled state [ 439.668079][T30911] macvtap0: entered allmulticast mode [ 439.673662][T30911] bridge0: entered allmulticast mode [ 439.679909][T30911] macvtap0: left allmulticast mode [ 439.685125][T30911] bridge0: left allmulticast mode [ 439.693601][T30911] bridge0: left promiscuous mode [ 440.070933][T30948] netlink: 'syz.8.11002': attribute type 2 has an invalid length. [ 440.078956][T30948] netlink: 'syz.8.11002': attribute type 1 has an invalid length. [ 440.086836][T30948] netlink: 'syz.8.11002': attribute type 1 has an invalid length. [ 440.094807][T30948] netlink: 'syz.8.11002': attribute type 2 has an invalid length. [ 440.102653][T30948] netlink: 'syz.8.11002': attribute type 1 has an invalid length. [ 440.110551][T30948] netlink: 'syz.8.11002': attribute type 1 has an invalid length. [ 440.118362][T30948] netlink: 'syz.8.11002': attribute type 1 has an invalid length. [ 440.119177][T30951] I/O error, dev loop13, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 440.152306][T30951] FAT-fs (loop13): unable to read boot sector [ 440.173230][T30950] batman_adv: batadv0: adding TT local entry c2:9f:f6:0b:39:51 to non-existent VLAN 649 [ 440.718126][T30992] __nla_validate_parse: 10 callbacks suppressed [ 440.718145][T30992] netlink: 36 bytes leftover after parsing attributes in process `syz.8.11018'. [ 440.877327][T30996] netlink: 'syz.8.11020': attribute type 21 has an invalid length. [ 440.890535][T30996] netlink: 'syz.8.11020': attribute type 1 has an invalid length. [ 440.898520][T30996] netlink: 144 bytes leftover after parsing attributes in process `syz.8.11020'. [ 441.207997][T31013] sit0: entered allmulticast mode [ 441.213915][T31013] sit0: entered promiscuous mode [ 441.376902][T31028] netlink: 'syz.3.11034': attribute type 1 has an invalid length. [ 441.392701][T31028] 8021q: adding VLAN 0 to HW filter on device bond14 [ 441.405415][T31028] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11034'. [ 441.416884][T31028] bond14 (unregistering): Released all slaves [ 441.543302][ T29] kauditd_printk_skb: 715 callbacks suppressed [ 441.543320][ T29] audit: type=1326 audit(456.186:21146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31035 comm="syz.3.11037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 441.575570][ T29] audit: type=1326 audit(456.186:21147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31035 comm="syz.3.11037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 441.599014][ T29] audit: type=1326 audit(456.186:21148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31035 comm="syz.3.11037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 441.622198][ T29] audit: type=1326 audit(456.186:21149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31035 comm="syz.3.11037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 441.645513][ T29] audit: type=1326 audit(456.186:21150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31035 comm="syz.3.11037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 441.668371][T31041] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11039'. [ 441.668986][ T29] audit: type=1326 audit(456.186:21151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31035 comm="syz.3.11037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 441.677880][T31041] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11039'. [ 441.701046][ T29] audit: type=1326 audit(456.186:21152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31035 comm="syz.3.11037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 441.733005][ T29] audit: type=1326 audit(456.186:21153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31035 comm="syz.3.11037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 441.756145][ T29] audit: type=1326 audit(456.186:21154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31035 comm="syz.3.11037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 441.779520][ T29] audit: type=1326 audit(456.186:21155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31035 comm="syz.3.11037" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78bc8cebe9 code=0x7ffc0000 [ 441.922407][T31057] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 442.047097][T31074] netlink: 14 bytes leftover after parsing attributes in process `syz.3.11050'. [ 442.064113][T31074] $H (unregistering): Released all slaves [ 442.078566][T31076] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 442.132732][T31081] pimreg: entered allmulticast mode [ 442.189817][T31081] netlink: 4436 bytes leftover after parsing attributes in process `,&#^%'. [ 442.213674][T31081] x_tables: ip_tables: osf.0 match: invalid size 48 (kernel) != (user) 