last executing test programs: 5m24.275442783s ago: executing program 32 (id=73): socket$kcm(0x10, 0x2, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='kmem_cache_free\x00', r0}, 0x18) r1 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r1, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x2c, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) 5m9.353181298s ago: executing program 33 (id=437): prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 4m58.722106578s ago: executing program 34 (id=1080): r0 = socket$nl_generic(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x3}, 0x18) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2400000039000900f036d6760000000004000000040000000c0001800600060006"], 0x24}}, 0x10) 4m55.119875573s ago: executing program 35 (id=1226): r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000027c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x2d, 0x20040040) ppoll(&(0x7f0000000140)=[{r1, 0x601}, {r1, 0x2304}], 0x2, 0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 4m41.285666061s ago: executing program 36 (id=1775): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r1 = io_uring_setup(0x1b7b, &(0x7f0000000040)={0x0, 0x7a22, 0xc000, 0x7, 0x337}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x10, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x0) io_uring_enter(r1, 0x2219, 0x7721, 0x16, 0x0, 0x0) 4m3.580763261s ago: executing program 37 (id=2841): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) dup3(r3, r2, 0x0) 4m3.323990432s ago: executing program 7 (id=2858): r0 = fsopen(&(0x7f0000000140)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x1) fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./bus\x00', 0x0, 0x12a) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) getdents64(r2, 0x0, 0x0) 4m3.13866676s ago: executing program 7 (id=2862): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11ff, &(0x7f0000002480)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) creat(&(0x7f00000004c0)='./bus\x00', 0x20) r2 = open(&(0x7f0000000540)='./bus\x00', 0x4000, 0x0) preadv2(r2, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x0) 4m3.030686605s ago: executing program 7 (id=2865): sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x4) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}, {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, {0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x87}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, {0x0, 0x4000000000000, 0x200000000000000}}}, 0xb8}}, 0x2c000010) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000008c0)=@updpolicy={0xb8, 0x15, 0x1, 0x800000, 0x300, {{@in=@multicast1=0xe0000002, @in6=@ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0x0, 0x7, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffffc, 0x5}, {0x81}}}, 0xb8}}, 0x90) 4m3.005947856s ago: executing program 7 (id=2868): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x12c5008, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) pread64(r0, &(0x7f0000000200)=""/4098, 0x1002, 0xd37) 4m2.714951828s ago: executing program 7 (id=2872): openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f000068c000/0xc000)=nil, &(0x7f0000817000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000800) r0 = io_uring_setup(0x7, &(0x7f0000000040)={0x0, 0xcefb, 0xc000, 0x4000102, 0x1000c1}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="16"], 0x50) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 4m2.666898351s ago: executing program 7 (id=2875): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000740), 0x0, 0x18b203) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 4m2.646278221s ago: executing program 38 (id=2875): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000740), 0x0, 0x18b203) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) 3m53.718463058s ago: executing program 4 (id=3011): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000003040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000003100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002bbd7000fbdbdf25020000000a000900aaaaaaaaaa44000008000300", @ANYRES32=r4, @ANYBLOB='\b\x00\v'], 0x30}, 0x1, 0x0, 0x0, 0x20000050}, 0x20040084) 3m53.65342069s ago: executing program 4 (id=3014): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_elf32(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x39, 0x0, 0x3, 0x7, 0x2, 0x3, 0x3, 0x309, 0x38, 0xfffffffc, 0xe, 0x0, 0x20, 0x1, 0x5}, [{0x3, 0x8, 0xf3, 0x7f, 0x4, 0x200004, 0xc, 0x400}]}, 0x58) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x10) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 3m53.537415865s ago: executing program 4 (id=3022): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) pipe2$9p(&(0x7f0000001900), 0x0) 3m53.465971188s ago: executing program 4 (id=3026): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x89901) move_mount(r0, &(0x7f00000001c0)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000200)='./file0\x00') r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000600)='./file0/../file0/../file0/../file0\x00') 3m53.42922946s ago: executing program 4 (id=3027): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000198, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000800000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1e}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) timer_create(0x2, 0x0, &(0x7f0000044000)=0x0) timer_getoverrun(r2) 3m53.017599108s ago: executing program 4 (id=3041): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 3m52.980246569s ago: executing program 39 (id=3041): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 3m42.176895037s ago: executing program 0 (id=3372): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="01000000070000000080000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r2}, 0x10) setitimer(0x1, 0x0, 0x0) 3m42.111430889s ago: executing program 0 (id=3374): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000940)=@newtfilter={0x58, 0x2c, 0xd27, 0x70bd27, 0xa000, {0x0, 0x0, 0x0, r3, {0xe, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x28, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x4}]}]}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x0) 3m41.939537997s ago: executing program 0 (id=3377): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) setns(r1, 0x80) 3m41.902474848s ago: executing program 0 (id=3378): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x9, 0x0, 0x7ffc0002}]}) unshare(0x2c020400) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000480)=ANY=[@ANYRESDEC], 0x2000, 0x0) 3m41.756434985s ago: executing program 0 (id=3381): mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 3m41.505240336s ago: executing program 0 (id=3385): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff4c) 3m26.344175591s ago: executing program 40 (id=3385): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000003c0)='mm_page_alloc\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b57000000860f5878c37ffe36e1165814d435be5b317c6c8189587d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988ab013f40afe403041323110f62055394412158e7a3adb148d641aa40d4ab077fe34232aa8b31851466d0998a61d7da0c86d70000001010"], 0x10b8}, 0xff4c) 3m20.416359217s ago: executing program 3 (id=3820): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000200), &(0x7f0000000280)}, 0x20) setregid(0x0, 0x0) 3m20.34125663s ago: executing program 3 (id=3822): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="160000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000bc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) 3m20.276454423s ago: executing program 3 (id=3825): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000640)={0x28, 0x0, 0x2710, @local}, 0x10) recvmmsg(r1, &(0x7f0000002b80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/80, 0x50}], 0x1}, 0x5}], 0x40000, 0x0, 0x0) shutdown(r1, 0x0) 3m18.461193161s ago: executing program 3 (id=3902): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x10e, &(0x7f0000000240)={[{@errors_remount}, {@noinit_itable}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2a}}, {@errors_remount}, {@block_validity}, {@grpjquota}]}, 0x3, 0x45b, &(0x7f00000010c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f00000003c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000580)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000000}}, {@noauto_da_alloc}, {@dioread_nolock}, {@test_dummy_encryption}, {@nobarrier}, {@nodelalloc}, {@minixdf}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x40}}]}, 0x1, 0xba6, &(0x7f0000000c00)="$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") 3m18.26892327s ago: executing program 3 (id=3910): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000780)='./file0/../file0\x00', 0x0, 0xa06002, 0x0) 3m18.25977986s ago: