last executing test programs: 4m55.893159372s ago: executing program 3 (id=19): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) r1 = gettid() prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r2 = memfd_secret(0x80000) execveat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000580)={[&(0x7f0000000080)='\x85--:\xa2\x00', &(0x7f0000000200)='\x00', &(0x7f0000000440)='GPL\x00', &(0x7f0000000480)='9\x00', &(0x7f00000004c0)='\x00', &(0x7f0000000500)=')+o@\x00', &(0x7f0000000540)='kfree\x00']}, &(0x7f0000000700)={[&(0x7f00000005c0)='\x00', &(0x7f0000000600)='\x00', &(0x7f0000000680)=']*\x00', &(0x7f00000006c0)='\x00']}, 0x800) setpriority(0x1, r1, 0x5) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000700)=ANY=[@ANYBLOB="0180c20000010180c200000308cea934eb33207300470f0024006740c1bf8f4ada7f73b5000008f68f78ac1414bbac14143c"], 0x0) gettid() timer_create(0x7, 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x3) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x4, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8, 0x0, 0x6}, 0x18) writev(r7, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) unshare(0x68040200) r9 = openat$tun(0xffffffffffffff9c, 0x0, 0xa2f01, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000007c0)={'veth1_vlan\x00', 0x400}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r4, @ANYRESHEX, @ANYRES32, @ANYBLOB="1b0000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x20048050}, 0x0) write$tun(r9, &(0x7f0000000740)=ANY=[@ANYRES32=r10], 0x42) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000400)={0x0, 0xa, 0x8001}) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="a0010000100001000000000000000000fe80000000000000000000000000a6aaff010000000000000000000000000001100000000000000000002000000000", @ANYRES32=r11, @ANYRES8=r11, @ANYRESDEC=r0, @ANYRES64=r5, @ANYRESHEX=r3, @ANYRES8=r4, @ANYRES8=r5, @ANYBLOB="5cd450e092af1b6364c6cffa4a7c7d6a30c418e44f3be6b7a7e72a9931a7334a05a9c91014ae594daa789884c1d29b5adb16197cdca934ff3816c8c0ac134a37eb39f05f64541432d693e98d136f3ccc499ab838"], 0x1a0}}, 0x200000d0) 4m55.073272606s ago: executing program 3 (id=26): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000005c0)='sched_kthread_work_queue_work\x00', 0xffffffffffffffff, 0x0, 0x1}, 0xffffffffffffff10) r1 = syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x4c0c2, &(0x7f0000000980)={[{@noload}, {@dioread_lock}, {@test_dummy_encryption}, {@jqfmt_vfsv1}, {@sysvgroups}, {@barrier}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@nomblk_io_submit}, {@nobh}], [{@smackfshat={'smackfshat', 0x3d, '^'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}]}, 0x7, 0x4ce, &(0x7f0000001d00)="$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") r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYRES16=r0, @ANYRES8=r1], 0x48) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') preadv(r3, &(0x7f0000000180)=[{&(0x7f0000000680)=""/197, 0xc5}], 0x1, 0x73, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8000002}, 0x18) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) r9 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet(r9, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x4e1e, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000000000000000000070000000189"], 0x20}, 0x4000) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x7, 0x103}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="62060000000000000001000401040502045d07280000000108450100f7ffffffffffffff09000000000000000000000000000100000000010000"], 0x40) r10 = getpid() sched_setscheduler(r10, 0x2, &(0x7f0000000280)=0x2007) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000480), &(0x7f0000000540)=0x4) clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2c00000014000100fffffffbffdbdf250a00a100", @ANYRES32=r6, @ANYBLOB="1400010000000000000000000000000000000001"], 0x2c}}, 0x24005040) writev(r2, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000400), 0x4) 4m54.81948231s ago: executing program 3 (id=29): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000000)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x9) close(r4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = dup(r8) write$UHID_INPUT(r9, &(0x7f0000001040)={0xa, {"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", 0x1000}}, 0x1006) ioctl$PIO_UNIMAPCLR(r9, 0x4b68, &(0x7f00000003c0)={0x205, 0x6, 0x3}) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socket(0x10, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x2, 0xe, &(0x7f0000002600)=ANY=[@ANYBLOB="b700000008000000bca30000000000002403000020feffff620af0fff8ffffff71a4f2ff000000001f03000000000000e5000500000000002604fdffff02000014010000033800001d13f8ff000000007a0af0ff0000001f0f14000000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f300020000fe275daf51efd601b6bf01c8e8b1b526375ee4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61623604000000000000006a89adaf17b0a6041bdeebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564163427afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101a3062cd54f9ff51d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566d674e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48153baae244e7bf573eac34b781337ad5905c6bbf1137548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90144022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab540b8d7b4ead35a385e0b4a26b702396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb11883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcd857ab15e355713767c536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ced301efeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef0981000000000000ff0f40b1888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fc08001011e32f80fb60e14b9eee094277bbc170882c8890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e3f753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bb25b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963342aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b6ef9d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec035d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf79a43746979f99f6a1527f004f1e37a3926937e84fb478199dc1020f4beb98b8074bf7df8b5e783637da740800000000000000c55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae633d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80eba439772bf60a1db18c472dafc5569adc282928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a6a2740000000000000000000000000000000000000000000a0009dd14b38f2f4426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4100260ffcd8f1d04166d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb0000000000000005375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10baa804a707f0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d34d3757b1450fdb0a9a69f432e277f3a0386eb2bd3305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07618b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e040000003c3ffad44d2a376def42e41e9fc31678257e040fa7cf32c221aaac08000000000000001a00000000000000000000173570f0c11ae694b0f7a4f9c2f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d641ef02e4d5295d756e110522a7a945b93fb705b95b6aae27a8fb33732ce1da1c0b1af8eb9222a06e984ab1e6984c8bdc12360627137ab67b6b68ab08acb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481efe46a4ce86be0b1d8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0c6cb4bed8594a39bd76d3ef8a7ab014e787596db796bd93a36c2880423291e3bccc86f66ba792ff4d87b3f80e5908779e51c5e9055fc5b23605cd000c723187ef09dcf4b07b06a9342f3f62ee7acddff292082c1f4d8eb9561f80873a09a1ae0c9af1121175e5600f43a1179484502009759264a5729f07c2b218fa36ba2316a99aaad0130df83d0bda1e711290f78c143ea143967b00adcd77e6ad5e48d839ea61aadb83e4d071c54691924a3830d3e7b5c198bb0ed623153590000000000000000004b985ea1702f34f2f85b168c083e810ed567e3f1979b9ed1a4bf6a10dac825c96a0828b335de445a4880bb6474157efd1a72ca46ae4cbe3ab648c9bc4867a5a4cb87d7d6d55475b34b3cb6aa9e2337d4e04a37e35109752522ac9b186ddd80c47da6a2f4ef7bb909c975520000000000000000000000219cf5c1376ab33786f6b856d354e90a2733f78f2d188057cead3480eade49d55b770fad7fa000d23da6275768810b6b2df91d3a991ea98d929d271696c258d5b735d5db11df434e7dd1b7c1ca05cea3977df564115f4ec6ffab1d2ff8a642ca50934b3fbe44b0abeba9df209566984a29dfc0466e439a94e177b3c4d5f6e92b8176b9d6ddeeeb196fa964217f88e1acc180aaa4"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendto$inet6(r6, 0x0, 0x0, 0x20000055, &(0x7f00000001c0)={0xa, 0x2, 0x1ca, @empty}, 0x1c) 4m53.541181371s ago: executing program 3 (id=35): bpf$TOKEN_CREATE(0x24, &(0x7f0000000580), 0x51) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000ffff5a78ac48000000000018190000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="19001c000d000000040000000500000000000000afde6aeea165f99fcc980883e7398f8bc3ae518c4c96a4787edd450599d4213ce55dbcc60b697a63c28bc479f86ce1c7675e9db71be214d95a5de5226eb4642b3e3b963c3e6c2de0f4723c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r3}, &(0x7f0000000800), &(0x7f0000000840)=r4}, 0x20) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) sendfile(r5, r1, 0x0, 0x873) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file2\x00', 0x4000, &(0x7f00000000c0), 0x2, 0xbb8, &(0x7f00000017c0)="$eJzs3M1rXFUbAPDn3kymaZv3nfTlRawbIyItiNOkkmKLYCsVNy4E3QoN6aSETD9IIjVpFhP9B0RdC24EtSgu7LobRbdutN0qLoQisVEQ0cidjyQ2mTS1M70x/f3gzD3nnpl5nmcuM/cemJkA7luD2U0asT8iTiURpeb+NCKK9V5fRK1xv6XF+bFfF+fHklhefumnJJKIuLk4P9Z6rqS53dsc9EXE188m8b831sednp2bHK1WK1PN8aGZsxcOTc/OPTFxdvRM5Uzl3PCRp0YOjxwZOjrSsVp/++74lV8eef6H2u8f/nH557ffT+J49Dfn1tbRKYMxuPKarFWIiNFOB8tJT7OetXUmhds8KO1yUgAAtJWuuYZ7IErRE6sXb6X4/JtckwMAAAA6YrknYhkAAADY4RLrfwAAANjhWt8DuLk4P9Zq+X4j4d66cSIiBhr1LzVbY6YQtfq2L3ojYs/NJNb+rDVpPOyuDUbE99ePfpK16NLvkDdTW4iIBzc6/km9/oH6r7jX159GxFAH4g/eMv431X+8A/Hzrh+A+9PVE40T2frzX7py/RMbnP8KG5y7/om8z3+t67+lddd/q/X3tLn+e3GLMS598O7FdnNZ/U9fee7jVsviZ9u7KuoO3FiIeKiwUf3JSv1Jm/pPbTFG6c+LlXZzede//F7Egdi4/pZk8/8nOjQ+Ua0MNW43jLHw1chH7eLnXX92/Pe0qb/1/0/tjv+FLcZ45eTJT9ftvL7a3bz+9Mdi8nK9V2zueW10ZmZqOKKYvLB+/+HNc2ndp/UcWf0HH938/b9R/dlnQq35OmRrgYXmNhu/fkvMZy5f+qxdPq31X57H/3Sb47+2/i8L64//m1uM8dgXbx1sN7d2/Zu1LH5rLQwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALWlE9EeSllf6aVouR+yNiP/HnrR6fnrm8fHzr547nc1FDERvOj5RrQxFRKkxTrLxcL2/Oj58y/jJiNgXEe+UdtfH5bHz1dN5Fw8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMCKvRHRH0lajog0IpZKaVou550VAAAA0HEDeScAAAAAdJ31PwAAAOx81v8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB02b6Hr15LIqJ2bHe9ZYrNud5cMwO6Lc07ASA3PXknAOSmkHcCQG7ucI3vcgF2oOQ2831tZ3Z1PBcAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAtq8D+69eSyKidmx3vWWKzbneXDMDui3NOwEgNz2bTRbuXR7AvectDvcva3wguc183+p9an+f2dW1nAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYfvrrLUnLEVFs7iuXI/4TEQPRm4xPVCtDEfHfiPi21LsrGw/nnDMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACdNz07NzlarVamsk4azc7KHp3VTtJ4xWrbJR+du+wUY1uksU07eX8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACQh+nZucnRarUyNZ13JgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEDepmfnJker1cpUFzt51wgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQH7+CgAA//9gfgp0") r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d4, &(0x7f0000000080)) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000400000008008100000000000000e4c1c34de64688ee233a9910019a4c334081ad422d89e41dc927f053a7dca8c7978ad4dcd556fae37536c8ae0e9f7d2973c604adfeaf430eabdb28895beb03763225f28d686747bef574d9ea"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r8}, 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) mq_open(0x0, 0xc1, 0xeaf2cd83cb2d4e12, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r10}, 0x10) mq_notify(0xffffffffffffffff, 0x0) write$binfmt_register(r6, &(0x7f0000000140)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x2007, 0x3a, 'M', 0x3a, '\x84\xa3\xea\xd6O\x89|\xeb\x80\xf0\xe96\xf4`&\xd4E\xe7L\x82n;H\xd8\xdf\x9a, \\E\xd4\xab\x1ed', 0x3a, './file2', 0x3a, [0x46]}, 0x4b) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYRESHEX=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r11, 0x0, 0xfffffffffffffffd}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x18, 0x7, &(0x7f0000000040)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2d, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCL_UNBLANKSCREEN(r7, 0x541c, &(0x7f0000000040)) 4m53.230836126s ago: executing program 3 (id=38): perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x42018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xd}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x200000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x4, 0x7ffc1ffb}]}) r0 = gettid() ppoll(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1ae96d0103010000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES16=r0, @ANYRES32=r1, @ANYRESHEX=r1], 0xffc9) tkill(r0, 0x33) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwrite64(r2, &(0x7f0000000080)='3', 0x1, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000004c0)={0x0, 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "4430f28aa57c6116", "a05cf400a65aece2e01bbac8a0463bd0b68f44f7bc9ca0407c3b3c986865ce6d", 'g3AV', "10ce81f9df884afa"}, 0x38) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) unshare(0x20000400) io_uring_setup(0x761, &(0x7f0000000300)={0x0, 0xbbc7, 0x2000, 0xfffffffd, 0x3b2}) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00'}, 0x10) mlock2(&(0x7f00006e3000/0x3000)=nil, 0x3000, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYRES16=r4, @ANYRES32=0x1, @ANYRESDEC=r1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000020000000200000000", @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00'], 0x50) r6 = socket$inet6_udp(0xa, 0x2, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000001c0)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x24, 0x2c, 0x2, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0xfff2, 0xc}, {}, {0xf, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x8848}, 0x24000800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000180)={'ip6tnl0\x00', r8, 0x29, 0x0, 0xf, 0x1, 0x2, @private2={0xfc, 0x2, '\x00', 0x11}, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7, 0x7800, 0x0, 0x40}}) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000010001000900000001"], 0x48) rmdir(0x0) 4m52.876661032s ago: executing program 3 (id=40): r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001, @void, @value}, 0xfffffffffffffd50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x1a, &(0x7f0000000dc0)=ANY=[@ANYBLOB="180000000c000000000000000900000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000003740000001000000182f0000", @ANYRES32=0x1, @ANYBLOB="000000000900000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000b1a91134000002000000000000000000fff5037d070008000000bf91000000000000b7020000000000008500000084000000b700000000000000950000000000000078679789849dce9ff75412990e2b55f44036087204482c25bbe49d830974cdecc0dd5e2095cbc1fac27e505ae9da8ad9edeb19ac92332298ae8c4bf27ee4235c674553f131a987db57ca55a11528382c9d88e20a5fe6a58a9b1055e445f48f7c8f8c761f8cb74916098238b29be8389faaca321e64f48f3b0163283244bb2f929fc7c05adead2538bcbec153e2"], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0xb8, &(0x7f0000000c00)=""/184, 0x41100, 0x8, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000ac0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x1, 0xf82, 0x8}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000d80)='kvm_dirty_ring_push\x00', r1, 0x0, 0x107fffc}, 0xe8d55212550af0c3) r3 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r3, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0xb4) readlink(&(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000004c0)=""/83, 0x53) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo\x00') getdents64(r4, &(0x7f0000000100)=""/54, 0x36) write$tun(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="ffffffffffff0180c2000043000d030000c0020100004549edf66a0cccc91cba04eb48e1feff354d932999691e2cbb01e309ac3c9d2f21f92b58cc9e1089b484259578d4b2043f5c27d689f931d2dedbfcec5780ecf9"], 0x56) r5 = socket$inet(0x2, 0x3, 0x6) r6 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r6, 0xfffffffffffffffe, r6, 0x0) add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)="27ee94315cf5f20a2c2a4d44501dc6149c14b73aee2b353bd0d2d96d096fc553c9f5bf7dccacbceae61644001e71a8e320ec56a9446e4ea897f93231ee19063b78a2fb68470cf44923ff048c0e83032377d517afffc2a518b1c63eb311d8da062b3a3e7d6b4da2ba49ff", 0x6a, r6) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000080)) r7 = dup3(r3, r5, 0x0) ppoll(&(0x7f0000000240)=[{r3, 0x1053}, {r7, 0x1000}, {0xffffffffffffffff, 0x14}], 0x3, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)={[0x1]}, 0x8) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000900)={{r2}, 0x3, &(0x7f0000000480)=[0x9, 0x2, 0x4], 0x200, 0x4, 0x3}) setsockopt$inet_int(r7, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000009c0)={&(0x7f0000000640)='ext4_load_inode\x00', r1, 0x0, 0x10000}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 4m52.875999772s ago: executing program 32 (id=40): r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x13, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001, @void, @value}, 0xfffffffffffffd50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x1a, &(0x7f0000000dc0)=ANY=[@ANYBLOB="180000000c000000000000000900000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000003740000001000000182f0000", @ANYRES32=0x1, @ANYBLOB="000000000900000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000b1a91134000002000000000000000000fff5037d070008000000bf91000000000000b7020000000000008500000084000000b700000000000000950000000000000078679789849dce9ff75412990e2b55f44036087204482c25bbe49d830974cdecc0dd5e2095cbc1fac27e505ae9da8ad9edeb19ac92332298ae8c4bf27ee4235c674553f131a987db57ca55a11528382c9d88e20a5fe6a58a9b1055e445f48f7c8f8c761f8cb74916098238b29be8389faaca321e64f48f3b0163283244bb2f929fc7c05adead2538bcbec153e2"], &(0x7f00000007c0)='syzkaller\x00', 0x0, 0xb8, &(0x7f0000000c00)=""/184, 0x41100, 0x8, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000ac0)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x1, 0xf82, 0x8}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000d80)='kvm_dirty_ring_push\x00', r1, 0x0, 0x107fffc}, 0xe8d55212550af0c3) r3 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r3, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) symlink(&(0x7f0000000540)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0xb4) readlink(&(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000004c0)=""/83, 0x53) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fdinfo\x00') getdents64(r4, &(0x7f0000000100)=""/54, 0x36) write$tun(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="ffffffffffff0180c2000043000d030000c0020100004549edf66a0cccc91cba04eb48e1feff354d932999691e2cbb01e309ac3c9d2f21f92b58cc9e1089b484259578d4b2043f5c27d689f931d2dedbfcec5780ecf9"], 0x56) r5 = socket$inet(0x2, 0x3, 0x6) r6 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r6, 0xfffffffffffffffe, r6, 0x0) add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)="27ee94315cf5f20a2c2a4d44501dc6149c14b73aee2b353bd0d2d96d096fc553c9f5bf7dccacbceae61644001e71a8e320ec56a9446e4ea897f93231ee19063b78a2fb68470cf44923ff048c0e83032377d517afffc2a518b1c63eb311d8da062b3a3e7d6b4da2ba49ff", 0x6a, r6) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000080)) r7 = dup3(r3, r5, 0x0) ppoll(&(0x7f0000000240)=[{r3, 0x1053}, {r7, 0x1000}, {0xffffffffffffffff, 0x14}], 0x3, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)={[0x1]}, 0x8) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000900)={{r2}, 0x3, &(0x7f0000000480)=[0x9, 0x2, 0x4], 0x200, 0x4, 0x3}) setsockopt$inet_int(r7, 0x0, 0x5, &(0x7f0000000080)=0x7, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000009c0)={&(0x7f0000000640)='ext4_load_inode\x00', r1, 0x0, 0x10000}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001ec00037153e370a00018025581d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) 1m36.129363889s ago: executing program 1 (id=4577): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x34) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0x5) syz_open_dev$vcsa(&(0x7f0000000180), 0x47, 