4096 [ 442.326798][T31098] netlink: 12 bytes leftover after parsing attributes in process `syz.6.11059'. [ 442.342963][T31100] netlink: 'syz.3.11061': attribute type 3 has an invalid length. [ 442.463374][T31108] netlink: 14 bytes leftover after parsing attributes in process `syz.6.11065'. [ 442.484419][T31108] bridge0: port 1($H) entered disabled state [ 442.499015][T31108] $H (unregistering): left allmulticast mode [ 442.505542][T31108] bridge_slave_1: left allmulticast mode [ 442.511316][T31108] $H (unregistering): left promiscuous mode [ 442.517492][T31108] bridge_slave_1: left promiscuous mode [ 442.523221][T31108] bridge0: port 1($H) entered disabled state [ 442.556243][T31108] $H (unregistering): (slave bridge_slave_1): Releasing backup interface [ 442.575431][T31108] $H (unregistering): Released all slaves [ 442.674460][T31116] netlink: 28 bytes leftover after parsing attributes in process `syz.6.11070'. [ 442.890455][T31139] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 443.031918][T31150] lo speed is unknown, defaulting to 1000 [ 443.987141][T31211] 9pnet: p9_errstr2errno: server reported unknown error [ 444.457520][T31233] bridge11: the hash_elasticity option has been deprecated and is always 16 [ 445.135340][T31283] netlink: 'syz.8.11138': attribute type 10 has an invalid length. [ 445.145390][T31283] dummy0: left promiscuous mode [ 445.161207][T31283] netlink: 'syz.8.11138': attribute type 10 has an invalid length. [ 445.197947][T31283] dummy0: entered promiscuous mode [ 445.203881][T31283] dummy0: entered allmulticast mode [ 445.211734][T31283] $H: (slave dummy0): Enslaving as an active interface with an up link [ 445.537297][T31308] __nla_validate_parse: 3 callbacks suppressed [ 445.537311][T31308] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11147'. [ 445.696430][T31316] syzkaller0: entered promiscuous mode [ 445.705424][T31316] syzkaller0: entered allmulticast mode [ 445.712455][T31318] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11152'. [ 445.754060][T31323] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11154'. [ 445.756848][T31318] 8021q: adding VLAN 0 to HW filter on device bond14 [ 445.789530][T31326] netlink: 24 bytes leftover after parsing attributes in process `syz.8.11155'. [ 445.799228][T31324] vlan2: entered allmulticast mode [ 445.804420][T31324] bond14: entered allmulticast mode [ 445.915891][T31330] ref_ctr increment failed for inode: 0x2475 offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff88810005dc00 [ 445.941576][T31330] ref_ctr increment failed for inode: 0x2475 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff88810005dc00 [ 445.959382][T31329] uprobe: syz.2.11156:31329 failed to unregister, leaking uprobe [ 446.054142][T31329] uprobe: syz.2.11156:31329 failed to unregister, leaking uprobe [ 446.176377][T31346] IPVS: Error connecting to the multicast addr [ 446.280709][T31353] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11166'. [ 446.318504][T31353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 446.339292][T31355] vlan1: entered allmulticast mode [ 446.344537][T31355] bond0: entered allmulticast mode [ 446.454982][T31361] netlink: 'syz.2.11169': attribute type 13 has an invalid length. [ 446.515280][ T29] kauditd_printk_skb: 455 callbacks suppressed [ 446.515296][ T29] audit: type=1326 audit(461.403:21611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31364 comm="syz.9.11170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a37e3ebe9 code=0x7ffc0000 [ 446.565188][ T29] audit: type=1326 audit(461.435:21612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31364 comm="syz.9.11170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=324 compat=0 ip=0x7f4a37e3ebe9 code=0x7ffc0000 [ 446.588565][ T29] audit: type=1326 audit(461.435:21613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31364 comm="syz.9.11170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a37e3ebe9 code=0x7ffc0000 [ 446.612078][ T29] audit: type=1326 audit(461.435:21614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31364 comm="syz.9.11170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4a37e3ebe9 code=0x7ffc0000 [ 446.635268][ T29] audit: type=1326 audit(461.445:21615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31364 comm="syz.9.11170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4a37e3ebe9 code=0x7ffc0000 [ 446.658602][ T29] audit: type=1326 audit(461.445:21616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31364 comm="syz.9.11170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4a37e3ec23 code=0x7ffc0000 [ 446.681615][ T29] audit: type=1326 