executing program 3 (id=3914): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @rand_addr=0x64010102}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="090000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="090000000000000002000000e0000002"], 0x110) 3m2.816779308s ago: executing program 41 (id=3914): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000080)={0x9, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @rand_addr=0x64010102}}}, 0x108) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000800)=ANY=[@ANYBLOB="090000000000000002000000e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000002000000ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e000000000000000000000000000000000000000000000000000000000000000000020000007f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x290) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB="090000000000000002000000e0000002"], 0x110) 2m50.329379368s ago: executing program 6 (id=4338): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/33, 0x21}], 0x1) 2m49.461293195s ago: executing program 6 (id=4364): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='+}[@\x00G5\v\x89n\xb2\x0e\xb7\xb4\x9a\xb3\xb9\xe1\xff@`\x87\xefy\xb7\xe0\xe6c\x91\x81ND\t3\xc4\xca\xf0\xd0Zp\xadbdY\xdcz\xc6lo\xd0\xc7\'CT') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x7fff}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000740)=@newtaction={0x98, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x84, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x80d, 0x0, 0x10000000, 0x5, 0x4}, 0x1, r3}}]}, {0x0, 0xa}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_mpls={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x1}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4008001}, 0x0) 2m49.398991587s ago: executing program 6 (id=4366): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x80000}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000780)="e10ea784d395f5d2e39879420a85", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x1}, 0x50) 2m49.381718188s ago: executing program 6 (id=4367): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x2351010, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xab101a, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x80, 0x11) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x1) 2m49.366766449s ago: executing program 6 (id=4368): socket(0x11, 0x3, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = io_uring_setup(0x56ae, &(0x7f0000000040)={0x0, 0x36e, 0xc000, 0xc, 0x1c2}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x10, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x80000000, 0xfffffffffffffd80, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) pwritev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)='0', 0x1}], 0x1, 0x0, 0x3) io_uring_enter(r0, 0x2219, 0x7721, 0x16, 0x0, 0x0) 2m49.024951914s ago: executing program 6 (id=4379): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0xee00, 0xee00, 0x0) r0 = syz_io_uring_setup(0x4e0, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x400252}, &(0x7f0000000640)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_MKDIRAT={0x25, 0x17, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0xf9b7a26b18f77d51}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) 2m49.024818184s ago: executing program 42 (id=4379): set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffe, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresuid(0xee00, 0xee00, 0x0) r0 = syz_io_uring_setup(0x4e0, &(0x7f00000000c0)={0x0, 0x79af, 0x3180, 0x8000, 0x400252}, &(0x7f0000000640)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000500)=@IORING_OP_MKDIRAT={0x25, 0x17, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1f, 0x0, 0xf9b7a26b18f77d51}) io_uring_enter(r0, 0x627, 0x4c1, 0x43, 0x0, 0x0) 4.360385572s ago: executing program 9 (id=9542): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000040)={0xa, {"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", 0x1000}}, 0x1006) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r4, 0xffffffffffffffff, 0x0) 4.336859492s ago: executing program 9 (id=9543): r0 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f00000008c0), 0x43) r1 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f00000008c0), 0x43) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0x101d0) sendmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x3, {{0x41}, 0x5}}, 0x80, 0x0, 0x0, &(0x7f0000000900)=ANY=[], 0x1458}, 0x48800) r2 = socket$kcm(0x1e, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f00000008c0), 0x43) close(0x3) 4.263264456s ago: executing program 9 (id=9546): prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x39000, 0x0) r3 = semget$private(0x0, 0x7, 0x180) semop(r3, &(0x7f0000000200)=[{0x4, 0xa7dd, 0x3000}], 0x1) semtimedop(r3, &(0x7f0000000080)=[{0x4, 0x6000, 0x800}], 0x1, 0x0) 1.782623873s ago: executing program 5 (id=9613): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xaf1}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0x460}, 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x70, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="010000"], 0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x2, 0xca}, 0x8) 1.644078189s ago: executing program 2 (id=9619): r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10, 0x0}, 0x0) 1.611842151s ago: executing program 2 (id=9621): r0 = gettid() timer_create(0x1, &(0x7f0000000800)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000000000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x3ed4, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x9) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x10000) symlink(&(0x7f0000001780)='./file0/../file0\x00', 0x0) 1.611333111s ago: executing program 1 (id=9622): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0x4, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0x0, 0x1, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0x0, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x44080) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x34, 0x24, 0xd0f, 0x70bd29, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffe0, 0xa}, {0x1, 0x10}}, [@qdisc_kind_options=@q_pfifo_fast={0xf}]}, 0x34}, 0x1, 0x0, 0x0, 0x55}, 0x4000) 1.569288392s ago: executing program 2 (id=9623): syz_usb_connect(0x1, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3001}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000240)=@ccm_128={{0x303}, "3c62b8c283856312", "5ed8002558e2bb7174371336dad9ecbd", "868e5b1b", "4c5293d719408a98"}, 0x28) 1.568661632s ago: executing program 1 (id=9633): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40fffffffc200011800e0001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000850}, 0x40) 1.237768586s ago: executing program 9 (id=9624): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8e}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') acct(&(0x7f00000001c0)='./file0\x00') 1.237611286s ago: executing program 1 (id=9625): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa8d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f0000000180)=r1}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010008100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b"], 0x2c}], 0x1}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 1.17559504s ago: executing program 9 (id=9626): setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x70bd2c, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc40800040000000000000000", 0x39}], 0x1) r2 = socket(0x10, 0x3, 0x0) connect$netlink(r2, 0x0, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x4044040) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) 1.095874823s ago: executing program 1 (id=9627): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000004c0)) 1.075282414s ago: executing program 1 (id=9628): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc1fff}]}) pause() 1.054027085s ago: executing program 2 (id=9629): r0 = open(&(0x7f00000002c0)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat(r0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 1.027461426s ago: executing program 2 (id=9630): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000002000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) 932.30011ms ago: executing program 5 (id=9631): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x55) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 869.086362ms ago: executing program 5 (id=9632): r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000004c0), 0xf02, 0xf0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x2}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f0000006240)) 868.917883ms ago: executing program 5 (id=9634): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) socket$igmp6(0xa, 0x3, 