last executing test programs: 3m24.036466587s ago: executing program 3 (id=2461): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) getpgid(0xffffffffffffffff) 3m23.821212951s ago: executing program 3 (id=2464): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480b0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) (fail_nth: 1) 3m23.485009187s ago: executing program 3 (id=2466): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000580)={r0, 0xffffffffffffffff}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0xfffffffffffff001}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e24, 0xfffffffe, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000200)=@gcm_128={{0x303}, "f64d87da603fa09a", "ec9580400006000000ba6a6b247009d4", "be164209", '\x00\x00\x00\x00\x00\x00\b\x00'}, 0x28) write$binfmt_script(r3, &(0x7f00000003c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000013c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000140)=0x40) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000240)="ac", 0x1}], 0x1) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="180100000700002c0000000000000004850000002a00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80081}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0x2}, 0x18) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000f1ffff000000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000e}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kfree\x00', r6, 0x0, 0x101}, 0x18) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000000c0)="010001000000000000001000015b097ead85847817353d2dbad05dd5", 0x1c, 0xfffffffffffffffd) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000003c0)=ANY=[@ANYRES16=0x0, @ANYRES32=r1, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r7, 0x18000000000002a0, 0x65, 0x0, &(0x7f0000000240)="ce010000009a697f65360c5e9900", 0x0, 0x21fe4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$inet6_udp(0xa, 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) r8 = socket(0x400000000010, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000000), 0xfffffecc) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x842, 0x0) write(r8, &(0x7f0000000040)="3a03000018002551075c0165ff0ffc02802000030011000500e1000c040007001a030700", 0x33a) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r9, 0x89f1, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x29, 0x9, 0xa7, 0x101, 0x40, @private1={0xfc, 0x1, '\x00', 0x1}, @private2, 0x8, 0x8, 0x0, 0x1}}) write$P9_RMKNOD(r5, &(0x7f0000000440)={0x14, 0x13, 0x1, {0x80, 0x3}}, 0x14) 3m22.641474194s ago: executing program 3 (id=2480): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffbfffff5]}, 0x8, 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f0000000300)=""/69, 0x45}], 0x2) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r1], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b800000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r6 = inotify_init1(0x0) inotify_add_watch(r6, &(0x7f00000002c0)='./file0\x00', 0x100080c) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000000), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x22, 0x0) r7 = request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='\x00', 0xfffffffffffffffa) r8 = add_key$keyring(&(0x7f0000000080), &(0x7f0000001100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="300e3080", 0x4, r8) r9 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r9, &(0x7f0000000240)='asymmetric\x00', &(0x7f00000000c0)=@chain) keyctl$restrict_keyring(0x1d, r9, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r7, r8, r9, 0x0) write(r3, &(0x7f0000004200)='t', 0x1) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811000100000070b6da421e4658f05d47681e51c1140aba8145374422a18c", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r10, &(0x7f00000002c0)=ANY=[], 0x118) 3m22.427532888s ago: executing program 3 (id=2486): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) syz_emit_ethernet(0x4a, &(0x7f0000000280)={@multicast, @broadcast, @val={@val={0x88a8, 0x1, 0x0, 0x4}, {0x8100, 0x5, 0x0, 0x2}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "010700", 0xc, 0x11, 0x0, @private1, @mcast2, {[], {0x4e22, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0x4, 0x5, 0xf10}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x6, 0x0, 0x0, 0x4, 0x0, 0x5c2}]}, {0x0, [0x61, 0x61, 0x0, 0x5f, 0x61]}}, &(0x7f0000000680)=""/164, 0x2b, 0xa4, 0x1, 0x1}, 0x28) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r5, 0x400448e7, 0x0) close(r5) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x3f, 0x40, 0x42}, 0x50) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000001d40)={r6, &(0x7f0000001b80), &(0x7f0000001c40)=""/245}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000240), 0x8080, &(0x7f0000000300)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/rt_acct\x00') connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x2, @multicast, 'vcan0\x00'}}, 0x1e) sendfile(0xffffffffffffffff, r8, 0x0, 0x8) 3m22.124365504s ago: executing program 3 (id=2492): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x4, 0x24, &(0x7f0000001600)=ANY=[@ANYRESDEC=r0, @ANYRES8=r0, @ANYRES8=r0, @ANYRES64=r0, @ANYRES8=r0, @ANYRES64=r0, @ANYBLOB="75f1b263a8a12828a69d092cbc1bc88b0385de9112e0ec9362e49f0445589b6c961f31002133561d3925fa24f800d2becebc73f1334483df9aaede65de0eec16bf927b6126a20b03e0aeae8274fe3d5fb4d3e9dacefb4b491ad8b98c969131d2b9cf485a7b523f6ce7f52737de87efcf97e69be442feeb0edb018a4320440a2ee61182f84ca7c5def9578536e62cb78c42ca0b5e1fb00286a361ef3a51fbb4c1ffd7785bfa4519a614c75c2f35e2a1c6eca550ca8638e57024a33094c0fda899e15b8e284b7c1854d8bd44da1b81505e0ef899dc96a9699965ad2e711891dc004f22e4e8"], 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYRESDEC=r1, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000004000000040000004a"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x10, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1806000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085100000020000008510000001000000950000000000000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xa}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021181500001e0a05010000000000000000070000000900020073797a31000000000900010073797a3000000000ec140380300000802c000180250001007bb0c03ce8ed22d039cce454fd98ae614b08a9f3d4ddf1f742d55995afac076948000000b81400800c00054000000000000000000c00054000000000000000000c00044000000000000000000c00044000000000000000000600064019d20000240201802400028008000340000000000800034000000000080003400000000008000180000000003c00028008000340000000000800018000000000080003400000000008000340000000000900020073797a30000000000900020073797a310000000044000280080003400000000008000340000000010900020073797a32000000000800034000000000080003400000000108000340000000020900020073797a30000000003400028008000180000000000900020073797a310000000008000340000000000900020073797a320000000008000340000000000c0002800800034000000000400002800900020073797a310000000008000340000000000900020073797a32000000000900020073797a3200000000080001800000000008000180fffffffcfc000100789be1642f8430c460e8692a8f8c45aaf3118316539052ba181a60f03707ec8179fd143ed6c4db73977b77f68686d2ec94b25435ecec60f6ac23db96833cbf99779e33db32e62fe3a078933d3c1122022952988b9550db169ecb6e39fd8720a05d3eeb5d40a7ab91f9b5565dc2b48c9ac61eefd9d0aab86e58ea1940d2240a851dbeabcf0b6cefba164663ad87cbcdb6aa1468529d1206b1fa3aa39118b45ab882df7fb2c6e9c25a706f99002cc42ee9b894b4bbfe66ce8fa1038566ae3407d5c80e28dc3911476785933d1ef923697a44a9cd4271d539e2ecc14d37a5e2074116425f0766b49a6febf9f1b8405ee9de1363b262f1be2839a40101804c0002800900020073797a300000000008000340000000000900020073797a300000000008000180000000000900020073797a30000000000900020073797a3200000000080003400000000104000280380002800900020073797a300000000008000180000000000900020073797a320000000008000340000000000900020073797a32000000002400028008000180000000000900020073797a32000000000900020073797a3000000000f3000100a6117a78b9e48d6dd9ad86fc2c54547cbee98c24f4b972c82722771febf3e388f9b3907852ee4adbd95ca25deb487ac3d49d3716931979f6bbf2b8cdcc0bc37f27a54709a59c31c01c5544b11cb9c6ca800d7f23c3cc5237458188f26a04c78ad8dfd3b13e958558dc3b7f0f4cfc16c4fd23e11b25bd23b195b64166e0c3a8ab3ebbd2ead4abf745bcf4d4b0610521d7ec52023ed38c7f9fb1cbab6a9d87c96fd783ff63f9483766557291fcc41f17c423550c1e965a66e30631b271db96cccb68bf8c91656e894ef46a296974170da742b0d13d665f0f2e80d3590b3dc637851b6e7b0adc59ab874ce337a258bc4300080003"], 0x159c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000c99000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0x20c8a1, 0x1c881, 0x8, 0xd1}) io_uring_setup(0x4a86, &(0x7f0000000300)={0x0, 0x4178, 0x40, 0x8001001, 0x3d7}) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f000009df00)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x2, 0x1, 0x4, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="fb6b9a8839fe8bc048c0cdafd1f81f41f302059cf8d7deb4b3a7da5a8a64db04e965d26eea2e37e2229c339b1f91201c27961738000000000000000000c89267d930184b6d33630903b317a4a385f42da2699d5fa29afda92aa5c19886b7db09529e88e79f11b68365ae64726b57b28fd54248bb031058a207cc5e53d2119f863737514ea87cfa9d1df41f2fb096bf812422c3abd43cfc1e159992", 0x9b}], 0x1, 0x0, 0x0, 0x4090}, 0x20000000) recvmsg(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[], 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x200006, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) 3m22.124014354s ago: executing program 32 (id=2492): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x4, 0x24, &(0x7f0000001600)=ANY=[@ANYRESDEC=r0, @ANYRES8=r0, @ANYRES8=r0, @ANYRES64=r0, @ANYRES8=r0, @ANYRES64=r0, @ANYBLOB="75f1b263a8a12828a69d092cbc1bc88b0385de9112e0ec9362e49f0445589b6c961f31002133561d3925fa24f800d2becebc73f1334483df9aaede65de0eec16bf927b6126a20b03e0aeae8274fe3d5fb4d3e9dacefb4b491ad8b98c969131d2b9cf485a7b523f6ce7f52737de87efcf97e69be442feeb0edb018a4320440a2ee61182f84ca7c5def9578536e62cb78c42ca0b5e1fb00286a361ef3a51fbb4c1ffd7785bfa4519a614c75c2f35e2a1c6eca550ca8638e57024a33094c0fda899e15b8e284b7c1854d8bd44da1b81505e0ef899dc96a9699965ad2e711891dc004f22e4e8"], 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYRESDEC=r1, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x101, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000004000000040000004a"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x10, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1806000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085100000020000008510000001000000950000000000000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xa}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x159c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) ioctl$EVIOCRMFF(r0, 0x40095505, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000c99000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0x20c8a1, 0x1c881, 0x8, 0xd1}) io_uring_setup(0x4a86, &(0x7f0000000300)={0x0, 0x4178, 0x40, 0x8001001, 0x3d7}) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f000009df00)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x2, 0x1, 0x4, 0x0, 0x1}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="fb6b9a8839fe8bc048c0cdafd1f81f41f302059cf8d7deb4b3a7da5a8a64db04e965d26eea2e37e2229c339b1f91201c27961738000000000000000000c89267d930184b6d33630903b317a4a385f42da2699d5fa29afda92aa5c19886b7db09529e88e79f11b68365ae64726b57b28fd54248bb031058a207cc5e53d2119f863737514ea87cfa9d1df41f2fb096bf812422c3abd43cfc1e159992", 0x9b}], 0x1, 0x0, 0x0, 0x4090}, 0x20000000) recvmsg(r7, &(0x7f0000000b00)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[], 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x12, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x200006, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) 1.494371441s ago: executing program 4 (id=6533): r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x17df, &(0x7f0000000080)={0x0, 0xdfa8, 0x800, 0x0, 0x90}, &(0x7f0000000000), &(0x7f0000000100)=0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x880, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0xc081}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, 0x0, 0x0) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080001000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) utime(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) dup3(r5, r3, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x20, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r7}}) r8 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="ffc30000000000003c0012800c0001006d6163766c616e002c0002800a000900ffffbfffffff00000a000400aaaaaaaaaabb00000600020001000000440003000000000008000500", @ANYRES32=r9], 0x64}}, 0x400c014) 1.470385521s ago: executing program 1 (id=6535): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000640)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@noauto_da_alloc}, {@data_err_ignore}, {@discard}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x11, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) pwritev2(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x5405, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000200), 0x0, 0x0, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x18, 0x30, 0xb, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000001240)=""/102400, 0x200000, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x1000000000000}, 0x18) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 1.434993762s ago: executing program 4 (id=6536): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0xc3300, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0xd) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 1.397793503s ago: executing program 0 (id=6537): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20004804) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x1c, 0x0, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) creat(&(0x7f00000000c0)='./file0\x00', 0x4) 1.397345963s ago: executing program 4 (id=6538): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x1}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x4000b, @empty}, 0x1c) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r1, &(0x7f0000001200)=ANY=[@ANYBLOB="7f454c46040700030500000000000000020003000300000009030000a3fefffffcffffff0e00000000002000010005000000000000000000030000000800"], 0x858) close(r1) r2 = accept4(r0, 0x0, &(0x7f0000000900), 0x800) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="010028bd7000fcdbdf2504"], 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x24000080) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000bc0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x1400}, 0xc, &(0x7f0000000b80)={&(0x7f0000000980)={0x3c, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x20}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x6}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x1b}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x7ff}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x200488d0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000008c0), &(0x7f0000000b80), 0x2000005, r5}, 0x38) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000000010000fd0000000900000001"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xcff5, r7}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000040)=""/141, &(0x7f0000000500), 0x0, 0x4, r7}, 0x38) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r8 = syz_io_uring_setup(0x6adc, &(0x7f0000000140)={0x0, 0xad6, 0x0, 0x1, 0x89}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x29c780}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) io_uring_enter(r8, 0x3518, 0xaddf, 0x2, 0x0, 0x0) 1.383488243s ago: executing program 0 (id=6539): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$kcm(0x11, 0x2, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2686dd4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f000000050030000000000005002f000000000008000300", @ANYRES32=r2], 0x2c}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.242593676s ago: executing program 5 (id=6542): mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008"], &(0x7f0000000500)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x800000000006}, 0x18) lchown(&(0x7f0000000700)='./file0\x00', 0x0, 0x0) 1.241834536s ago: executing program 1 (id=6543): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$kcm(0x11, 0x2, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2686dd4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f000000050030000000000005002f000000000008000300", @ANYRES32=r2], 0x2c}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.236141416s ago: executing program 5 (id=6544): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) socket$inet_mptcp(0x2, 0x1, 0x106) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0x81, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0xffffffffffff8001}, 0x18) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r4, 0x11c, 0x1, &(0x7f0000000040)=""/3, &(0x7f0000000100)=0x3) ioctl$VT_ACTIVATE(r3, 0x5606, 0xd) syz_open_pts(r3, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x1a00404, &(0x7f0000000100)={[{@grpquota}, {@nomblk_io_submit}], [{@subj_type={'subj_type', 0x3d, 'sched_switch\x00'}}]}, 0x1, 