0x400000) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000300)=0x8, 0x4) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x27}}}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x400c099}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r1, &(0x7f0000001580)={0xfc, {"a2e3ad1bed0d09f91b5e071887f70e09d038e7ff7fc6e5539b0d500a8b089b3f3b3568030890e0879b0af8c6e70a9b334a959b669a242f0a0af3988f7ef319520100ffe8d178708c523c921b1b5b31070d0773090acd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, @exit], {0x95, 0x0, 0xff85}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1m36.07494107s ago: executing program 1 (id=4578): r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3) pause() fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) r3 = dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x13) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, 0xfffffffffffffffc, 0x880) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1m35.219903854s ago: executing program 1 (id=4589): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x2}}, 0x26) close_range(r1, 0xffffffffffffffff, 0x0) 1m35.154240385s ago: executing program 1 (id=4591): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00', 0x0, 0x1adc51, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) mount(0x0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300)='securityfs\x00', 0x10000, 0x0) 1m35.151721735s ago: executing program 1 (id=4593): r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000280)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f00000007c0)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "6035ae1e0fe721441700322225930e6c1e3e2a51a92fd796bc34d7cf6e0236805b4377f7ab1a9b01c103a4c6de6269613800", 0x1}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x4, r1, r0, 0x0, 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a10e3fb9462d3599e67166f954ec98e950cf0c22fcd69d31dcae1720b682f8938caa52dd8d39af14c31ed56ad59300", 0x6}, 0x48, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f00000006c0), 0x5, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) keyctl$KEYCTL_MOVE(0x4, r2, r2, 0x0, 0x0) 1m34.912800719s ago: executing program 1 (id=4596): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) epoll_create1(0x0) epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000001c0), &(0x7f0000000300)=r1}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x5, 0xe, 0x0, &(0x7f00000003c0)="000000000000000000000001e370", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) 1m34.912553519s ago: executing program 33 (id=4596): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) epoll_create1(0x0) epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) socket(0x10, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bc00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000400850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r0}, &(0x7f00000001c0), &(0x7f0000000300)=r1}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0x5, 0xe, 0x0, &(0x7f00000003c0)="000000000000000000000001e370", 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, 0x50) 5.755651754s ago: executing program 6 (id=5811): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xd651}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000840)={0xfffffffe, {{0x2, 0x4e21, @empty}}}, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc00xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) splice(r1, 0x0, r2, 0x0, 0x2, 0x0) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x1e, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1001a) 3.59000853s ago: executing program 4 (id=5837): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x5f}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000380)=ANY=[], 0x0, 0x2000200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) io_setup(0x8, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x2c) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x0, @mcast1}}, 0x24) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 3.527883981s ago: executing program 4 (id=5839): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) r1 = io_uring_setup(0x3eae, &(0x7f0000000340)={0x0, 0x6d33, 0x0, 0x20, 0x2ef, 0x0, r0}) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @remote}}, 0x0, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYRES64=r0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e0270300000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000650d000000000000e1000000000000000007000000ff0f0000000000000000000008000b000000000008001600000000000c001500000000005d0000000401050000000000000000000000ffff00000000000000"], 0x254}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000240)=[{0xb8, 0x6, 0x0, 0x6}]}, 0x10) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x10040, &(0x7f0000000200), 0xfe, 0x27a, &(0x7f00000002c0)="$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") io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000000) r4 = socket$caif_stream(0x25, 0x1, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, 0x0) close(r6) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.509406481s ago: executing program 0 (id=5840): bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x50) symlink(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000017c0)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0xb, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x1) chdir(0x0) unshare(0x6a040000) socket$unix(0x1, 0x5, 0x0) unshare(0x26070200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x101402, 0x0) unshare(0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x25c}}, 0x0) 3.453684822s ago: executing program 4 (id=5842): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x784, &(0x7f0000001900)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$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") r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write$binfmt_aout(r3, &(0x7f0000000600)={{0x0, 0x6, 0xb1, 0x91, 0x91, 0x40, 0x2aa, 0x8}}, 0x20) sendfile(r3, r2, 0x0, 0x7ffff000) mknod$loop(0x0, 0x100000000000600d, 0x1) creat(0x0, 0xc9028ba210c11ff0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24040089}, 0x20008000) 3.390203993s ago: executing program 5 (id=5844): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x10) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000840), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300"], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000006880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000ffdbdf250f00000008000300", @ANYRES32=r3, @ANYBLOB="05002f"], 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) 3.297009345s ago: executing program 5 (id=5856): write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r1) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400000, 0x0, 0x1, 0x0) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) io_uring_enter(r2, 0x47f6, 0x0, 0x2, 0x0, 0x0) shmget(0x3, 0x1000, 0x2, &(0x7f00007a4000/0x1000)=nil) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000002900)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)=[{&(0x7f0000000200)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="25ba17c3c4e95b195776548766aee9feea5a4a05dd785648a8084bfca107298ed9933afadbb34d49dd5288b66fffc08fcfdec3922c4b6091b351bc87feaae6f31c5af67e050f424e3ca93ba70cdc574c2dabf7ae10ed08769efaf7d5c4be2ade81282c6808c4744856f0830b7fa395f94cf2", 0x72}], 0x2, 0x0, 0x0, 0x4000}, {0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000013c0)="fe89ea0fe7418e767adb25d603e60bc78d1b10b9206766ed8bfabc5e951ad0a015be09143222729a5f0e198b20f4cf72c001811c3031043fc217cdb61e08d077499e47c8f62b63b2a1c00b9d916edb0d2c6e0beeea5b547e542382994cf3052ac6b9e074fbbe10068d8a694739198f309927ebe8277bd7a8a58363fdc0f3596c97612e8c7cde4ae24d6487c918e07e53e189d96403840f92eaee52cab61e548ff268647008e85e8ce5525e9737e3b4cbad4c73c445235a65f28579ee48ed2d021fdeab", 0xc3}, {&(0x7f00000014c0)="4992897974501c2a2d7a6f406400a70248e2b2046484b49a09b2ce8df5b4b7ef50c9e86510725180b1e1f7e0137f87089266c607f740efbfd7fc2a5410fa777de793f429c66b549a0df0f0481137e2af010740d86fcebed34de069044e20b3bb0fb04571bde219a633865d7e50d29afc67a605bf66f75bde71fee6d0430736b5eb2fce633848df193777e751da90e0ed7aef1d4ded95a019cf42965048e5e83d1f7328327a730a7eec20758d2703e293285d5751c305582968133f88d622af0717b99c3f22f479923e0330211a6057d93def3f8366089f85b49ea426e4d18882f3bbf87b732fe9f6b97455eec53e7a4b16691b2407f1", 0xf6}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="283efb0c8def4b86258920b246b5307feee6ba55ddf3acf7876dfb21a7d924f54f84a4010a3eb3a416e28746f11f0cef8ab251651dd7741ceafc1d0fefe30c1e3180bbc79a1cea64a9b5d4fdab13", 0x4e}], 0x4, 0x0, 0x0, 0x8814}, {&(0x7f0000002680)=@in6={0xa, 0x4e24, 0x800, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xc00}, 0x1c, &(0x7f0000002800)=[{&(0x7f00000026c0)="785dbfdfa3f2806f5e8ae8b4ba0f04be4dd861bcb4", 0x15}, {&(0x7f0000002740)}], 0x2, &(0x7f0000002940), 0x0, 0x8c0}], 0x3, 0x40000) 3.099779978s ago: executing program 0 (id=5847): mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8001, &(0x7f0000000000)=0x6, 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000700000000000000002000000000000000fc86d5b5803f2ea69f210fad5ee1c0a9956e97388156bc4e5f56b4e46a134f60f750207a0fafd3daa1eca21dfa5bc5e995ac0c68dee5047470246afda23fe20d915f51a88e7a5017d995ebed7c918ad78a8bb1f800562289eb667c2a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d4, &(0x7f0000000080)) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f00000009c0)="010000000037a788a11d1f000000000000006923c63a4541062101b60a2156566de77062086575a59ea9cb", 0x2b, r3) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) unshare(0x28020480) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) 2.564048997s ago: executing program 6 (id=5849): syz_read_part_table(0x5fa, &(0x7f00000017c0)="$eJzs0z+Ik2ccB/Dfm8boSUXc3BouQ6yLQsbrCfaIL8eBOY4WHUR0s0MWnTrEBEwrDp4dIoLLdbCUnqEOdSoiCCJeHIRMotQuKuIk3HK943oluRTSPxwUckPh84E8eZ/f83veLw8Pb/C/lokfvtp82ti5RdtGvTfmesOuofLni+Vj0/nZoxFJJHEqIr5e/e2b3koSf33r+GD+cjAv3ctWry6ml+dbe/bfza89ycRmQCOi/3vTuXl6pAdlWxy4cPBB0uju29W/8qWJ3dWT59rFjzPtp6u95d8H173jb9vyo8q/M/lo76Xm+fSTXMSztPYqfZtZfp8ev7FwKHetPld8d3jQd2ZoT5KMKj2iun4id/vWw6nm67HS45lKpfXji+uFWvl+82K3U3i+cuVsrykb8cvQ1/Xh6OIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABixAxcOPvgo6e77eSa+XTqyNLG7evJcuzhVbz+d/enT7/Lfj0fS7zu0Tfl3Jh/tvdQ8n85/OfnFs7T2Kn2bWX6fHr+xcCR3rT5XfHd40HfmX/bmRpBfXT+Ru33r4VTz9Vjp8Uyl0toR1wu18v3mxW6n8HzlytkYG4rLjCISAAAAAAAAAAAAAAAAAAAA/qF8bDo/e3Tus4gkTkXExML0i159Y2d/+YM/+8YH/y8361G6l61eXUwvz7f27L+bX3vy66DeyEQ0IuJN5+bprZOz23Mg/pM/AgAA//8GToCz") r0 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) r2 = socket(0x400000000010, 0x3, 0x0) syz_emit_ethernet(0x1126, &(0x7f0000003100)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0xd, 0x6, "1e49b3", 0x10f0, 0x3a, 0xff, @empty, @mcast2, {[@routing={0x16, 0x0, 0x2, 0x2}, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x67}], @ndisc_rs={0x85, 0x0, 0x0, '\x00', [{0x1, 0x0, 'N'}, {0x5, 0x4, "685bd6da5de266fb15b124506805d8ed38cca088df735ebc98fe9cedcac59ba90c"}, {0x18, 0xa, "ad1cabf76b11f3893d3f51c4a76aeefa56766087ef75aa9453ec42a0e04a27c0b98673d88f9274c38cf41a5b954231d2018eebdd3dd7ab7420c8d3b2bd1838f9901c1287852e4ff9a135ee70e10a363ef09255"}, {0x1f, 0x1fb, "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"}, {0x18, 0x8, "5acdf0ac71669b2c9c96a670f0a3ccf9a7eb5029143348b278f471273c3c29cd1cc22b7f9a7d80a602e6ab249dac26be9d287d8a4f3dbd285772c00c520ea92d8c"}, {0x22, 0x8, "9902f89ee9970163fdcc5fb0ffcd09ef1b5d644d0276d81a8d4b0f62a137adfbaec90dd41169b857d1bc1f6222571d5d180b11331cad71fe2a7cf2502e8789"}]}}}}}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x1f, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff000000e8ff00001142"], 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005f80)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {}, {0x8, 0x6}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x0, 0x20000001, 0x4, 0x2}, 0x1, r5}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x88}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x6}, 0x18) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) read$qrtrtun(0xffffffffffffffff, &(0x7f0000002200)=""/247, 0xf7) 2.185437274s ago: executing program 5 (id=5850): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) socket$tipc(0x1e, 0x2, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0xfffffffd}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = gettid() timer_create(0x2, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fcntl$setpipe(r2, 0x408, 0x7) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) socket$igmp(0x2, 0x3, 0x2) 2.157240294s ago: executing program 4 (id=5852): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) r0 = fsopen(&(0x7f00000018c0)='rpc_pipefs\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x54, 0x12, 0x1, 0x0, 0x0, {0xa, 0x3, 0x0, 0x0, {0x0, 0x4e22, [0x0, 0xffffffff], [], 0x0, [0x1, 0x3]}}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "11000000"}]}, 0x54}}, 0x20004010) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r3}, 0x0, &(0x7f0000000080)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) iopl(0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) unshare(0x2040400) r5 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r5, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x8002, 0x0) r6 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="01000000c5efa4455938d7ad539841e2e16b8a8c4816657ca461"], 0x8) close(r9) syz_io_uring_submit(r7, r8, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r6, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x20000000004]}, 0x8) 2.137089464s ago: executing program 6 (id=5853): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x9}}}, 0x24}}, 0x0) 1.986698337s ago: executing program 2 (id=5855): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x8}}, './file0\x00'}) r1 = io_uring_setup(0x3eae, &(0x7f0000000340)={0x0, 0x6d33, 0x0, 0x20, 0x2ef, 0x0, r0}) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @remote}}, 0x0, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYRES64=r0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000e0270300000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000650d000000000000e1000000000000000007000000ff0f0000000000000000000008000b000000000008001600000000000c001500000000005d0000000401050000000000000000000000ffff00000000000000"], 0x254}}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f0000000240)=[{0xb8, 0x6, 0x0, 0x6}]}, 0x10) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000240)='./file0\x00', 0x10040, &(0x7f0000000200), 0xfe, 0x27a, &(0x7f00000002c0)="$eJzs3T9oJFUcB/Df7O4YN1k0aiOIf0BENBBiJ9jERiEgIYgIKkRErCQRYoJd1srGQmuVgGATxM5oKTbBRhGsoqaIjXAXrrhwxV2xx+7s3u0meyS3f4+dzweWfZP33rw3Yb5vhsBMAsit2YhYjIhiRMxFRBoRSXuDp7LPbHNzp7y/GlGrvX4labTLtjOtfjMRUY2IFyNKrbqtvbePrh28+uznm+kz3+29VR7V8bU7Pjp87eSb5c9+XHph64+/Li0nsRiVZl37cQxS0uVnpSTi4WEMdo9ISuOeARex8skPf9dz/0hEPN3IfxqFZmS/2Ljv1zSe//pOfb+8/Odjo5wrMHi1Wlq/BlZrQO4UIqISSWE+IrJyoTA/n93D/1OcLny4vvHx3Afrm2vvj3ulAgYljeTwlZ+nfpo5lf//i1n+gclViTh8Y2X333r5pDju2QBD0/7X9sezr3r+597dfi7kH3JH/iG/zsu/JQEml+s/TIAesyv/kF/95P/+Ic0JGI0L5L/24KgnBQxG2ipUu1a7/4f8kn+YUN92e+q0k/xDLjXS3p5/ACBfalPjfgIZGJdxrz8AAAAAAAAAAAAAAAAAAMBZO+X91dZnVGP+9lXE8csRUeo2frHx/4hbbxufvprUm92SZN368s6Tfe6gT98P7Onrck+9HvhvUOP35vcnhrPfTzs3O385U7eL22sR1XrjhVLp7PmXNM+/3j10Tn36Xp8D3KXTbwV86c3Rjn/ajd3xjr90EPFLff1Z6Lb+FOLRxne2/iwlnetNpf0Vyz366HqfOwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGBkbgYAAP//iLpuSA==") io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000000) r4 = socket$caif_stream(0x25, 0x1, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r5, 0x84009422, 0x0) close(r6) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.853215939s ago: executing program 6 (id=5857): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000880)={0x6, &(0x7f0000000840)=[{0x1, 0x0, 0x7, 0x8000}, {0x9, 0x9, 0x1, 0x7ff}, {0x9, 0x1, 0x9, 0x7}, {0x2, 0x9, 0xfe, 0xb44a}, {0x1, 0xf1, 0x9, 0x70d8}, {0x116, 0xe, 0x4, 0x2}]}) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000900)={0x1000}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000800), r0) r1 = gettid() timer_create(0x1, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f8, 0x1c8, 0xc8, 0x8, 0x1c8, 0x5803, 0x328, 0x2e8, 0x2e8, 0x328, 0x2e8, 0x3, 0x0, {[{{@ipv6={@local, @private1, [0xffffff00, 0xff000000], [0xff, 0x34da508f3e8fb0eb, 0xff000000, 0xff], 'veth0_to_batadv\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0x89, 0x7, 0x7, 0x38}, 0x0, 0x190, 0x1c8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x100, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee0500000000000000ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06d7d4e252c3394fed47bf78c70f607b0178fa5ea3350ebc989f1f34a214e67442ce98bbaa8e0f7323a4ca0a7be6c60c527bac2b500", 0x1, 0x3}}, @common=@hl={{0x28}, {0x3, 0x11}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x3, 0x6, 0x7}, {0x3, 0x3, 0x6}, {0x1, 0x1, 0x2}, 0x3, 0x29b}}}, {{@ipv6={@remote, @loopback, [], [], 'macvtap0\x00', 'syzkaller1\x00', {}, {0xff}, 0x16, 0x0, 0x2}, 0x0, 0xf8, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00', {0xfffffffffffffffd}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f00000007c0)={'syztnl0\x00', &(0x7f0000000740)={'ip6gre0\x00', 0x0, 0x2f, 0x7, 0x3, 0x6, 0x10, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}, @empty, 0x80, 0x7, 0x2}}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) mknod$loop(0x0, 0x0, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r5 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x3c8, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) 1.852233879s ago: executing program 0 (id=5867): openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) syz_io_uring_setup(0x70ca, 0x0, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, 0x0, 0x1}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) r2 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) bind$llc(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r4}, 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0x2005, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2c, 0x0, 0x0, 0x4}]}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_PAYLOAD_LEN={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_PAYLOAD_BASE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_PAYLOAD_OFFSET={0x8, 0x3, 0x1, 0x0, 0x84}]}}}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xd8}, 0x1, 0x0, 0x0, 0x4000000}, 0x8090) 1.849368239s ago: executing program 2 (id=5868): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000840)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) statx(0xffffffffffffffff, 0x0, 0x400, 0x40, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000b40)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$ITER_CREATE(0x21, &(0x7f0000000c00), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x3, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1f}}, 0x0, 0x3, 0x87, &(0x7f00000003c0)=""/135, 0x41000, 0x8, '\x00', 0x0, @sched_cls=0x36, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.828998079s ago: executing program 0 (id=5858): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) recvmsg(r1, &(0x7f0000000900)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000000680)}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000000f06010100000000000000000000000125000100655ee6070000000500010007001000050001000700000006000b0003000000050001000700000006000b00ffff00000500010007000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) syz_clone(0xa0122580, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2000) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="20000000200901020000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$cgroup_pressure(r4, &(0x7f0000000140)={'full'}, 0xfffffdef) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffe, 0x0, 0x0, @buffer={0x2, 0x51, &(0x7f00000000c0)=""/81}, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 1.78867041s ago: executing program 2 (id=5859): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000140)={'bond_slave_1\x00', &(0x7f00000006c0)=@ethtool_ringparam={0x1, 