0x2) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) creat(&(0x7f0000000000)='./file0\x00', 0x135) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x94, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x8000, 0x3ff}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(r2, 0x1, &(0x7f0000000040)={{0x77359400}}, 0x0) 818.505344ms ago: executing program 8 (id=9635): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) timer_create(0x9, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000040)=0x5) 803.357035ms ago: executing program 8 (id=9636): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 774.130336ms ago: executing program 9 (id=9637): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000040), &(0x7f00000003c0)}, 0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) 774.004467ms ago: executing program 8 (id=9638): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100202, 0x0, 0xfffffffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000002c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) name_to_handle_at(r0, &(0x7f0000000240)='./mnt\x00', 0x0, 0x0, 0x600) 712.226379ms ago: executing program 8 (id=9639): syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r1}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RVERSION(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff"], 0x15) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) 710.481399ms ago: executing program 8 (id=9649): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3ffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x100) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) statx(0xffffffffffffffff, 0x0, 0x6000, 0x4, 0x0) 211.344801ms ago: executing program 1 (id=9640): syz_usb_connect(0x1, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3001}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x4000) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000240)=@ccm_128={{0x303}, "3c62b8c283856312", "5ed8002558e2bb7174371336dad9ecbd", "868e5b1b", "4c5293d719408a98"}, 0x28) 211.047031ms ago: executing program 8 (id=9641): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_io_uring_setup(0x1714, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r2, 0x16, &(0x7f0000000380)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x0, r1, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x120, 0x1}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c}}, 0x804) syz_usb_connect(0x6, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="120100030a242bff800410d0e50c01"], 0x0) io_uring_enter(r2, 0x27e2, 0x0, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 153.712383ms ago: executing program 2 (id=9642): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0}, 0x40, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) statx(0xffffffffffffffff, 0x0, 0x6800, 0x20, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(r1, &(0x7f0000000a00)="c7885a8f24f458bed7211672288cfc5eb321cf40", 0x14) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7ffff000) 25.940799ms ago: executing program 5 (id=9643): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0xfffffef4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) close(r3) 0s ago: executing program 5 (id=9644): mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x81c0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400080000000900020073797a3100000000050005000a00000012000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="5c000000090601080000000000000000070000000900020073797a310000000005000100ecffffff330007801800018014000240fe8000000000000080000000000000bb060004400e1f00000500070088000000060005404e"], 0x5c}, 0x1, 0x0, 0x0, 0x10000042}, 0x90) kernel console output (not intermixed with test programs): .8.6046" name="cgroup" dev="tmpfs" ino=5385 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=lnk_file permissive=1 [ 262.309499][ T29] audit: type=1326 audit(2000000050.290:6458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18243 comm="syz.1.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 262.348455][ T29] audit: type=1326 audit(2000000050.310:6459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18243 comm="syz.1.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 262.371956][ T29] audit: type=1326 audit(2000000050.310:6460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18243 comm="syz.1.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 262.395514][ T29] audit: type=1326 audit(2000000050.310:6461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18243 comm="syz.1.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=92 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 262.418975][ T29] audit: type=1326 audit(2000000050.310:6462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18243 comm="syz.1.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 262.442578][ T29] audit: type=1326 audit(2000000050.310:6463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18243 comm="syz.1.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 262.466114][ T29] audit: type=1326 audit(2000000050.310:6464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18243 comm="syz.1.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 262.489701][ T29] audit: type=1326 audit(2000000050.310:6465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18243 comm="syz.1.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 262.513344][ T29] audit: type=1326 audit(2000000050.310:6466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18243 comm="syz.1.6060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 262.547346][T18247] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6061'. [ 262.556379][T18247] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6061'. [ 262.669118][T18264] netlink: 16 bytes leftover after parsing attributes in process `syz.9.6069'. [ 262.770676][T18280] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 262.991069][T18307] ip6gre3: entered allmulticast mode [ 263.133572][T18325] rdma_op ffff888117b5d980 conn xmit_rdma 0000000000000000 [ 264.453796][T18442] netlink: 'syz.8.6148': attribute type 4 has an invalid length. [ 265.278462][T18517] team1: entered promiscuous mode [ 265.283567][T18517] team1: entered allmulticast mode [ 265.288940][T18517] 8021q: adding VLAN 0 to HW filter on device team1 [ 265.482922][T18537] netlink: 'syz.8.6188': attribute type 12 has an invalid length. [ 265.939104][T18592] wg2: entered promiscuous mode [ 265.944077][T18592] wg2: entered allmulticast mode [ 266.877087][T18644] __nla_validate_parse: 9 callbacks suppressed [ 266.877102][T18644] netlink: 24 bytes leftover after parsing attributes in process `syz.9.6230'. [ 266.887640][T18646] netlink: 'syz.2.6231': attribute type 10 has an invalid length. [ 266.900207][T18646] netlink: 'syz.2.6231': attribute type 11 has an invalid length. [ 266.908102][T18646] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6231'. [ 266.919105][T18644] netlink: 16 bytes leftover after parsing attributes in process `syz.9.6230'. [ 266.951948][T18650] netlink: 24 bytes leftover after parsing attributes in process `syz.8.6233'. [ 266.979572][T18650] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6233'. [ 267.038845][ T29] kauditd_printk_skb: 181 callbacks suppressed [ 267.038920][ T29] audit: type=1326 audit(2000000055.020:6648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18664 comm="syz.9.6241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 267.099294][ T29] audit: type=1326 audit(2000000055.050:6649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18664 comm="syz.9.6241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 267.122800][ T29] audit: type=1326 audit(2000000055.050:6650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18664 comm="syz.9.6241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 267.146352][ T29] audit: type=1326 audit(2000000055.050:6651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18667 comm="syz.9.6241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb8bc6d2005 code=0x7ffc0000 [ 267.170082][ T29] audit: type=1326 audit(2000000055.050:6652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18664 comm="syz.9.6241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 267.193727][ T29] audit: type=1326 audit(2000000055.050:6653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18664 comm="syz.9.6241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 267.217264][ T29] audit: type=1326 audit(2000000055.050:6654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18664 comm="syz.9.6241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 267.241064][ T29] audit: type=1326 audit(2000000055.050:6655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18664 comm="syz.9.6241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 267.264605][ T29] audit: type=1326 