audit(461.445:21617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31364 comm="syz.9.11170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f4a37e3d69f code=0x7ffc0000 [ 446.704655][ T29] audit: type=1326 audit(461.456:21618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31364 comm="syz.9.11170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f4a37e3ec77 code=0x7ffc0000 [ 446.727935][ T29] audit: type=1326 audit(461.456:21619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31364 comm="syz.9.11170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4a37e3d550 code=0x7ffc0000 [ 446.751196][ T29] audit: type=1326 audit(461.456:21620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31364 comm="syz.9.11170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f4a37e3d84a code=0x7ffc0000 [ 446.883293][T31383] netlink: 'syz.8.11174': attribute type 7 has an invalid length. [ 446.891296][T31383] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11174'. [ 446.986889][T31393] ref_ctr increment failed for inode: 0x299d offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff888110735c00 [ 447.004970][T31395] netlink: 96 bytes leftover after parsing attributes in process `syz.9.11179'. [ 447.014518][T31393] ref_ctr increment failed for inode: 0x299d offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff888110735c00 [ 447.037573][T31392] uprobe: syz.8.11178:31392 failed to unregister, leaking uprobe [ 447.063527][T31391] IPVS: Error connecting to the multicast addr [ 447.107777][T31392] uprobe: syz.8.11178:31392 failed to unregister, leaking uprobe [ 447.293376][T31422] geneve4: entered promiscuous mode [ 447.298647][T31422] geneve4: entered allmulticast mode [ 447.355208][T31424] netlink: 360 bytes leftover after parsing attributes in process `syz.9.11191'. [ 447.747432][T31448] netlink: 12 bytes leftover after parsing attributes in process `syz.9.11201'. [ 448.336031][T31499] netlink: 'syz.8.11215': attribute type 1 has an invalid length. [ 448.344082][T31498] lo speed is unknown, defaulting to 1000 [ 448.510205][T31510] netlink: 24 bytes leftover after parsing attributes in process `syz.2.11224'. [ 449.185056][T31570] 8021q: adding VLAN 0 to HW filter on device bond15 [ 449.212936][T31570] vlan2: entered allmulticast mode [ 449.218225][T31570] bond15: entered allmulticast mode [ 449.560442][T31601] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.618778][T31601] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.665762][T31601] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.721087][T31621] netlink: 'syz.8.11268': attribute type 10 has an invalid length. [ 449.729263][T31621] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 449.746456][T31601] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.805678][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.817400][ T5128] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.828489][ T5128] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.840155][ T5128] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.096061][T31637] netlink: 'syz.8.11276': attribute type 13 has an invalid length. [ 450.209288][T31642] netlink: 'syz.3.11275': attribute type 1 has an invalid length. [ 450.787788][T31702] __nla_validate_parse: 10 callbacks suppressed [ 450.787837][T31702] netlink: 24 bytes leftover after parsing attributes in process `syz.9.11295'. [ 450.903526][T31705] netlink: 'syz.9.11298': attribute type 1 has an invalid length. [ 450.944830][T31707] netlink: 4 bytes leftover after parsing attributes in process `syz.9.11298'. [ 450.956254][T31705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 450.989388][T31707] bond0 (unregistering): Released all slaves [ 451.176254][T31717] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 451.240961][T31724] netlink: 'syz.9.11305': attribute type 2 has an invalid length. [ 451.248987][T31724] netlink: 'syz.9.11305': attribute type 1 has an invalid length. [ 451.256977][T31724] netlink: 'syz.9.11305': attribute type 2 has an invalid length. [ 451.520222][ T29] kauditd_printk_skb: 883 callbacks suppressed [ 451.520241][ T29] audit: type=1326 audit(466.652:22504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31736 comm="syz.2.11311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 451.595095][ T29] audit: type=1326 audit(466.652:22505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31736 comm="syz.2.11311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 451.618349][ T29] audit: type=1326 audit(466.663:22506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31736 comm="syz.2.11311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 451.641441][ T29] audit: type=1326 