0x18, 0x8, 0x10000, 0x6, 0x9, 0x800, 0x10001, 0x6}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000e1d000/0xe000)=nil, 0xe000) mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x2, 0xced4, 0xc) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0xff00, &(0x7f0000001140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000030500000000fddbdf0000000000", @ANYRES32=0x0, @ANYBLOB="02880100373004002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r4], 0x40}}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) syz_clone(0x48002000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = getpid() rt_tgsigqueueinfo(r6, 0x0, 0xb, 0x0) 1.78074008s ago: executing program 6 (id=5860): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f00000000c0), 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) sendto$inet6(r4, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 1.452095186s ago: executing program 0 (id=5861): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000200)={[{@lazytime}, {@nomblk_io_submit}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@nombcache}, {@quota}, {@quota}]}, 0xff, 0x443, &(0x7f0000000940)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x401c5820, &(0x7f00000001c0)=0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000000c0), 0xfc, 0x574, &(0x7f0000001980)="$eJzs3c9rHFUcAPDvbJI2/aFJoRT1IIEerNRumsQfFTzUk4gWC3qvS7INJZtuyW5KEwu2B3vxIkUQsSB69+6x+A/4VxS0UKQEPXiJzGY2XZPZNNlumm3384Fp35uZzZvvvvm+fbOzywbQt8bSfwoRL0fEN0nESMu2wcg2jq3tt/Lw+nS6JLG6+ulfSSTZuub+Sfb/oazyUkT89lXEycLmdmtLy3OlSqW8kNXH6/NXxmtLy6cuzZdmy7Ply5NTU2fempp89523uxbr6+f/+f6Tux+e+fr4yne/3D9yO4mzcTjb1hrHE7jRWhmLsew5GYqzG3ac6EJjvSTZ6wOgIwNZng9FOgaMxECW9blWR57moQG77Ms0rYE+lch/6FPNeUDz2r5L18HPjAfvr10AbY5/cO29kRhuXBsdXEn+d2WUXu+OdqH9tI1f/7xzO12i3fsQ+7vQEMAGN25GxOnBwc3jX5KNf507vY19NrbRb68/sJfupvOfN/LmP4X1+U/kzH8O5eRuJx6f/4X7XWimrXT+917u/Hf9ptXoQFZ7oTHnG0ouXqqU07HtxYg4EUP70/pERHyQfxPk88LKvdV27bfO/9Ilbb85F8yO4/7ghvnfTKleevLI1zy4GfFK7vw3We//JKf/0+fj/DbbOFa+82q7bY+Pf3et/hTxWm7/P+rMZOv7k+ON82G8eVZs9vetY7+3a3+v40/7/+DW8Y8mrfdraztv48fhf8vttnV6/u9LPmuU92XrrpXq9YWJiH3Jx5vXTz56bLPe3D+N/8Txrce/vPP/QJrY24z/1tFbrbsO7yz+3ZXGP7Oj/t954d5HX/zQrv3t9f+bjdKJbM12xr/tHuCTPHcAAAAAAADQawoRcTiSQnG9XCgUi2uf7zgaBwuVaq1+8mJ18fJMNL4rOxpDhead7pGWz0NMZJ+HbdYnN9SnIuJIRHw7cKBRL05XKzN7HTwAAAAAAAAAAAAAAAAAAAD0iEMRw3nf/0/9MZD/mDargWfRFj/5DTzn2ud/tqUbv/QE9CSv/9C/5D/0L/kP/Uv+Q/+S/9C/5D/0L/kP/Wsn+f/zuV08EAAAAAAAAAAAAAAAAAAAAAAAAAAAAHg+nD93Ll1WVx5en07rM1eXFueqV0/NlGtzxfnF6eJ0deFKcbZana2Ui9PV+cf9vUq1emViMhavjdfLtfp4bWn5wnx18XL9wqX50mz5QnnoqUQFAAAAAAAAAAAAAAAAAAAAz5ba0vJcqVIpLygodFQY7I3D6MFCoTcOo8PCXo9MAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPDIfwEAAP//wGE62g==") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x143042, 0x113) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000240)="1228fa036302f4985a0777781409b402e7aeec1a4631500aa0316dc192b9b0b285a48982b10bde724698ae06c003467768a5434f52d07ad9cf807cc047d54590", 0x40}], 0x1, 0xcfbc, 0x3, 0x0) sendfile(r1, r1, 0x0, 0x7a680003) shutdown(0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x40400) read(r3, &(0x7f0000000240)=""/195, 0xc3) 1.024367873s ago: executing program 4 (id=5862): bind$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x8, 0x401, 0x0, 0x0, {0x3, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}, 0x1, 0x0, 0x0, 0x4006000}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x2}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x1b, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a0300000000f5ffffff00010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c0000000c0a01020000000000000000010000000900020073797a32000000000900010073797a3000000000300003802c00008028000180230001"], 0xe8}}, 0x0) 1.005254544s ago: executing program 5 (id=5863): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x401}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg2\x00', 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4e24, 0x0, 0x4e22, 0x100, 0xa, 0x80, 0x20, 0xc, r6, 0xffffffffffffffff}, {0x10, 0x8001, 0xffffffffffff8001, 0x1, 0x4, 0x0, 0x5, 0x3}, {0x8, 0x8000000000000001, 0x6, 0xc}, 0xc2, 0x6e6bbd, 0x1, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d3, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, '\x00', 0x35}, 0x0, 0x2, 0x3, 0x5, 0xa, 0x741, 0x385ea077}}, 0xe8) 870.726006ms ago: executing program 4 (id=5864): bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x50) symlink(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000017c0)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000100)='GPL\x00', 0xb, 0x0, 0x0, 0x40f00, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x1) chdir(0x0) unshare(0x6a040000) socket$unix(0x1, 0x5, 0x0) unshare(0x26070200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x101402, 0x0) unshare(0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a3100000000e8010000030a01020000000000000000010000000900030073797a3200000000280004800800024000000000080001400000000514000300626174616476300000000000000000000900010073797a31000000000900010073797a3100000000340008800c00024000000000000080010c00024000000000000000040c00014000000000000000000c00014000000000000000014c000480080002404c82f47c080001400000000008000140000000010800014000000003080002404f32945f080001400000000308000140000000020800024019885f270800014000000003fd000c00a03ac330bf11a2145946e6d945deece8485ee69dbc29a8dd5dbce127f829a3adf5c4171b4bedbbc9b913a67b9ee679020f0200000064419faae0136b893d91d95b1174f115798a1abfdc06983fb83f2116a85a00dd35cdf9d8f81683e5e2ebcca132a712e0be44c12c02ac92fbbb86ed717ce0cbd6a0134f899e23ca6d2f063d26be86555cc0e9c7a25d77e6c0f4217794be96b5d797e3116d874c3adfb096e0567ec28bd1e4d8d6713109695f1f3a877d89d20e19304501aeb851d14c4f9b2d769d554fe5308810d19bb040c1977bce50b894f2c45a1f0e80c8256b6dcb072f9d91d94a67bba9f62eb2f192fa4b3786d9a774b99aa332dfbb000000080007006e6174"], 0x25c}}, 0x0) 865.639216ms ago: executing program 6 (id=5865): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @union={0x0, 0x0, 0x0, 0x5, 0x1}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80ff, 0x88) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000000000)=0x0) timer_settime(r5, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x13, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) getpid() epoll_create1(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x58, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, 0x0, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x28, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_DELAY_DIST={0x6, 0x2, "9f2b"}, @TCA_NETEM_LOSS={0xfffffffffffffe4d}]}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) creat(&(0x7f00000005c0)='./file0\x00', 0x0) 688.708098ms ago: executing program 2 (id=5866): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NFC_CMD_DEP_LINK_UP(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x3c}, 0x1, 0x0, 0x0, 0x26040041}, 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = openat(0xffffffffffffff9c, 0x0, 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='ext4_free_blocks\x00', r3, 0x0, 0x8}, 0x18) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f00000000c0)={[{@noauto_da_alloc}, {@init_itable_val={'init_itable', 0x3d, 0x6}}, {@dioread_nolock}, {@grpquota}]}, 0x5, 0x4dd, &(0x7f0000000c40)="$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") 183.795827ms ago: executing program 0 (id=5869): bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002c40)=ANY=[], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440)=0xcf7f, 0x4) write$qrtrtun(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0xffffff6c}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8000}, 0x0) dup2(r4, r3) setsockopt$sock_attach_bpf(r3, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r3, &(0x7f0000000640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x200000d1) 97.141529ms ago: executing program 5 (id=5870): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x25dfdbfb, 0x100}, 0xffffffffffffff50) r1 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x100, 0x4) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="140011001000010000000000000000000300000a140000001100010000000000020000000300000a"], 0x28}, 0x1, 0x0, 0x0, 0xc080}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="662700000000000024001280090001007866726d0000000014000280040003"], 0x44}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x18) clock_getres(0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={0x0}, 0x18) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x38, 0x4, 0x8, 0x5, 0x0, 0x0, {0x7, 0x0, 0x5}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x38}}, 0x8000) bpf$MAP_CREATE(0x0, 0x0, 0x50) 16.81474ms ago: executing program 2 (id=5871): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4d, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) truncate(0x0, 0x1000000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) mremap(&(0x7f00006bd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000721000/0x4000)=nil) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r4 = inotify_init1(0x800) dup3(r4, r3, 0x0) 8.53536ms ago: executing program 2 (id=5872): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r1 = getpid() syz_pidfd_open(r1, 0x0) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) close(r2) socket$igmp6(0xa, 0x3, 0x2) memfd_create(0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8000000003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x800000000003}, 0x115d2, 0x0, 0x10000005, 0x3, 0x3c, 0xa, 0xfffc, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="6000000002060103000000000000000000000004050001000700000013000300686173683a6e65742c696661636500000900020073797a30000000000500040000000000050005000a00000014000780050015000000000008001240"], 0x60}}, 0x0) 0s ago: executing program 5 (id=5873): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0xfe, 0x7ffc0002}]}) r0 = fsopen(&(0x7f00000018c0)='rpc_pipefs\x00', 0x1) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa, 0x3, 0x0, 0x0, {0x0, 0x4e22, [0x0, 0xffffffff], [], 0x0, [0x1, 0x3]}}}, 0x4c}}, 0x20004010) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r4}, 0x0, &(0x7f0000000080)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) iopl(0x3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) unshare(0x2040400) r6 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r6, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x8002, 0x0) r7 = syz_io_uring_setup(0x5c2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)=0x0, &(0x7f0000000580)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r10, 0x84, 0x17, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="01000000c5efa4455938d7ad539841e2e16b8a8c4816657ca461"], 0x8) close(r10) syz_io_uring_submit(r8, r9, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r7, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0)={[0x20000000004]}, 0x8) kernel console output (not intermixed with test programs): scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 246.763589][T15931] netdevsim netdevsim0 netdevsim0: Unsupported IPsec algorithm [ 246.789863][T15933] xt_CT: You must specify a L4 protocol and not use inversions on it [ 246.862591][T15943] netlink: 'syz.6.4622': attribute type 1 has an invalid length. [ 246.870541][T15943] netlink: 224 bytes leftover after parsing attributes in process `syz.6.4622'. [ 246.883843][ T4403] usb usb6-port1: unable to enumerate USB device [ 247.001430][T15961] 9pnet_fd: Insufficient options for proto=fd [ 247.018490][T15961] ªªªªªª: renamed from vlan0 (while UP) [ 247.143293][ T3368] hid-generic 0003:0004:0000.0011: unknown main item tag 0x0 [ 247.151043][ T3368] hid-generic 0003:0004:0000.0011: unknown main item tag 0x0 [ 247.158641][ T3368] hid-generic 0003:0004:0000.0011: unknown main item tag 0x0 [ 247.183675][T15975] lo speed is unknown, defaulting to 1000 [ 247.198239][ T3368] hid-generic 0003:0004:0000.0011: hidraw0: USB HID v0.00 Device [syz0] on syz1 [ 247.265934][ T29] audit: type=1326 audit(2000000129.964:26553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15982 comm="syz.4.4639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 247.289664][ T29] audit: type=1326 audit(2000000129.964:26554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15982 comm="syz.4.4639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 247.313601][ T29] audit: type=1326 audit(2000000129.964:26555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15982 comm="syz.4.4639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 247.337217][ T29] audit: type=1326 audit(2000000129.964:26556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15982 comm="syz.4.4639" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 247.454889][T15988] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4641'. [ 247.472984][T15988] bridge_slave_1: left allmulticast mode [ 247.478865][T15988] bridge_slave_1: left promiscuous mode [ 247.484647][T15988] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.500756][T15992] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4642'. [ 247.519639][T15988] bridge_slave_0: left allmulticast mode [ 247.525436][T15988] bridge_slave_0: left promiscuous mode [ 247.531150][T15988] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.704900][T15999] lo speed is unknown, defaulting to 1000 [ 248.028248][T16020] tipc: New replicast peer: 0.0.255.255 [ 248.033897][T16020] tipc: Enabled bearer , priority 10 [ 248.103645][T16024] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4656'. [ 248.273390][T16032] openvswitch: netlink: Message has 6 unknown bytes. [ 248.299216][T16034] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4660'. [ 248.330218][T16036] netlink: 76 bytes leftover after parsing attributes in process `syz.2.4661'. [ 248.576427][T16060] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4671'. [ 248.589965][T16060] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4671'. [ 248.761473][T16072] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4677'. [ 249.001919][T16089] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 249.484015][T16117] lo speed is unknown, defaulting to 1000 [ 249.842268][ T29] kauditd_printk_skb: 126 callbacks suppressed [ 249.842288][ T29] audit: type=1326 audit(2000000132.544:26683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16121 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 249.873173][ T29] audit: type=1326 audit(2000000132.574:26684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16121 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 249.898037][ T29] audit: type=1326 audit(2000000132.594:26685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16121 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 249.924597][ T29] audit: type=1326 audit(2000000132.624:26686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16121 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 249.950377][ T29] audit: type=1326 audit(2000000132.654:26687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16121 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 249.975116][ T29] audit: type=1326 audit(2000000132.674:26688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16121 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 249.999424][ T29] audit: type=1326 audit(2000000132.704:26689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16121 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 250.024182][ T29] audit: type=1326 audit(2000000132.724:26690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16121 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 250.067440][ T29] audit: type=1326 audit(2000000132.754:26691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16121 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 250.091429][ T29] audit: type=1326 audit(2000000132.764:26692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16121 comm="syz.4.4700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 250.477054][T16156] xt_hashlimit: size too large, truncated to 1048576 [ 250.580298][T16163] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4713'. [ 250.784089][T16183] 9pnet_fd: Insufficient options for proto=fd [ 250.822187][T16185] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4721'. [ 250.947986][T16191] lo speed is unknown, defaulting to 1000 [ 251.479713][T16207] pim6reg: entered allmulticast mode [ 251.490536][T16207] pim6reg: left allmulticast mode [ 251.869326][T16248] pim6reg: entered allmulticast mode [ 251.879756][T16248] pim6reg: left allmulticast mode [ 252.069181][T16267] lo speed is unknown, defaulting to 1000 [ 252.138204][T16276] SELinux: failed to load policy [ 253.031540][T16300] __nla_validate_parse: 8 callbacks suppressed [ 253.031556][T16300] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4768'. [ 253.062405][T16300] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4768'. [ 253.063458][T16303] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4765'. [ 253.084400][T16300] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4768'. [ 253.093633][T16303] syz_tun: left allmulticast mode [ 253.098851][T16303] syz_tun: left promiscuous mode [ 253.103971][T16303] bridge0: port 3(syz_tun) entered disabled state [ 253.120839][T16303] bridge_slave_1: left allmulticast mode [ 253.126571][T16303] bridge_slave_1: left promiscuous mode [ 253.132331][T16303] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.143965][T16303] bridge_slave_0: left allmulticast mode [ 253.149735][T16303] bridge_slave_0: left promiscuous mode [ 253.155567][T16303] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.219032][T16300] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4768'. [ 253.237506][T16300] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4768'. [ 253.256879][T16300] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4768'. [ 253.277489][T16300] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4768'. [ 253.286742][T16300] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4768'. [ 253.336939][T16300] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4768'. [ 253.554271][T16334] xt_hashlimit: size too large, truncated to 1048576 [ 254.063832][T16368] netlink: 'syz.6.4793': attribute type 4 has an invalid length. [ 254.170311][T16373] tipc: Enabled bearer , priority 0 [ 254.178011][T16372] tipc: Resetting bearer [ 254.224093][T16372] tipc: Disabling bearer [ 254.386110][T16396] xt_hashlimit: size too large, truncated to 1048576 [ 254.900240][ T29] kauditd_printk_skb: 507 callbacks suppressed [ 254.900259][ T29] audit: type=1400 audit(2000000137.604:27200): avc: denied { create } for pid=16419 comm="syz.2.4813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 254.937432][ T29] audit: type=1400 audit(2000000137.604:27201): avc: denied { setopt } for pid=16419 comm="syz.2.4813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 254.957301][ T29] audit: type=1400 audit(2000000137.604:27202): avc: denied { bind } for pid=16419 comm="syz.2.4813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 254.976960][ T29] audit: type=1400 audit(2000000137.604:27203): avc: denied { name_bind } for pid=16419 comm="syz.2.4813" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 254.999279][ T29] audit: type=1400 audit(2000000137.604:27204): avc: denied { node_bind } for pid=16419 comm="syz.2.4813" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 255.021464][ T29] audit: type=1400 audit(2000000137.634:27205): avc: denied { write } for pid=16419 comm="syz.2.4813" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 255.043007][ T29] audit: type=1400 audit(2000000137.634:27206): avc: denied { connect } for pid=16419 comm="syz.2.4813" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 255.064804][ T29] audit: type=1400 audit(2000000137.634:27207): avc: denied { name_connect } for pid=16419 comm="syz.2.4813" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 255.098870][ T29] audit: type=1400 audit(2000000137.804:27208): avc: denied { create } for pid=16422 comm="syz.2.4815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 255.119069][ T29] audit: type=1400 audit(2000000137.804:27209): avc: denied { write } for pid=16422 comm="syz.2.4815" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 255.190818][T16428] wg2: entered promiscuous mode [ 255.195793][T16428] wg2: entered allmulticast mode [ 255.286140][T16436] lo speed is unknown, defaulting to 1000 [ 255.753741][T16486] syzkaller0: entered promiscuous mode [ 255.759361][T16486] syzkaller0: entered allmulticast mode [ 255.799145][T16493] netlink: 'syz.5.4845': attribute type 1 has an invalid length. [ 255.827110][T16493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.845886][T16493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.853479][T16493] bond0: (slave vti0): The slave device specified does not support setting the MAC address [ 255.864984][T16493] bond0: (slave vti0): Error -95 calling set_mac_address [ 255.913867][T16507] pim6reg1: entered promiscuous mode [ 255.919337][T16507] pim6reg1: entered allmulticast mode [ 255.926593][T16505] tipc: Started in network mode [ 255.931557][T16505] tipc: Node identity b61bbc87bcf2, cluster identity 4711 [ 255.938785][T16505] tipc: Enabled bearer , priority 0 [ 255.961509][T14317] tipc: Resetting bearer [ 255.983234][T16504] tipc: Resetting bearer [ 256.010187][T16504] tipc: Disabling bearer [ 256.233366][T16539] netlink: 'syz.6.4858': attribute type 4 has an invalid length. [ 256.247514][T16539] netlink: 'syz.6.4858': attribute type 4 has an invalid length. [ 256.303847][T16543] syzkaller0: entered promiscuous mode [ 256.309583][T16543] syzkaller0: entered allmulticast mode [ 256.583140][T16566] tipc: Started in network mode [ 256.588293][T16566] tipc: Node identity 8a8bccef2d77, cluster identity 4711 [ 256.595586][T16566] tipc: Enabled bearer , priority 0 [ 256.604401][T16566] syzkaller0: MTU too low for tipc bearer [ 256.610292][T16566] tipc: Disabling bearer [ 256.762506][T16569] syzkaller0: entered promiscuous mode [ 256.768475][T16569] syzkaller0: entered allmulticast mode [ 256.933038][T16581] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 257.002520][T16591] lo speed is unknown, defaulting to 1000 [ 257.212723][T16609] smc: net device bond0 applied user defined pnetid SYZ0 [ 257.221177][T16609] smc: net device bond0 erased user defined pnetid SYZ0 [ 257.410422][T16628] netlink: 'syz.5.4895': attribute type 10 has an invalid length. [ 257.436180][T16628] netlink: 'syz.5.4895': attribute type 10 has an invalid length. [ 257.446808][T16630] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.511106][T16630] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.574950][T16630] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.660817][T16630] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.765929][T16630] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.799877][T16630] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.816385][T16630] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.829839][T16630] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.860806][T16653] tipc: Enabled bearer , priority 0 [ 257.869139][T16653] syzkaller0: MTU too low for tipc bearer [ 257.874948][T16653] tipc: Disabling bearer [ 257.891714][T16649] lo speed is unknown, defaulting to 1000 [ 258.038653][T16660] __nla_validate_parse: 40 callbacks suppressed [ 258.038668][T16660] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4906'. [ 258.053981][T16660] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4906'. [ 258.063127][T16660] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4906'. [ 258.669290][T16679] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4915'. [ 258.678403][T16679] netlink: 28 bytes leftover after parsing attributes in process `syz.6.4915'. [ 258.734730][T16681] $Hÿ: renamed from bond0 (while UP) [ 258.742672][T16681] $Hÿ: entered promiscuous mode [ 258.747848][T16681] bond_slave_0: entered promiscuous mode [ 258.753723][T16681] bond_slave_1: entered promiscuous mode [ 258.759660][T16681] batadv0: entered promiscuous mode [ 258.788379][T16684] tipc: Enabled bearer , priority 0 [ 258.798544][T16684] syzkaller0: MTU too low for tipc bearer [ 258.804406][T16684] tipc: Disabling bearer [ 258.885019][T16688] 9pnet_fd: Insufficient options for proto=fd [ 258.934920][T16693] syzkaller0: entered promiscuous mode [ 258.940706][T16693] syzkaller0: entered allmulticast mode [ 259.571894][T16724] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4934'. [ 259.581102][T16724] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4934'. [ 259.591415][T16724] netlink: 4 bytes leftover after parsing attributes in process `syz.6.4934'. [ 259.656668][T16726] lo speed is unknown, defaulting to 1000 [ 259.842763][T16736] tipc: Enabled bearer , priority 0 [ 259.851835][T16736] syzkaller0: MTU too low for tipc bearer [ 259.857805][T16736] tipc: Disabling bearer [ 259.924009][ T29] kauditd_printk_skb: 762 callbacks suppressed [ 259.924027][ T29] audit: type=1400 audit(2000000142.625:27972): avc: denied { bind } for pid=16737 comm="syz.4.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 259.981514][ T29] audit: type=1400 audit(2000000142.665:27973): avc: denied { setopt } for pid=16737 comm="syz.4.4941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 260.035101][ T29] audit: type=1400 audit(2000000142.735:27974): avc: denied { ioctl } for pid=16737 comm="syz.4.4941" path="socket:[49755]" dev="sockfs" ino=49755 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 260.209458][T16715] syz.5.4930 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 260.223448][T16715] CPU: 1 UID: 0 PID: 16715 Comm: syz.5.4930 Not tainted 6.16.0-rc1-syzkaller-00003-gf09079bd04a9 #0 PREEMPT(voluntary) [ 260.223487][T16715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 260.223589][T16715] Call Trace: [ 260.223597][T16715] [ 260.223605][T16715] __dump_stack+0x1d/0x30 [ 260.223632][T16715] dump_stack_lvl+0xe8/0x140 [ 260.223658][T16715] dump_stack+0x15/0x1b [ 260.223680][T16715] dump_header+0x81/0x220 [ 260.223766][T16715] oom_kill_process+0x334/0x3f0 [ 260.223896][T16715] out_of_memory+0x979/0xb80 [ 260.223939][T16715] try_charge_memcg+0x5e6/0x9e0 [ 260.223970][T16715] obj_cgroup_charge_pages+0xa6/0x150 [ 260.224021][T16715] __memcg_kmem_charge_page+0x9f/0x170 [ 260.224069][T16715] __alloc_frozen_pages_noprof+0x188/0x360 [ 260.224116][T16715] alloc_pages_mpol+0xb3/0x250 [ 260.224159][T16715] alloc_pages_noprof+0x90/0x130 [ 260.224263][T16715] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 260.224310][T16715] __kvmalloc_node_noprof+0x30f/0x4e0 [ 260.224349][T16715] ? ip_set_alloc+0x1f/0x30 [ 260.224413][T16715] ? ip_set_alloc+0x1f/0x30 [ 260.224465][T16715] ? __kmalloc_cache_noprof+0x189/0x320 [ 260.224495][T16715] ip_set_alloc+0x1f/0x30 [ 260.224537][T16715] hash_netiface_create+0x282/0x740 [ 260.224617][T16715] ? __pfx_hash_netiface_create+0x10/0x10 [ 260.224742][T16715] ip_set_create+0x3cc/0x960 [ 260.224781][T16715] ? __nla_parse+0x40/0x60 [ 260.224804][T16715] nfnetlink_rcv_msg+0x4c3/0x590 [ 260.224859][T16715] ? selinux_capable+0x1f9/0x270 [ 260.224951][T16715] netlink_rcv_skb+0x120/0x220 [ 260.224978][T16715] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 260.225017][T16715] nfnetlink_rcv+0x16b/0x1690 [ 260.225090][T16715] ? __kfree_skb+0x109/0x150 [ 260.225110][T16715] ? nlmon_xmit+0x4f/0x60 [ 260.225180][T16715] ? consume_skb+0x49/0x150 [ 260.225225][T16715] ? nlmon_xmit+0x4f/0x60 [ 260.225257][T16715] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 260.225322][T16715] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 260.225354][T16715] ? __dev_queue_xmit+0x182/0x1fb0 [ 260.225381][T16715] ? ref_tracker_free+0x37d/0x3e0 [ 260.225434][T16715] ? __netlink_deliver_tap+0x4dc/0x500 [ 260.225502][T16715] netlink_unicast+0x5a1/0x670 [ 260.225545][T16715] netlink_sendmsg+0x58b/0x6b0 [ 260.225570][T16715] ? __pfx_netlink_sendmsg+0x10/0x10 [ 260.225595][T16715] __sock_sendmsg+0x142/0x180 [ 260.225776][T16715] ____sys_sendmsg+0x31e/0x4e0 [ 260.225815][T16715] ___sys_sendmsg+0x17b/0x1d0 [ 260.225858][T16715] __x64_sys_sendmsg+0xd4/0x160 [ 260.225899][T16715] x64_sys_call+0x2999/0x2fb0 [ 260.225927][T16715] do_syscall_64+0xd2/0x200 [ 260.225956][T16715] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 260.226071][T16715] ? clear_bhb_loop+0x40/0x90 [ 260.226094][T16715] ? clear_bhb_loop+0x40/0x90 [ 260.226119][T16715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.226148][T16715] RIP: 0033:0x7fdde9d0e929 [ 260.226192][T16715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.226217][T16715] RSP: 002b:00007fdde8377038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 260.226278][T16715] RAX: ffffffffffffffda RBX: 00007fdde9f35fa0 RCX: 00007fdde9d0e929 [ 260.226292][T16715] RDX: 0000000004000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 260.226305][T16715] RBP: 00007fdde9d90b39 R08: 0000000000000000 R09: 0000000000000000 [ 260.226317][T16715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 260.226331][T16715] R13: 0000000000000000 R14: 00007fdde9f35fa0 R15: 00007fff0c3d5d68 [ 260.226357][T16715] [ 260.226376][T16715] memory: usage 307200kB, limit 307200kB, failcnt 415 [ 260.582299][T16715] memory+swap: usage 308080kB, limit 9007199254740988kB, failcnt 0 [ 260.590298][T16715] kmem: usage 307164kB, limit 9007199254740988kB, failcnt 0 [ 260.597638][T16715] Memory cgroup stats for /syz5: [ 260.598371][T16715] cache 0 [ 260.606341][T16715] rss 16384 [ 260.609529][T16715] shmem 0 [ 260.612496][T16715] mapped_file 0 [ 260.616003][T16715] dirty 0 [ 260.619126][T16715] writeback 0 [ 260.622734][T16715] workingset_refault_anon 719 [ 260.627546][T16715] workingset_refault_file 1293 [ 260.632334][T16715] swap 901120 [ 260.635766][T16715] swapcached 12288 [ 260.639922][T16715] pgpgin 268684 [ 260.643416][T16715] pgpgout 268675 [ 260.647070][T16715] pgfault 245176 [ 260.650684][T16715] pgmajfault 162 [ 260.654260][T16715] inactive_anon 12288 [ 260.658297][T16715] active_anon 0 [ 260.661854][T16715] inactive_file 8192 [ 260.665778][T16715] active_file 0 [ 260.669346][T16715] unevictable 16384 [ 260.673175][T16715] hierarchical_memory_limit 314572800 [ 260.678686][T16715] hierarchical_memsw_limit 9223372036854771712 [ 260.684857][T16715] total_cache 0 [ 260.688472][T16715] total_rss 16384 [ 260.692240][T16715] total_shmem 0 [ 260.695719][T16715] total_mapped_file 0 [ 260.699755][T16715] total_dirty 0 [ 260.703308][T16715] total_writeback 0 [ 260.707175][T16715] total_workingset_refault_anon 719 [ 260.712483][T16715] total_workingset_refault_file 1293 [ 260.717841][T16715] total_swap 901120 [ 260.721715][T16715] total_swapcached 12288 [ 260.725984][T16715] total_pgpgin 268684 [ 260.730077][T16715] total_pgpgout 268675 [ 260.734270][T16715] total_pgfault 245176 [ 260.738411][T16715] total_pgmajfault 162 [ 260.742544][T16715] total_inactive_anon 12288 [ 260.747106][T16715] total_active_anon 0 [ 260.751104][T16715] total_inactive_file 8192 [ 260.755618][T16715] total_active_file 0 [ 260.759699][T16715] total_unevictable 16384 [ 260.764043][T16715] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.1093,pid=7467,uid=0 [ 260.778719][T16715] Memory cgroup out of memory: Killed process 7467 (syz.5.1093) total-vm:93620kB, anon-rss:972kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:100kB oom_score_adj:1000 [ 260.795880][ T29] audit: type=1400 audit(2000000143.485:27975): avc: denied { read } for pid=16742 comm="syz.6.4942" dev="nsfs" ino=4026532650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 260.817406][ T29] audit: type=1400 audit(2000000143.485:27976): avc: denied { open } for pid=16742 comm="syz.6.4942" path="net:[4026532650]" dev="nsfs" ino=4026532650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 260.821390][T16715] syz.5.4930 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 260.840985][ T29] audit: type=1400 audit(2000000143.485:27977): avc: denied { create } for pid=16742 comm="syz.6.4942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 260.854850][T16715] CPU: 1 UID: 0 PID: 16715 Comm: syz.5.4930 Not tainted 6.16.0-rc1-syzkaller-00003-gf09079bd04a9 #0 PREEMPT(voluntary) [ 260.854946][T16715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 260.854967][T16715] Call Trace: [ 260.854976][T16715] [ 260.854988][T16715] __dump_stack+0x1d/0x30 [ 260.855027][T16715] dump_stack_lvl+0xe8/0x140 [ 260.855056][T16715] dump_stack+0x15/0x1b [ 260.855131][T16715] dump_header+0x81/0x220 [ 260.855244][T16715] oom_kill_process+0x334/0x3f0 [ 260.855322][T16715] out_of_memory+0x979/0xb80 [ 260.855369][T16715] try_charge_memcg+0x5e6/0x9e0 [ 260.855413][T16715] obj_cgroup_charge_pages+0xa6/0x150 [ 260.855487][T16715] __memcg_kmem_charge_page+0x9f/0x170 [ 260.855534][T16715] __alloc_frozen_pages_noprof+0x188/0x360 [ 260.855589][T16715] alloc_pages_mpol+0xb3/0x250 [ 260.855647][T16715] alloc_pages_noprof+0x90/0x130 [ 260.855692][T16715] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 260.855758][T16715] __kvmalloc_node_noprof+0x30f/0x4e0 [ 260.855840][T16715] ? ip_set_alloc+0x1f/0x30 [ 260.855887][T16715] ? ip_set_alloc+0x1f/0x30 [ 260.855933][T16715] ? __kmalloc_cache_noprof+0x189/0x320 [ 260.856042][T16715] ip_set_alloc+0x1f/0x30 [ 260.856089][T16715] hash_netiface_create+0x282/0x740 [ 260.856142][T16715] ? __pfx_hash_netiface_create+0x10/0x10 [ 260.856179][T16715] ip_set_create+0x3cc/0x960 [ 260.856236][T16715] ? __nla_parse+0x40/0x60 [ 260.856269][T16715] nfnetlink_rcv_msg+0x4c3/0x590 [ 260.856391][T16715] ? selinux_capable+0x1f9/0x270 [ 260.856444][T16715] netlink_rcv_skb+0x120/0x220 [ 260.856565][T16715] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 260.856660][T16715] nfnetlink_rcv+0x16b/0x1690 [ 260.856702][T16715] ? __kfree_skb+0x109/0x150 [ 260.856728][T16715] ? nlmon_xmit+0x4f/0x60 [ 260.856859][T16715] ? consume_skb+0x49/0x150 [ 260.856977][T16715] ? nlmon_xmit+0x4f/0x60 [ 260.857024][T16715] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 260.857078][T16715] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 260.857109][T16715] ? __dev_queue_xmit+0x182/0x1fb0 [ 260.857191][T16715] ? ref_tracker_free+0x37d/0x3e0 [ 260.857298][T16715] ? __netlink_deliver_tap+0x4dc/0x500 [ 260.857336][T16715] netlink_unicast+0x5a1/0x670 [ 260.857390][T16715] netlink_sendmsg+0x58b/0x6b0 [ 260.857472][T16715] ? __pfx_netlink_sendmsg+0x10/0x10 [ 260.857505][T16715] __sock_sendmsg+0x142/0x180 [ 260.857548][T16715] ____sys_sendmsg+0x31e/0x4e0 [ 260.857585][T16715] ___sys_sendmsg+0x17b/0x1d0 [ 260.857714][T16715] __x64_sys_sendmsg+0xd4/0x160 [ 260.857755][T16715] x64_sys_call+0x2999/0x2fb0 [ 260.857788][T16715] do_syscall_64+0xd2/0x200 [ 260.857861][T16715] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 260.857900][T16715] ? clear_bhb_loop+0x40/0x90 [ 260.857930][T16715] ? clear_bhb_loop+0x40/0x90 [ 260.857974][T16715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 260.857995][T16715] RIP: 0033:0x7fdde9d0e929 [ 260.858070][T16715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 260.858132][T16715] RSP: 002b:00007fdde8377038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 260.858160][T16715] RAX: ffffffffffffffda RBX: 00007fdde9f35fa0 RCX: 00007fdde9d0e929 [ 260.858179][T16715] RDX: 0000000004000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 260.858197][T16715] RBP: 00007fdde9d90b39 R08: 0000000000000000 R09: 0000000000000000 [ 260.858215][T16715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 260.858248][T16715] R13: 0000000000000000 R14: 00007fdde9f35fa0 R15: 00007fff0c3d5d68 [ 260.858276][T16715] [ 260.858305][T16715] memory: usage 307200kB, limit 307200kB, failcnt 443 [ 261.045263][ T29] audit: type=1400 audit(2000000143.625:27978): avc: denied { open } for pid=16742 comm="syz.6.4942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 261.047097][T16715] memory+swap: usage 307928kB, limit 9007199254740988kB, failcnt 0 [ 261.047117][T16715] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 261.051649][ T29] audit: type=1400 audit(2000000143.625:27979): avc: denied { kernel } for pid=16742 comm="syz.6.4942" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 261.055950][T16715] Memory cgroup stats for /syz5: [ 261.313388][T16715] cache 0 [ 261.321698][T16715] rss 16384 [ 261.324864][T16715] shmem 0 [ 261.327965][T16715] mapped_file 0 [ 261.331913][T16715] dirty 0 [ 261.334953][T16715] writeback 0 [ 261.338384][T16715] workingset_refault_anon 719 [ 261.343116][T16715] workingset_refault_file 1293 [ 261.347920][T16715] swap 745472 [ 261.351225][T16715] swapcached 0 [ 261.354652][T16715] pgpgin 268684 [ 261.358192][T16715] pgpgout 268678 [ 261.361868][T16715] pgfault 245176 [ 261.365434][T16715] pgmajfault 162 [ 261.369138][T16715] inactive_anon 0 [ 261.372871][T16715] active_anon 0 [ 261.376354][T16715] inactive_file 8192 [ 261.380420][T16715] active_file 0 [ 261.383903][T16715] unevictable 16384 [ 261.387822][T16715] hierarchical_memory_limit 314572800 [ 261.393244][T16715] hierarchical_memsw_limit 9223372036854771712 [ 261.399515][T16715] total_cache 0 [ 261.403012][T16715] total_rss 16384 [ 261.406730][T16715] total_shmem 0 [ 261.410305][T16715] total_mapped_file 0 [ 261.414348][T16715] total_dirty 0 [ 261.417927][T16715] total_writeback 0 [ 261.421857][T16715] total_workingset_refault_anon 719 [ 261.427149][T16715] total_workingset_refault_file 1293 [ 261.432468][T16715] total_swap 745472 [ 261.436303][T16715] total_swapcached 0 [ 261.438801][ T29] audit: type=1400 audit(2000000144.135:27980): avc: denied { module_request } for pid=16745 comm="syz.2.4943" kmod="netdev-vlan1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 261.440227][T16715] total_pgpgin 268684 [ 261.466307][T16715] total_pgpgout 268678 [ 261.470501][T16715] total_pgfault 245176 [ 261.474621][T16715] total_pgmajfault 162 [ 261.478825][T16715] total_inactive_anon 0 [ 261.483011][T16715] total_active_anon 0 [ 261.487112][T16715] total_inactive_file 8192 [ 261.491551][T16715] total_active_file 0 [ 261.495563][T16715] total_unevictable 16384 [ 261.499960][T16715] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.1371,pid=8061,uid=0 [ 261.515365][T16715] Memory cgroup out of memory: Killed process 8061 (syz.5.1371) total-vm:95668kB, anon-rss:944kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:88kB oom_score_adj:1000 [ 261.548323][ T29] audit: type=1400 audit(2000000144.195:27981): avc: denied { sys_module } for pid=16745 comm="syz.2.4943" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 261.707588][T16715] syz.5.4930 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 261.721523][T16715] CPU: 0 UID: 0 PID: 16715 Comm: syz.5.4930 Not tainted 6.16.0-rc1-syzkaller-00003-gf09079bd04a9 #0 PREEMPT(voluntary) [ 261.721661][T16715] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 261.721677][T16715] Call Trace: [ 261.721684][T16715] [ 261.721693][T16715] __dump_stack+0x1d/0x30 [ 261.721844][T16715] dump_stack_lvl+0xe8/0x140 [ 261.721865][T16715] dump_stack+0x15/0x1b [ 261.721887][T16715] dump_header+0x81/0x220 [ 261.721927][T16715] oom_kill_process+0x334/0x3f0 [ 261.722036][T16715] out_of_memory+0x979/0xb80 [ 261.722074][T16715] try_charge_memcg+0x5e6/0x9e0 [ 261.722119][T16715] obj_cgroup_charge_pages+0xa6/0x150 [ 261.722160][T16715] __memcg_kmem_charge_page+0x9f/0x170 [ 261.722204][T16715] __alloc_frozen_pages_noprof+0x188/0x360 [ 261.722252][T16715] alloc_pages_mpol+0xb3/0x250 [ 261.722347][T16715] alloc_pages_noprof+0x90/0x130 [ 261.722386][T16715] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 261.722477][T16715] __kvmalloc_node_noprof+0x30f/0x4e0 [ 261.722515][T16715] ? ip_set_alloc+0x1f/0x30 [ 261.722583][T16715] ? ip_set_alloc+0x1f/0x30 [ 261.722622][T16715] ? __kmalloc_cache_noprof+0x189/0x320 [ 261.722662][T16715] ip_set_alloc+0x1f/0x30 [ 261.722785][T16715] hash_netiface_create+0x282/0x740 [ 261.722838][T16715] ? __pfx_hash_netiface_create+0x10/0x10 [ 261.722942][T16715] ip_set_create+0x3cc/0x960 [ 261.722981][T16715] ? __nla_parse+0x40/0x60 [ 261.723007][T16715] nfnetlink_rcv_msg+0x4c3/0x590 [ 261.723056][T16715] ? selinux_capable+0x1f9/0x270 [ 261.723094][T16715] netlink_rcv_skb+0x120/0x220 [ 