audit(2000000055.050:6656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18664 comm="syz.9.6241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 267.288140][ T29] audit: type=1326 audit(2000000055.050:6657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18664 comm="syz.9.6241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 267.369009][T18679] netlink: 96 bytes leftover after parsing attributes in process `syz.9.6246'. [ 267.477134][T18700] netlink: 52 bytes leftover after parsing attributes in process `syz.2.6257'. [ 267.671387][T18709] netlink: 24 bytes leftover after parsing attributes in process `syz.1.6270'. [ 268.151085][T18738] netlink: 24 bytes leftover after parsing attributes in process `syz.9.6272'. [ 268.193079][T18741] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6273'. [ 268.515503][T18768] wg2: entered promiscuous mode [ 268.520660][T18768] wg2: entered allmulticast mode [ 268.920159][T18798] wg2: entered promiscuous mode [ 268.925123][T18798] wg2: entered allmulticast mode [ 269.519335][T18810] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18810 comm=syz.5.6302 [ 269.943856][T18787] syz.8.6293 (18787) used greatest stack depth: 7048 bytes left [ 270.997273][T18927] x_tables: ip_tables: udp match: only valid for protocol 17 [ 271.057967][T18931] bridge0: port 3(batadv1) entered blocking state [ 271.064530][T18931] bridge0: port 3(batadv1) entered disabled state [ 271.086801][T18931] batadv1: entered allmulticast mode [ 271.095547][T18931] batadv1: entered promiscuous mode [ 271.209672][T18948] netlink: 'syz.5.6359': attribute type 16 has an invalid length. [ 271.217592][T18948] netlink: 'syz.5.6359': attribute type 17 has an invalid length. [ 271.300044][T18948] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 271.308290][T18948] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.318346][T18948] net_ratelimit: 4 callbacks suppressed [ 271.318356][T18948] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 271.557145][ T5912] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 271.566406][ T5912] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 272.112532][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 272.112586][ T29] audit: type=1400 audit(2000000060.090:6731): avc: denied { read write } for pid=19026 comm="syz.2.6395" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 272.142377][ T29] audit: type=1400 audit(2000000060.090:6732): avc: denied { open } for pid=19026 comm="syz.2.6395" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 272.188081][ T29] audit: type=1400 audit(2000000060.150:6733): avc: denied { ioctl } for pid=19026 comm="syz.2.6395" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7451 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 272.438793][ T29] audit: type=1326 audit(2000000060.420:6734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19043 comm="syz.8.6401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 272.462468][ T29] audit: type=1326 audit(2000000060.420:6735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19043 comm="syz.8.6401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 272.486004][ T29] audit: type=1326 audit(2000000060.420:6736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19043 comm="syz.8.6401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 272.747895][ T29] audit: type=1400 audit(2000000060.730:6737): avc: denied { create } for pid=19079 comm="syz.5.6416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 272.845150][T19092] bridge: RTM_NEWNEIGH with invalid ether address [ 272.913421][T19104] __nla_validate_parse: 7 callbacks suppressed [ 272.913436][T19104] netlink: 20 bytes leftover after parsing attributes in process `syz.8.6426'. [ 272.929023][T19104] x_tables: ip_tables: udp match: only valid for protocol 17 [ 272.986474][T19108] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6428'. [ 272.996246][T19108] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6428'. [ 273.122059][T19122] netlink: 24 bytes leftover after parsing attributes in process `syz.8.6435'. [ 273.696182][ T29] audit: type=1107 audit(2000000061.670:6738): pid=19163 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 273.858632][ T29] audit: type=1400 audit(2000000061.830:6739): avc: denied { mounton } for pid=19171 comm="syz.8.6458" path="/1125/file0" dev="tmpfs" ino=5836 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 274.014325][ T29] audit: type=1326 audit(2000000061.990:6740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19183 comm="syz.8.6462" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 274.524326][T19208] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19208 comm=syz.9.6474 [ 274.525169][T19209] netlink: 'syz.5.6473': attribute type 4 has an invalid length. [ 274.563171][T19213] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6475'. [ 274.745903][T19236] netlink: 24 bytes leftover after parsing attributes in process `syz.5.6484'. [ 275.074213][T19268] netlink: 'syz.2.6497': attribute type 16 has an invalid length. [ 275.082233][T19268] netlink: 'syz.2.6497': attribute type 17 has an invalid length. [ 275.161454][T19268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.183165][T19268] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.196464][T19268] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 275.376312][T19300] netlink: 'syz.1.6512': attribute type 4 has an invalid length. [ 275.493389][T19317] netlink: 'syz.5.6520': attribute type 6 has an invalid length. [ 275.681989][T19336] netlink: 660 bytes leftover after parsing attributes in process `syz.5.6528'. [ 275.832997][T19351] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6536'. [ 275.842712][T19351] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6536'. [ 275.906130][T19364] netlink: 4 bytes leftover after parsing attributes in process `syz.9.6542'. [ 275.948354][T19358] 9pnet: Could not find request transport: f [ 276.106421][T19387] xt_hashlimit: max too large, truncated to 1048576 [ 276.248956][T19406] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 276.277948][T19406] bond_slave_0: left promiscuous mode [ 276.297285][T19406] .` (unregistering): (slave ªªªªªª): Releasing backup interface [ 276.307244][T19406] ªªªªªª: left promiscuous mode [ 276.312475][T19406] .` (unregistering): Released all slaves [ 276.602419][T19430] syzkaller0: entered allmulticast mode [ 276.608946][T19430] syzkaller0: entered promiscuous mode [ 276.621420][T19430] syzkaller0 (unregistering): left promiscuous mode [ 276.628324][T19430] syzkaller0 (unregistering): left allmulticast mode [ 276.757034][T19450] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 276.765641][T19450] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 278.120077][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 278.120096][ T29] audit: type=1326 audit(2000000066.100:6926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.1.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 278.183435][ T29] audit: type=1326 audit(2000000066.130:6927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.1.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 278.207601][ T29] audit: type=1326 audit(2000000066.140:6928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19543 comm="syz.1.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f4be0162005 code=0x7ffc0000 [ 278.231512][ T29] audit: type=1326 audit(2000000066.140:6929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.1.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 278.255318][ T29] audit: type=1326 audit(2000000066.140:6930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.1.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 278.278931][ T29] audit: type=1326 audit(2000000066.140:6931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.1.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 278.302487][ T29] audit: type=1326 audit(2000000066.140:6932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.1.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 278.326073][ T29] audit: type=1326 audit(2000000066.140:6933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.1.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=247 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 278.517851][ T29] audit: type=1326 audit(2000000066.330:6934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19543 comm="syz.1.