audit(466.663:22507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31736 comm="syz.2.11311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 451.664589][ T29] audit: type=1326 audit(466.663:22508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31736 comm="syz.2.11311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 451.687746][ T29] audit: type=1326 audit(466.694:22509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31736 comm="syz.2.11311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 451.710850][ T29] audit: type=1326 audit(466.694:22510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31736 comm="syz.2.11311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 451.733951][ T29] audit: type=1326 audit(466.694:22511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31736 comm="syz.2.11311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 451.757094][ T29] audit: type=1326 audit(466.694:22512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31736 comm="syz.2.11311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 451.780258][ T29] audit: type=1326 audit(466.694:22513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31736 comm="syz.2.11311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d31bcebe9 code=0x7ffc0000 [ 452.024459][T31758] netlink: 4 bytes leftover after parsing attributes in process `syz.9.11319'. [ 452.033538][T31758] netlink: 86 bytes leftover after parsing attributes in process `syz.9.11319'. [ 452.042644][T31758] netlink: 52 bytes leftover after parsing attributes in process `syz.9.11319'. [ 452.201061][T31778] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 452.493952][T31783] netlink: 20 bytes leftover after parsing attributes in process `syz.9.11330'. [ 452.625536][T31792] netlink: 12 bytes leftover after parsing attributes in process `syz.8.11334'. [ 452.934715][T31810] lo speed is unknown, defaulting to 1000 [ 454.193293][T31881] vlan0: entered allmulticast mode [ 454.198527][T31881] bridge_slave_0: entered allmulticast mode [ 455.153420][ T7478] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.170015][ T7478] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.191999][ T7478] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.200738][ T7478] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.402064][T31988] lo speed is unknown, defaulting to 1000 [ 455.508389][T31993] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11413'. [ 455.538764][T31993] netlink: 4 bytes leftover after parsing attributes in process `syz.6.11413'. [ 456.559269][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 456.559321][ T29] audit: type=1326 audit(471.943:22699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32073 comm="syz.8.11445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 456.629092][ T29] audit: type=1326 audit(471.943:22700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32073 comm="syz.8.11445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 456.652951][ T29] audit: type=1326 audit(471.943:22701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32073 comm="syz.8.11445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 456.676356][ T29] audit: type=1326 audit(471.943:22702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32073 comm="syz.8.11445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 456.699519][ T29] audit: type=1326 audit(471.943:22703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32073 comm="syz.8.11445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 456.722979][ T29] audit: type=1326 audit(471.943:22704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32073 comm="syz.8.11445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 456.746253][ T29] audit: type=1326 audit(471.943:22705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32073 comm="syz.8.11445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 456.769537][ T29] audit: type=1326 audit(471.943:22706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32073 comm="syz.8.11445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 456.792920][ T29] audit: type=1326 audit(471.943:22707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32073 comm="syz.8.11445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=191 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 456.816228][ T29] audit: type=1326 audit(471.943:22708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32073 comm="syz.8.11445" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 456.903306][T32090] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11450'. [ 457.150737][T32117] netlink: 'syz.3.11462': attribute type 7 has an invalid