0xbb9, &(0x7f0000000c00)="$eJzs3M1rXOUaAPDnnEy+c5v0crn3tggGpSqK07QpFQpC61pU0IXLxmRSQqYfJhFM6CKtexUUcVGQbt0J7u3GleCiLrT+BUUsUnTTdjFy5iMdO5lpTGdyTPr7wZvzvuc9M8/z5DRz3gNzGsBjazL7kUYciIjTScR4fX8aEQPV3lDEeu24u7cvzmYtiUrlzd+SSCLizu2Ls433Surb0fpgKCKuv5LEvz9ojbu8urY4Uy6XlurjwytnLxxeXl17ceHszJnSmdK5Y9MvHZs+Pj3dxVpvXnjn8yd+eO2Zy1c/nHr9s33fJXEyxupzzXV0y2RMbvxOmhUiYqbbwXLSV6+nuc6kkGNCAAB0lDat4f4b49EX9xdv4/Htj7kmBwAAAHRFpS+iAgAAAOxxift/AAAA2OMa3wO4c/vibKPl+42EnXXrVERM1OpvPN9cmynEenU7FP0RMfJ7Es2PtSa1lz2yySzS19+XshY9eg65k/VLEfH/zc5/Uq1/ovoUd2v9aURMdSH+5APj3VT/yS7Ez7t+AB5P107VLmSt1790Y/0Tm1z/Cptcu7Yj7+tfY/13t2X9d7/+vjbrvze2GOPgveevt5trXv+9/dHPc1n8bPtIRf0Nty5FHCxsVn+yUX/Spv7TW4wxOnvzSru5rP6s3kbb6forVyMOVVdzrfU3JJ3+f6LD8wvl0lTt5ybvv3q8c/zm85+1LH7jXqCNLz/ZZq2byc7/SGzv/F/YYoyJ//16oN3cw+tPfxlI3qr2Bup73p9ZWVk6EjGQvNq6/2jnXBrHNN4jq/+5pzv//W9Wf/aZsF7/PWT/ei7Vt9n48gMxRw8d/Wr79fdWVv/cNs//x1uM8cU3V95tN5d3/QAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADsDmlEjEWSFjf6aVosRoxGxH9iJC2fX155Yf78e+fmsrmIiehP5xfKpamIGK+Nk2x8pNq/Pz76wHg6IvZHxKfjw9VxcfZ8eS7v4gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANgwGhFjkaTFiEgj4o/xNC0W884KAAAA6LqJvBMAAAAAes79PwAAAOx9Lff/hb+MhnYyFwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPak/U9eu5FExPqJ4WrLDNTn+nPNDOi1dGuHjfQ6D2Dn9eWdAJCbQlO/UqlUckwF2GHu8YHkIfNDbWcGu54LAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP9czx64diOJiPUTw9WWGajP9eeaGdBrad4JALnp6zSZPHQHsIsV8k4AyI17fKC2sr9XqWmdH2r7ysFHjgoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA7jFWbUlajIi02k/TYjHiXxExEf3J/EK5NBUR+yLip/H+wWx8JO+kAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6Lrl1bXFmXK5tKSjo9PFznDsWKzh+h9zm2MG20916OT8wQQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQC6WV9cWZ8rl0tLyll/y1Ms9zQgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADIy/Lq2uJMuVxa6mEn7xoBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMjPnwEAAP//VHoLTg==") r5 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x42, 0x0) renameat2(r5, &(0x7f0000000000)='./file2\x00', r5, &(0x7f0000000040)='./file2\x00', 0x2) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a, 0x1}, 0x1c) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000005300)=[{0x28, 0x0, 0xfb, 0xfffff034}, {0x80000006, 0x66, 0x0, 0x30}]}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000001680)={@local, @random="7e4173edf6b3", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x6, 0x24, 0x65, 0x0, 0xa, 0x11, 0x0, @broadcast, @multicast2}, {0x4e20, 0x4e21, 0x10, 0x0, @gue={{0x2, 0x0, 0x1, 0x0, 0x100, @val=0x80}}}}}}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b000000000040000000f1c2446f", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x24}}, 0x0) getsockname$packet(r8, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2c, 0xfffffffe, {0x0, 0x0, 0x0, r9, {0x10}, {0xe, 0x3}, {0xffe0}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {0xfffa}, {0xb}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 1.137076388s ago: executing program 0 (id=6547): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000"], 0x50) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, 0x0, 0x0) 1.103656748s ago: executing program 4 (id=6548): r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x17df, &(0x7f0000000080)={0x0, 0xdfa8, 0x800, 0x0, 0x90}, &(0x7f0000000000), &(0x7f0000000100)=0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x880, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0xc081}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x3000000000002}, 0x0) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080001000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) utime(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) dup3(r5, r3, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x20, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r7}}) r8 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="ffc30000000000003c0012800c0001006d6163766c616e002c0002800a000900ffffbfffffff00000a000400aaaaaaaaaabb00000600020001000000440003000000000008000500", @ANYRES32=r9], 0x64}}, 0x400c014) 1.053396469s ago: executing program 0 (id=6549): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000380)={0x1d, r3, 0x1, {0x0, 0x1, 0x4}, 0xfe}, 0x18) sendmmsg$sock(r2, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="1f", 0x206c}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 1.01542016s ago: executing program 5 (id=6550): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000010080)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r1}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x4000, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) 1.00646771s ago: executing program 4 (id=6551): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x80000000}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) process_mrelease(0xffffffffffffffff, 0x0) 901.275993ms ago: executing program 1 (id=6552): socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x70bd29, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0x9}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xd, &(0x7f00000004c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r8, &(0x7f0000000200)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r9}, 0x10) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f00000006c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840)={0x5, 0x6, 0x8, 0x8}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f138d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade5b175c0a9b2ce9", 0x55}], 0x1}, 0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) 779.778475ms ago: executing program 5 (id=6554): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x1, 0x553, &(0x7f0000001080)="$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") open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000640)={[{@dioread_nolock}, {@data_err_abort}, {@inlinecrypt}, {@noauto_da_alloc}, {@data_err_ignore}, {@discard}, {@data_err_ignore}, {@grpquota}, {@noblock_validity}, {@user_xattr}, {@bh}, {@errors_remount}]}, 0x11, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) pwritev2(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x5405, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000200), 0x0, 0x0, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x18, 0x30, 0xb, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r2 = socket$kcm(0x10, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r3, &(0x7f0000001240)=""/102400, 0x200000, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4, 0x0, 0x1000000000000}, 0x18) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 623.262228ms ago: executing program 1 (id=6556): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r1}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x29, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x300, 0x0, 0x2007, 0x1fd}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f00000000c0)={@desc={0x1, 0x0, @auto="0f947a3efa61901c"}}) syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 601.062768ms ago: executing program 2 (id=6557): r0 = open(&(0x7f0000000240)='.\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000080)=0x4) close_range(r0, 0xffffffffffffffff, 0x0) 583.209859ms ago: executing program 1 (id=6558): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r1, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) munlockall() close_range(r0, r1, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0, 0x1}, 0x2098, 0x0, 0x800000, 0x8, 0x2, 0x21, 0xfffc, 0x0, 0xfffffffb, 0x0, 0xa}, 0x0, 0xffffffffffffffff, r0, 0x1) timerfd_create(0x1, 0xc0000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000020000000400000001000000", @ANYRES32=0x1, @ANYBLOB="1a000000002200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000004000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007100000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000004b80)={&(0x7f0000001500)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="050427bd7000fedbdf250100000008000100", @ANYRES32, @ANYBLOB="4400028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b"], 0x60}, 0x1, 0x0, 0x0, 0x4000401}, 0x4040084) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140), &(0x7f0000000380)={'0000000000000000000000000000000', 0x33}, 0x20, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r4}, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180), 0xffffffffffffffff) mlockall(0x7) r6 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000280)="0000000000000004ff6943b80000000800000028f2000000008607000000ebb01f63dd65dd530700a28f2cbf86f474fad8cb594ed9fabe9ec277bb8d0000009c238532dd4c6ee9eddd58a599264432dc88941a476f8674c3b25a20e8d25504d773dd523add126ab51ca15c9d0436b3d0164bda8d9ed4e88158a20d3c55bd06050b964a5503bd0ef4b3a0823ad11bfae501057d95ba3e8d12893e6201c24e96b3031a817db4aa92e708a23ec370714940856977cb6f99f8ddc11996d1d5587f9c325bf5c2f77088d08a05af40a5392711377de42a66c2adee5a0612b9", 0xdc, r6) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000002, 0x42032, 0xffffffffffffffff, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 499.03609ms ago: executing program 2 (id=6559): bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r3, &(0x7f00000001c0)='O', 0x1, 0x8080, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$AUTOFS_IOC_EXPIRE_MULTI(r4, 0x40049366, &(0x7f0000000080)=0x1) syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x1000004, 0x31, 0xffffffffffffffff, 0x9335b000) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5875}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$pppl2tp(r5, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x8, 0x0, 0x1003, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)='v', 0x180204}], 0x1) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') getdents64(r9, &(0x7f0000002f40)=""/4098, 0x1002) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000001740)=0x7ffffffd, 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x6f4000) 409.289312ms ago: executing program 2 (id=6560): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_clone(0x8d002240, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) ptrace$pokeuser(0x6, r0, 0x358, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='9p_client_res\x00', r3}, 0x10) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x4000, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) 375.295483ms ago: executing program 5 (id=6561): r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x10010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x17df, &(0x7f0000000080)={0x0, 0xdfa8, 0x800, 0x0, 0x90}, &(0x7f0000000000), &(0x7f0000000100)=0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x880, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0xc081}, 0x4000000) sendmsg$NLBL_UNLABEL_C_STATICADD(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x3000000000002}, 0x0) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) open(&(0x7f0000000400)='./file0\x00', 0x64842, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRESOCT, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080001000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) utime(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) dup3(r5, r3, 0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000180)=@IORING_OP_CLOSE={0x13, 0x20, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r7}}) r8 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="ffc30000000000003c0012800c0001006d6163766c616e002c0002800a000900ffffbfffffff00000a000400aaaaaaaaaabb00000600020001000000440003000000000008000500", @ANYRES32=r9], 0x64}}, 0x400c014) 222.407426ms ago: executing program 0 (id=6562): r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001c00)=ANY=[@ANYBLOB="0b00000005000000070000000900000001000000", @ANYRES32, @ANYBLOB="00000000deffffff00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r8 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r8, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='dn+\x88\xfe\xf7\x01') r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) r11 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r11, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r12 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x80, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r13, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r13, r14, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r11, 0x0, 0x0}) io_uring_enter(r12, 0x3498, 0x969, 0x0, 0x0, 0x0) dup3(r12, r3, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x9, 0xffffffffffffffff, 0x8}) setsockopt$WPAN_SECURITY(r15, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) 140.114137ms ago: executing program 2 (id=6563): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1, 0x20040844, &(0x7f0000000200)={0xa, 0x4e23, 0x10001, @loopback, 0xe}, 0x1c) 117.663637ms ago: executing program 1 (id=6564): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000c80)='./file1\x00', 0x210000, &(0x7f0000000280)={[{@jqfmt_vfsv1}, {}, {@quota}, {@noauto_da_alloc}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@discard}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x5}}, {@orlov}]}, 0xfc, 0x56f, &(0x7f0000003780)="$eJzs3d9rW1UcAPDvTdPup66DMdQHGezByVy6tv6YIDgfRYcDfZ+hzcpouowmHWsduD24F19kCCIOxD/Adx+H/4B/xUAHQ0bRBxEiN73psjZp2i4z2fL5wG3Pyb23535z7vf2nNyEBDC0jqU/chEvR8Q3ScShlnX5yFYeW9tu9eH1mXRJol7/9M8kkuyx5vZJ9vtAVnkpIn79KuJkbnO71eWV+WK5XFrM6hO1hSsT1eWVU5cWinOludLlqenpM29NT737zts9i/X1839//8ndD898fXz1u5/vH76dxNk4mK1rjeMJ3GitHCv+m5VG4+yGDSd70NggSfp9AOzKSJbno5FeAw7FSJb1wPPvy4ioA0Mqkf8wpJrjgObcvkfz4GfGgw/WJkCN2Mda48+vvTYSextzo/2ryWMzo3S+O96D9tM2fvnjzu10ia1fh9jXpQ6wIzduRsTpfH7z9T/Jrn+7d7rx4vHWNrYxbP9/oJ/upuOfN9qN/3Lr459oM/450CZ3d6N7/ufu96CZjtLx33ttx7/rl67xkaz2QmPMN5pcvFQunY6IFyPiRNS73vo4s3qv3mld6/gvXdL2m2PB7Dju5/c8vs9ssVaMiLFdhvyYBzcjXsm3iz9Z7/+kTf+nz8f5bbZxtHTn1U7rusf/dNV/initbf8/6tZk6/uTE43zYaJ5Vmz2162jv3Vqv9/xp/2/f+v4x5PW+7XVnbfx495/Sp3W7fb8H0s+a5SbSXCtWKstTkaMJR9vfnzq0b7NenP7NP4Tx7e+/rU7/9PJ1+fbjP/WkVsdNx2E/p/dUf/vvHDvoy9+6NT+9vr/zUbpRPZIdv1rLztXtnuAT/r8AQAAAAAAwCDJRcTBSHKF9XIuVyisvb/jSOzPlSvV2smLlaXLs9H4rOx4jOaad7oPtbwfYjJ7P2yzPrWhPh0RhyPi25F9jXphplKe7XfwAAAAAAAAAAAAAAAAAAAAMCAOdPj8f+r3kX4fHfDUNb7YYE+/jwLoh65f+d+Lb3oCBlLX/AeeW/Ifhpf8h+El/2F4yX8YXvIfhpf8h+El/wEAAAAAAAAAAAAAAAAAAAAAAAAAAKCnzp87ly711YfXZ9L67NXlpfnK1VOzpep8YWFppjBTWbxSmKtU5sqlwkxlodvfK1cqVyanYunaRK1UrU1Ul1cuLFSWLtcuXFoozpUulEb/l6gAAAAAAAAAAAAAAAAAAADg2VJdXpkvlsulRYWOhfdjIA7jaQa4Zle75wclCoUOhZtZ9+5srz5elAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABgg/8CAAD//4yLMZo=") r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010030bd7800fbdbdf250f00000008002c000000000008000300", @ANYRES32=r2], 0x24}, 0x1, 0x0, 0x0, 0xa33bb5bc3e491fbb}, 0x4080) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1000}) 79.688888ms ago: executing program 2 (id=6565): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1, 0x20040844, &(0x7f0000000200)={0xa, 0x4e23, 0x10001, @loopback, 0xe}, 0x1c) (fail_nth: 3) 50.732669ms ago: executing program 5 (id=6566): socket$inet(0x2, 0x4000000000000001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x70bd29, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0x9}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xd, &(0x7f00000004c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r8, &(0x7f0000000200)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x6}, 0x3}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r9}, 0x10) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x3, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0xffffffff}}, &(0x7f00000006c0)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x44, '\x00', 0x0, 0x0, r10, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840)={0x5, 0x6, 0x8, 0x8}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f138d509000000000100005ae583de0dd7d8319f98af84fda542e718f94b929ade5b175c0a9b2ce9", 0x55}], 0x1}, 0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) 1.20528ms ago: executing program 2 (id=6567): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x10, 0x803, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x14, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x6}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x800810, &(0x7f0000000180), 0xff, 0x23f, &(0x7f0000000540)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000740)='./file1\x00', 0x183042, 0x15) pwrite64(r2, &(0x7f0000000980)='2', 0x1, 0x7fff) r3 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r3, r3, 0x0, 0x800000009) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x3800813, &(0x7f0000001300)=ANY=[@ANYBLOB='block=0x0000000000000200,iocharset=iso8859-13,nojoliet,unhide,hide,overriderockperm,dmode=0x0000000000000003,nocompress,mode=0x0000000000000080,hide,block=0x0000000000000200,overriderockperm,showassoc,check=relaxed,gid=', @ANYRESHEX=0x0, @ANYBLOB="7000a756ca89ad16c280e92006c1e11bb7301f2daee40bca386b38293c9c349695a703c54eaa8e3136f01e0c2da2014d8abc61f3b8e5f4d2fc0ff785baae0acdfb07ede45826cb07d9cf03d9c523662a8d60228056195aaa230f374b00d54f5fba197ff3a5255fcc8d5f892e9809d966299ee7f06eb5fc285c75a1f52ac6c51a024c002b5f4ad69212672cd62b20c4fbfc8dc1a2a3be4877471188553fbe33f41ca98616af94d8156e007d5b08ff2f6accd9f62590b6410463db843ab6ddc6128148e8ec7132e32ef3c93e6f3e7513da03c5d2e55f9078d8f4a88f0bc11cefde2a8cf1ab9d6fa42e26ad39"], 0x5, 0xa62, &(0x7f0000000680)="$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") fsopen(0x0, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000001140)='./file1\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006000000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001180)='kmem_cache_free\x00', r5, 0x0, 0x9}, 0x18) getitimer(0x2, 0x0) io_setup(0x3, &(0x7f0000000280)) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) r8 = socket$unix(0x1, 0x5, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000002c82b25f006c7d588c7039b8f6408e6d773cd14d00000000000000000018", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001100)={&(0x7f0000000380)='kfree\x00', r10}, 0x18) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) 142.85µs ago: executing program 0 (id=6568): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r1}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x29, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r3, 0x24, &(0x7f0000000080)={0x300, 0x0, 0x2007, 0x1fd}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f00000000c0)={@desc={0x1, 0x0, @auto="0f947a3efa61901c"}}) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX]) 0s ago: executing program 4 (id=6569): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socket(0x2, 0x80805, 0x0) shutdown(0xffffffffffffffff, 0x0) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0, 0x0, 0x6}, 0x18) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) r1 = dup(0xffffffffffffffff) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000340)=""/17, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010000104a5270b7357000000925e", @ANYRES32, @ANYBLOB="0dfa130016000000240012000c00010000000000000000000c0002f60800000001180000080001"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB='H'], 