261.723187][T16715] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 261.723228][T16715] nfnetlink_rcv+0x16b/0x1690 [ 261.723258][T16715] ? __kfree_skb+0x109/0x150 [ 261.723275][T16715] ? nlmon_xmit+0x4f/0x60 [ 261.723370][T16715] ? consume_skb+0x49/0x150 [ 261.723412][T16715] ? nlmon_xmit+0x4f/0x60 [ 261.723506][T16715] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 261.723537][T16715] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 261.723564][T16715] ? __dev_queue_xmit+0x182/0x1fb0 [ 261.723595][T16715] ? ref_tracker_free+0x37d/0x3e0 [ 261.723723][T16715] ? __netlink_deliver_tap+0x4dc/0x500 [ 261.723763][T16715] netlink_unicast+0x5a1/0x670 [ 261.723929][T16715] netlink_sendmsg+0x58b/0x6b0 [ 261.723956][T16715] ? __pfx_netlink_sendmsg+0x10/0x10 [ 261.723987][T16715] __sock_sendmsg+0x142/0x180 [ 261.724027][T16715] ____sys_sendmsg+0x31e/0x4e0 [ 261.724095][T16715] ___sys_sendmsg+0x17b/0x1d0 [ 261.724138][T16715] __x64_sys_sendmsg+0xd4/0x160 [ 261.724172][T16715] x64_sys_call+0x2999/0x2fb0 [ 261.724219][T16715] do_syscall_64+0xd2/0x200 [ 261.724244][T16715] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 261.724279][T16715] ? clear_bhb_loop+0x40/0x90 [ 261.724344][T16715] ? clear_bhb_loop+0x40/0x90 [ 261.724424][T16715] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.724445][T16715] RIP: 0033:0x7fdde9d0e929 [ 261.724462][T16715] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.724483][T16715] RSP: 002b:00007fdde8377038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.724508][T16715] RAX: ffffffffffffffda RBX: 00007fdde9f35fa0 RCX: 00007fdde9d0e929 [ 261.724522][T16715] RDX: 0000000004000000 RSI: 0000200000000040 RDI: 0000000000000005 [ 261.724535][T16715] RBP: 00007fdde9d90b39 R08: 0000000000000000 R09: 0000000000000000 [ 261.724566][T16715] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 261.724582][T16715] R13: 0000000000000000 R14: 00007fdde9f35fa0 R15: 00007fff0c3d5d68 [ 261.724608][T16715] [ 261.724617][T16715] memory: usage 307200kB, limit 307200kB, failcnt 718 [ 261.980632][T16767] vlan1: entered promiscuous mode [ 261.981658][T16715] memory+swap: usage 307820kB, limit 9007199254740988kB, failcnt 0 [ 261.986336][T16767] bond0: entered promiscuous mode [ 261.991044][T16715] kmem: usage 307168kB, limit 9007199254740988kB, failcnt 0 [ 262.105364][T16715] Memory cgroup stats for /syz5: [ 262.105979][T16715] cache 0 [ 262.114116][T16715] rss 20480 [ 262.117459][T16715] shmem 0 [ 262.120513][T16715] mapped_file 0 [ 262.124005][T16715] dirty 0 [ 262.126996][T16715] writeback 0 [ 262.130400][T16715] workingset_refault_anon 738 [ 262.135106][T16715] workingset_refault_file 1293 [ 262.139940][T16715] swap 634880 [ 262.143317][T16715] swapcached 8192 [ 262.147027][T16715] pgpgin 268703 [ 262.150512][T16715] pgpgout 268695 [ 262.154147][T16715] pgfault 245191 [ 262.157748][T16715] pgmajfault 176 [ 262.161363][T16715] inactive_anon 4096 [ 262.165342][T16715] active_anon 4096 [ 262.169187][T16715] inactive_file 0 [ 262.172991][T16715] active_file 8192 [ 262.176739][T16715] unevictable 16384 [ 262.180618][T16715] hierarchical_memory_limit 314572800 [ 262.186147][T16715] hierarchical_memsw_limit 9223372036854771712 [ 262.192361][T16715] total_cache 0 [ 262.195875][T16715] total_rss 20480 [ 262.199610][T16715] total_shmem 0 [ 262.203161][T16715] total_mapped_file 0 [ 262.207205][T16715] total_dirty 0 [ 262.210694][T16715] total_writeback 0 [ 262.214523][T16715] total_workingset_refault_anon 738 [ 262.219787][T16715] total_workingset_refault_file 1293 [ 262.225103][T16715] total_swap 634880 [ 262.229009][T16715] total_swapcached 8192 [ 262.233202][T16715] total_pgpgin 268703 [ 262.237239][T16715] total_pgpgout 268695 [ 262.241343][T16715] total_pgfault 245191 [ 262.245668][T16715] total_pgmajfault 176 [ 262.249968][T16715] total_inactive_anon 4096 [ 262.254565][T16715] total_active_anon 4096 [ 262.258869][T16715] total_inactive_file 0 [ 262.263053][T16715] total_active_file 8192 [ 262.267361][T16715] total_unevictable 16384 [ 262.271777][T16715] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.576,pid=6367,uid=0 [ 262.286475][T16715] Memory cgroup out of memory: Killed process 6367 (syz.5.576) total-vm:93620kB, anon-rss:944kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:88kB oom_score_adj:1000 [ 262.401304][T16787] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4952'. [ 262.417372][T16714] syz.5.4930 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 262.428281][T16714] CPU: 1 UID: 0 PID: 16714 Comm: syz.5.4930 Not tainted 6.16.0-rc1-syzkaller-00003-gf09079bd04a9 #0 PREEMPT(voluntary) [ 262.428318][T16714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 262.428335][T16714] Call Trace: [ 262.428343][T16714] [ 262.428363][T16714] __dump_stack+0x1d/0x30 [ 262.428390][T16714] dump_stack_lvl+0xe8/0x140 [ 262.428410][T16714] dump_stack+0x15/0x1b [ 262.428426][T16714] dump_header+0x81/0x220 [ 262.428462][T16714] oom_kill_process+0x334/0x3f0 [ 262.428555][T16714] out_of_memory+0x979/0xb80 [ 262.428587][T16714] try_charge_memcg+0x5e6/0x9e0 [ 262.428620][T16714] charge_memcg+0x51/0xc0 [ 262.428746][T16714] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 262.428787][T16714] __read_swap_cache_async+0x1df/0x350 [ 262.428824][T16714] swap_cluster_readahead+0x277/0x3e0 [ 262.428872][T16714] swapin_readahead+0xde/0x6f0 [ 262.428975][T16714] ? __filemap_get_folio+0x49f/0x650 [ 262.429007][T16714] ? __rcu_read_unlock+0x34/0x70 [ 262.429030][T16714] ? swap_cache_get_folio+0x77/0x200 [ 262.429107][T16714] do_swap_page+0x301/0x2430 [ 262.429134][T16714] ? css_rstat_updated+0xcd/0x5b0 [ 262.429172][T16714] ? __pfx_default_wake_function+0x10/0x10 [ 262.429198][T16714] handle_mm_fault+0x9a5/0x2be0 [ 262.429277][T16714] ? mas_walk+0xf2/0x120 [ 262.429307][T16714] do_user_addr_fault+0x636/0x1090 [ 262.429360][T16714] exc_page_fault+0x62/0xa0 [ 262.429401][T16714] asm_exc_page_fault+0x26/0x30 [ 262.429461][T16714] RIP: 0033:0x7fdde9bd1347 [ 262.429479][T16714] Code: 2f fb ff ff eb a6 b8 01 00 00 00 48 81 c4 b8 00 00 00 5b 5d 41 5c 41 5d 41 5e 41 5f c3 66 0f 1f 44 00 00 80 3d 62 68 36 00 00 <48> 8b 47 10 48 8b 4f 18 74 1f 48 8b 30 89 f2 83 c6 02 48 8d 04 f0 [ 262.429503][T16714] RSP: 002b:00007fff0c3d5ec8 EFLAGS: 00010202 [ 262.429523][T16714] RAX: 0000000000000001 RBX: 00007fdde9f35fa0 RCX: 000000000003fb88 [ 262.429605][T16714] RDX: 00000000000002bd RSI: 00007fff0c3d5eb0 RDI: 00007fdde9f36038 [ 262.429622][T16714] RBP: 00007fdde9f37ba0 R08: 00007fdde9f35fa0 R09: 7fffffffffffffff [ 262.429645][T16714] R10: 3fffffffffffffff R11: 0000000000000293 R12: 000000000003f8bd [ 262.429661][T16714] R13: 00007fdde9f36080 R14: ffffffffffffffff R15: 00007fff0c3d5fe0 [ 262.429686][T16714] [ 262.429712][T16714] memory: usage 307200kB, limit 307200kB, failcnt 850 [ 262.653868][T16714] memory+swap: usage 212280kB, limit 9007199254740988kB, failcnt 0 [ 262.661871][T16714] kmem: usage 206268kB, limit 9007199254740988kB, failcnt 0 [ 262.669274][T16714] Memory cgroup stats for /syz5: [ 262.671497][T16714] cache 0 [ 262.679560][T16714] rss 24576 [ 262.682700][T16714] shmem 0 [ 262.685651][T16714] mapped_file 0 [ 262.689196][T16714] dirty 0 [ 262.692381][T16714] writeback 4096 [ 262.696124][T16714] workingset_refault_anon 754 [ 262.700891][T16714] workingset_refault_file 1293 [ 262.705688][T16714] swap 512000 [ 262.709052][T16714] swapcached 28672 [ 262.712858][T16714] pgpgin 268719 [ 262.716412][T16714] pgpgout 268706 [ 262.720055][T16714] pgfault 245202 [ 262.723644][T16714] pgmajfault 184 [ 262.727324][T16714] inactive_anon 4096 [ 262.731274][T16714] active_anon 24576 [ 262.735105][T16714] inactive_file 0 [ 262.738796][T16714] active_file 8192 [ 262.742630][T16714] unevictable 16384 [ 262.746607][T16714] hierarchical_memory_limit 314572800 [ 262.752072][T16714] hierarchical_memsw_limit 9223372036854771712 [ 262.758350][T16714] total_cache 0 [ 262.761832][T16714] total_rss 24576 [ 262.765537][T16714] total_shmem 0 [ 262.769040][T16714] total_mapped_file 0 [ 262.773055][T16714] total_dirty 0 [ 262.776574][T16714] total_writeback 4096 [ 262.780796][T16714] total_workingset_refault_anon 754 [ 262.781239][T16792] lo speed is unknown, defaulting to 1000 [ 262.786077][T16714] total_workingset_refault_file 1293 [ 262.786091][T16714] total_swap 512000 [ 262.786100][T16714] total_swapcached 28672 [ 262.786110][T16714] total_pgpgin 268719 [ 262.809482][T16714] total_pgpgout 268706 [ 262.813675][T16714] total_pgfault 245202 [ 262.817857][T16714] total_pgmajfault 184 [ 262.821950][T16714] total_inactive_anon 4096 [ 262.826397][T16714] total_active_anon 24576 [ 262.830819][T16714] total_inactive_file 0 [ 262.835100][T16714] total_active_file 8192 [ 262.839503][T16714] total_unevictable 16384 [ 262.843870][T16714] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.994,pid=7260,uid=0 [ 262.858588][T16714] Memory cgroup out of memory: Killed process 7260 (syz.5.994) total-vm:93620kB, anon-rss:916kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:88kB oom_score_adj:1000 [ 262.990291][T16806] netlink: 24 bytes leftover after parsing attributes in process `syz.6.4960'. [ 263.341201][T16845] lo speed is unknown, defaulting to 1000 [ 263.563196][T16854] __nla_validate_parse: 2 callbacks suppressed [ 263.563215][T16854] netlink: 52 bytes leftover after parsing attributes in process `syz.4.4969'. [ 264.049749][T16864] netlink: 'syz.4.4972': attribute type 10 has an invalid length. [ 264.057836][T16864] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4972'. [ 264.068941][T16864] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.076390][T16866] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4973'. [ 264.077345][T16864] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.077384][T16864] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.077431][T16864] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.112810][T16864] team0: Port device geneve1 added [ 264.187328][T16873] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.240599][T16873] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.295592][T16873] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.487940][T16873] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.559809][T16873] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.577218][T16873] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.593727][T16873] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.608925][T16873] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.935205][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 264.935224][ T29] audit: type=1326 audit(2000000147.635:28297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16902 comm="syz.4.4989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 265.111337][ T29] audit: type=1326 audit(2000000147.675:28298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.2.4986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 265.135183][ T29] audit: type=1326 audit(2000000147.675:28299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16902 comm="syz.4.4989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 265.158785][ T29] audit: type=1326 audit(2000000147.675:28300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16902 comm="syz.4.4989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 265.182439][ T29] audit: type=1326 audit(2000000147.675:28301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16902 comm="syz.4.4989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 265.206072][ T29] audit: type=1326 audit(2000000147.685:28302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.2.4986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 265.229726][ T29] audit: type=1326 audit(2000000147.685:28303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16902 comm="syz.4.4989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 265.253387][ T29] audit: type=1326 audit(2000000147.695:28304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.2.4986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 265.277057][ T29] audit: type=1326 audit(2000000147.705:28306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16893 comm="syz.2.4986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 265.300655][ T29] audit: type=1326 audit(2000000147.705:28305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16902 comm="syz.4.4989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 265.519524][T16909] bond_slave_0: entered promiscuous mode [ 265.525231][T16909] bond_slave_1: entered promiscuous mode [ 265.559505][T16909] vlan0: entered promiscuous mode [ 265.564622][T16909] bond0: entered promiscuous mode [ 265.702150][T16917] syzkaller0: entered promiscuous mode [ 265.707714][T16917] syzkaller0: entered allmulticast mode [ 265.795373][T16921] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.860743][T16921] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.921722][T16921] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.980802][T16921] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.048060][T16921] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.066189][T16921] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.080427][T16921] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.093921][T16921] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.208598][T16941] netlink: 'syz.6.5003': attribute type 4 has an invalid length. [ 266.351921][T16950] syzkaller0: entered promiscuous mode [ 266.357592][T16950] syzkaller0: entered allmulticast mode [ 266.570877][T16961] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.642879][T16961] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.721534][T16961] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.781679][T16961] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.842470][T16961] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.858781][T16961] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.874759][T16961] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.890951][T16961] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.089398][T16969] netlink: 'syz.2.5016': attribute type 4 has an invalid length. [ 267.138249][T16975] vlan0: entered promiscuous mode [ 267.143369][T16975] $Hÿ: entered promiscuous mode [ 268.001945][T16990] xt_CT: You must specify a L4 protocol and not use inversions on it [ 268.181707][T17000] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.238684][T17000] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.288688][T17000] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.358258][T17000] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.393687][T17015] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5034'. [ 268.437648][T17000] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.450469][T17000] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.468954][T17000] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.492857][T17000] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.548173][T17027] lo speed is unknown, defaulting to 1000 [ 269.448814][T17059] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5048'. [ 270.114356][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 270.114375][ T29] audit: type=1326 audit(2000000152.815:28466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17065 comm="syz.4.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 270.158396][ T29] audit: type=1326 audit(2000000152.855:28467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17065 comm="syz.4.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 270.182159][ T29] audit: type=1326 audit(2000000152.855:28468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17065 comm="syz.4.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f54a87ce963 code=0x7ffc0000 [ 270.205693][ T29] audit: type=1326 audit(2000000152.855:28469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17065 comm="syz.4.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f54a87cd3df code=0x7ffc0000 [ 270.229245][ T29] audit: type=1326 audit(2000000152.855:28470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17065 comm="syz.4.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f54a87ce9b7 code=0x7ffc0000 [ 270.253117][ T29] audit: type=1326 audit(2000000152.855:28471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17065 comm="syz.4.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f54a87cd290 code=0x7ffc0000 [ 270.276839][ T29] audit: type=1326 audit(2000000152.855:28472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17065 comm="syz.4.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f54a87cd58a code=0x7ffc0000 [ 270.276889][ T29] audit: type=1326 audit(2000000152.855:28473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17065 comm="syz.4.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 270.276922][ T29] audit: type=1326 audit(2000000152.855:28474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17065 comm="syz.4.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 270.347732][ T29] audit: type=1326 audit(2000000152.855:28475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17065 comm="syz.4.