length. [ 457.158864][T32117] netlink: 8 bytes leftover after parsing attributes in process `syz.3.11462'. [ 457.411470][T32142] netlink: 24 bytes leftover after parsing attributes in process `syz.9.11471'. [ 457.431377][T32142] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=32142 comm=syz.9.11471 [ 457.572630][T32152] atomic_op ffff88811459ad28 conn xmit_atomic 0000000000000000 [ 457.776846][T32165] 9pnet: p9_errstr2errno: server reported unknown error [ 457.844021][T32174] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.917142][T32174] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.969963][T32178] lo speed is unknown, defaulting to 1000 [ 457.982789][T32174] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.038521][T32174] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.106908][ T5106] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.128123][ T5140] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.170830][ T7478] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.224996][ T5106] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.243429][T32206] netlink: zone id is out of range [ 458.254780][T32206] netlink: zone id is out of range [ 458.264164][T32206] netlink: zone id is out of range [ 458.269434][T32206] netlink: zone id is out of range [ 458.274732][T32206] netlink: zone id is out of range [ 458.280374][T32206] netlink: zone id is out of range [ 458.285741][T32206] netlink: zone id is out of range [ 458.290968][T32206] netlink: zone id is out of range [ 458.296565][T32206] netlink: zone id is out of range [ 458.310052][T32206] netlink: zone id is out of range [ 459.202115][T32336] netlink: 'syz.8.11513': attribute type 10 has an invalid length. [ 459.218023][T32339] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11514'. [ 459.444222][T32355] veth1_to_bond: entered allmulticast mode [ 459.471913][T32355] bond_slave_1: entered promiscuous mode [ 459.494190][T32355] bond_slave_1: left promiscuous mode [ 459.499817][T32355] veth1_to_bond: left allmulticast mode [ 459.630733][T32360] netlink: 'syz.9.11522': attribute type 10 has an invalid length. [ 459.660067][T32360] $H: left promiscuous mode [ 459.675583][T32360] $H: left allmulticast mode [ 459.680573][T32360] bridge0: port 1($H) entered disabled state [ 459.713364][T32361] netdevsim netdevsim9 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.781630][T32361] netdevsim netdevsim9 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.858258][T32361] netdevsim netdevsim9 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.934658][T32361] netdevsim netdevsim9 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.987746][ T7478] netdevsim netdevsim9 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.015321][ T7478] netdevsim netdevsim9 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.035401][ T7478] netdevsim netdevsim9 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.054550][ T7478] netdevsim netdevsim9 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 460.281290][T32387] @: renamed from bond_slave_0 [ 460.292776][T32385] netlink: 'syz.8.11531': attribute type 10 has an invalid length. [ 460.305990][T32385] netlink: 40 bytes leftover after parsing attributes in process `syz.8.11531'. [ 460.359115][T32385] $H: (slave dummy0): Releasing backup interface [ 460.441220][T32385] dummy0: left allmulticast mode [ 460.496050][T32385] bridge0: port 2(dummy0) entered blocking state [ 460.504424][T32385] bridge0: port 2(dummy0) entered disabled state [ 460.525923][T32385] dummy0: entered allmulticast mode [ 460.728138][T32418] @: renamed from bond_slave_0 [ 461.170266][T32440] SELinux: security_context_str_to_sid (VWW) failed with errno=-22 [ 461.196609][T32442] netlink: 8 bytes leftover after parsing attributes in process `syz.8.11556'. [ 461.234595][T32442] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11556'. [ 461.364132][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 461.364151][ T29] audit: type=1326 audit(476.993:22853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32455 comm="syz.8.11563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 461.393578][ T29] audit: type=1326 audit(476.993:22854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32455 comm="syz.8.11563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 461.489620][ T29] audit: type=1326 audit(476.993:22855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32455 comm="syz.8.11563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 461.513178][ T29] audit: type=1326 audit(476.993:22856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32455 comm="syz.8.11563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 