0x48}, 0x1, 0x0, 0x0, 0x20004810}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) kernel console output (not intermixed with test programs): tes in process `syz.2.5411'. [ 313.495316][T17660] can0 (unregistered): slcan off ptm0. [ 313.541872][T17713] netlink: 'syz.1.5423': attribute type 7 has an invalid length. [ 313.549708][T17713] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5423'. [ 313.584092][T17715] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5424'. [ 313.595197][T17715] netem: change failed [ 313.759109][T17725] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 313.864985][T17738] netlink: 'syz.2.5434': attribute type 7 has an invalid length. [ 313.872892][T17738] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5434'. [ 313.904785][T17740] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5435'. [ 313.918907][T17740] team7: entered promiscuous mode [ 313.924001][T17740] team7: entered allmulticast mode [ 313.929269][T17740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5133 sclass=netlink_route_socket pid=17740 comm=syz.2.5435 [ 314.107066][T17742] lo speed is unknown, defaulting to 1000 [ 314.119535][T17745] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 314.165461][T17745] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 314.181017][T17742] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5436'. [ 314.239676][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 314.239691][ T29] audit: type=1326 audit(2000000166.910:20595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.0.5443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcf6beba9 code=0x7ffc0000 [ 314.269792][ T29] audit: type=1326 audit(2000000166.910:20596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.0.5443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcf6beba9 code=0x7ffc0000 [ 314.293420][ T29] audit: type=1326 audit(2000000166.910:20597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.0.5443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f1bcf6beba9 code=0x7ffc0000 [ 314.317154][ T29] audit: type=1326 audit(2000000166.910:20598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.0.5443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcf6beba9 code=0x7ffc0000 [ 314.340904][ T29] audit: type=1326 audit(2000000166.910:20599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.0.5443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f1bcf6beba9 code=0x7ffc0000 [ 314.364473][ T29] audit: type=1326 audit(2000000166.910:20600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.0.5443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcf6beba9 code=0x7ffc0000 [ 314.388051][ T29] audit: type=1326 audit(2000000166.910:20601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.0.5443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f1bcf6beba9 code=0x7ffc0000 [ 314.411697][ T29] audit: type=1326 audit(2000000166.910:20602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.0.5443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcf6beba9 code=0x7ffc0000 [ 314.435319][ T29] audit: type=1326 audit(2000000166.910:20603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17758 comm="syz.0.5443" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1bcf6beba9 code=0x7ffc0000 [ 314.641680][T17779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1793 sclass=netlink_route_socket pid=17779 comm=syz.1.5449 [ 314.871744][T17797] smc: net device bond0 erased user defined pnetid SYZ0 [ 314.965455][T17789] netlink: 4268 bytes leftover after parsing attributes in process `syz.2.5455'. [ 314.974907][T17789] netlink: 4268 bytes leftover after parsing attributes in process `syz.2.5455'. [ 315.003033][T17806] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5463'. [ 315.019531][T17806] team7: entered promiscuous mode [ 315.024683][T17806] team7: entered allmulticast mode [ 315.030053][T17806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5133 sclass=netlink_route_socket pid=17806 comm=syz.4.5463 [ 315.082680][T17803] lo speed is unknown, defaulting to 1000 [ 315.094581][T17804] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 315.103468][T17804] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 315.111890][T17804] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5462'. [ 315.743039][T17830] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 315.751687][T17830] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 315.766810][ T29] audit: type=1400 audit(2000000168.440:20604): avc: denied { connect } for pid=17828 comm="syz.1.5473" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 315.798428][T17837] netlink: 'syz.5.5477': attribute type 9 has an invalid length. [ 315.808826][T17837] macvlan0: entered promiscuous mode [ 315.814208][T17837] team0: entered promiscuous mode [ 315.819517][T17837] macvlan0: entered allmulticast mode [ 315.824891][T17837] team0: entered allmulticast mode [ 315.830139][T17837] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 316.552134][T17850] lo speed is unknown, defaulting to 1000 [ 316.566827][T17851] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 316.600457][T17851] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 316.925443][T17866] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 317.502068][T17878] lo speed is unknown, defaulting to 1000 [ 317.603343][T17878] chnl_net:caif_netlink_parms(): no params data found [ 317.670077][T17878] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.677380][T17878] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.746060][T17878] bridge_slave_0: entered allmulticast mode [ 317.753717][T17878] bridge_slave_0: entered promiscuous mode [ 317.760640][T17878] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.767776][T17878] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.774963][T17878] bridge_slave_1: entered allmulticast mode [ 317.781772][T17878] bridge_slave_1: entered promiscuous mode [ 317.807576][T17878] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.819491][T17878] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.838920][T17878] team0: Port device team_slave_0 added [ 317.845643][T17878] team0: Port device team_slave_1 added [ 317.861179][T17878] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.868176][T17878] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.894238][T17878] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.906767][T17878] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.913744][T17878] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.939666][T17878] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.980124][T17878] hsr_slave_0: entered promiscuous mode [ 317.986497][T17878] hsr_slave_1: entered promiscuous mode [ 317.992511][T17878] debugfs: 'hsr0' already exists in 'hsr' [ 317.998312][T17878] Cannot create hsr debugfs directory [ 318.063215][T17909] netlink: 'syz.1.5501': attribute type 9 has an invalid length. [ 318.071049][T17909] __nla_validate_parse: 10 callbacks suppressed [ 318.071066][T17909] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5501'. [ 318.088131][T17878] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 318.098033][T17878] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.111234][T17909] macvlan4: entered promiscuous mode [ 318.116699][T17909] macvlan4: entered allmulticast mode [ 318.123206][T17909] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 318.147324][T17878] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 318.157178][T17878] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.216737][T17878] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 318.226517][T17878] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.276486][T17878] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 318.286315][T17878] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.338799][T17913] lo speed is unknown, defaulting to 1000 [ 318.350998][T17914] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 318.371883][T17878] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 318.372592][T17914] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 318.400337][T17878] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 318.407054][T17914] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5503'. [ 318.417790][T17878] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 318.454220][T17878] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 318.491144][T17878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.503512][T17878] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.573790][T13800] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.580881][T13800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.643367][T17878] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.653829][T17878] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.671310][T13800] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.678470][T13800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.713937][T17930] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5507'. [ 318.723026][T17930] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5507'. [ 318.790552][T17937] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5508'. [ 318.798206][T17878] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.830245][T17937] team8: entered promiscuous mode [ 318.835363][T17937] team8: entered allmulticast mode [ 318.845316][T17937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5133 sclass=netlink_route_socket pid=17937 comm=syz.2.5508 [ 318.970694][T17878] veth0_vlan: entered promiscuous mode [ 318.998575][T17878] veth1_vlan: entered promiscuous mode [ 319.040401][T17878] veth0_macvtap: entered promiscuous mode [ 319.047962][T17878] veth1_macvtap: entered promiscuous mode [ 319.061576][T17878] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.070518][T17878] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.093907][T13813] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.111469][T13813] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.120881][T13813] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.122741][T17949] netlink: 4268 bytes leftover after parsing attributes in process `syz.4.5510'. [ 319.142925][T13813] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.145176][T17949] netlink: 4268 bytes leftover after parsing attributes in process `syz.4.5510'. [ 319.263779][T17979] $Hÿ: renamed from bond0 (while UP) [ 319.270920][T17979] $Hÿ: entered promiscuous mode [ 319.275974][T17979] bond_slave_0: entered promiscuous mode [ 319.281776][T17979] bond_slave_1: entered promiscuous mode [ 319.318131][T17981] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5520'. [ 319.327276][T17981] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5520'. [ 319.430870][T17987] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5521'. [ 319.451259][T17987] team1: entered promiscuous mode [ 319.456505][T17987] team1: entered allmulticast mode [ 319.472034][T17987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5133 sclass=netlink_route_socket pid=17987 comm=syz.5.5521 [ 319.510325][T17986] lo speed is unknown, defaulting to 1000 [ 319.658178][T17994] netlink: 'syz.2.5523': attribute type 30 has an invalid length. [ 319.683624][T17991] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 319.705178][T17991] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 319.717755][T17989] lo speed is unknown, defaulting to 1000 [ 319.929546][T18004] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 319.938370][T18004] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 320.186663][T13813] $Hÿ (unregistering): Released all slaves [ 320.196878][T13813] bond0 (unregistering): Released all slaves [ 320.210305][T13813] bond1 (unregistering): Released all slaves [ 320.267616][T13813] tipc: Disabling bearer [ 320.272597][T13813] tipc: Left network mode [ 320.287011][T18014] $Hÿ: entered promiscuous mode [ 320.403520][T13813] hsr_slave_0: left promiscuous mode [ 320.415174][T13813] hsr_slave_1: left promiscuous mode [ 320.441514][T13813] team0: left allmulticast mode [ 320.446417][T13813] team0: left promiscuous mode [ 320.473092][T13813] veth1_macvtap: left promiscuous mode [ 320.504456][T13813] veth0_macvtap: left promiscuous mode [ 320.598950][ T29] kauditd_printk_skb: 77 callbacks suppressed [ 320.598964][ T29] audit: type=1326 audit(2000000173.270:20682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 320.644064][ T29] audit: type=1326 audit(2000000173.310:20683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 320.667788][ T29] audit: type=1326 audit(2000000173.310:20684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 320.691485][ T29] audit: type=1326 audit(2000000173.310:20685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 320.715181][ T29] audit: type=1326 audit(2000000173.310:20686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 320.738801][ T29] audit: type=1326 audit(2000000173.310:20687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 320.762488][ T29] audit: type=1326 audit(2000000173.310:20688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 320.786101][ T29] audit: type=1326 audit(2000000173.310:20689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 320.809707][ T29] audit: type=1326 audit(2000000173.310:20690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 320.833274][ T29] audit: type=1326 audit(2000000173.310:20691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5537" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 321.097101][T18052] $Hÿ: entered promiscuous mode [ 321.194971][T18059] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 321.203672][T18051] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 321.213496][T18059] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 321.237269][T18051] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 321.258315][T18043] lo speed is unknown, defaulting to 1000 [ 321.427867][T18071] bridge0: entered allmulticast mode [ 321.513856][T18075] SELinux: security policydb version 17 (MLS) not backwards compatible [ 321.528961][T18075] SELinux: failed to load policy [ 321.812975][T18095] 9pnet_fd: Insufficient options for proto=fd [ 321.997394][T18113] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 322.013278][T18113] SELinux: failed to load policy [ 322.231984][T18126] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 322.257665][T18126] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 322.333606][T18134] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.387796][T18134] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.403453][T18137] netlink: 'syz.5.5576': attribute type 9 has an invalid length. [ 322.414143][T18137] team_slave_0: entered promiscuous mode [ 322.419881][T18137] team_slave_1: entered promiscuous mode [ 322.425642][T18137] macvlan2: entered promiscuous mode [ 322.430964][T18137] team0: entered promiscuous mode [ 322.436203][T18137] macvlan2: entered allmulticast mode [ 322.441615][T18137] team0: entered allmulticast mode [ 322.446770][T18137] team_slave_0: entered allmulticast mode [ 322.452537][T18137] team_slave_1: entered allmulticast mode [ 322.459608][T18137] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 322.507265][T18134] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.616523][T18134] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.665288][T13817] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.676387][T13817] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.690992][T13817] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.715108][T13817] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.770119][T18145] lo speed is unknown, defaulting to 1000 [ 322.778969][T18147] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 322.787582][T18147] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 323.068952][T18173] team8: entered promiscuous mode [ 323.074170][T18173] team8: entered allmulticast mode [ 323.079462][T18173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5133 sclass=netlink_route_socket pid=18173 comm=syz.4.5592 [ 323.477178][T18194] netlink: 'syz.4.5599': attribute type 9 has an invalid length. [ 323.484944][T18194] __nla_validate_parse: 15 callbacks suppressed [ 323.485003][T18194] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5599'. [ 323.503238][T18194] macvlan2: entered promiscuous mode [ 323.508646][T18194] team0: entered promiscuous mode [ 323.513720][T18194] macvlan2: entered allmulticast mode [ 323.519173][T18194] team0: entered allmulticast mode [ 323.524984][T18194] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 324.003572][T18222] $Hÿ: left promiscuous mode [ 324.009071][T18222] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 324.019147][T18222] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 324.217848][T18231] netlink: 96 bytes leftover after parsing attributes in process `syz.1.5615'. [ 324.480362][T18253] $Hÿ: left promiscuous mode [ 324.486145][T18253] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 324.498759][T18241] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.5620'. [ 324.508078][T18241] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.5620'. [ 324.524080][T18253] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 324.631598][T18267] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5632'. [ 324.644694][T18267] team0: entered promiscuous mode [ 324.649765][T18267] team0: entered allmulticast mode [ 324.654932][T18267] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5133 sclass=netlink_route_socket pid=18267 comm=syz.0.5632 [ 325.150612][T18306] netlink: 'syz.1.5649': attribute type 9 has an invalid length. [ 325.158393][T18306] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5649'. [ 325.186391][T18306] macvlan5: entered promiscuous mode [ 325.191753][T18306] macvlan5: entered allmulticast mode [ 325.211947][T18306] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 