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 270.457179][T17075] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5058'. [ 270.473120][T17075] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5058'. [ 270.530047][T17081] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5060'. [ 270.579887][T17084] xt_CT: You must specify a L4 protocol and not use inversions on it [ 270.592591][T17081] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5060'. [ 270.702009][T17096] netlink: 'syz.6.5066': attribute type 4 has an invalid length. [ 270.751859][T17100] smc: net device bond0 applied user defined pnetid SYZ2 [ 271.438943][T17122] xt_CT: You must specify a L4 protocol and not use inversions on it [ 271.573216][T17128] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5078'. [ 271.585320][T17130] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17130 comm=syz.4.5079 [ 271.598000][T17130] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17130 comm=syz.4.5079 [ 271.619482][T17128] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5078'. [ 271.796146][T17148] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5087'. [ 272.565146][T17162] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17162 comm=syz.6.5091 [ 272.577918][T17162] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17162 comm=syz.6.5091 [ 272.623783][T17164] vlan0: entered allmulticast mode [ 272.632221][T17164] dummy0: entered allmulticast mode [ 272.661097][T17170] netlink: 'syz.0.5095': attribute type 27 has an invalid length. [ 272.683616][T17172] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5096'. [ 272.722980][T17170] $Hÿ: left promiscuous mode [ 272.727915][T17170] bond_slave_0: left promiscuous mode [ 272.733650][T17170] bond_slave_1: left promiscuous mode [ 272.739285][T17170] batadv0: left promiscuous mode [ 272.792088][T17170] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.822511][T17170] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.855226][T17191] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5096'. [ 272.883313][T17170] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.891976][T17170] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.900568][T17170] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.909210][T17170] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.946882][T17181] syz_tun: entered allmulticast mode [ 273.075846][T17207] lo speed is unknown, defaulting to 1000 [ 273.117691][T17210] netlink: 'syz.0.5109': attribute type 10 has an invalid length. [ 273.172494][T17210] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.182334][T17210] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.192353][T17210] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.211393][T17210] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.251654][T17210] team0: Port device geneve1 added [ 273.273380][T17222] netlink: 'syz.2.5116': attribute type 27 has an invalid length. [ 273.348611][T17222] wg2: left promiscuous mode [ 273.353295][T17222] wg2: left allmulticast mode [ 273.373353][T17222] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 273.397651][T17222] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 273.428181][T17222] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.436930][T17222] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.445305][T17222] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.453791][T17222] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.466240][T17228] syz_tun: entered allmulticast mode [ 273.609347][T17249] SELinux: Context system_u:object_r:usbmon_device_t:s0 is not valid (left unmapped). [ 273.857781][T17268] netlink: 'syz.5.5133': attribute type 27 has an invalid length. [ 273.865862][T17268] 0ªî{X¹¦: left allmulticast mode [ 273.878303][T17268] gtp1: left allmulticast mode [ 274.596591][T17281] __nla_validate_parse: 7 callbacks suppressed [ 274.596612][T17281] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5139'. [ 274.633656][T17285] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5141'. [ 274.649047][T17285] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5141'. [ 274.991514][T17310] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17310 comm=syz.2.5146 [ 275.004204][T17310] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=17310 comm=syz.2.5146 [ 275.222656][T17323] netlink: 'syz.6.5151': attribute type 1 has an invalid length. [ 275.236428][T17323] 8021q: adding VLAN 0 to HW filter on device bond1 [ 275.248567][T17323] vlan0: entered promiscuous mode [ 275.253674][T17323] bond1: entered promiscuous mode [ 275.258890][T17323] vlan0: entered allmulticast mode [ 275.264045][T17323] bond1: entered allmulticast mode [ 275.271207][ T29] kauditd_printk_skb: 418 callbacks suppressed [ 275.271224][ T29] audit: type=1400 audit(2000000157.976:28894): avc: denied { create } for pid=17322 comm="syz.6.5151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 275.279473][T17323] bond1: (slave gretap1): making interface the new active one [ 275.298145][ T29] audit: type=1400 audit(2000000157.976:28895): avc: denied { write } for pid=17322 comm="syz.6.5151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 275.305514][T17323] gretap1: entered promiscuous mode [ 275.331386][T17323] gretap1: entered allmulticast mode [ 275.338169][T17323] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 275.427724][ T29] audit: type=1326 audit(2000000158.136:28896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.6.5155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 275.451999][ T29] audit: type=1326 audit(2000000158.136:28897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.6.5155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 275.475852][ T29] audit: type=1326 audit(2000000158.136:28898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.6.5155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 275.499504][ T29] audit: type=1326 audit(2000000158.136:28899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.6.5155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 275.503908][T17331] netlink: 16 bytes leftover after parsing attributes in process `syz.6.5156'. [ 275.523417][ T29] audit: type=1326 audit(2000000158.136:28900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.6.5155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 275.556082][ T29] audit: type=1326 audit(2000000158.136:28901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.6.5155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=5 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 275.579516][ T29] audit: type=1326 audit(2000000158.136:28902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.6.5155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 275.603260][ T29] audit: type=1326 audit(2000000158.136:28903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17327 comm="syz.6.5155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 276.385874][T17361] lo speed is unknown, defaulting to 1000 [ 276.432956][T17350] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 276.441484][T17350] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 277.013787][T17367] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5171'. [ 277.028734][T17367] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5171'. [ 277.638150][T17394] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5179'. [ 277.724988][T17396] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5181'. [ 277.727615][T17398] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.789112][T17398] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.868182][T17398] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.918079][T17398] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.089331][T17398] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.104142][T17398] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.143982][T17398] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.167850][T17398] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.772403][T17426] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5193'. [ 278.936144][T17428] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5194'. [ 279.066445][T17432] netlink: 'syz.2.5196': attribute type 10 has an invalid length. [ 279.140779][T17432] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.151058][T17432] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.161748][T17432] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.170397][T17432] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.185622][T17432] team0: Port device geneve1 added [ 279.378019][T17448] syzkaller0: entered promiscuous mode [ 279.383627][T17448] syzkaller0: entered allmulticast mode [ 279.821178][T17469] netlink: 'syz.4.5210': attribute type 10 has an invalid length. [ 279.832525][T17469] __nla_validate_parse: 5 callbacks suppressed [ 279.832665][T17469] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5210'. [ 280.021728][T17469] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.032084][T17469] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.041892][T17469] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.051798][T17469] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.365632][ T29] kauditd_printk_skb: 662 callbacks suppressed [ 280.365698][ T29] audit: type=1326 audit(2000000163.066:29566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17477 comm="syz.4.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 280.397211][ T29] audit: type=1326 audit(2000000163.066:29567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17477 comm="syz.4.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 280.420977][ T29] audit: type=1326 audit(2000000163.066:29568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17477 comm="syz.4.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 280.444585][ T29] audit: type=1326 audit(2000000163.076:29569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17477 comm="syz.4.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 280.468188][ T29] audit: type=1326 audit(2000000163.076:29570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17477 comm="syz.4.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 280.491945][ T29] audit: type=1326 audit(2000000163.076:29571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17477 comm="syz.4.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 280.515767][ T29] audit: type=1326 audit(2000000163.076:29572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17477 comm="syz.4.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 280.539382][ T29] audit: type=1326 audit(2000000163.076:29573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17477 comm="syz.4.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 280.562982][ T29] audit: type=1326 audit(2000000163.076:29574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17477 comm="syz.4.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 280.586778][ T29] audit: type=1326 audit(2000000163.076:29575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17477 comm="syz.4.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 280.645338][T17482] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5212'. [ 280.662928][T17482] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5212'. [ 280.886946][T17491] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5218'. [ 281.331248][T17496] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5219'. [ 281.414056][T17502] netlink: 'syz.6.5223': attribute type 10 has an invalid length. [ 281.428226][T17502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.439116][T17502] batadv0: entered promiscuous mode [ 281.446261][T17502] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 281.607516][T17509] netdevsim netdevsim6 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.678630][T17509] netdevsim netdevsim6 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.718771][T17509] netdevsim netdevsim6 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 281.787802][T17509] netdevsim netdevsim6 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.016858][T17535] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5245'. [ 282.037646][T17509] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.072875][T17509] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.100151][T17539] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5235'. [ 282.122091][T17509] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.146384][T17509] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 282.265335][T17545] sd 0:0:1:0: device reset [ 282.455494][T17551] lo speed is unknown, defaulting to 1000 [ 283.084717][T17579] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.093065][T17579] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.101386][T17579] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.110011][T17579] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 283.120864][T17579] team0: Port device vxlan0 added [ 283.185491][T17585] netlink: 'syz.5.5254': attribute type 10 has an invalid length. [ 283.287976][T17590] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17590 comm=syz.5.5257 [ 283.380338][T17592] syzkaller0: entered promiscuous mode [ 283.386012][T17592] syzkaller0: entered allmulticast mode [ 284.433628][T17622] netlink: 'syz.4.5268': attribute type 10 has an invalid length. [ 285.181927][T17638] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.190571][T17638] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.198877][T17638] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.207211][T17638] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 285.218070][T17638] team0: Port device vxlan0 added [ 285.369531][T17643] netlink: 'syz.2.5275': attribute type 10 has an invalid length. [ 285.397240][T17643] team0: Port device dummy0 added [ 285.915575][ T29] kauditd_printk_skb: 249 callbacks suppressed [ 285.921861][ T29] audit: type=1400 audit(2000000168.616:29825): avc: denied { sqpoll } for pid=17646 comm="syz.4.5277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 285.981617][ T29] audit: type=1400 audit(2000000168.686:29826): avc: denied { setopt } for pid=17656 comm="syz.2.5280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 286.013804][ T29] audit: type=1400 audit(2000000168.716:29827): avc: denied { bind } for pid=17656 comm="syz.2.5280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 286.055992][ T29] audit: type=1400 audit(2000000168.716:29828): avc: denied { bind } for pid=17658 comm="syz.5.5281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 286.075708][ T29] audit: type=1326 audit(2000000168.746:29829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17660 comm="syz.2.5282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 286.099930][ T29] audit: type=1326 audit(2000000168.746:29830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17660 comm="syz.2.5282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 286.123856][ T29] audit: type=1326 audit(2000000168.756:29831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17660 comm="syz.2.5282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 286.148074][ T29] audit: type=1326 audit(2000000168.756:29832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17660 comm="syz.2.5282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 286.171943][ T29] audit: type=1326 audit(2000000168.756:29833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17660 comm="syz.2.5282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 286.195671][ T29] audit: type=1326 audit(2000000168.756:29834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17660 comm="syz.2.5282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 286.220656][T17664] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 286.252743][T17671] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5285'. [ 286.291643][T17673] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5286'. [ 286.311847][T17664] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 286.367020][T17664] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 286.429829][T17664] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 286.474527][T17684] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5292'. [ 286.491903][T17664] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.503399][T17664] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.515120][T17664] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.528287][T17664] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 286.566818][T17688] netlink: 14 bytes leftover after parsing attributes in process `syz.4.5294'. [ 286.576160][T17688] hsr_slave_0: left promiscuous mode [ 286.582000][T17688] hsr_slave_1: left promiscuous mode [ 287.321234][T17719] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 287.331208][T17719] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.376910][T17719] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 287.386968][T17719] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.422767][T17725] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5305'. [ 287.457141][T17719] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 287.467054][T17719] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.520365][T17719] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 287.530293][T17719] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.611307][T17719] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 287.620127][T17719] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.635176][T17719] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 287.643514][T17719] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.657907][T17719] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 287.666395][T17719] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.679297][T17719] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 287.687727][T17719] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.861028][T17749] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5318'. [ 287.870118][T17749] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5318'. [ 287.882661][T17749] wireguard0: entered promiscuous mode [ 287.888324][T17749] wireguard0: entered allmulticast mode [ 287.954215][T17752] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5319'. [ 288.335030][T17760] macsec0: entered promiscuous mode [ 288.925181][T17774] lo speed is unknown, defaulting to 1000 [ 289.105653][T17777] netlink: 96 bytes leftover after parsing attributes in process `syz.4.5329'. [ 289.271947][T17774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17774 comm=syz.0.5328 [ 289.378988][T17788] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5335'. [ 290.915461][ T29] kauditd_printk_skb: 715 callbacks suppressed [ 290.915481][ T29] audit: type=1326 audit(2000000173.616:30550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.0.5350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 290.952667][ T29] audit: type=1326 audit(2000000173.656:30551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.0.5350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 290.976579][ T29] audit: type=1326 audit(2000000173.656:30552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.0.5350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 291.000724][ T29] audit: type=1326 audit(2000000173.656:30553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.0.5350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 291.024397][ T29] audit: type=1326 audit(2000000173.656:30554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.0.5350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 291.048011][ T29] audit: type=1326 audit(2000000173.656:30555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.0.5350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 291.071660][ T29] audit: type=1326 audit(2000000173.656:30556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.0.5350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 291.095468][ T29] audit: type=1326 audit(2000000173.656:30557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.0.5350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 291.119278][ T29] audit: type=1326 audit(2000000173.656:30558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.0.5350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 291.142927][ T29] audit: type=1326 audit(2000000173.656:30559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17834 comm="syz.0.5350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 291.485684][T17845] team0: Port device dummy0 removed [ 291.511160][T17845] bond0: (slave bond_slave_0): Releasing backup interface [ 291.538701][T17845] bond0: (slave bond_slave_1): Releasing backup interface [ 291.569373][T17845] team0: Port device team_slave_0 removed [ 291.590874][T17845] team0: Port device team_slave_1 removed [ 291.611841][T17845] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 291.638048][T17845] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 291.664728][T17845] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.673245][T17845] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.681666][T17845] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.690063][T17845] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.778496][T17845] team0: Port device geneve1 removed [ 292.137005][T17854] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 292.175412][T17854] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 293.188072][T17906] block device autoloading is deprecated and will be removed. [ 293.566707][T17913] lo speed is unknown, defaulting to 1000 [ 293.867502][T17918] netlink: 'syz.0.5377': attribute type 3 has an invalid length. [ 294.065553][T17924] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5390'. [ 294.078475][T17920] netlink: 'syz.4.5378': attribute type 10 has an invalid length. [ 294.092600][T17920] dummy0: left promiscuous mode [ 294.103100][T17920] team0: Device dummy0 is up. Set it down before adding it as a team port [ 294.231604][T17935] IPVS: Error connecting to the multicast addr [ 294.282259][T17943] netlink: 132 bytes leftover after parsing attributes in process `syz.5.5386'. [ 295.306525][T17961] netlink: 'syz.5.5396': attribute type 10 has an invalid length. [ 295.411399][T17974] netdevsim netdevsim5 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.441559][T17976] netlink: 8 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 295.450307][T17976] netlink: 'wÞ£ÿ': attribute type 30 has an invalid length. [ 295.467451][T17976] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.475990][T17976] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.484270][T17976] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.492584][T17976] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.535951][T17976] netlink: 8 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 295.544739][T17976] netlink: 'wÞ£ÿ': attribute type 30 has an invalid length. [ 295.553127][T17974] netdevsim netdevsim5 