461.536284][ T29] audit: type=1326 audit(476.993:22857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32455 comm="syz.8.11563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 461.559368][ T29] audit: type=1326 audit(477.056:22858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32455 comm="syz.8.11563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 461.582438][ T29] audit: type=1326 audit(477.056:22859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32455 comm="syz.8.11563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 461.605818][ T29] audit: type=1326 audit(477.056:22860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32455 comm="syz.8.11563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 461.629013][ T29] audit: type=1326 audit(477.056:22861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32455 comm="syz.8.11563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 461.652104][ T29] audit: type=1326 audit(477.056:22862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32455 comm="syz.8.11563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 461.756677][T32478] netlink: 'syz.9.11569': attribute type 10 has an invalid length. [ 461.769787][T32478] dummy0: left promiscuous mode [ 461.792519][T32478] netlink: 'syz.9.11569': attribute type 10 has an invalid length. [ 461.812211][T32478] $H: (slave dummy0): Enslaving as an active interface with an up link [ 461.836808][T32484] sctp: [Deprecated]: syz.3.11571 (pid 32484) Use of int in max_burst socket option deprecated. [ 461.836808][T32484] Use struct sctp_assoc_value instead [ 462.219746][T32501] netlink: 4 bytes leftover after parsing attributes in process `syz.6.11577'. [ 462.278166][T32501] bond9: (slave batadv0): Releasing active interface [ 462.342736][T32505] netlink: 4 bytes leftover after parsing attributes in process `syz.3.11579'. [ 462.497936][T32523] 9pnet: p9_errstr2errno: server reported unknown error [ 462.551587][T32526] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11588'. [ 462.811877][T32543] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11595'. [ 463.352894][T32560] bond7: (slave bridge13): Removing an active aggregator [ 463.416199][T32560] bond7: (slave bridge13): Releasing backup interface [ 463.484322][T32560] bridge13: left promiscuous mode [ 463.489533][T32560] bridge13: left allmulticast mode [ 463.578219][T32560] bond8: (slave veth1): Releasing active interface [ 463.584830][T32560] bond8: (slave veth1): the permanent HWaddr of slave - 36:8d:10:e4:fe:b9 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 463.665479][T32560] bond8: (slave bridge15): Releasing active interface [ 463.918324][T32578] bridge: RTM_NEWNEIGH with invalid ether address [ 463.950786][T32583] netlink: 4 bytes leftover after parsing attributes in process `syz.9.11608'. [ 464.036087][T32587] netlink: 16 bytes leftover after parsing attributes in process `syz.9.11610'. [ 464.145751][T32591] netlink: 'syz.9.11612': attribute type 10 has an invalid length. [ 464.154596][T32591] netlink: 40 bytes leftover after parsing attributes in process `syz.9.11612'. [ 464.198858][T32596] ref_ctr increment failed for inode: 0x25e7 offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff888110731cc0 [ 464.220874][T32591] dummy0: entered promiscuous mode [ 464.239974][T32596] ref_ctr increment failed for inode: 0x25e7 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff888110731cc0 [ 464.262877][T32591] $H: (slave dummy0): Releasing backup interface [ 464.271750][T32593] uprobe: syz.2.11613:32593 failed to unregister, leaking uprobe [ 464.310668][T32591] bridge0: port 1(dummy0) entered blocking state [ 464.318937][T32591] bridge0: port 1(dummy0) entered disabled state [ 464.345000][T32593] uprobe: syz.2.11613:32593 failed to unregister, leaking uprobe [ 464.647759][T32623] 8021q: adding VLAN 0 to HW filter on device bond8 [ 464.656513][T32621] netlink: 'syz.6.11626': attribute type 10 has an invalid length. [ 464.666154][T32621] netlink: 40 bytes leftover after parsing attributes in process `syz.6.11626'. [ 464.712134][T32623] bond8: (slave ip6gretap1): making interface the new active one [ 464.742868][T32623] bond8: (slave ip6gretap1): Enslaving as an active interface with an up link [ 464.758846][T32621] bridge0: port 1(dummy0) entered blocking state [ 464.766444][T32621] bridge0: port 1(dummy0) entered disabled state [ 464.943979][T32640] sctp: [Deprecated]: syz.2.11633 (pid 32640) Use of int in max_burst socket option deprecated. [ 464.943979][T32640] Use struct sctp_assoc_value instead [ 465.040698][T32647] netlink: 24 bytes leftover after parsing