325.251938][T18308] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5650'. [ 325.858834][ T29] kauditd_printk_skb: 358 callbacks suppressed [ 325.858879][ T29] audit: type=1326 audit(2000000178.530:21050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18323 comm="syz.5.5657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 325.888823][ T29] audit: type=1326 audit(2000000178.530:21051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18323 comm="syz.5.5657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 325.912439][ T29] audit: type=1326 audit(2000000178.530:21052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18323 comm="syz.5.5657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 325.936150][ T29] audit: type=1326 audit(2000000178.530:21053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18323 comm="syz.5.5657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 325.961352][ T29] audit: type=1326 audit(2000000178.580:21054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18323 comm="syz.5.5657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 325.984984][ T29] audit: type=1326 audit(2000000178.580:21055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18323 comm="syz.5.5657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 326.008795][ T29] audit: type=1326 audit(2000000178.580:21056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18323 comm="syz.5.5657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 326.032377][ T29] audit: type=1326 audit(2000000178.580:21057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18323 comm="syz.5.5657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 326.056016][ T29] audit: type=1326 audit(2000000178.580:21058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18323 comm="syz.5.5657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 326.080400][ T29] audit: type=1326 audit(2000000178.580:21059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18323 comm="syz.5.5657" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fb0ca79eba9 code=0x7ffc0000 [ 326.108360][T18327] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5657'. [ 326.118293][T18327] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5657'. [ 326.368742][T18340] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5661'. [ 326.467920][T18347] netlink: 'syz.0.5664': attribute type 9 has an invalid length. [ 326.478039][T18347] macvlan2: entered promiscuous mode [ 326.483426][T18347] macvlan2: entered allmulticast mode [ 326.488998][T18347] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 326.545255][T18346] $Hÿ: left promiscuous mode [ 326.550235][T18346] bond_slave_0: left promiscuous mode [ 326.555890][T18346] bond_slave_1: left promiscuous mode [ 326.567547][T18346] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 326.586617][T18346] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 326.605005][T18349] $Hÿ: entered promiscuous mode [ 326.806199][T18374] $Hÿ: entered promiscuous mode [ 326.811271][T18374] bond_slave_0: entered promiscuous mode [ 326.817218][T18374] bond_slave_1: entered promiscuous mode [ 327.395848][T18407] $Hÿ: entered promiscuous mode [ 327.676241][T18421] SELinux: security policydb version 17 (MLS) not backwards compatible [ 327.684684][T18421] SELinux: failed to load policy [ 327.773065][T18424] lo speed is unknown, defaulting to 1000 [ 328.426208][T18446] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 328.436504][T18446] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 329.000900][T18457] lo speed is unknown, defaulting to 1000 [ 329.017097][T13813] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.070842][T13813] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.136752][T13813] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.157760][T18457] chnl_net:caif_netlink_parms(): no params data found [ 329.197346][T18480] 9pnet_fd: Insufficient options for proto=fd [ 329.218970][T13813] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.229609][T18457] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.236810][T18457] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.243974][T18457] bridge_slave_0: entered allmulticast mode [ 329.250355][T18457] bridge_slave_0: entered promiscuous mode [ 329.257736][T18486] __nla_validate_parse: 11 callbacks suppressed [ 329.257748][T18486] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5713'. [ 329.274046][T18457] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.281216][T18457] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.288593][T18457] bridge_slave_1: entered allmulticast mode [ 329.295179][T18457] bridge_slave_1: entered promiscuous mode [ 329.316494][T18457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.327195][T18457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.366935][T18490] $Hÿ: left promiscuous mode [ 329.371833][T18490] bond_slave_0: left promiscuous mode [ 329.377331][T18490] bond_slave_1: left promiscuous mode [ 329.383591][T18490] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 329.394093][T18490] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 329.412622][T18457] team0: Port device team_slave_0 added [ 329.419766][T18457] team0: Port device team_slave_1 added [ 329.472361][T13813] $Hÿ (unregistering): Released all slaves [ 329.488150][T18457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 329.495132][T18457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.521172][T18457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 329.532864][T18457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 329.540012][T18457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.566014][T18457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 329.590229][T13813] tipc: Left network mode [ 329.625986][T18457] hsr_slave_0: entered promiscuous mode [ 329.641044][T18497] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 329.651219][T18457] hsr_slave_1: entered promiscuous mode [ 329.657712][T18457] debugfs: 'hsr0' already exists in 'hsr' [ 329.663479][T18457] Cannot create hsr debugfs directory [ 329.671705][T18497] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 329.683334][T13813] hsr_slave_0: left promiscuous mode [ 329.689725][T13813] hsr_slave_1: left promiscuous mode [ 329.708914][T13813] veth1_macvtap: left promiscuous mode [ 329.714455][T13813] veth0_macvtap: left promiscuous mode [ 329.720059][T13813] veth1_vlan: left promiscuous mode [ 329.725364][T13813] veth0_vlan: left promiscuous mode [ 329.907081][T18514] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5723'. [ 330.036483][T18525] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5724'. [ 330.046043][T18525] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5724'. [ 330.158225][T18457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 330.167046][T18457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 330.176416][T18457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 330.186423][T18457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 330.225564][T18457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 330.238616][T18457] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.249514][T13810] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.256696][T13810] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.278280][T13810] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.285363][T13810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.302104][T18533] sctp: [Deprecated]: syz.2.5727 (pid 18533) Use of struct sctp_assoc_value in delayed_ack socket option. [ 330.302104][T18533] Use struct sctp_sack_info instead [ 330.346498][T18539] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 330.375418][T18457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.443125][T18457] veth0_vlan: entered promiscuous mode [ 330.450858][T18457] veth1_vlan: entered promiscuous mode [ 330.467637][T18457] veth0_macvtap: entered promiscuous mode [ 330.475537][T18457] veth1_macvtap: entered promiscuous mode [ 330.487185][T18457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.498386][T18457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.509768][T13817] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.519106][T13817] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.566833][T13817] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.589167][T13817] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.639554][T18563] SELinux: security policydb version 17 (MLS) not backwards compatible [ 330.650597][T18563] SELinux: failed to load policy [ 330.691363][T18572] 9pnet_fd: Insufficient options for proto=fd [ 330.718558][T18576] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 330.732701][T18576] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 330.744434][T18578] $Hÿ: renamed from bond0 (while UP) [ 330.764277][T18578] $Hÿ: entered promiscuous mode [ 330.769357][T18578] bond_slave_0: entered promiscuous mode [ 330.775107][T18578] bond_slave_1: entered promiscuous mode [ 330.867933][T18595] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5746'. [ 330.884134][T18595] team2: entered promiscuous mode [ 330.884630][T18597] SELinux: security policydb version 17 (MLS) not backwards compatible [ 330.889248][T18595] team2: entered allmulticast mode [ 330.904218][T18597] SELinux: failed to load policy [ 330.937941][ T29] kauditd_printk_skb: 410 callbacks suppressed [ 330.937953][ T29] audit: type=1326 audit(2000000183.610:21470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18602 comm="syz.1.5750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 330.967696][ T29] audit: type=1326 audit(2000000183.610:21471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18602 comm="syz.1.5750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 330.991328][ T29] audit: type=1326 audit(2000000183.610:21472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18602 comm="syz.1.5750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 331.015271][ T29] audit: type=1326 audit(2000000183.610:21473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18602 comm="syz.1.5750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 331.016789][T18605] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.038957][ T29] audit: type=1326 audit(2000000183.610:21474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18602 comm="syz.1.5750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 331.072759][ T29] audit: type=1326 audit(2000000183.610:21475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18602 comm="syz.1.5750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 331.096348][ T29] audit: type=1326 audit(2000000183.610:21476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18602 comm="syz.1.5750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 331.119986][ T29] audit: type=1326 audit(2000000183.610:21477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18602 comm="syz.1.5750" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 331.184389][T18616] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5756'. [ 331.200878][T18605] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.248614][T18605] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.289311][T18624] SELinux: security policydb version 17 (MLS) not backwards compatible [ 331.297785][T18624] SELinux: failed to load policy [ 331.338438][T18605] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 331.367087][ T29] audit: type=1326 audit(2000000184.040:21478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.4.5764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 331.390761][ T29] audit: type=1326 audit(2000000184.040:21479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18633 comm="syz.4.5764" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 331.452380][T18640] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5767'. [ 331.476471][T13777] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.514570][T13817] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.530334][T13817] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.545581][T13817] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.570161][T18648] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5769'. [ 331.579151][T18648] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5769'. [ 331.630994][T18655] SELinux: security policydb version 17 (MLS) not backwards compatible [ 331.639327][T18655] SELinux: failed to load policy [ 331.753772][T18667] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5779'. [ 331.785810][T18668] $Hÿ: entered promiscuous mode [ 331.793846][T18666] block device autoloading is deprecated and will be removed. [ 331.820605][T18672] netlink: 'syz.1.5781': attribute type 9 has an invalid length. [ 331.837551][T18672] macvlan6: entered promiscuous mode [ 331.842921][T18672] macvlan6: entered allmulticast mode [ 331.871103][T18672] 8021q: adding VLAN 0 to HW filter on device macvlan6 [ 331.949114][T18679] 9pnet_fd: Insufficient options for proto=fd [ 332.000269][T18688] $Hÿ: left promiscuous mode [ 332.005189][T18688] bond_slave_0: left promiscuous mode [ 332.010812][T18688] bond_slave_1: left promiscuous mode [ 332.017649][T18688] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 332.030838][T18688] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 332.139177][T18705] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.177094][T18705] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.267546][T18705] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.312072][T18722] $Hÿ: entered promiscuous mode [ 332.317298][T18722] bond_slave_0: entered promiscuous mode [ 332.323114][T18722] bond_slave_1: entered promiscuous mode [ 332.366848][T18705] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.421689][T18726] team3: entered promiscuous mode [ 332.426782][T18726] team3: entered allmulticast mode [ 332.441522][T13777] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.455200][T13777] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.476124][T13777] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.498680][T13777] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.666540][T18757] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.673924][T18757] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.681866][T18757] bridge0: entered allmulticast mode [ 332.693001][T18757] bridge_slave_1: left allmulticast mode [ 332.698732][T18757] bridge_slave_1: left promiscuous mode [ 332.704560][T18757] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.718944][T18757] bridge_slave_0: left allmulticast mode [ 332.724674][T18757] bridge_slave_0: left promiscuous mode [ 332.730540][T18757] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.808600][T18774] 9pnet_fd: Insufficient options for proto=fd [ 333.149917][T18808] SELinux: security policydb version 17 (MLS) not backwards compatible [ 333.158558][T18808] SELinux: failed to load policy [ 334.237320][T18843] team9: entered promiscuous mode [ 334.242470][T18843] team9: entered allmulticast mode [ 334.409897][T18839] __nla_validate_parse: 20 callbacks suppressed [ 334.409921][T18839] netlink: 4268 bytes leftover after parsing attributes in process `syz.0.5846'. [ 334.426382][T18839] netlink: 4268 bytes leftover after parsing attributes in process `syz.0.5846'. [ 334.797664][T18852] lo speed is unknown, defaulting to 1000 [ 334.816897][T18853] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 334.826669][T18853] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 334.835041][T18853] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5852'. [ 335.507446][T18879] netlink: 'syz.2.5863': attribute type 9 has an invalid length. [ 335.515387][T18879] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5863'. [ 335.527903][T18879] macvlan4: entered promiscuous mode [ 335.533268][T18879] macvlan4: entered allmulticast mode [ 335.538799][T18879] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 335.564457][T18881] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.606434][T18881] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.656756][T18881] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.716411][T18881] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.765585][T18885] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5866'. [ 335.779307][T18885] team4: entered promiscuous mode [ 335.784415][T18885] team4: entered allmulticast mode [ 335.876504][T18893] $Hÿ: left promiscuous mode [ 335.881603][T18893] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 335.890929][T18893] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 335.991108][T13817] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.002142][T13817] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.013045][T13817] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.025255][T13817] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.119413][T18898] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 336.130656][T18909] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 336.146209][T18896] lo speed is unknown, defaulting to 1000 [ 336.148623][T18898] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 336.166788][ T29] kauditd_printk_skb: 388 callbacks suppressed [ 336.166804][ T29] audit: type=1326 audit(2000000188.840:21868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.2.5876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 336.196680][ T29] audit: type=1326 audit(2000000188.840:21869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.2.5876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 336.220242][T18898] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5871'. [ 336.236588][T18913] 9pnet_fd: Insufficient options for proto=fd [ 336.237145][ T29] audit: type=1326 audit(2000000188.900:21870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.2.5876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 336.266254][ T29] audit: type=1326 audit(2000000188.900:21871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.2.5876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 