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.581899][T17988] netlink: 'syz.6.5406': attribute type 13 has an invalid length. [ 295.725767][T17988] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 295.749058][T17988] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 295.793588][T17988] netdevsim netdevsim6 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.802276][T17988] netdevsim netdevsim6 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.810709][T17988] netdevsim netdevsim6 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.819175][T17988] netdevsim netdevsim6 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.835557][T17974] netdevsim netdevsim5 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.877194][T17974] netdevsim netdevsim5 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 295.899072][T18008] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5413'. [ 295.908223][T18008] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5413'. [ 295.917984][T18008] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5413'. [ 295.929440][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 295.929459][ T29] audit: type=1400 audit(2000000178.637:30722): avc: denied { bind } for pid=18006 comm="syz.2.5414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 295.966462][T18008] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5413'. [ 295.975505][T18008] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5413'. [ 295.986882][T18008] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5413'. [ 296.004369][T17974] netdevsim netdevsim5 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 296.018027][T17974] netdevsim netdevsim5 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 296.031217][T17974] netdevsim netdevsim5 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 296.043494][T17974] netdevsim netdevsim5 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 296.168654][ T29] audit: type=1326 audit(2000000178.877:30723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 296.192519][ T29] audit: type=1326 audit(2000000178.877:30724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 296.260974][ T29] audit: type=1326 audit(2000000178.877:30725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 296.284834][ T29] audit: type=1326 audit(2000000178.877:30726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 296.308523][ T29] audit: type=1326 audit(2000000178.877:30727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 296.332746][ T29] audit: type=1326 audit(2000000178.877:30728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 296.356466][ T29] audit: type=1326 audit(2000000178.877:30729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 296.380416][ T29] audit: type=1326 audit(2000000178.877:30730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=151 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 296.404221][ T29] audit: type=1326 audit(2000000178.877:30731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18024 comm="syz.5.5418" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 296.415173][T18032] netlink: 'syz.4.5415': attribute type 10 has an invalid length. [ 296.436388][T18032] veth0_macvtap: left promiscuous mode [ 296.442594][T18032] team0: Device veth0_macvtap failed to register rx_handler [ 296.879487][T18054] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 296.895610][T18054] team0: Device macvtap1 is already an upper device of the team interface [ 297.243280][T18085] tipc: Cannot configure node identity twice [ 298.118132][T18120] lo speed is unknown, defaulting to 1000 [ 298.951960][T18185] netlink: 'syz.0.5468': attribute type 10 has an invalid length. [ 298.960186][T18185] veth0_macvtap: left promiscuous mode [ 298.966156][T18185] team0: Device veth0_macvtap failed to register rx_handler [ 299.753461][T18227] __nla_validate_parse: 5 callbacks suppressed [ 299.753481][T18227] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.5470'. [ 299.785918][T18218] netlink: 16402 bytes leftover after parsing attributes in process `syz.6.5470'. [ 300.212718][T18270] netlink: 8 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 300.221494][T18270] netlink: 'wÞ£ÿ': attribute type 30 has an invalid length. [ 300.232794][T18270] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.241189][T18270] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.249508][T18270] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.257765][T18270] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 300.267690][T18270] netlink: 8 bytes leftover after parsing attributes in process `wÞ£ÿ'. [ 300.276314][T18270] netlink: 'wÞ£ÿ': attribute type 30 has an invalid length. [ 301.496431][ T29] kauditd_printk_skb: 540 callbacks suppressed [ 301.496450][ T29] audit: type=1326 audit(2000000184.207:31272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18316 comm="syz.0.5485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 301.526699][ T29] audit: type=1326 audit(2000000184.207:31273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18316 comm="syz.0.5485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 301.660921][ T29] audit: type=1326 audit(2000000184.267:31274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18316 comm="syz.0.5485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 301.684740][ T29] audit: type=1326 audit(2000000184.267:31275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18316 comm="syz.0.5485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 301.708477][ T29] audit: type=1326 audit(2000000184.267:31276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18316 comm="syz.0.5485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 301.732220][ T29] audit: type=1326 audit(2000000184.277:31277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18316 comm="syz.0.5485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 301.755972][ T29] audit: type=1326 audit(2000000184.277:31278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18316 comm="syz.0.5485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 301.779957][ T29] audit: type=1326 audit(2000000184.277:31279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18316 comm="syz.0.5485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 301.803557][ T29] audit: type=1326 audit(2000000184.277:31280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18316 comm="syz.0.5485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 301.827347][ T29] audit: type=1326 audit(2000000184.277:31281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18316 comm="syz.0.5485" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 302.357061][T18329] lo speed is unknown, defaulting to 1000 [ 302.368318][T18335] ip6tnl1: entered promiscuous mode [ 302.373609][T18335] ip6tnl1: entered allmulticast mode [ 302.379897][T18335] team0: Device ip6tnl1 is of different type [ 302.520786][T18340] block device autoloading is deprecated and will be removed. [ 303.427101][T18355] lo speed is unknown, defaulting to 1000 [ 303.771841][ T4395] page_pool_release_retry() stalled pool shutdown: id 69, 1 inflight 60 sec [ 303.928463][T18360] tipc: Enabling of bearer rejected, failed to enable media [ 304.377753][T18393] lo speed is unknown, defaulting to 1000 [ 305.026594][T18420] netlink: 14 bytes leftover after parsing attributes in process `syz.6.5520'. [ 305.067756][T18420] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 305.098024][T18420] bond_slave_0: left promiscuous mode [ 305.175011][T18420] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 305.190014][T18420] bond_slave_1: left promiscuous mode [ 305.205483][T18420] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 305.224442][T18420] batadv0: left promiscuous mode [ 305.230429][T18420] bond0 (unregistering): Released all slaves [ 305.245409][T18425] netlink: 12 bytes leftover after parsing attributes in process `wg1'. [ 305.253904][T18425] netlink: 28 bytes leftover after parsing attributes in process `wg1'. [ 305.262347][T18425] netlink: 12 bytes leftover after parsing attributes in process `wg1'. [ 305.276605][T18425] netlink: 28 bytes leftover after parsing attributes in process `wg1'. [ 305.285183][T18425] netlink: 'wg1': attribute type 6 has an invalid length. [ 305.292892][T18430] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5523'. [ 306.706880][T18459] netlink: 4 bytes leftover after parsing attributes in process `syz.6.5534'. [ 306.817007][ T29] kauditd_printk_skb: 684 callbacks suppressed [ 306.817022][ T29] audit: type=1326 audit(2000000189.517:31966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18470 comm="syz.5.5539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 306.847082][ T29] audit: type=1326 audit(2000000189.517:31967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18470 comm="syz.5.5539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 306.871017][ T29] audit: type=1326 audit(2000000189.517:31968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18470 comm="syz.5.5539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 306.894920][ T29] audit: type=1326 audit(2000000189.517:31969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18470 comm="syz.5.5539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 306.918766][ T29] audit: type=1326 audit(2000000189.517:31970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18470 comm="syz.5.5539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 306.942870][ T29] audit: type=1326 audit(2000000189.517:31971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18470 comm="syz.5.5539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 306.966702][ T29] audit: type=1326 audit(2000000189.517:31972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18470 comm="syz.5.5539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 306.990404][ T29] audit: type=1326 audit(2000000189.517:31973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18470 comm="syz.5.5539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 307.014152][ T29] audit: type=1326 audit(2000000189.517:31974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18470 comm="syz.5.5539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 307.038004][ T29] audit: type=1326 audit(2000000189.517:31975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18470 comm="syz.5.5539" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 307.870030][T18496] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5556'. [ 307.968591][T18500] tipc: Enabling of bearer rejected, failed to enable media [ 308.240622][T18509] C: renamed from team_slave_0 [ 308.260573][T18509] netlink: 'syz.2.5549': attribute type 3 has an invalid length. [ 308.268412][T18509] netlink: 152 bytes leftover after parsing attributes in process `syz.2.5549'. [ 308.277507][T18509] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 308.407629][T18520] 9pnet_fd: Insufficient options for proto=fd [ 308.427388][T18520] team0: No ports can be present during mode change [ 308.537878][T18532] netlink: 'syz.6.5563': attribute type 21 has an invalid length. [ 308.545812][T18532] IPv6: NLM_F_CREATE should be specified when creating new route [ 309.085825][T18542] lo speed is unknown, defaulting to 1000 [ 309.851439][T18554] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5568'. [ 309.875499][T18551] netlink: 'wg1': attribute type 6 has an invalid length. [ 310.106776][T18566] netlink: 'syz.0.5573': attribute type 4 has an invalid length. [ 310.149416][T18569] __nla_validate_parse: 5 callbacks suppressed [ 310.149434][T18569] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5574'. [ 310.152352][T18572] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5577'. [ 310.178685][T18572] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 310.236765][T18579] lo speed is unknown, defaulting to 1000 [ 310.277324][T18584] sch_tbf: burst 2 is lower than device ip6tnl0 mtu (1452) ! [ 310.341693][T18588] netlink: 'syz.0.5583': attribute type 13 has an invalid length. [ 310.387130][T18588] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.395604][T18588] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.404012][T18588] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.412482][T18588] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 310.427888][T18588] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 310.436474][T18588] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 310.444926][T18588] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 310.453353][T18588] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 310.470044][T18592] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 310.606135][T18599] $Hÿ: (slave batadv0): Releasing backup interface [ 310.626358][T18599] $Hÿ: (slave bond_slave_0): Releasing backup interface [ 310.638123][T18599] $Hÿ: (slave bond_slave_1): Releasing backup interface [ 310.652285][T18599] team0: Port device team_slave_0 removed [ 310.663859][T18599] team0: Port device team_slave_1 removed [ 310.674422][T18599] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 310.683314][T18599] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 310.701867][T18599] team0: Port device geneve1 removed [ 310.714336][T18599] team0: Port device vxlan0 removed [ 311.146572][T18630] netlink: 'syz.0.5596': attribute type 2 has an invalid length. [ 311.154520][T18630] netlink: 'syz.0.5596': attribute type 3 has an invalid length. [ 311.162423][T18630] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5596'. [ 311.351608][T18638] netlink: 'syz.4.5603': attribute type 13 has an invalid length. [ 311.364237][T18638] 0ªX¹¦D: refused to change device tx_queue_len [ 311.370790][T18638] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 311.391363][ T3368] lo speed is unknown, defaulting to 1000 [ 311.397286][ T3368] syz0: Port: 1 Link ACTIVE [ 311.825062][ T29] kauditd_printk_skb: 957 callbacks suppressed [ 311.825132][ T29] audit: type=1326 audit(2000000194.538:32933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18628 comm="syz.2.5601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f13385d58e7 code=0x7ffc0000 [ 311.906321][ T29] audit: type=1326 audit(2000000194.568:32934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18628 comm="syz.2.5601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f133857ab19 code=0x7ffc0000 [ 311.930063][ T29] audit: type=1326 audit(2000000194.568:32935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18628 comm="syz.2.5601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f13385d58e7 code=0x7ffc0000 [ 311.953725][ T29] audit: type=1326 audit(2000000194.568:32936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18628 comm="syz.2.5601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f133857ab19 code=0x7ffc0000 [ 311.977524][ T29] audit: type=1326 audit(2000000194.568:32937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18628 comm="syz.2.5601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 312.001383][ T29] audit: type=1326 audit(2000000194.578:32938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18628 comm="syz.2.5601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f13385d58e7 code=0x7ffc0000 [ 312.024967][ T29] audit: type=1326 audit(2000000194.578:32939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18628 comm="syz.2.5601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f133857ab19 code=0x7ffc0000 [ 312.048512][ T29] audit: type=1326 audit(2000000194.578:32940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18628 comm="syz.2.5601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 312.072264][ T29] audit: type=1326 audit(2000000194.588:32941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18628 comm="syz.2.5601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f13385d58e7 code=0x7ffc0000 [ 312.095822][ T29] audit: type=1326 audit(2000000194.588:32942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18628 comm="syz.2.5601" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f133857ab19 code=0x7ffc0000 [ 312.384575][T18649] netlink: 'syz.5.5608': attribute type 4 has an invalid length. [ 312.413824][T18649] netlink: 'syz.5.5608': attribute type 4 has an invalid length. [ 313.690337][T18675] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5615'. [ 313.700323][T18675] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5615'. [ 314.071423][T18693] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5622'. [ 314.508378][T18707] lo speed is unknown, defaulting to 1000 [ 314.744896][T18716] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5631'. [ 314.804407][T18718] sch_tbf: burst 2 is lower than device ip6tnl0 mtu (1452) ! [ 314.814046][T18716] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 314.873173][T18720] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 314.938600][T18722] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5634'. [ 315.113853][T18731] xt_hashlimit: max too large, truncated to 1048576 [ 315.144308][T18731] Cannot find set identified by id 0 to match [ 315.179097][T18731] ipvlan2: entered promiscuous mode [ 315.184494][T18731] ipvlan2: entered allmulticast mode [ 315.189832][T18731] macvlan0: entered allmulticast mode [ 315.339780][T18741] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 315.410811][T18741] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 315.497606][T18741] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 315.575670][T18741] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 315.661845][T18741] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 315.701401][T18741] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 315.725429][T18754] sch_tbf: burst 2 is lower than device ip6tnl0 mtu (1452) ! [ 315.750753][T18741] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 315.775763][T18741] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 315.876189][T18758] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 315.936613][T18762] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5648'. [ 316.018947][T18768] netlink: 'syz.5.5652': attribute type 13 has an invalid length. [ 316.103440][T18768] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 316.111993][T18768] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 316.120503][T18768] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 316.128966][T18768] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 316.191537][T18780] siw: device registration error -23 [ 316.221397][T18777] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5655'. [ 316.265143][T18784] netlink: 'syz.5.5659': attribute type 10 has an invalid length. [ 316.335392][T18789] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 316.555777][T18801] netlink: 'syz.4.5666': attribute type 4 has an invalid length. [ 316.842238][ T29] kauditd_printk_skb: 707 callbacks suppressed [ 316.842258][ T29] audit: type=1326 audit(2000000199.548:33650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18798 comm="syz.6.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 316.864788][T18807] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 316.928337][ T29] audit: type=1326 audit(2000000199.558:33651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18798 comm="syz.6.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 316.951222][T18812] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5668'. [ 316.952087][ T29] audit: type=1326 audit(2000000199.568:33652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18798 comm="syz.6.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 316.984621][ T29] audit: type=1326 audit(2000000199.598:33653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18798 comm="syz.6.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 317.008734][ T29] audit: type=1326 audit(2000000199.608:33654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18798 comm="syz.6.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 317.032454][ T29] audit: type=1326 audit(2000000199.618:33655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18798 comm="syz.6.