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 278.541428][ T29] audit: type=1326 audit(2000000066.360:6935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19541 comm="syz.1.6622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 278.655037][T19559] __nla_validate_parse: 8 callbacks suppressed [ 278.655058][T19559] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6628'. [ 278.690809][T19559] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6628'. [ 278.897689][T19580] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6638'. [ 278.906775][T19580] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6638'. [ 278.915804][T19580] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6638'. [ 278.932358][T19580] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6638'. [ 278.941418][T19580] netlink: 'syz.2.6638': attribute type 6 has an invalid length. [ 279.273988][T19606] netlink: 14 bytes leftover after parsing attributes in process `syz.5.6649'. [ 279.323094][T19606] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 279.335450][T19606] bond_slave_0: left promiscuous mode [ 279.342221][T19606] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 279.351321][T19606] bond_slave_1: left promiscuous mode [ 279.366862][T19606] $Hÿ (unregistering): Released all slaves [ 279.378969][T19617] netlink: 24 bytes leftover after parsing attributes in process `syz.8.6652'. [ 279.603226][T19651] netlink: 36 bytes leftover after parsing attributes in process `syz.5.6664'. [ 279.617540][T19611] chnl_net:caif_netlink_parms(): no params data found [ 279.666899][T19658] netlink: 14 bytes leftover after parsing attributes in process `syz.9.6668'. [ 279.685204][T19611] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.692414][T19611] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.700080][T19611] bridge_slave_0: entered allmulticast mode [ 279.706619][T19611] bridge_slave_0: entered promiscuous mode [ 279.717133][T19658] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 279.725839][T19658] bond_slave_0: left promiscuous mode [ 279.732382][T19658] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 279.741520][T19658] bond_slave_1: left promiscuous mode [ 279.757603][T19658] $Hÿ (unregistering): (slave dummy0): Releasing backup interface [ 279.774328][T19658] dummy0: left promiscuous mode [ 279.785205][T19658] $Hÿ (unregistering): Released all slaves [ 279.805778][T19611] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.812935][T19611] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.851616][T19611] bridge_slave_1: entered allmulticast mode [ 279.865109][T19611] bridge_slave_1: entered promiscuous mode [ 279.898972][T19611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.910336][T19611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.948153][T19611] team0: Port device team_slave_0 added [ 279.966390][T19675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=19675 comm=syz.5.6675 [ 279.980080][T19611] team0: Port device team_slave_1 added [ 280.134836][T19611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.141953][T19611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 280.167976][T19611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.179569][T19611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.186550][T19611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 280.212568][T19611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.292595][T19611] hsr_slave_0: entered promiscuous mode [ 280.299245][T19611] hsr_slave_1: entered promiscuous mode [ 280.305209][T19611] debugfs: 'hsr0' already exists in 'hsr' [ 280.310998][T19611] Cannot create hsr debugfs directory [ 280.795654][T19611] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.826589][T19611] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.855081][T19611] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.871875][T19611] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.964129][T19611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.987412][T19740] netlink: 'syz.5.6700': attribute type 12 has an invalid length. [ 281.099198][T19611] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.132524][T19611] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.142942][T19611] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.155714][ T5880] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.162895][ T5880] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.179242][ T5880] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.186324][ T5880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.269581][T19611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.349596][T19611] veth0_vlan: entered promiscuous mode [ 281.358004][T19611] veth1_vlan: entered promiscuous mode [ 281.374576][T19611] veth0_macvtap: entered promiscuous mode [ 281.382863][T19611] veth1_macvtap: entered promiscuous mode [ 281.394606][T19611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.410114][T19611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.494176][ T12] batadv1: left allmulticast mode [ 281.499303][ T12] batadv1: left promiscuous mode [ 281.504445][ T12] bridge0: port 3(batadv1) entered disabled state [ 281.553242][T19738] Set syz1 is full, maxelem 65536 reached [ 281.559482][ T12] bridge_slave_1: left allmulticast mode [ 281.565172][ T12] bridge_slave_1: left promiscuous mode [ 281.571038][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.579093][ T12] bridge_slave_0: left allmulticast mode [ 281.586210][ T12] bridge_slave_0: left promiscuous mode [ 281.591993][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.718626][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 281.728213][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 281.737404][ T12] bond0 (unregistering): Released all slaves [ 281.748099][ T5880] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.758883][ T5880] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.767842][ T5880] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.781909][ T5880] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.793407][ T12] hsr_slave_0: left promiscuous mode [ 281.799143][ T12] hsr_slave_1: left promiscuous mode [ 281.805048][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 281.812454][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 281.820129][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 281.855457][ T12] team0 (unregistering): Port device team_slave_1 removed [ 281.864878][ T12] team0 (unregistering): Port device team_slave_0 removed [ 282.269827][T19804] Invalid ELF header len 8 [ 282.904869][T19883] syz_tun: entered allmulticast mode [ 282.914231][T19882] syz_tun: left allmulticast mode [ 282.982862][T19891] netlink: 'syz.2.6760': attribute type 1 has an invalid length. [ 282.990786][T19891] netlink: 'syz.2.6760': attribute type 4 has an invalid length. [ 283.002867][T19891] netlink: 'syz.2.6760': attribute type 1 has an invalid length. [ 283.010863][T19891] netlink: 'syz.2.6760': attribute type 4 has an invalid length. [ 283.150342][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 283.150355][ T29] audit: type=1400 audit(2000000071.130:7098): avc: denied { read } for pid=19907 comm="syz.1.6770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 283.179011][ T29] audit: type=1400 audit(2000000071.160:7099): avc: denied { ioctl } for pid=19909 comm="syz.9.6771" path="socket:[62025]" dev="sockfs" ino=62025 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 283.312489][ T29] audit: type=1400 audit(2000000071.290:7100): avc: denied { add_name } for pid=19924 comm="syz.2.6777" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 283.341029][ T29] audit: type=1400 audit(2000000071.290:7101): avc: denied { create } for pid=19924 comm="syz.2.6777" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 283.361459][ T29] audit: type=1400 audit(2000000071.290:7102): avc: denied { associate } for pid=19924 comm="syz.2.6777" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 283.404254][ T29] audit: type=1326 audit(2000000071.380:7103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19927 comm="syz.9.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 283.428011][ T29] audit: type=1326 audit(2000000071.380:7104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19927 comm="syz.9.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 283.453761][ T29] audit: type=1326 audit(2000000071.380:7105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19927 comm="syz.9.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 283.477389][ T29] audit: type=1326 audit(2000000071.380:7106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19927 comm="syz.9.