336.289983][ T29] audit: type=1326 audit(2000000188.900:21872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.2.5876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 336.313682][ T29] audit: type=1326 audit(2000000188.900:21873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.2.5876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 336.340540][ T29] audit: type=1326 audit(2000000188.900:21874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18910 comm="syz.2.5876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 336.364920][ T29] audit: type=1326 audit(2000000188.900:21875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18914 comm="syz.4.5878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 336.388597][ T29] audit: type=1326 audit(2000000188.900:21876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18914 comm="syz.4.5878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 336.412264][ T29] audit: type=1326 audit(2000000188.900:21877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18914 comm="syz.4.5878" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 336.462722][T18923] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5878'. [ 336.485793][T18923] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5878'. [ 336.510983][T18925] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5879'. [ 336.520065][T18925] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5879'. [ 336.545587][T18931] team9: entered promiscuous mode [ 336.550702][T18931] team9: entered allmulticast mode [ 336.645012][T18939] netlink: 'syz.0.5885': attribute type 7 has an invalid length. [ 336.654990][T18941] $Hÿ: left promiscuous mode [ 336.660297][T18941] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 336.670374][T18941] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 337.022036][T18973] netlink: 'syz.4.5897': attribute type 7 has an invalid length. [ 337.058476][T18976] $Hÿ: entered promiscuous mode [ 337.187857][T18986] bridge0: entered allmulticast mode [ 337.255422][T18982] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 337.263978][T18982] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 337.273835][T18981] lo speed is unknown, defaulting to 1000 [ 337.551279][T19010] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 337.559828][T19010] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 337.611960][T19016] netlink: 'syz.4.5914': attribute type 9 has an invalid length. [ 337.622435][T19016] macvlan3: entered promiscuous mode [ 337.627858][T19016] macvlan3: entered allmulticast mode [ 337.633483][T19016] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 337.708522][T19025] 9pnet_fd: Insufficient options for proto=fd [ 337.754353][T19015] lo speed is unknown, defaulting to 1000 [ 337.773784][T19019] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 337.782376][T19019] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 337.962815][T19043] netlink: 'syz.4.5926': attribute type 9 has an invalid length. [ 337.973074][T19043] macvlan4: entered promiscuous mode [ 337.978531][T19043] macvlan4: entered allmulticast mode [ 337.984076][T19043] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 338.042479][T19049] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 338.399552][T19063] lo speed is unknown, defaulting to 1000 [ 338.411039][T19064] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 338.420512][T19069] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.431063][T19064] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 338.470511][T19069] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.519555][T19069] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.588839][T19069] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.671268][T13810] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.691985][T13810] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.700614][T13810] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.716256][T13800] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.944831][T19099] netlink: 'syz.5.5950': attribute type 6 has an invalid length. [ 338.982960][T19103] 9pnet_fd: Insufficient options for proto=fd [ 339.404713][T19158] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19158 comm=syz.1.5973 [ 339.434139][T19161] block device autoloading is deprecated and will be removed. [ 339.504402][T19167] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 339.513041][T19167] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 339.605426][T19180] __nla_validate_parse: 30 callbacks suppressed [ 339.605440][T19180] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5979'. [ 339.625669][T19180] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5979'. [ 339.704180][T19185] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5983'. [ 339.713344][T19185] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5983'. [ 339.782491][T19193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19193 comm=syz.2.5986 [ 339.930753][T19188] netlink: 4268 bytes leftover after parsing attributes in process `syz.4.5984'. [ 339.945203][T19188] netlink: 4268 bytes leftover after parsing attributes in process `syz.4.5984'. [ 340.073921][T19220] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5995'. [ 340.103449][T19220] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5995'. [ 340.104586][T19222] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19222 comm=syz.0.5997 [ 340.158249][T19224] loop1: detected capacity change from 0 to 1024 [ 340.182780][T19224] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.213458][T19224] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5998'. [ 340.222499][T19224] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5998'. [ 340.232824][T19228] atomic_op ffff88812cfb8528 conn xmit_atomic 0000000000000000 [ 340.287802][T19243] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.295179][T19243] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.302648][T19243] bridge0: entered allmulticast mode [ 340.312812][T19243] bridge_slave_1: left allmulticast mode [ 340.318553][T19243] bridge_slave_1: left promiscuous mode [ 340.324294][T19243] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.332900][T19243] bridge_slave_0: left allmulticast mode [ 340.338753][T19243] bridge_slave_0: left promiscuous mode [ 340.344428][T19243] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.352840][T11630] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.397360][T19249] bridge0: entered allmulticast mode [ 340.628699][T19258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19258 comm=syz.4.6009 [ 340.822449][T19270] block device autoloading is deprecated and will be removed. [ 341.408111][T19278] lo speed is unknown, defaulting to 1000 [ 341.834552][ T29] kauditd_printk_skb: 589 callbacks suppressed [ 341.834580][ T29] audit: type=1326 audit(2000000194.500:22467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19293 comm="syz.2.6025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 341.864662][ T29] audit: type=1326 audit(2000000194.500:22468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19293 comm="syz.2.6025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 341.888305][ T29] audit: type=1326 audit(2000000194.500:22469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19293 comm="syz.2.6025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 341.911936][ T29] audit: type=1326 audit(2000000194.500:22470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19293 comm="syz.2.6025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 341.935653][ T29] audit: type=1326 audit(2000000194.500:22471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19293 comm="syz.2.6025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 341.959240][ T29] audit: type=1326 audit(2000000194.500:22472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19293 comm="syz.2.6025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 341.982830][ T29] audit: type=1326 audit(2000000194.510:22473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19293 comm="syz.2.6025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 341.982862][ T29] audit: type=1326 audit(2000000194.510:22474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19293 comm="syz.2.6025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 341.982899][ T29] audit: type=1326 audit(2000000194.510:22475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19293 comm="syz.2.6025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 341.982975][ T29] audit: type=1326 audit(2000000194.510:22476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19293 comm="syz.2.6025" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f0b71e3eba9 code=0x7ffc0000 [ 342.213757][T19306] netlink: 'syz.2.6029': attribute type 9 has an invalid length. [ 342.224475][T19306] macvlan5: entered promiscuous mode [ 342.229965][T19306] macvlan5: entered allmulticast mode [ 342.235631][T19306] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 343.739904][T19341] 9pnet_fd: Insufficient options for proto=fd [ 343.921228][T19349] netlink: 'syz.0.6046': attribute type 9 has an invalid length. [ 343.968900][T19349] team_slave_0: entered promiscuous mode [ 343.974642][T19349] team_slave_1: entered promiscuous mode [ 343.980469][T19349] macvlan2: entered promiscuous mode [ 343.985851][T19349] team0: entered promiscuous mode [ 343.991083][T19349] macvlan2: entered allmulticast mode [ 343.997038][T19349] team0: entered allmulticast mode [ 344.002151][T19349] team_slave_0: entered allmulticast mode [ 344.008164][T19349] team_slave_1: entered allmulticast mode [ 344.016699][T19349] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 344.184964][T19368] block device autoloading is deprecated and will be removed. [ 344.378004][T19369] lo speed is unknown, defaulting to 1000 [ 344.398618][T19373] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 344.457580][T19373] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 344.637287][T19388] netlink: 'syz.0.6059': attribute type 9 has an invalid length. [ 344.645508][T19388] __nla_validate_parse: 7 callbacks suppressed [ 344.645522][T19388] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6059'. [ 344.677173][T19390] 9pnet_fd: Insufficient options for proto=fd [ 344.709831][T19388] macvlan3: entered promiscuous mode [ 344.715254][T19388] macvlan3: entered allmulticast mode [ 344.789213][T19388] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 344.814039][T19383] lo speed is unknown, defaulting to 1000 [ 344.831971][T19392] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 345.035734][T19400] 9pnet_fd: Insufficient options for proto=fd [ 345.259507][T19413] SELinux: security policydb version 17 (MLS) not backwards compatible [ 345.271161][T19413] SELinux: failed to load policy [ 345.804730][T19429] lo speed is unknown, defaulting to 1000 [ 345.882130][T19429] chnl_net:caif_netlink_parms(): no params data found [ 345.920317][T19429] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.927453][T19429] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.934755][T19429] bridge_slave_0: entered allmulticast mode [ 345.941424][T19429] bridge_slave_0: entered promiscuous mode [ 345.949557][T19429] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.956649][T19429] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.963936][T19429] bridge_slave_1: entered allmulticast mode [ 345.970710][T19429] bridge_slave_1: entered promiscuous mode [ 345.983349][T13813] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.012025][T19429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 346.022926][T19429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 346.047491][T19429] team0: Port device team_slave_0 added [ 346.054850][T13813] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.066657][T19429] team0: Port device team_slave_1 added [ 346.082222][T19429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 346.089234][T19429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.115177][T19429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 346.145758][T19429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 346.152714][T19429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 346.178695][T19429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 346.215639][T13813] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.276028][T19429] hsr_slave_0: entered promiscuous mode [ 346.282277][T19429] hsr_slave_1: entered promiscuous mode [ 346.294950][T19429] debugfs: 'hsr0' already exists in 'hsr' [ 346.300810][T19429] Cannot create hsr debugfs directory [ 346.308981][T13813] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.381682][T19466] loop5: detected capacity change from 0 to 128 [ 346.420339][T19468] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 346.457229][T19468] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 346.607381][T13813] $Hÿ (unregistering): Released all slaves [ 346.619232][T19475] netlink: 96 bytes leftover after parsing attributes in process `syz.5.6087'. [ 346.659266][T19477] 9pnet_fd: Insufficient options for proto=fd [ 346.668034][T13813] tipc: Left network mode [ 346.763241][T13813] hsr_slave_0: left promiscuous mode [ 346.805462][T13813] hsr_slave_1: left promiscuous mode [ 346.821648][T13813] team0: left allmulticast mode [ 346.826646][T13813] team0: left promiscuous mode [ 346.831606][T13813] veth1_macvtap: left promiscuous mode [ 346.842653][T13813] veth0_macvtap: left promiscuous mode [ 346.848202][T13813] veth1_vlan: left promiscuous mode [ 346.853484][T13813] veth0_vlan: left promiscuous mode [ 346.859589][T19492] 9pnet_fd: Insufficient options for proto=fd [ 346.957507][T19499] netlink: 'syz.1.6098': attribute type 9 has an invalid length. [ 346.965307][T19499] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6098'. [ 347.044298][T19499] macvlan7: entered promiscuous mode [ 347.049875][T19499] macvlan7: entered allmulticast mode [ 347.056708][T19499] 8021q: adding VLAN 0 to HW filter on device macvlan7 [ 347.079864][ T29] kauditd_printk_skb: 524 callbacks suppressed [ 347.079879][ T29] audit: type=1400 audit(2000000199.750:23001): avc: denied { create } for pid=19500 comm="syz.0.6099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 347.083389][T19501] 9pnet_fd: Insufficient options for proto=fd [ 347.142594][T19505] 9pnet_fd: Insufficient options for proto=fd [ 347.162974][ T29] audit: type=1326 audit(2000000199.830:23002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19507 comm="syz.4.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 347.187048][ T29] audit: type=1326 audit(2000000199.830:23003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19507 comm="syz.4.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 347.210829][ T29] audit: type=1326 audit(2000000199.830:23004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19507 comm="syz.4.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 347.234461][ T29] audit: type=1326 audit(2000000199.830:23005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19507 comm="syz.4.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 347.258006][ T29] audit: type=1326 audit(2000000199.830:23006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19507 comm="syz.4.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 347.281685][ T29] audit: type=1326 audit(2000000199.830:23007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19507 comm="syz.4.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 347.305283][ T29] audit: type=1326 audit(2000000199.830:23008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19507 comm="syz.4.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 347.328868][ T29] audit: type=1326 audit(2000000199.830:23009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19507 comm="syz.4.