attributes in process `syz.9.11635'. [ 465.116988][T32647] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=32647 comm=syz.9.11635 [ 465.208104][T31381] Process accounting resumed [ 465.230801][T32664] netlink: 8 bytes leftover after parsing attributes in process `syz.6.11642'. [ 465.759778][T32704] ref_ctr increment failed for inode: 0x2510 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff88810005a280 [ 465.784671][T32703] uprobe: syz.3.11657:32703 failed to unregister, leaking uprobe [ 465.826747][T32706] netlink: 'syz.8.11659': attribute type 10 has an invalid length. [ 465.875304][T32716] sctp: [Deprecated]: syz.8.11664 (pid 32716) Use of int in max_burst socket option deprecated. [ 465.875304][T32716] Use struct sctp_assoc_value instead [ 465.957602][T32721] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=32721 comm=syz.3.11666 [ 466.060990][T32734] netlink: '+}[@': attribute type 7 has an invalid length. [ 466.103211][T32743] sctp: [Deprecated]: syz.9.11676 (pid 32743) Use of int in max_burst socket option deprecated. [ 466.103211][T32743] Use struct sctp_assoc_value instead [ 466.292066][T32765] netlink: 'syz.2.11685': attribute type 10 has an invalid length. [ 466.307416][T32765] dummy0: left promiscuous mode [ 466.315228][T32765] team0: Device dummy0 failed to register rx_handler [ 466.345045][T32765] netlink: 'syz.2.11685': attribute type 10 has an invalid length. [ 466.434714][ T314] netlink: 'syz.3.11700': attribute type 10 has an invalid length. [ 466.449830][ T314] bond12: (slave dummy0): Releasing active interface [ 466.459950][ T314] dummy0: left promiscuous mode [ 466.469097][ T314] netlink: 'syz.3.11700': attribute type 10 has an invalid length. [ 467.109419][ T322] sctp: [Deprecated]: syz.6.11691 (pid 322) Use of int in max_burst socket option deprecated. [ 467.109419][ T322] Use struct sctp_assoc_value instead [ 467.244651][ T338] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 467.415596][ T355] $H: left allmulticast mode [ 467.420823][ T355] bridge0: port 1($H) entered disabled state [ 467.439652][ T355] dummy0: left allmulticast mode [ 467.454340][ T355] bridge0: port 2(dummy0) entered disabled state [ 467.469925][ T357] netlink: 'syz.8.11705': attribute type 10 has an invalid length. [ 467.477983][ T357] __nla_validate_parse: 4 callbacks suppressed [ 467.477998][ T357] netlink: 40 bytes leftover after parsing attributes in process `syz.8.11705'. [ 467.803280][ T29] kauditd_printk_skb: 262 callbacks suppressed [ 467.803298][ T29] audit: type=1326 audit(483.753:23125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=361 comm="syz.8.11707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe442c95ba7 code=0x7ffc0000 [ 467.882991][ T29] audit: type=1326 audit(483.753:23126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=361 comm="syz.8.11707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe442c3adb9 code=0x7ffc0000 [ 467.905872][ T29] audit: type=1326 audit(483.753:23127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=361 comm="syz.8.11707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fe442c95ba7 code=0x7ffc0000 [ 467.928753][ T29] audit: type=1326 audit(483.753:23128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=361 comm="syz.8.11707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fe442c3adb9 code=0x7ffc0000 [ 467.951647][ T29] audit: type=1326 audit(483.753:23129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=361 comm="syz.8.11707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 467.974698][ T29] audit: type=1326 audit(483.753:23130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=361 comm="syz.8.11707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 467.997708][ T29] audit: type=1326 audit(483.753:23131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=361 comm="syz.8.11707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 468.020975][ T29] audit: type=1326 audit(483.753:23132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=361 comm="syz.8.11707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 468.043859][ T29] audit: type=1326 audit(483.753:23133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=361 comm="syz.8.11707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 468.066779][ T29] audit: type=1326 audit(483.753:23134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=361 comm="syz.8.11707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe442c9ebe9 code=0x7ffc0000 [ 468.493548][ T389] vlan0: entered allmulticast mode [ 468.506680][ T391] ref_ctr increment failed for inode: 0x2667 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff8881107361c0 [ 468.735155][ T404] netlink: '+}[@': attribute type 7 has an invalid length. [ 468.835811][ T414] tipc: Enabling of bearer rejected, already enabled [ 468.895166][ T416] netlink: 4 bytes leftover after parsing attributes in process `syz.6.11729'. [ 469.089464][ T423] lo speed is unknown, defaulting to 1000 [ 469.576094][ T442] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11740'. [ 469.611474][ T442] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11740'. [ 469.726063][ T461] netlink: 360 bytes leftover after parsing attributes in process `syz.8.11748'. [ 469.796551][ T468] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11751'. [ 469.859205][ T478] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11755'. [ 469.870361][ T478] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11755'. [ 470.159550][ T515] bridge0: port 1(gretap0) entered blocking state [ 470.166150][ T515] bridge0: port 1(gretap0) entered disabled state [ 470.183046][ T515] gretap0: entered allmulticast mode [ 470.194460][ T515] gretap0: entered promiscuous mode [ 470.207443][ T518] gretap0: left allmulticast mode [ 470.212548][ T518] gretap0: left promiscuous mode [ 470.217643][ T518] bridge0: port 1(gretap0) entered disabled state [ 470.260166][ T522] wg2: left promiscuous mode [ 470.264929][ T522] wg2: left allmulticast mode [ 470.300083][ T522] wg2: entered promiscuous mode [ 470.305005][ T522] wg2: entered allmulticast mode [ 470.513811][ T536] IPv6: Can't replace route, no match found [ 470.968497][ T550] netlink: 'syz.3.11781': attribute type 10 has an invalid length. [ 470.977515][ T550] netlink: 40 bytes leftover after parsing attributes in process `syz.3.11781'. [ 471.008200][ T554] siw: device registration error -23 [ 471.014271][ T550] dummy0: entered promiscuous mode [ 471.049747][ T550] bridge0: port 1(dummy0) entered blocking state [ 471.057683][ T550] bridge0: port 1(dummy0) entered disabled state [ 471.231573][ T560] sch_tbf: burst 2976 is lower than device lo mtu (11337746) ! [ 471.543341][ T577] : renamed from bond0 [ 471.569169][ T575] netlink: 12 bytes leftover after parsing attributes in process `syz.8.11793'. [ 471.632193][ T583] ref_ctr increment failed for inode: 0x2c8d offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff88810005bf40 [ 471.805568][ T596] netlink: 'syz.6.11802': attribute type 10 has an invalid length. [ 472.134009][ T615] ref_ctr increment failed for inode: 0x2cb1 offset: 0xb ref_ctr_offset: 0x82 of mm: 0xffff888110732840 [ 472.173535][ T615] ref_ctr increment failed for inode: 0x2cb1 offset: 0xf ref_ctr_offset: 0x82 of mm: 0xffff888110732840 [ 472.204170][ T614] uprobe: syz.8.11811:614 failed to unregister, leaking uprobe [ 472.212157][ T584] ================================================================== [ 472.220267][ T584] BUG: KCSAN: data-race in atime_needs_update / touch_atime [ 472.227584][ T584] [ 472.229937][ T584] read to 0xffff88811b2cb258 of 4 bytes by task 579 on cpu 0: [ 472.237398][ T584] atime_needs_update+0x25f/0x3e0 [ 472.242543][ T584] touch_atime+0x4a/0x340 [ 472.246905][ T584] shmem_file_read_iter+0x477/0x540 [ 472.252137][ T584] copy_splice_read+0x43f/0x660 [ 472.257013][ T584] splice_direct_to_actor+0x290/0x680 [ 472.262489][ T584] do_splice_direct+0xda/0x150 [ 472.267272][ T584] do_sendfile+0x380/0x650 [ 472.271719][ T584] __x64_sys_sendfile64+0x105/0x150 [ 472.276947][ T584] x64_sys_call+0x2bb0/0x2ff0 [ 472.281637][ T584] do_syscall_64+0xd2/0x200 [ 472.286166][ T584] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 472.292071][ T584] [ 472.294404][ T584] write to 0xffff88811b2cb258 of 4 bytes by task 584 on cpu 1: [ 472.302035][ T584] touch_atime+0x1e8/0x340 [ 472.306469][ T584] shmem_file_read_iter+0x477/0x540 [ 472.311675][ T584] copy_splice_read+0x43f/0x660 [ 472.316535][ T584] splice_direct_to_actor+0x290/0x680 [ 472.321936][ T584] do_splice_direct+0xda/0x150 [ 472.326706][ T584] do_sendfile+0x380/0x650 [ 472.331143][ T584] __x64_sys_sendfile64+0x105/0x150 [ 472.336355][ T584] x64_sys_call+0x2bb0/0x2ff0 [ 472.341040][ T584] do_syscall_64+0xd2/0x200 [ 472.345569][ T584] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 472.351480][ T584] [ 472.353807][ T584] value changed: 0x159c59c3 -> 0x16dcb963 [ 472.359522][ T584] [ 472.361854][ T584] Reported by Kernel Concurrency Sanitizer on: [ 472.368014][ T584] CPU: 1 UID: 0 PID: 584 Comm: syz.3.11795 Not tainted syzkaller #0 PREEMPT(voluntary) [ 472.377737][ T584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 472.387795][ T584] ================================================================== [ 472.470000][ T614] uprobe: syz.8.11811:614 failed to unregister, leaking uprobe