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 283.501024][ T29] audit: type=1326 audit(2000000071.380:7107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19927 comm="syz.9.6778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 284.965102][T20013] __nla_validate_parse: 15 callbacks suppressed [ 284.965125][T20013] netlink: 1328 bytes leftover after parsing attributes in process `syz.8.6811'. [ 285.180443][T20030] xt_connbytes: Forcing CT accounting to be enabled [ 285.187495][T20030] Cannot find set identified by id 0 to match [ 285.604369][T20064] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6835'. [ 286.212266][T20144] netlink: 7 bytes leftover after parsing attributes in process `syz.5.6871'. [ 286.218399][T20145] netlink: 4 bytes leftover after parsing attributes in process `syz.8.6870'. [ 286.241050][T20145] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6870'. [ 286.598438][T20167] syzkaller1: entered promiscuous mode [ 286.603978][T20167] syzkaller1: entered allmulticast mode [ 286.668959][T20175] bridge: RTM_NEWNEIGH with invalid ether address [ 286.967502][T20190] netlink: 96 bytes leftover after parsing attributes in process `syz.5.6892'. [ 287.012534][T20194] netlink: 'syz.5.6894': attribute type 13 has an invalid length. [ 287.020530][T20194] netlink: 'syz.5.6894': attribute type 17 has an invalid length. [ 287.095252][T20194] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 287.257752][T20219] netlink: 96 bytes leftover after parsing attributes in process `syz.8.6904'. [ 287.442557][T20231] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6908'. [ 287.452620][T20231] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6908'. [ 287.465731][T20233] netlink: 12 bytes leftover after parsing attributes in process `syz.8.6909'. [ 287.474863][T20233] netlink: 'syz.8.6909': attribute type 11 has an invalid length. [ 287.525511][T20233] netlink: 'syz.8.6909': attribute type 11 has an invalid length. [ 287.952748][T20261] pim6reg1: entered promiscuous mode [ 287.958447][T20261] pim6reg1: entered allmulticast mode [ 288.178503][T20277] netlink: zone id is out of range [ 288.183684][T20277] netlink: zone id is out of range [ 288.206936][T20277] netlink: zone id is out of range [ 288.212111][T20277] netlink: zone id is out of range [ 288.222380][T20277] netlink: zone id is out of range [ 288.227790][T20277] netlink: zone id is out of range [ 288.260657][T20277] netlink: set zone limit has 8 unknown bytes [ 288.637025][ T29] kauditd_printk_skb: 199 callbacks suppressed [ 288.637078][ T29] audit: type=1400 audit(2000000076.510:7307): avc: denied { mount } for pid=20303 comm="syz.5.6942" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 288.866387][ T29] audit: type=1400 audit(2000000076.840:7308): avc: denied { wake_alarm } for pid=20321 comm="syz.1.6949" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 288.963013][T20327] futex_wake_op: syz.2.6950 tries to shift op by 144; fix this program [ 289.593709][T20372] netem: change failed [ 289.617947][T20374] hsr_slave_0: left promiscuous mode [ 289.636293][T20374] hsr_slave_1: left promiscuous mode [ 289.696258][T20382] team0: Port device team_slave_0 removed [ 289.708176][T20382] team0: Port device team_slave_1 removed [ 289.723278][T20384] pimreg: entered allmulticast mode [ 289.745334][T20384] pimreg: left allmulticast mode [ 289.806361][ T29] audit: type=1326 audit(2000000077.780:7309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20391 comm="syz.1.6977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 289.840617][ T29] audit: type=1326 audit(2000000077.810:7310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20391 comm="syz.1.6977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 289.864318][ T29] audit: type=1326 audit(2000000077.810:7311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20391 comm="syz.1.6977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 289.887876][ T29] audit: type=1326 audit(2000000077.810:7312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20391 comm="syz.1.6977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 289.911497][ T29] audit: type=1326 audit(2000000077.810:7313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20391 comm="syz.1.6977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 289.935226][ T29] audit: type=1326 audit(2000000077.810:7314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20391 comm="syz.1.6977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 289.958893][ T29] audit: type=1326 audit(2000000077.810:7315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20391 comm="syz.1.6977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 289.982530][ T29] audit: type=1326 audit(2000000077.810:7316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20391 comm="syz.1.6977" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 290.048440][T20399] __nla_validate_parse: 4 callbacks suppressed [ 290.048458][T20399] netlink: 7 bytes leftover after parsing attributes in process `syz.1.6979'. [ 290.066193][T20401] SELinux: Context system_u:object_r:logrotate_exec_t:s0 is not valid (left unmapped). [ 290.329137][T20432] netlink: 'syz.5.6996': attribute type 12 has an invalid length. [ 290.409663][T20437] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6997'. [ 291.688073][T20533] netlink: 'syz.5.7040': attribute type 13 has an invalid length. [ 291.736945][T20533] gretap0: refused to change device tx_queue_len [ 291.764063][T20533] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 292.213932][T20576] netlink: 2028 bytes leftover after parsing attributes in process `syz.1.7056'. [ 292.223292][T20576] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7056'. [ 292.326296][T20594] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7066'. [ 292.373801][T20598] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20598 comm=syz.8.7068 [ 293.939648][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 293.939665][ T29] audit: type=1400 audit(2000000081.920:7389): avc: denied { write } for pid=20660 comm="syz.2.7094" name="vlan1" dev="proc" ino=4026533740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 293.994521][ T29] audit: type=1326 audit(2000000081.920:7390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20660 comm="syz.2.7094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f79a0c165e7 code=0x7ffc0000 [ 294.018169][ T29] audit: type=1326 audit(2000000081.920:7391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20660 comm="syz.2.7094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f79a0bbb829 code=0x7ffc0000 [ 294.041794][ T29] audit: type=1326 audit(2000000081.920:7392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20660 comm="syz.2.7094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f79a0c165e7 code=0x7ffc0000 [ 294.065433][ T29] audit: type=1326 audit(2000000081.920:7393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20660 comm="syz.2.7094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f79a0bbb829 code=0x7ffc0000 [ 294.089230][ T29] audit: type=1326 audit(2000000081.920:7394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20660 comm="syz.2.7094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 294.112902][ T29] audit: type=1326 audit(2000000081.920:7395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20660 comm="syz.2.7094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 294.136658][ T29] audit: type=1326 audit(2000000081.920:7396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20660 comm="syz.2.7094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 294.160206][ T29] audit: type=1326 audit(2000000081.920:7397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20660 comm="syz.2.7094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f79a0c165e7 code=0x7ffc0000 [ 294.183867][ T29] audit: type=1326 audit(2000000081.920:7398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20660 comm="syz.2.7094" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f79a0bbb829 code=0x7ffc0000 [ 294.341951][T20681] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7103'. [ 294.357593][T20681] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7103'. [ 294.358035][T20680] veth0_vlan: left promiscuous mode [ 294.418257][T20681] netlink: 3 bytes leftover after parsing attributes in process `syz.9.7103'. [ 294.579384][T20714] veth0_vlan: left promiscuous mode [ 294.584661][T20714] veth0_vlan: entered allmulticast mode [ 294.617199][T20714] veth0_vlan: entered promiscuous mode [ 294.636223][T20718] IPVS: ip_vs_add_dest(): lower threshold is higher than upper threshold [ 294.645225][T20718] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7120'. [ 294.806184][T20739] netlink: 64 bytes leftover after parsing attributes in process `syz.2.7129'. [ 295.152218][T20780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20780 comm=syz.8.7147 [ 295.586319][T20819] netlink: 8 bytes leftover after parsing attributes in process `syz.8.7165'. [ 295.844500][T20849] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7178'. [ 295.871466][ T5879] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.880682][T20849] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7178'. [ 295.896799][ T5879] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.925832][ T5879] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.944993][ T5879] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 295.968544][T20855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20855 comm=syz.9.7181 [ 296.579669][T20901] ip6gre4: entered allmulticast mode [ 297.196643][T20953] infiniband syz1: set active [ 297.201396][T20953] infiniband syz1: added syz_tun [ 297.212224][T20953] RDS/IB: syz1: added [ 297.216338][T20953] smc: adding ib device syz1 with port count 1 [ 297.222833][T20953] smc: ib device syz1 port 1 has no pnetid [ 297.612827][T20990] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7238'. [ 297.656933][T20990] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7238'. [ 297.951224][T21024] @ÿ: renamed from hsr0 (while UP) [ 297.979284][T21027] block device autoloading is deprecated and will be removed. [ 298.487380][T21048] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7264'. [ 298.499340][T21048] netlink: 28 bytes leftover after parsing attributes in process `syz.2.7264'. [ 298.502573][T21050] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7265'. [ 298.520397][T21050] netlink: 12 bytes leftover after parsing attributes in process `syz.1.7265'. [ 298.842962][T21076] netlink: 3 bytes leftover after parsing attributes in process `{/}\'. [ 298.851536][T21076] 0ªX¹¦À: renamed from caif0 [ 298.858076][T21076] 0ªX¹¦À: entered allmulticast mode [ 298.863359][T21076] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 298.895310][T21078] netlink: 'syz.9.7278': attribute type 1 has an invalid length. [ 299.031017][T21094] netlink: 'syz.9.7285': attribute type 1 has an invalid length. [ 299.045974][T21094] 8021q: adding VLAN 0 to HW filter on device bond1 [ 299.068724][T21094] bond1: (slave veth15): Enslaving as an active interface with a down link [ 299.093360][T21094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.101357][T21094] bond1: (slave batadv0): dev_set_mac_address on slave failed! ALB mode requires that the base driver support setting the hw address also when the network device's interface is open [ 299.103205][ T29] kauditd_printk_skb: 324 callbacks suppressed [ 299.103224][ T29] audit: type=1326 audit(2000000087.080:7723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21096 comm="syz.8.7286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 299.149341][ T29] audit: type=1326 audit(2000000087.080:7724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21096 comm="syz.8.7286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 299.173134][ T29] audit: type=1326 audit(2000000087.100:7725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21096 comm="syz.8.7286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 299.196910][ T29] audit: type=1326 audit(2000000087.130:7726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21096 comm="syz.8.7286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 299.220397][ T29] audit: type=1326 audit(2000000087.130:7727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21096 comm="syz.8.7286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 299.243957][ T29] audit: type=1326 audit(2000000087.130:7728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21096 comm="syz.8.7286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 299.267357][ T29] audit: type=1326 audit(2000000087.130:7729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21096 comm="syz.8.7286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 299.290988][ T29] audit: type=1326 audit(2000000087.130:7730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21096 comm="syz.8.7286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 299.315012][ T29] audit: type=1326 audit(2000000087.130:7731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21096 comm="syz.8.7286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 299.338659][ T29] audit: type=1326 audit(2000000087.130:7732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21096 comm="syz.8.7286" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 299.987611][T21162] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21162 comm=syz.1.7316 [ 300.036840][T21164] netem: incorrect gi model size [ 300.042007][T21164] netem: change failed [ 300.631190][T21261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21261 comm=syz.5.7354 [ 300.919256][T21305] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=21305 comm=syz.2.7373 [ 300.931919][T21305] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=21305 comm=syz.2.7373 [ 300.986244][T21309] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 300.996439][T21309] ip6erspan0: entered promiscuous mode [ 301.530321][T21360] __nla_validate_parse: 8 callbacks suppressed [ 301.530407][T21360] netlink: 32 bytes leftover after parsing attributes in process `syz.8.7399'. [ 301.799711][T21391] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7412'. [ 302.020855][T21406] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7419'. [ 302.068003][T21406] team1: entered promiscuous mode [ 302.073104][T21406] team1: entered allmulticast mode [ 302.084006][T21406] 8021q: adding VLAN 0 to HW filter on device team1 [ 302.479264][T21450] netlink: 24 bytes leftover after parsing attributes in process `syz.5.7440'. [ 302.702225][T21479] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21479 comm=syz.1.7452 [ 302.888455][T21502] netlink: 96 bytes leftover after parsing attributes in process `syz.5.7461'. [ 303.466276][T21544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21544 comm=syz.1.7471 [ 303.786996][T21577] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 303.859783][T21583] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 304.202318][T21605] netlink: 40 bytes leftover after parsing attributes in process `syz.8.7503'. [ 304.211492][T21605] netlink: 10 bytes leftover after parsing attributes in process `syz.8.7503'. [ 304.849310][T21624] netlink: 'syz.2.7510': attribute type 4 has an invalid length. [ 304.912894][T21624] netlink: 'syz.2.7510': attribute type 4 has an invalid length. [ 305.133817][T21624] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.141255][T21624] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.263278][T21624] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 305.299907][T21624] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 305.456068][T21660] netlink: 16 bytes leftover after parsing attributes in process `syz.9.7524'. [ 305.468254][ T3403] syz1: Port: 1 Link DOWN [ 305.486764][ T5886] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.495727][ T5886] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.519733][ T5886] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.528823][ T5886] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.540943][ T5886] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.549976][ T5886] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.574960][ T5886] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 305.584005][ T5886] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 305.764414][T21695] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7538'. [ 305.773506][T21695] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7538'. [ 305.890044][T21716] 9pnet_fd: Insufficient options for proto=fd [ 306.319521][T21749] netlink: 'syz.1.7560': attribute type 5 has an invalid length. [ 306.348107][T21749] netlink: 'syz.1.7560': attribute type 5 has an invalid length. [ 306.703192][T21760] syzkaller0: entered allmulticast mode [ 306.718762][T21760] syzkaller0: entered promiscuous mode [ 306.729104][T21760] syzkaller0 (unregistering): left allmulticast mode [ 306.735871][T21760] syzkaller0 (unregistering): left promiscuous mode [ 306.749594][T21762] netlink: 'syz.8.7567': attribute type 4 has an invalid length. [ 306.791042][T21762] netlink: 'syz.8.7567': attribute type 4 has an invalid length. [ 306.858290][ T29] kauditd_printk_skb: 93 callbacks suppressed [ 306.858309][ T29] audit: type=1326 audit(2000000607.842:7826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21771 comm="syz.9.7572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 306.924225][ T29] audit: type=1326 audit(2000000607.842:7827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21771 comm="syz.9.7572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 306.947847][ T29] audit: type=1326 audit(2000000607.842:7828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21771 comm="syz.9.7572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 306.971370][ T29] audit: type=1326 audit(2000000607.842:7829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21771 comm="syz.9.7572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 306.994926][ T29] audit: type=1326 audit(2000000607.842:7830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21771 comm="syz.9.7572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 