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 347.352535][ T29] audit: type=1326 audit(2000000199.830:23010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19507 comm="syz.4.6103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef00c7eba9 code=0x7ffc0000 [ 347.559224][T19429] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 347.570689][T19429] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 347.580475][T19429] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 347.619792][T19429] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 347.689046][T19537] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 347.693535][T19529] lo speed is unknown, defaulting to 1000 [ 347.698721][T19537] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 347.715705][T19429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.741141][T19429] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.762193][T13800] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.769345][T13800] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.780138][T13810] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.787222][T13810] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.909824][T19546] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 347.996833][T19429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.200525][T19429] veth0_vlan: entered promiscuous mode [ 348.229089][T19429] veth1_vlan: entered promiscuous mode [ 348.290276][T19429] veth0_macvtap: entered promiscuous mode [ 348.334959][T19429] veth1_macvtap: entered promiscuous mode [ 348.397201][T19429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.430653][T19429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.448411][T13810] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.473626][T13810] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.495284][T13810] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.521599][T13810] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.612619][T19571] netlink: 4268 bytes leftover after parsing attributes in process `syz.0.6118'. [ 348.641176][T19579] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6120'. [ 348.650225][T19579] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6120'. [ 348.659282][T19571] netlink: 4268 bytes leftover after parsing attributes in process `syz.0.6118'. [ 348.832198][T19582] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 348.851732][T19588] lo speed is unknown, defaulting to 1000 [ 348.880557][T19594] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 348.889860][T19582] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 348.897909][T19594] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 348.906402][T19595] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6124'. [ 348.918396][T19595] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6124'. [ 348.928231][T19582] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6122'. [ 349.000469][T19599] loop1: detected capacity change from 0 to 128 [ 349.270658][T19608] $Hÿ: left promiscuous mode [ 349.275691][T19608] bond_slave_0: left promiscuous mode [ 349.281432][T19608] bond_slave_1: left promiscuous mode [ 349.290158][T19608] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 349.302601][T19608] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 349.716470][T19623] 9pnet_fd: Insufficient options for proto=fd [ 349.986488][T19626] netlink: 4268 bytes leftover after parsing attributes in process `syz.2.6137'. [ 350.011097][T19626] netlink: 4268 bytes leftover after parsing attributes in process `syz.2.6137'. [ 350.209115][T13810] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 350.231919][T19637] lo speed is unknown, defaulting to 1000 [ 350.266493][T13810] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 350.331655][T13810] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 350.408010][T19652] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6144'. [ 350.418584][T13810] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 350.442323][T19637] chnl_net:caif_netlink_parms(): no params data found [ 350.510781][T19659] 9pnet_fd: Insufficient options for proto=fd [ 350.573547][T19637] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.580713][T19637] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.604299][T19637] bridge_slave_0: entered allmulticast mode [ 350.629245][T19637] bridge_slave_0: entered promiscuous mode [ 350.661833][T19637] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.668977][T19637] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.684273][T19637] bridge_slave_1: entered allmulticast mode [ 350.691115][T19637] bridge_slave_1: entered promiscuous mode [ 350.698562][T19677] SELinux: security policydb version 17 (MLS) not backwards compatible [ 350.715378][T19677] SELinux: failed to load policy [ 350.806672][T13810] $Hÿ (unregistering): Released all slaves [ 350.826310][T13810] bond0 (unregistering): Released all slaves [ 350.893135][T19679] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 350.910398][T19637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.925409][T13810] tipc: Left network mode [ 350.946780][T19637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.451575][T19637] team0: Port device team_slave_0 added [ 351.471675][T13810] hsr_slave_0: left promiscuous mode [ 351.492175][T13810] hsr_slave_1: left promiscuous mode [ 351.519641][T13810] team0: left allmulticast mode [ 351.524527][T13810] team0: left promiscuous mode [ 351.539649][T13810] veth1_macvtap: left promiscuous mode [ 351.552898][T13810] veth0_macvtap: left promiscuous mode [ 351.567683][T13810] veth1_vlan: left promiscuous mode [ 351.587496][T13810] veth0_vlan: left promiscuous mode [ 351.709127][T19715] SELinux: security policydb version 17 (MLS) not backwards compatible [ 351.732821][T19715] SELinux: failed to load policy [ 351.809447][T19722] 9pnet_fd: Insufficient options for proto=fd [ 351.912867][T13813] smc: removing ib device syz2 [ 351.921847][T19637] team0: Port device team_slave_1 added [ 351.941188][ T6754] lo speed is unknown, defaulting to 1000 [ 351.947042][ T6754] syz2: Port: 1 Link DOWN [ 352.047237][T19637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.054271][T19637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.080225][T19637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.106469][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 352.106482][ T29] audit: type=1400 audit(2000000204.770:23156): avc: denied { setattr } for pid=19731 comm="syz.1.6172" name="file0" dev="tmpfs" ino=3014 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 352.222394][T19637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.229571][T19637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.255561][T19637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.308507][ T29] audit: type=1400 audit(2000000204.980:23157): avc: denied { write } for pid=19743 comm="syz.1.6178" name="ip_vs" dev="proc" ino=4026533873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 352.331555][ T29] audit: type=1400 audit(2000000204.980:23158): avc: denied { create } for pid=19743 comm="syz.1.6178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 352.351444][ T29] audit: type=1400 audit(2000000204.980:23159): avc: denied { bind } for pid=19743 comm="syz.1.6178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 352.379636][ T29] audit: type=1400 audit(2000000205.040:23160): avc: denied { listen } for pid=19743 comm="syz.1.6178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 352.399466][ T29] audit: type=1326 audit(2000000205.040:23161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19743 comm="syz.1.6178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 352.423097][ T29] audit: type=1326 audit(2000000205.040:23162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19743 comm="syz.1.6178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 352.446660][ T29] audit: type=1326 audit(2000000205.040:23163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19743 comm="syz.1.6178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 352.470327][ T29] audit: type=1326 audit(2000000205.040:23164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19743 comm="syz.1.6178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 352.494244][ T29] audit: type=1326 audit(2000000205.050:23165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19743 comm="syz.1.6178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 352.521109][T19637] hsr_slave_0: entered promiscuous mode [ 352.527427][T19637] hsr_slave_1: entered promiscuous mode [ 352.542816][T19637] debugfs: 'hsr0' already exists in 'hsr' [ 352.548632][T19637] Cannot create hsr debugfs directory [ 352.561671][T19750] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6178'. [ 352.602410][T19752] 9pnet_fd: Insufficient options for proto=fd [ 352.923861][T19776] netlink: 'syz.0.6189': attribute type 9 has an invalid length. [ 352.931678][T19776] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6189'. [ 352.932026][T19774] loop1: detected capacity change from 0 to 1024 [ 352.957963][T19778] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6190'. [ 352.969029][T19776] macvlan4: entered promiscuous mode [ 352.974632][T19776] macvlan4: entered allmulticast mode [ 352.986086][T19776] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 352.995606][T19774] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 353.149712][T19637] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 353.171037][T19637] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 353.186945][T19637] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 353.372184][T19637] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 353.468150][T11630] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 353.517280][T19637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.555675][T19637] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.577498][T13813] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.584599][T13813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.623062][T13817] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.630175][T13817] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.733157][T19637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.892387][T19832] loop1: detected capacity change from 0 to 128 [ 353.908512][T19832] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 353.921560][T19832] ext4 filesystem being mounted at /574/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 353.973329][T19637] veth0_vlan: entered promiscuous mode [ 353.983140][T19637] veth1_vlan: entered promiscuous mode [ 353.999669][T19637] veth0_macvtap: entered promiscuous mode [ 354.008767][T19637] veth1_macvtap: entered promiscuous mode [ 354.019569][T19637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.035023][T19637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.046907][T13813] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.056087][T13813] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.067269][T13813] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.076081][T13813] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.107062][T11630] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 354.143515][T19844] loop1: detected capacity change from 0 to 512 [ 354.178170][T19844] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 354.190857][T19844] ext4 filesystem being mounted at /575/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 354.206501][T19844] EXT4-fs warning (device loop1): ext4_group_add:1716: Can't resize non-sparse filesystem further [ 354.275186][T19854] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.6205: iget: bad i_size value: 2533274857506816 [ 354.292615][T19844] EXT4-fs error (device loop1): ext4_lookup:1787: inode #12: comm syz.1.6205: iget: bad i_size value: 2533274857506816 [ 354.336379][T19844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1793 sclass=netlink_route_socket pid=19844 comm=syz.1.6205 [ 354.611190][T19863] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6211'. [ 355.003303][T19882] SELinux: security policydb version 17 (MLS) not backwards compatible [ 355.035374][T19882] SELinux: failed to load policy [ 355.076929][T11630] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 355.180663][T19894] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6224'. [ 355.372409][T19888] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.6222'. [ 355.391643][T19888] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.6222'. [ 355.415699][T19888] loop1: detected capacity change from 0 to 1024 [ 355.439995][T19888] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 355.505582][T19905] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 355.676577][T19911] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 355.839060][T19914] SELinux: security policydb version 17 (MLS) not backwards compatible [ 355.847883][T19914] SELinux: failed to load policy [ 356.109974][T11630] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.161573][T19935] netlink: 4268 bytes leftover after parsing attributes in process `syz.0.6240'. [ 356.173667][T19937] program syz.1.6239 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 356.180957][T19935] netlink: 4268 bytes leftover after parsing attributes in process `syz.0.6240'. [ 356.407787][T19941] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6242'. [ 356.430015][T19939] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.6241'. [ 356.439381][T19939] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.6241'. [ 356.454148][T19939] loop1: detected capacity change from 0 to 1024 [ 356.474327][T19939] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 356.983530][T19969] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6253'. [ 357.028648][T11630] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 357.076761][T19983] netlink: 4268 bytes leftover after parsing attributes in process `syz.2.6258'. [ 357.248505][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 357.248518][ T29] audit: type=1400 audit(2000000209.920:23476): avc: denied { setopt } for pid=19977 comm="syz.4.6257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 357.713793][ T29] audit: type=1326 audit(2000000210.380:23477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20000 comm="syz.0.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b8af3eba9 code=0x7ffc0000 [ 357.737652][ T29] audit: type=1326 audit(2000000210.380:23478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20000 comm="syz.0.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b8af3eba9 code=0x7ffc0000 [ 357.763111][ T29] audit: type=1326 audit(2000000210.430:23479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20000 comm="syz.0.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f4b8af3eba9 code=0x7ffc0000 [ 357.786782][ T29] audit: type=1326 audit(2000000210.430:23480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20000 comm="syz.0.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b8af3eba9 code=0x7ffc0000 [ 357.810362][ T29] audit: type=1326 audit(2000000210.430:23481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20000 comm="syz.0.6265" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b8af3eba9 code=0x7ffc0000 [ 357.933975][T20014] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 357.971293][ T29] audit: type=1400 audit(2000000210.640:23482): avc: denied { name_connect } for pid=20013 comm="syz.5.6271" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 358.247580][T20033] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64013 sclass=netlink_route_socket pid=20033 comm=syz.1.6277 [ 358.379642][ T29] audit: type=1400 audit(2000000211.050:23483): avc: denied { create } for pid=20044 comm="syz.1.6282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 358.443090][T20047] loop1: detected capacity change from 0 to 128 [ 358.452130][T20047] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 358.475724][T20047] ext4 filesystem being mounted at /589/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 358.509954][ T29] audit: type=1326 audit(2000000211.180:23484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20046 comm="syz.1.6283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 358.534122][ T29] audit: type=1326 audit(2000000211.180:23485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20046 comm="syz.1.6283" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b13edeba9 code=0x7ffc0000 [ 358.694826][T20059] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 358.729712][T11630] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 359.120005][T20069] $Hÿ: entered promiscuous mode [ 359.125143][T20069] bond_slave_0: entered promiscuous mode [ 359.130878][T20069] bond_slave_1: entered promiscuous mode [ 359.171654][T20071] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64013 sclass=netlink_route_socket pid=20071 comm=syz.5.6290 [ 359.376083][T20081] $Hÿ: entered promiscuous mode [ 359.381142][T20081] bond_slave_0: entered promiscuous mode [ 359.386899][T20081] bond_slave_1: entered promiscuous mode [ 359.426679][T20086] 9pnet_fd: Insufficient options for proto=fd [ 359.520806][T20097] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64013 sclass=netlink_route_socket pid=20097 comm=syz.4.6301 [ 359.905357][T20119] block device autoloading is deprecated and will be removed. [ 360.128563][T20127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64013 sclass=netlink_route_socket pid=20127 comm=syz.5.6312 [ 360.182929][T20130] $Hÿ: left promiscuous mode [ 360.187861][T20130] bond_slave_0: left promiscuous mode [ 360.193350][T20130] bond_slave_1: left promiscuous mode [ 360.256066][T20130] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 360.267977][T20130] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 360.580968][T20149] @: renamed from vlan0 (while UP) [ 360.652133][T20156] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64013 sclass=netlink_route_socket pid=20156 comm=syz.2.6323 [ 361.129394][T20170] loop5: detected capacity change from 0 to 1024 [ 361.140032][T20172] netlink: 'syz.4.6327': attribute type 9 has an invalid length. [ 361.147893][T20172] __nla_validate_parse: 2 callbacks suppressed [ 361.147905][T20172] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6327'. [ 361.167521][T20170] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 361.167578][T20172] team_slave_0: entered promiscuous mode [ 361.185298][T20172] team_slave_1: entered promiscuous mode [ 361.192289][T20172] macvlan2: entered promiscuous mode [ 361.197721][T20172] team0: entered promiscuous mode [ 361.202922][T20172] macvlan2: entered allmulticast mode [ 361.208348][T20172] team0: entered allmulticast mode [ 361.213536][T20172] team_slave_0: entered allmulticast mode [ 361.219311][T20172] team_slave_1: entered allmulticast mode [ 361.226213][T20172] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 361.272115][T20170] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6328'. [ 361.281480][T20170] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6328'. [ 361.306961][T20180] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.421706][T20180] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.433789][T17878] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 361.488317][T20180] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.549455][T20190] sctp: [Deprecated]: syz.5.6333 (pid 20190) Use of struct sctp_assoc_value in delayed_ack socket option. [ 361.549455][T20190] Use struct sctp_sack_info instead [ 361.589943][T20192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64013 sclass=netlink_route_socket pid=20192 comm=syz.0.6334 [ 361.614684][T20180] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.642077][T20194] batadv_slave_0: entered promiscuous mode [ 361.664588][T20193] batadv_slave_0: left promiscuous mode [ 361.686919][T13813] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.710189][T13813] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.719159][T13813] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.758296][T13813] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.942028][T20205] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 