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 317.056141][ T29] audit: type=1326 audit(2000000199.628:33656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18798 comm="syz.6.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 317.086684][ T29] audit: type=1326 audit(2000000199.638:33657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18798 comm="syz.6.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 317.110557][ T29] audit: type=1326 audit(2000000199.648:33658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18798 comm="syz.6.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 317.134752][ T29] audit: type=1326 audit(2000000199.658:33659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18798 comm="syz.6.5665" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f4b84f6e929 code=0x7ffc0000 [ 317.249716][T18816] netlink: 3 bytes leftover after parsing attributes in process `syz.2.5670'. [ 317.269341][T18816] 0ªX¹¦À: renamed from caif0 [ 317.283970][T18816] 0ªX¹¦À: entered allmulticast mode [ 317.289387][T18816] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 317.504047][T18822] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.517081][T18822] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 319.186830][T18861] xt_hashlimit: max too large, truncated to 1048576 [ 319.206141][T18861] Cannot find set identified by id 0 to match [ 319.233326][ T36] IPVS: starting estimator thread 0... [ 319.326019][T18866] IPVS: using max 2304 ests per chain, 115200 per kthread [ 319.621880][T18898] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5687'. [ 320.371840][T18907] netlink: 'syz.6.5693': attribute type 13 has an invalid length. [ 320.386401][T18907] gretap0: refused to change device tx_queue_len [ 320.393155][T18907] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 320.557409][T18910] block device autoloading is deprecated and will be removed. [ 320.599735][T18912] netlink: 'syz.0.5697': attribute type 21 has an invalid length. [ 320.607780][T18912] IPv6: NLM_F_CREATE should be specified when creating new route [ 322.237762][T18938] netlink: 'syz.2.5705': attribute type 4 has an invalid length. [ 322.301983][T18945] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5707'. [ 322.329490][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 322.329509][ T29] audit: type=1326 audit(2000000205.038:33871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18944 comm="syz.2.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 322.359491][ T29] audit: type=1326 audit(2000000205.038:33872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18944 comm="syz.2.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 322.383244][ T29] audit: type=1326 audit(2000000205.038:33873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18944 comm="syz.2.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 322.407049][ T29] audit: type=1326 audit(2000000205.038:33874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18944 comm="syz.2.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 322.430725][ T29] audit: type=1326 audit(2000000205.038:33875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18944 comm="syz.2.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 322.454447][ T29] audit: type=1326 audit(2000000205.038:33876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18944 comm="syz.2.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 322.478284][ T29] audit: type=1326 audit(2000000205.038:33877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18944 comm="syz.2.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 322.501910][ T29] audit: type=1326 audit(2000000205.038:33878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18944 comm="syz.2.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 322.525588][ T29] audit: type=1326 audit(2000000205.038:33879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18944 comm="syz.2.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 322.549385][ T29] audit: type=1326 audit(2000000205.038:33880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18944 comm="syz.2.5707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f13385de929 code=0x7ffc0000 [ 322.836621][T18953] netlink: 3 bytes leftover after parsing attributes in process `syz.0.5708'. [ 322.847625][T18953] 0ªX¹¦À: renamed from caif0 [ 322.857829][T18953] 0ªX¹¦À: entered allmulticast mode [ 322.863107][T18953] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 323.460853][T18968] infiniband syz2: set down [ 323.465560][T18968] infiniband syz2: added veth0_to_bond [ 323.482495][T18968] RDS/IB: syz2: added [ 323.487084][T18968] smc: adding ib device syz2 with port count 1 [ 323.494927][T18968] smc: ib device syz2 port 1 has pnetid SYZ2 (user defined) [ 323.859277][T18976] xt_hashlimit: max too large, truncated to 1048576 [ 323.943557][T18983] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5715'. [ 324.558854][T18989] vlan1: entered promiscuous mode [ 324.564101][T18989] ip6gretap0: entered promiscuous mode [ 324.640358][T18991] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5720'. [ 325.123841][T18994] lo speed is unknown, defaulting to 1000 [ 325.344877][T19006] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 325.404674][T19010] netlink: 3 bytes leftover after parsing attributes in process `syz.4.5730'. [ 325.415045][T19010] 0ªX¹¦À: renamed from caif0 [ 325.421926][T19010] 0ªX¹¦À: entered allmulticast mode [ 325.427283][T19010] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 325.529456][T19011] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5729'. [ 326.107464][T19022] netlink: 'syz.2.5733': attribute type 21 has an invalid length. [ 326.115482][T19022] IPv6: NLM_F_CREATE should be specified when creating new route [ 326.217444][T19035] batadv_slave_0: entered promiscuous mode [ 326.223750][T19035] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5738'. [ 326.233466][T19035] batadv_slave_0 (unregistering): left promiscuous mode [ 326.354415][T19045] netlink: 96 bytes leftover after parsing attributes in process `syz.2.5740'. [ 326.414657][T19050] lo speed is unknown, defaulting to 1000 [ 327.115319][T19067] xt_CT: You must specify a L4 protocol and not use inversions on it [ 327.631567][T19075] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 327.661019][ T29] kauditd_printk_skb: 613 callbacks suppressed [ 327.661037][ T29] audit: type=1400 audit(2000000210.369:34494): avc: denied { bind } for pid=19077 comm="syz.5.5752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 327.669062][T19074] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5751'. [ 327.688807][ T29] audit: type=1400 audit(2000000210.369:34495): avc: denied { node_bind } for pid=19077 comm="syz.5.5752" saddr=224.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 327.718697][T19078] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5752'. [ 327.837983][ T29] audit: type=1326 audit(2000000210.549:34496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19086 comm="syz.5.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 327.862018][ T29] audit: type=1326 audit(2000000210.549:34497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19086 comm="syz.5.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 327.885989][ T29] audit: type=1326 audit(2000000210.549:34498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19086 comm="syz.5.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 327.909787][ T29] audit: type=1326 audit(2000000210.549:34499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19086 comm="syz.5.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 327.933644][ T29] audit: type=1326 audit(2000000210.549:34500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19086 comm="syz.5.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 327.957336][ T29] audit: type=1326 audit(2000000210.549:34501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19086 comm="syz.5.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 327.981199][ T29] audit: type=1326 audit(2000000210.549:34502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19086 comm="syz.5.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 328.004822][ T29] audit: type=1326 audit(2000000210.549:34503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19086 comm="syz.5.5755" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdde9d0e929 code=0x7ffc0000 [ 328.186677][T19103] netlink: 'syz.4.5760': attribute type 2 has an invalid length. [ 328.194505][T19103] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5760'. [ 328.710922][T19110] netlink: 'syz.0.5772': attribute type 27 has an invalid length. [ 328.719994][T19110] 0ªX¹¦À: left allmulticast mode [ 328.984754][T19124] xt_CT: You must specify a L4 protocol and not use inversions on it [ 329.801159][T19128] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5769'. [ 330.433164][T19148] netlink: 'syz.2.5778': attribute type 10 has an invalid length. [ 330.449144][T19148] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 330.671415][T19157] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5780'. [ 330.680512][T19157] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5780'. [ 330.691565][T19157] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5780'. [ 330.703198][T19157] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5780'. [ 330.712180][T19157] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5780'. [ 330.763577][T19136] Set syz1 is full, maxelem 65536 reached [ 330.830296][T19164] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5782'. [ 331.754122][T19183] lo speed is unknown, defaulting to 1000 [ 333.231257][ T29] kauditd_printk_skb: 538 callbacks suppressed [ 333.231276][ T29] audit: type=1400 audit(2000000215.939:35042): avc: denied { recv } for pid=19209 comm="syz.2.5802" saddr=10.128.0.163 src=39528 daddr=10.128.0.232 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 333.614205][T19218] __nla_validate_parse: 1 callbacks suppressed [ 333.614224][T19218] netlink: 14 bytes leftover after parsing attributes in process `syz.6.5814'. [ 333.670436][T19218] hsr_slave_0: left promiscuous mode [ 333.682948][T19218] hsr_slave_1: left promiscuous mode [ 333.756462][T19225] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5805'. [ 333.765458][T19225] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5805'. [ 333.775361][T19225] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5805'. [ 333.786823][T19225] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5805'. [ 333.795848][T19225] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5805'. [ 334.008078][T19234] netlink: 8 bytes leftover after parsing attributes in process `syz.6.5809'. [ 334.293663][ T29] audit: type=1326 audit(2000000217.009:35043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19241 comm="syz.0.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 334.318058][ T29] audit: type=1326 audit(2000000217.009:35044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19241 comm="syz.0.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 334.352209][ T29] audit: type=1326 audit(2000000217.059:35045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19241 comm="syz.0.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 334.376774][ T29] audit: type=1326 audit(2000000217.059:35046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19241 comm="syz.0.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 334.400846][ T29] audit: type=1326 audit(2000000217.059:35047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19241 comm="syz.0.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 334.424670][ T29] audit: type=1326 audit(2000000217.059:35048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19241 comm="syz.0.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 334.448387][ T29] audit: type=1326 audit(2000000217.059:35049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19241 comm="syz.0.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 334.472553][ T29] audit: type=1326 audit(2000000217.059:35050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19241 comm="syz.0.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 334.496868][ T29] audit: type=1326 audit(2000000217.059:35051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19241 comm="syz.0.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f674628e929 code=0x7ffc0000 [ 335.068829][T19263] xt_CT: You must specify a L4 protocol and not use inversions on it [ 335.169209][T19271] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=19271 comm=syz.5.5823 [ 335.193257][T19271] netlink: 104 bytes leftover after parsing attributes in process `syz.5.5823'. [ 335.451800][T19282] netdevsim netdevsim4 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 335.514748][T19282] netdevsim netdevsim4 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 335.574197][T19282] netdevsim netdevsim4 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 335.654229][T19282] netdevsim netdevsim4 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 335.734334][T19282] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 335.761416][T19282] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 335.774901][T19282] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 335.788392][T19282] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 336.137711][T19291] netlink: 'syz.5.5830': attribute type 1 has an invalid length. [ 336.145689][T19291] netlink: 24 bytes leftover after parsing attributes in process `syz.5.5830'. [ 336.309106][T19288] Set syz1 is full, maxelem 65536 reached [ 336.316301][T19300] Cannot find add_set index 3 as target [ 336.375146][T19304] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5835'. [ 336.444744][T19310] netlink: 'syz.4.5837': attribute type 4 has an invalid length. [ 336.454249][ T36] lo speed is unknown, defaulting to 1000 [ 336.460129][ T36] syz0: Port: 1 Link DOWN [ 336.515507][T19317] lo speed is unknown, defaulting to 1000 [ 336.663781][T19326] Cannot find add_set index 3 as target [ 336.720331][T19334] netlink: 'syz.2.5846': attribute type 1 has an invalid length. [ 338.125836][T19340] Set syz1 is full, maxelem 65536 reached [ 338.187528][T19375] netlink: 'syz.0.5858': attribute type 1 has an invalid length. [ 338.195441][T19372] Cannot find add_set index 3 as target [ 338.242493][ T29] kauditd_printk_skb: 714 callbacks suppressed [ 338.242509][ T29] audit: type=1326 audit(2000000220.949:35766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19354 comm="syz.4.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 338.284343][ T29] audit: type=1326 audit(2000000220.999:35767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19354 comm="syz.4.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 338.309399][ T29] audit: type=1326 audit(2000000221.019:35768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19354 comm="syz.4.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 338.338604][T19378] macvlan1: entered promiscuous mode [ 338.344549][T19378] ipvlan0: entered promiscuous mode [ 338.350276][T19378] ipvlan0: left promiscuous mode [ 338.355595][ T29] audit: type=1326 audit(2000000221.069:35769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19354 comm="syz.4.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 338.379490][T19378] macvlan1: left promiscuous mode [ 338.393835][ T29] audit: type=1326 audit(2000000221.109:35770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19354 comm="syz.4.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 338.417984][ T29] audit: type=1326 audit(2000000221.129:35771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19354 comm="syz.4.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 338.459052][T19383] lo speed is unknown, defaulting to 1000 [ 338.641359][ T29] audit: type=1326 audit(2000000221.309:35772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19354 comm="syz.4.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 338.665190][ T29] audit: type=1326 audit(2000000221.319:35773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19354 comm="syz.4.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 338.689368][ T29] audit: type=1326 audit(2000000221.329:35774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19354 comm="syz.4.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 338.713032][ T29] audit: type=1326 audit(2000000221.339:35775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19354 comm="syz.4.5852" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f54a87ce929 code=0x7ffc0000 [ 339.181182][T19396] lo speed is unknown, defaulting to 1000 [ 339.915722][T19406] __nla_validate_parse: 7 callbacks suppressed [ 339.915744][T19406] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5870'. [ 339.935878][T19406] xfrm1: entered promiscuous mode [ 339.941030][T19406] xfrm1: entered allmulticast mode [ 340.005868][T15845] ================================================================== [ 340.014036][T15845] BUG: KCSAN: data-race in pollwake / pollwake [ 340.020228][T15845] [ 340.022572][T15845] write to 0xffffc900014db9e0 of 4 bytes by interrupt on cpu 1: [ 340.030241][T15845] pollwake+0xb6/0x100 [ 340.034340][T15845] __wake_up_sync_key+0x52/0x80 [ 340.039304][T15845] sock_def_readable+0x70/0x190 [ 340.044194][T15845] tcp_data_ready+0x1ae/0x290 [ 340.049170][T15845] tcp_data_queue+0x15b0/0x3270 [ 340.054225][T15845] tcp_rcv_established+0xa0f/0xef0 [ 340.059367][T15845] tcp_v4_do_rcv+0x672/0x740 [ 340.063989][T15845] tcp_v4_rcv+0x1bd7/0x1f60 [ 340.068525][T15845] ip_protocol_deliver_rcu+0x397/0x780 [ 340.074009][T15845] ip_local_deliver_finish+0x184/0x220 [ 340.079752][T15845] ip_local_deliver+0xe8/0x1c0 [ 340.084626][T15845] ip_sublist_rcv+0x56b/0x650 [ 340.089327][T15845] ip_list_rcv+0x261/0x290 [ 340.093764][T15845] __netif_receive_skb_list_core+0x4dc/0x500 [ 340.099772][T15845] netif_receive_skb_list_internal+0x487/0x600 [ 340.105954][T15845] napi_complete_done+0x1a3/0x410 [ 340.111008][T15845] virtnet_poll+0x189f/0x1d10 [ 340.115708][T15845] __napi_poll+0x66/0x3a0 [ 340.120059][T15845] net_rx_action+0x391/0x830 [ 340.124678][T15845] handle_softirqs+0xb7/0x290 [ 340.129382][T15845] __irq_exit_rcu+0x3a/0xc0 [ 340.133915][T15845] common_interrupt+0x83/0x90 [ 340.139336][T15845] asm_common_interrupt+0x26/0x40 [ 340.144388][T15845] __sanitizer_cov_trace_pc+0x8/0x70 [ 340.149699][T15845] do_exit+0xf2c/0x1590 [ 340.153894][T15845] do_group_exit+0xff/0x140 [ 340.158433][T15845] get_signal+0xe59/0xf70 [ 340.162895][T15845] arch_do_signal_or_restart+0x96/0x480 [ 340.168573][T15845] exit_to_user_mode_loop+0x7a/0x100 [ 340.173891][T15845] do_syscall_64+0x1d6/0x200 [ 340.178600][T15845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 340.184517][T15845] [ 340.186854][T15845] write to 0xffffc900014db9e0 of 4 bytes by task 15845 on cpu 0: [ 340.194597][T15845] pollwake+0xb6/0x100 [ 340.198690][T15845] __wake_up_sync_key+0x52/0x80 [ 340.203614][T15845] anon_pipe_write+0x8ba/0xaa0 [ 340.208414][T15845] vfs_write+0x49d/0x8e0 [ 340.212680][T15845] ksys_write+0xda/0x1a0 [ 340.216945][T15845] __x64_sys_write+0x40/0x50 [ 340.221562][T15845] x64_sys_call+0x2cdd/0x2fb0 [ 340.226352][T15845] do_syscall_64+0xd2/0x200 [ 340.230885][T15845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 340.236834][T15845] [ 340.239171][T15845] value changed: 0x00000000 -> 0x00000001 [ 340.244925][T15845] [ 340.247287][T15845] Reported by Kernel Concurrency Sanitizer on: [ 340.253459][T15845] CPU: 0 UID: 0 PID: 15845 Comm: syz-executor Not tainted 6.16.0-rc1-syzkaller-00003-gf09079bd04a9 #0 PREEMPT(voluntary) [ 340.266158][T15845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 340.276326][T15845] ================================================================== [ 340.301489][T19418] tipc: New replicast peer: 255.255.255.255 [ 340.307813][T19418] tipc: Enabled bearer , priority 10 [ 341.034387][T19413] syz.2.5872 (19413) used greatest stack depth: 5880 bytes left [ 341.422570][ T4402] tipc: Node number set to 183090311