361.966546][T20205] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 362.033709][T20211] block device autoloading is deprecated and will be removed. [ 362.299028][T20224] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 362.355877][T20232] netlink: 4268 bytes leftover after parsing attributes in process `syz.2.6349'. [ 362.365131][T20232] netlink: 4268 bytes leftover after parsing attributes in process `syz.2.6349'. [ 362.481477][T20222] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.6345'. [ 362.490755][T20222] netlink: 4268 bytes leftover after parsing attributes in process `syz.1.6345'. [ 362.667136][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 362.667158][ T29] audit: type=1400 audit(2000000215.340:23561): avc: denied { read } for pid=20248 comm="syz.4.6356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 363.029021][T20255] netlink: 'syz.1.6358': attribute type 9 has an invalid length. [ 363.036828][T20255] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6358'. [ 363.048444][T20255] macvlan8: entered promiscuous mode [ 363.053919][T20255] macvlan8: entered allmulticast mode [ 363.059661][T20255] 8021q: adding VLAN 0 to HW filter on device macvlan8 [ 363.093554][T20257] veth1_macvtap: left promiscuous mode [ 363.100690][T20257] macsec0: entered promiscuous mode [ 363.131982][ T29] audit: type=1326 audit(2000000215.800:23562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20259 comm="syz.1.6360" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2b13edeba9 code=0x0 [ 363.289027][T20265] veth1_macvtap: left promiscuous mode [ 363.294589][T20265] macsec0: entered promiscuous mode [ 363.306559][T20265] @: renamed from vlan0 (while UP) [ 363.329820][T20267] FAULT_INJECTION: forcing a failure. [ 363.329820][T20267] name failslab, interval 1, probability 0, space 0, times 0 [ 363.342491][T20267] CPU: 1 UID: 0 PID: 20267 Comm: syz.0.6363 Not tainted syzkaller #0 PREEMPT(voluntary) [ 363.342521][T20267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 363.342612][T20267] Call Trace: [ 363.342619][T20267] [ 363.342626][T20267] __dump_stack+0x1d/0x30 [ 363.342648][T20267] dump_stack_lvl+0xe8/0x140 [ 363.342666][T20267] dump_stack+0x15/0x1b [ 363.342681][T20267] should_fail_ex+0x265/0x280 [ 363.342863][T20267] should_failslab+0x8c/0xb0 [ 363.342892][T20267] __kmalloc_noprof+0xa5/0x3e0 [ 363.342922][T20267] ? security_prepare_creds+0x52/0x120 [ 363.342949][T20267] security_prepare_creds+0x52/0x120 [ 363.342976][T20267] prepare_creds+0x34a/0x4c0 [ 363.342997][T20267] selinux_lsm_setattr+0x1a4/0x660 [ 363.343027][T20267] selinux_setprocattr+0x4f/0x70 [ 363.343051][T20267] security_setprocattr+0x1a7/0x1d0 [ 363.343155][T20267] proc_pid_attr_write+0x1eb/0x220 [ 363.343182][T20267] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 363.343241][T20267] vfs_write+0x269/0x960 [ 363.343337][T20267] ? __rcu_read_unlock+0x4f/0x70 [ 363.343360][T20267] ? __fget_files+0x184/0x1c0 [ 363.343422][T20267] ksys_write+0xda/0x1a0 [ 363.343448][T20267] __x64_sys_write+0x40/0x50 [ 363.343469][T20267] x64_sys_call+0x27fe/0x2ff0 [ 363.343556][T20267] do_syscall_64+0xd2/0x200 [ 363.343584][T20267] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 363.343619][T20267] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 363.343654][T20267] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 363.343709][T20267] RIP: 0033:0x7f4b8af3eba9 [ 363.343726][T20267] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.343741][T20267] RSP: 002b:00007f4b8999f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 363.343757][T20267] RAX: ffffffffffffffda RBX: 00007f4b8b185fa0 RCX: 00007f4b8af3eba9 [ 363.343772][T20267] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 363.343786][T20267] RBP: 00007f4b8999f090 R08: 0000000000000000 R09: 0000000000000000 [ 363.343800][T20267] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 363.343819][T20267] R13: 00007f4b8b186038 R14: 00007f4b8b185fa0 R15: 00007ffd80ea7718 [ 363.343842][T20267] [ 363.670348][ T29] audit: type=1400 audit(2000000216.340:23563): avc: denied { create } for pid=20271 comm="syz.0.6366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 363.732642][ T29] audit: type=1400 audit(2000000216.370:23564): avc: denied { bind } for pid=20271 comm="syz.0.6366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 363.752088][ T29] audit: type=1400 audit(2000000216.370:23565): avc: denied { write } for pid=20271 comm="syz.0.6366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 363.766627][T20276] FAULT_INJECTION: forcing a failure. [ 363.766627][T20276] name failslab, interval 1, probability 0, space 0, times 0 [ 363.771587][ T29] audit: type=1400 audit(2000000216.400:23566): avc: denied { unmount } for pid=19637 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 363.784208][T20276] CPU: 1 UID: 0 PID: 20276 Comm: syz.0.6367 Not tainted syzkaller #0 PREEMPT(voluntary) [ 363.784363][T20276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 363.784380][T20276] Call Trace: [ 363.784390][T20276] [ 363.784400][T20276] __dump_stack+0x1d/0x30 [ 363.784484][T20276] dump_stack_lvl+0xe8/0x140 [ 363.784514][T20276] dump_stack+0x15/0x1b [ 363.784539][T20276] should_fail_ex+0x265/0x280 [ 363.784635][T20276] should_failslab+0x8c/0xb0 [ 363.784672][T20276] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 363.784718][T20276] ? sidtab_sid2str_get+0xa0/0x130 [ 363.784771][T20276] kmemdup_noprof+0x2b/0x70 [ 363.784881][T20276] sidtab_sid2str_get+0xa0/0x130 [ 363.784943][T20276] security_sid_to_context_core+0x1eb/0x2e0 [ 363.784977][T20276] security_sid_to_context+0x27/0x40 [ 363.785077][T20276] avc_audit_post_callback+0x10f/0x520 [ 363.785117][T20276] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 363.785156][T20276] common_lsm_audit+0x1bb/0x230 [ 363.785205][T20276] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 363.785268][T20276] ? avc_denied+0xe4/0x100 [ 363.785319][T20276] slow_avc_audit+0x104/0x140 [ 363.785360][T20276] avc_has_perm+0x13a/0x180 [ 363.785400][T20276] sel_write_validatetrans+0xe3/0x370 [ 363.785447][T20276] ? __pfx_sel_write_validatetrans+0x10/0x10 [ 363.785618][T20276] vfs_write+0x269/0x960 [ 363.785651][T20276] ? __rcu_read_unlock+0x4f/0x70 [ 363.785683][T20276] ? __fget_files+0x184/0x1c0 [ 363.785756][T20276] ksys_write+0xda/0x1a0 [ 363.785816][T20276] __x64_sys_write+0x40/0x50 [ 363.785846][T20276] x64_sys_call+0x27fe/0x2ff0 [ 363.785881][T20276] do_syscall_64+0xd2/0x200 [ 363.785943][T20276] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 363.785991][T20276] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 363.786034][T20276] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 363.786079][T20276] RIP: 0033:0x7f4b8af3eba9 [ 363.786150][T20276] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.786175][T20276] RSP: 002b:00007f4b8999f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 363.786199][T20276] RAX: ffffffffffffffda RBX: 00007f4b8b185fa0 RCX: 00007f4b8af3eba9 [ 363.786216][T20276] RDX: 000000000000000a RSI: 0000000000000000 RDI: 0000000000000003 [ 363.786232][T20276] RBP: 00007f4b8999f090 R08: 0000000000000000 R09: 0000000000000000 [ 363.786260][T20276] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 363.786275][T20276] R13: 00007f4b8b186038 R14: 00007f4b8b185fa0 R15: 00007ffd80ea7718 [ 363.786419][T20276] [ 364.059270][ T29] audit: type=1400 audit(2000000216.440:23567): avc: denied { validate_trans } for pid=20275 comm="syz.0.6367" scontext=root:sysadm_r:sysadm_t tsid=2 tclass=security permissive=1 [ 364.155358][ T29] audit: type=1326 audit(2000000216.820:23568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20292 comm="syz.4.6377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd63393eba9 code=0x7ffc0000 [ 364.178998][ T29] audit: type=1326 audit(2000000216.820:23569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20292 comm="syz.4.6377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fd63393eba9 code=0x7ffc0000 [ 364.202572][ T29] audit: type=1326 audit(2000000216.820:23570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20292 comm="syz.4.6377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd63393eba9 code=0x7ffc0000 [ 364.671432][T13800] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.686884][T20304] chnl_net:caif_netlink_parms(): no params data found [ 364.691821][T20339] block device autoloading is deprecated and will be removed. [ 364.717816][T13800] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.828377][T13800] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.840278][T20304] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.847489][T20304] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.867350][T20304] bridge_slave_0: entered allmulticast mode [ 364.884047][T20304] bridge_slave_0: entered promiscuous mode [ 364.901451][T13800] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 364.933569][T20304] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.940795][T20304] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.961392][T20304] bridge_slave_1: entered allmulticast mode [ 364.975736][T20304] bridge_slave_1: entered promiscuous mode [ 365.004131][T20304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 365.024744][T20304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 365.033988][T20359] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.041377][T20359] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.049522][T20359] bridge0: entered allmulticast mode [ 365.089639][T20304] team0: Port device team_slave_0 added [ 365.105602][T20359] bridge_slave_1: left allmulticast mode [ 365.111262][T20359] bridge_slave_1: left promiscuous mode [ 365.117036][T20359] bridge0: port 2(bridge_slave_1) entered disabled state [ 365.132739][T20359] bridge_slave_0: left allmulticast mode [ 365.138631][T20359] bridge_slave_0: left promiscuous mode [ 365.144358][T20359] bridge0: port 1(bridge_slave_0) entered disabled state [ 365.200632][T20304] team0: Port device team_slave_1 added [ 365.239351][T20304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 365.246348][T20304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.272400][T20304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 365.325833][T20363] 9pnet_fd: Insufficient options for proto=fd [ 365.381834][T20367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=20752 sclass=netlink_route_socket pid=20367 comm=syz.5.6396 [ 365.393240][T13800] $Hÿ (unregistering): Released all slaves [ 365.420585][T20304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 365.427588][T20304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 365.453563][T20304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 365.503238][T20304] hsr_slave_0: entered promiscuous mode [ 365.515982][T20304] hsr_slave_1: entered promiscuous mode [ 365.528546][T20304] debugfs: 'hsr0' already exists in 'hsr' [ 365.534293][T20304] Cannot create hsr debugfs directory [ 365.539990][T20369] veth0_to_team: entered promiscuous mode [ 365.556834][T13800] tipc: Left network mode [ 365.625917][T13800] hsr_slave_0: left promiscuous mode [ 365.641509][T13800] hsr_slave_1: left promiscuous mode [ 365.652701][T13800] veth0_macvtap: left promiscuous mode [ 365.664777][T13800] veth1_vlan: left promiscuous mode [ 365.670228][T13800] veth0_vlan: left promiscuous mode [ 365.779136][T20389] 9pnet_fd: Insufficient options for proto=fd [ 365.867644][T20384] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 365.932651][T20398] netlink: 'syz.0.6407': attribute type 9 has an invalid length. [ 365.940520][T20398] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6407'. [ 365.954485][T20398] macvlan5: entered promiscuous mode [ 365.960187][T20398] macvlan5: entered allmulticast mode [ 365.970794][T20398] 8021q: adding VLAN 0 to HW filter on device macvlan5 [ 366.010254][T20405] SELinux: security policydb version 17 (MLS) not backwards compatible [ 366.016677][T20407] loop5: detected capacity change from 0 to 512 [ 366.018812][T20405] SELinux: failed to load policy [ 366.037574][T20407] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 366.051932][T20407] ext4 filesystem being mounted at /164/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 366.068136][T20413] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 366.074685][T20413] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 366.082330][T20413] vhci_hcd vhci_hcd.0: Device attached [ 366.091929][T17878] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 366.411340][T20304] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 366.421618][T20304] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 366.436679][T20304] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 366.446139][T20304] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 366.542167][T20304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.566334][T20304] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.586477][T13777] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.593656][T13777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.603954][T20428] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6414'. [ 366.613951][T13777] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.621073][T13777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.655810][T20304] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 366.679815][T20430] veth1_macvtap: left promiscuous mode [ 366.685686][T20430] macsec0: entered promiscuous mode [ 366.702227][T20430] @: renamed from vlan0 (while UP) [ 366.755708][T20304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 366.826464][T20304] veth0_vlan: entered promiscuous mode [ 366.835023][T20304] veth1_vlan: entered promiscuous mode [ 366.854208][T20304] veth0_macvtap: entered promiscuous mode [ 366.862358][T20304] veth1_macvtap: entered promiscuous mode [ 366.873725][T20304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 366.887224][T20304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 366.897512][T20414] vhci_hcd: connection closed [ 366.897917][T13800] vhci_hcd: stop threads [ 366.906921][T13800] vhci_hcd: release socket [ 366.911323][T13800] vhci_hcd: disconnect device [ 366.917197][T13810] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.930736][T13810] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.947426][T13810] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.971219][T20448] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 366.986702][T13810] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 367.186506][T20467] netlink: 40 bytes leftover after parsing attributes in process `syz.1.6424'. [ 367.277532][T20476] 9pnet_fd: Insufficient options for proto=fd [ 367.383310][T20480] FAULT_INJECTION: forcing a failure. [ 367.383310][T20480] name failslab, interval 1, probability 0, space 0, times 0 [ 367.396092][T20480] CPU: 0 UID: 0 PID: 20480 Comm: syz.4.6429 Not tainted syzkaller #0 PREEMPT(voluntary) [ 367.396179][T20480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 367.396193][T20480] Call Trace: [ 367.396199][T20480] [ 367.396207][T20480] __dump_stack+0x1d/0x30 [ 367.396226][T20480] dump_stack_lvl+0xe8/0x140 [ 367.396243][T20480] dump_stack+0x15/0x1b [ 367.396322][T20480] should_fail_ex+0x265/0x280 [ 367.396347][T20480] should_failslab+0x8c/0xb0 [ 367.396376][T20480] kmem_cache_alloc_noprof+0x50/0x310 [ 367.396409][T20480] ? getname_flags+0x80/0x3b0 [ 367.396443][T20480] getname_flags+0x80/0x3b0 [ 367.396502][T20480] do_sys_openat2+0x60/0x110 [ 367.396597][T20480] __x64_sys_openat+0xf2/0x120 [ 367.396636][T20480] x64_sys_call+0x2e9c/0x2ff0 [ 367.396660][T20480] do_syscall_64+0xd2/0x200 [ 367.396693][T20480] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 367.396736][T20480] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 367.396790][T20480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 367.396815][T20480] RIP: 0033:0x7fd63393d510 [ 367.396832][T20480] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 367.396852][T20480] RSP: 002b:00007fd632320f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 367.396890][T20480] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fd63393d510 [ 367.396905][T20480] RDX: 0000000000000002 RSI: 00007fd632320fa0 RDI: 00000000ffffff9c [ 367.396951][T20480] RBP: 00007fd632320fa0 R08: 0000000000000000 R09: 0000000000000000 [ 367.396962][T20480] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 367.396972][T20480] R13: 00007fd633b86128 R14: 00007fd633b86090 R15: 00007ffdbde2b498 [ 367.396990][T20480] [ 368.036881][T20497] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6436'. [ 368.063608][T20495] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 368.277087][T20504] 9pnet_fd: Insufficient options for proto=fd [ 368.362500][T20513] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=20513 comm=syz.4.6442 [ 368.375181][T20513] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=20513 comm=syz.4.6442 [ 368.450935][T20527] netlink: 40 bytes leftover after parsing attributes in process `syz.2.6447'. [ 368.497292][T20530] netlink: 'syz.4.6448': attribute type 9 has an invalid length. [ 368.505110][T20530] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6448'. [ 368.543771][T20530] macvlan3: entered promiscuous mode [ 368.549242][T20530] macvlan3: entered allmulticast mode [ 368.556983][T20530] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 368.594300][T20535] team0 (unregistering): left allmulticast mode [ 368.600715][T20535] team_slave_0: left allmulticast mode [ 368.606319][T20535] team_slave_1: left allmulticast mode [ 368.611859][T20535] team0 (unregistering): left promiscuous mode [ 368.618060][T20535] team_slave_0: left promiscuous mode [ 368.623724][T20535] team_slave_1: left promiscuous mode [ 368.642772][T20535] team0 (unregistering): Port device team_slave_0 removed [ 368.653890][T20535] team0 (unregistering): Port device team_slave_1 removed [ 368.727795][T20537] $Hÿ: renamed from bond0 (while UP) [ 368.749115][T20537] $Hÿ: entered promiscuous mode [ 368.754267][T20537] bond_slave_0: entered promiscuous mode [ 368.760150][T20537] bond_slave_1: entered promiscuous mode [ 368.782286][T20542] $Hÿ: left promiscuous mode [ 368.787138][T20542] bond_slave_0: left promiscuous mode [ 368.792695][T20542] bond_slave_1: left promiscuous mode [ 368.799905][T20542] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 368.824033][T20544] 9pnet_fd: Insufficient options for proto=fd [ 368.849230][T20542] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 368.919493][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 368.919536][ T29] audit: type=1400 audit(2000000221.590:23784): avc: denied { create } for pid=20557 comm="syz.2.6458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 368.946731][ T29] audit: type=1400 audit(2000000221.620:23785): avc: denied { write } for pid=20557 comm="syz.2.6458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 368.967426][ T29] audit: type=1400 audit(2000000221.620:23786): avc: denied { read } for pid=20557 comm="syz.2.6458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 369.015448][T20562] netlink: 'syz.4.6459': attribute type 1 has an invalid length. [ 369.023260][T20562] netlink: 'syz.4.6459': attribute type 1 has an invalid length. [ 369.031029][T20562] netlink: 'syz.4.6459': attribute type 1 has an invalid length. [ 369.034428][ T29] audit: type=1400 audit(2000000221.690:23787): avc: denied { setcheckreqprot } for pid=20559 comm="syz.4.6459" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 369.038887][T20562] netlink: 'syz.4.6459': attribute type 1 has an invalid length. [ 369.067298][T20562] netlink: 'syz.4.6459': attribute type 1 has an invalid length. [ 369.075018][T20562] netlink: 'syz.4.6459': attribute type 1 has an invalid length. [ 369.082785][T20562] netlink: 'syz.4.6459': attribute type 1 has an invalid length. [ 369.090591][T20562] netlink: 'syz.4.6459': attribute type 1 has an invalid length. [ 369.098439][T20562] netlink: 'syz.4.6459': attribute type 1 has an invalid length. [ 369.102867][ T29] audit: type=1326 audit(2000000221.780:23788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20564 comm="syz.0.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b8af3eba9 code=0x7ffc0000 [ 369.134066][ T29] audit: type=1326 audit(2000000221.780:23789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20564 comm="syz.0.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b8af3eba9 code=0x7ffc0000 [ 369.158020][ T29] audit: type=1326 audit(2000000221.780:23790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20564 comm="syz.0.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b8af3eba9 code=0x7ffc0000 [ 369.181754][ T29] audit: type=1326 audit(2000000221.780:23791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20564 comm="syz.0.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f4b8af3eba9 code=0x7ffc0000 [ 369.205636][ T29] audit: type=1326 audit(2000000221.780:23792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20564 comm="syz.0.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b8af3eba9 code=0x7ffc0000 [ 369.229372][ T29] audit: type=1326 audit(2000000221.780:23793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20564 comm="syz.0.6461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f4b8af3eba9 code=0x7ffc0000 [ 369.316095][T20576] 9pnet_fd: Insufficient options for proto=fd [ 369.491173][T20596] FAULT_INJECTION: forcing a failure. [ 369.491173][T20596] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 369.504375][T20596] CPU: 0 UID: 0 PID: 20596 Comm: syz.0.6471 Not tainted syzkaller #0 PREEMPT(voluntary) [ 369.504488][T20596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 369.504506][T20596] Call Trace: [ 369.504513][T20596] [ 369.504599][T20596] __dump_stack+0x1d/0x30 [ 369.504621][T20596] dump_stack_lvl+0xe8/0x140 [ 369.504672][T20596] dump_stack+0x15/0x1b [ 369.504695][T20596] should_fail_ex+0x265/0x280 [ 369.504728][T20596] should_fail+0xb/0x20 [ 369.504749][T20596] should_fail_usercopy+0x1a/0x20 [ 369.504775][T20596] _copy_to_user+0x20/0xa0 [ 369.504897][T20596] simple_read_from_buffer+0xb5/0x130 [ 369.504929][T20596] proc_fail_nth_read+0x10e/0x150 [ 369.504967][T20596] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 369.505065][T20596] vfs_read+0x1a8/0x770 [ 369.505087][T20596] ? __rcu_read_unlock+0x4f/0x70 [ 369.505115][T20596] ? __fget_files+0x184/0x1c0 [ 369.505153][T20596] ksys_read+0xda/0x1a0 [ 369.505202][T20596] __x64_sys_read+0x40/0x50 [ 369.505225][T20596] x64_sys_call+0x27bc/0x2ff0 [ 369.505280][T20596] do_syscall_64+0xd2/0x200 [ 369.505323][T20596] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 369.505346][T20596] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 369.505372][T20596] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 369.505474][T20596] RIP: 0033:0x7f4b8af3d5bc [ 369.505491][T20596] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 369.505512][T20596] RSP: 002b:00007f4b8999f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 369.505533][T20596] RAX: ffffffffffffffda RBX: 00007f4b8b185fa0 RCX: 00007f4b8af3d5bc [ 369.505548][T20596] RDX: 000000000000000f RSI: 00007f4b8999f0a0 RDI: 0000000000000007 [ 369.505562][T20596] RBP: 00007f4b8999f090 R08: 0000000000000000 R09: 0000000000000000 [ 369.505620][T20596] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 369.505631][T20596] R13: 00007f4b8b186038 R14: 00007f4b8b185fa0 R15: 00007ffd80ea7718 [ 369.505723][T20596] [ 369.851235][T20606] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6475'. [ 369.872746][T20609] 9pnet_fd: Insufficient options for proto=fd [ 369.885887][T20606] macvlan6: entered promiscuous mode [ 369.891262][T20606] macvlan6: entered allmulticast mode [ 369.902819][T20606] 8021q: adding VLAN 0 to HW filter on device macvlan6 [ 370.255246][T20629] netlink: 173 bytes leftover after parsing attributes in process `syz.2.6478'. [ 370.330494][T20636] block device autoloading is deprecated and will be removed. [ 370.371341][T20638] 9pnet_fd: Insufficient options for proto=fd [ 370.606728][T20648] 9pnet_fd: Insufficient options for proto=fd [ 370.818274][T20664] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 371.436404][T20685] FAULT_INJECTION: forcing a failure. [ 371.436404][T20685] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 371.449718][T20685] CPU: 0 UID: 0 PID: 20685 Comm: syz.4.6500 Not tainted syzkaller #0 PREEMPT(voluntary) [ 371.449742][T20685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 371.449753][T20685] Call Trace: [ 371.449759][T20685] [ 371.449767][T20685] __dump_stack+0x1d/0x30 [ 371.449836][T20685] dump_stack_lvl+0xe8/0x140 [ 371.449854][T20685] dump_stack+0x15/0x1b [ 371.449872][T20685] should_fail_ex+0x265/0x280 [ 371.449900][T20685] should_fail+0xb/0x20 [ 371.449939][T20685] should_fail_usercopy+0x1a/0x20 [ 371.449967][T20685] _copy_from_user+0x1c/0xb0 [ 371.450003][T20685] __sys_bind+0x106/0x2a0 [ 371.450027][T20685] __x64_sys_bind+0x3f/0x50 [ 371.450062][T20685] x64_sys_call+0x2b6e/0x2ff0 [ 371.450086][T20685] do_syscall_64+0xd2/0x200 [ 371.450196][T20685] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 371.450223][T20685] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 371.450256][T20685] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 371.450279][T20685] RIP: 0033:0x7fd63393eba9 [ 371.450295][T20685] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 371.450375][T20685] RSP: 002b:00007fd6323a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 371.450396][T20685] RAX: ffffffffffffffda RBX: 00007fd633b85fa0 RCX: 00007fd63393eba9 [ 371.450411][T20685] RDX: 000000000000006e RSI: 0000200000000080 RDI: 0000000000000006 [ 371.450422][T20685] RBP: 00007fd6323a7090 R08: 0000000000000000 R09: 0000000000000000 [ 371.450490][T20685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 371.450502][T20685] R13: 00007fd633b86038 R14: 00007fd633b85fa0 R15: 00007ffdbde2b498 [ 371.450525][T20685] [ 371.720764][T20694] loop1: detected capacity change from 0 to 1024 [ 371.732182][T20694] EXT4-fs: Ignoring removed nobh option [ 371.789324][T20694] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 371.803843][T20694] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #11: comm syz.1.6502: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 371.859443][T20694] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.6502: couldn't read orphan inode 11 (err -117) [ 371.921386][T20694] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 371.938262][T20694] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.184676][T20707] netlink: 4268 bytes leftover after parsing attributes in process `syz.5.6507'. [ 372.207300][T20707] netlink: 4268 bytes leftover after parsing attributes in process `syz.5.6507'. [ 372.232744][T20707] loop5: detected capacity change from 0 to 1024 [ 372.267870][T20707] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 372.638343][T20738] SELinux: security policydb version 17 (MLS) not backwards compatible [ 372.656638][T20740] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.664036][T20740] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.665325][T20738] SELinux: failed to load policy [ 372.672265][T20740] bridge0: entered allmulticast mode [ 372.687229][T20740] bridge_slave_1: left allmulticast mode [ 372.692886][T20740] bridge_slave_1: left promiscuous mode [ 372.698578][T20740] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.711538][T20740] bridge_slave_0: left allmulticast mode [ 372.717589][T20740] bridge_slave_0: left promiscuous mode [ 372.723209][T20740] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.823127][T17878] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 372.893001][T20748] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6520'. [ 372.904941][T20748] macvlan3: entered promiscuous mode [ 372.910404][T20748] macvlan3: entered allmulticast mode [ 372.953774][T20748] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 372.975481][T20757] team0 (unregistering): Port device team_slave_0 removed [ 372.996738][T20759] 9pnet_fd: Insufficient options for proto=fd [ 373.005142][T20757] team0 (unregistering): Port device team_slave_1 removed [ 373.058424][T20765] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6528'. [ 373.067618][T20763] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 373.089244][T20767] SELinux: security policydb version 17 (MLS) not backwards compatible [ 373.099013][T20767] SELinux: failed to load policy [ 373.166199][T20776] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6533'. [ 373.190525][T20783] loop1: detected capacity change from 0 to 1024 [ 373.211433][T20785] 9pnet_fd: Insufficient options for proto=fd [ 373.224356][T20783] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 373.359871][T20799] SELinux: security policydb version 17 (MLS) not backwards compatible [ 373.394778][T20799] SELinux: failed to load policy [ 373.403374][T20304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.424422][T20806] delete_channel: no stack [ 373.447671][T20805] delete_channel: no stack [ 373.484529][T20804] loop5: detected capacity change from 0 to 4096 [ 373.501433][T20804] EXT4-fs: Ignoring removed nomblk_io_submit option [ 373.518202][T20804] ext4: Unknown parameter 'subj_type' [ 373.569716][T20817] validate_nla: 45 callbacks suppressed [ 373.569730][T20817] netlink: 'syz.4.6548': attribute type 9 has an invalid length. [ 373.583085][T20817] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6548'. [ 373.605299][T20822] IPVS: set_ctl: invalid protocol: 74 10.1.1.0:20001 [ 373.768825][T20829] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 373.875455][T20836] loop5: detected capacity change from 0 to 1024 [ 373.898432][T20836] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 374.037466][T20843] 9pnet_fd: Insufficient options for proto=fd [ 374.073365][ T29] kauditd_printk_skb: 350 callbacks suppressed [ 374.073381][ T29] audit: type=1326 audit(2000000226.740:24144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.1.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151c01eba9 code=0x7ffc0000 [ 374.164357][ T29] audit: type=1326 audit(2000000226.780:24145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.1.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151c01eba9 code=0x7ffc0000 [ 374.187992][ T29] audit: type=1326 audit(2000000226.790:24146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.1.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=152 compat=0 ip=0x7f151c01eba9 code=0x7ffc0000 [ 374.211559][ T29] audit: type=1326 audit(2000000226.800:24147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.1.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151c01eba9 code=0x7ffc0000 [ 374.235216][ T29] audit: type=1326 audit(2000000226.800:24148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.1.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151c01eba9 code=0x7ffc0000 [ 374.258902][ T29] audit: type=1326 audit(2000000226.800:24149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.1.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f151c01eba9 code=0x7ffc0000 [ 374.282500][ T29] audit: type=1326 audit(2000000226.800:24150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.1.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151c01eba9 code=0x7ffc0000 [ 374.306159][ T29] audit: type=1326 audit(2000000226.800:24151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.1.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151c01eba9 code=0x7ffc0000 [ 374.329708][ T29] audit: type=1326 audit(2000000226.800:24152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.1.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f151c01eba9 code=0x7ffc0000 [ 374.353401][ T29] audit: type=1326 audit(2000000226.800:24153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20846 comm="syz.1.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f151c01eba9 code=0x7ffc0000 [ 374.414918][T17878] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.451234][T20861] netlink: 'syz.5.6561': attribute type 9 has an invalid length. [ 374.459032][T20861] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6561'. [ 374.471196][T20859] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6562'. [ 374.497693][T20859] IPVS: Error joining to the multicast group [ 374.530480][T20865] loop1: detected capacity change from 0 to 1024 [ 374.537810][T20861] macvlan4: entered promiscuous mode [ 374.538122][T20865] EXT4-fs: Ignoring removed orlov option [ 374.543248][T20861] macvlan4: entered allmulticast mode [ 374.555829][T20861] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 374.564213][T20865] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 374.647192][T20874] 9pnet_fd: Insufficient options for proto=fd [ 374.653365][T20874] ================================================================== [ 374.656784][T20876] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6569'. [ 374.661452][T20874] BUG: KCSAN: data-race in console_flush_all / console_flush_all [ 374.671997][T20865] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 374.678063][T20874] [ 374.678072][T20874] write to 0xffffffff86a20c28 of 8 bytes by task 20870 on cpu 0: [ 374.678092][T20874] console_flush_all+0x35a/0x730 [ 374.678115][T20874] console_unlock+0xa1/0x330 [ 374.678134][T20874] vprintk_emit+0x388/0x650 [ 374.714519][T20874] vprintk_default+0x26/0x30 [ 374.719118][T20874] vprintk+0x1d/0x30 [ 374.723022][T20874] _printk+0x79/0xa0 [ 374.726920][T20874] chnl_net_open+0x2a9/0x560 [ 374.731516][T20874] __dev_open+0x2d2/0x530 [ 374.735855][T20874] __dev_change_flags+0x163/0x400 [ 374.740875][T20874] netif_change_flags+0x5a/0xd0 [ 374.745725][T20874] do_setlink+0x9d2/0x2810 [ 374.750159][T20874] rtnl_newlink+0xd8b/0x12d0 [ 374.754761][T20874] rtnetlink_rcv_msg+0x5fb/0x6d0 [ 374.759718][T20874] netlink_rcv_skb+0x120/0x220 [ 374.764490][T20874] rtnetlink_rcv+0x1c/0x30 [ 374.768942][T20874] netlink_unicast+0x5c0/0x690 [ 374.773721][T20874] netlink_sendmsg+0x58b/0x6b0 [ 374.778490][T20874] __sock_sendmsg+0x142/0x180 [ 374.783178][T20874] ____sys_sendmsg+0x31e/0x4e0 [ 374.787952][T20874] ___sys_sendmsg+0x17b/0x1d0 [ 374.792653][T20874] __x64_sys_sendmsg+0xd4/0x160 [ 374.797516][T20874] x64_sys_call+0x191e/0x2ff0 [ 374.802195][T20874] do_syscall_64+0xd2/0x200 [ 374.806709][T20874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 374.812600][T20874] [ 374.814920][T20874] read to 0xffffffff86a20c28 of 8 bytes by task 20874 on cpu 1: [ 374.822555][T20874] console_flush_all+0x563/0x730 [ 374.827520][T20874] console_unlock+0xa1/0x330 [ 374.832113][T20874] vprintk_emit+0x388/0x650 [ 374.836612][T20874] vprintk_default+0x26/0x30 [ 374.841199][T20874] vprintk+0x1d/0x30 [ 374.845097][T20874] _printk+0x79/0xa0 [ 374.849010][T20874] p9_fd_create+0x20c/0x280 [ 374.853512][T20874] p9_client_create+0x60b/0xbc0 [ 374.858362][T20874] v9fs_session_init+0xf7/0xde0 [ 374.863210][T20874] v9fs_mount+0x67/0x5c0 [ 374.867455][T20874] legacy_get_tree+0x75/0xd0 [ 374.872050][T20874] vfs_get_tree+0x54/0x1d0 [ 374.876481][T20874] do_new_mount+0x207/0x5e0 [ 374.880994][T20874] path_mount+0x4a4/0xb20 [ 374.885332][T20874] __se_sys_mount+0x28f/0x2e0 [ 374.890024][T20874] __x64_sys_mount+0x67/0x80 [ 374.894627][T20874] x64_sys_call+0x2b4d/0x2ff0 [ 374.899313][T20874] do_syscall_64+0xd2/0x200 [ 374.903848][T20874] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 374.909749][T20874] [ 374.912091][T20874] value changed: 0x0000000000003401 -> 0x0000000000003402 [ 374.919194][T20874] [ 374.921512][T20874] Reported by Kernel Concurrency Sanitizer on: [ 374.927657][T20874] CPU: 1 UID: 0 PID: 20874 Comm: syz.0.6568 Not tainted syzkaller #0 PREEMPT(voluntary) [ 374.937459][T20874] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 374.947509][T20874] ================================================================== [ 374.956529][T20870] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 374.998013][T20304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.