307.018616][ T29] audit: type=1326 audit(2000000607.842:7831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21771 comm="syz.9.7572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 307.042122][ T29] audit: type=1326 audit(2000000607.842:7832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21771 comm="syz.9.7572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 307.065686][ T29] audit: type=1326 audit(2000000607.892:7833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21771 comm="syz.9.7572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 307.089313][ T29] audit: type=1326 audit(2000000607.892:7834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21771 comm="syz.9.7572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 307.112807][ T29] audit: type=1326 audit(2000000607.892:7835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21771 comm="syz.9.7572" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 307.145200][T21780] bond0: (slave vlan0): Enslaving as an active interface with an up link [ 307.218416][T21788] __nla_validate_parse: 2 callbacks suppressed [ 307.218436][T21788] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7580'. [ 307.246672][T21788] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 307.264819][T21792] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=21792 comm=syz.1.7582 [ 307.332907][T21802] atomic_op ffff888114d16528 conn xmit_atomic 0000000000000000 [ 307.437315][T21813] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7590'. [ 307.642469][T21835] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7601'. [ 307.768740][T21856] netlink: 'syz.1.7610': attribute type 6 has an invalid length. [ 308.795151][T21948] netlink: 'syz.8.7642': attribute type 10 has an invalid length. [ 308.803435][T21948] netlink: 'syz.8.7642': attribute type 10 has an invalid length. [ 308.811367][T21948] netlink: 40 bytes leftover after parsing attributes in process `syz.8.7642'. [ 308.840772][T21955] netlink: 12 bytes leftover after parsing attributes in process `syz.8.7645'. [ 308.968741][T21966] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7650'. [ 309.123870][T21983] bond0: (slave vlan1): Enslaving as an active interface with an up link [ 309.261424][T21995] netlink: 4 bytes leftover after parsing attributes in process `syz.9.7664'. [ 309.273180][T21995] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7664'. [ 309.300662][T21997] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7665'. [ 309.460062][T22025] ref_ctr_offset mismatch. inode: 0xd53 offset: 0x0 ref_ctr_offset(old): 0x200000000440 ref_ctr_offset(new): 0x200000000180 [ 309.639340][T22030] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 309.657871][T22030] vhci_hcd: invalid port number 96 [ 309.663030][T22030] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 309.703891][T22038] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7683'. [ 310.808407][T22127] ref_ctr_offset mismatch. inode: 0x1c5d offset: 0x0 ref_ctr_offset(old): 0x200000000440 ref_ctr_offset(new): 0x200000000180 [ 310.890026][T22133] netlink: 'syz.8.7727': attribute type 12 has an invalid length. [ 310.918341][T22135] rdma_op ffff88810d4e3580 conn xmit_rdma 0000000000000000 [ 311.263190][T22166] ref_ctr_offset mismatch. inode: 0x1520 offset: 0x0 ref_ctr_offset(old): 0x200000000440 ref_ctr_offset(new): 0x200000000180 [ 311.408291][ T5916] smc: removing ib device syz1 [ 312.735039][T22238] __nla_validate_parse: 8 callbacks suppressed [ 312.735059][T22238] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7772'. [ 312.751308][T22238] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7772'. [ 312.776981][T22238] netlink: 40 bytes leftover after parsing attributes in process `syz.2.7772'. [ 312.786775][T22238] netlink: 6 bytes leftover after parsing attributes in process `syz.2.7772'. [ 312.835311][T22247] netlink: 'syz.2.7775': attribute type 12 has an invalid length. [ 312.890198][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 312.890215][ T29] audit: type=1326 audit(2000000613.872:7955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22255 comm="syz.2.7781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 312.938960][ T29] audit: type=1326 audit(2000000613.872:7956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22255 comm="syz.2.7781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 312.962713][ T29] audit: type=1326 audit(2000000613.872:7957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22255 comm="syz.2.7781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 312.986447][ T29] audit: type=1326 audit(2000000613.872:7958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22255 comm="syz.2.7781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 313.009995][ T29] audit: type=1326 audit(2000000613.872:7959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22255 comm="syz.2.7781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 313.033667][ T29] audit: type=1326 audit(2000000613.872:7960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22255 comm="syz.2.7781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 313.057187][ T29] audit: type=1326 audit(2000000613.872:7961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22255 comm="syz.2.7781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 313.080685][ T29] audit: type=1326 audit(2000000613.872:7962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22255 comm="syz.2.7781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 313.104266][ T29] audit: type=1326 audit(2000000613.912:7963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22255 comm="syz.2.7781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 313.127805][ T29] audit: type=1326 audit(2000000613.912:7964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22255 comm="syz.2.7781" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f79a0c1f749 code=0x7ffc0000 [ 313.170629][T22271] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7786'. [ 313.180327][T22271] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7786'. [ 313.344112][ T3410] IPVS: starting estimator thread 0... [ 313.367878][T22290] sctp: [Deprecated]: syz.2.7793 (pid 22290) Use of struct sctp_assoc_value in delayed_ack socket option. [ 313.367878][T22290] Use struct sctp_sack_info instead [ 313.384835][T22290] sctp: [Deprecated]: syz.2.7793 (pid 22290) Use of struct sctp_assoc_value in delayed_ack socket option. [ 313.384835][T22290] Use struct sctp_sack_info instead [ 313.436831][T22288] IPVS: using max 2064 ests per chain, 103200 per kthread [ 313.928461][T22312] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7802'. [ 313.954289][T22312] 8021q: adding VLAN 0 to HW filter on device bond1 [ 314.000857][T22312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.010322][T22312] bond1: (slave bond0): Enslaving as an active interface with an up link [ 314.021349][T22319] sctp: [Deprecated]: syz.1.7805 (pid 22319) Use of struct sctp_assoc_value in delayed_ack socket option. [ 314.021349][T22319] Use struct sctp_sack_info instead [ 314.038346][T22319] sctp: [Deprecated]: syz.1.7805 (pid 22319) Use of struct sctp_assoc_value in delayed_ack socket option. [ 314.038346][T22319] Use struct sctp_sack_info instead [ 314.055149][T22312] bond1 (unregistering): (slave bond0): Releasing backup interface [ 314.067685][T22312] bond1 (unregistering): Released all slaves [ 314.112981][T22330] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7810'. [ 314.142080][T22330] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7810'. [ 314.211301][T22346] veth16: entered promiscuous mode [ 314.216492][T22346] veth16: entered allmulticast mode [ 314.287189][T22359] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7821'. [ 314.362590][T22371] xt_hashlimit: max too large, truncated to 1048576 [ 314.586043][T22395] 9pnet_fd: Insufficient options for proto=fd [ 315.534959][T22443] futex_wake_op: syz.8.7857 tries to shift op by 32; fix this program [ 316.137470][T22486] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 316.493535][T22532] netlink: 'syz.1.7897': attribute type 4 has an invalid length. [ 316.523060][T22532] netlink: 'syz.1.7897': attribute type 4 has an invalid length. [ 316.604527][ T5886] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.656944][ T5886] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.665362][ T5886] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.698870][T22541] @0Ù: renamed from bond_slave_1 [ 316.726033][ T5886] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.804781][T22547] unsupported nlmsg_type 40 [ 317.057632][T22575] bridge: RTM_NEWNEIGH with invalid ether address [ 317.155477][T22587] netlink: 'syz.9.7923': attribute type 4 has an invalid length. [ 317.165299][T22587] netlink: 'syz.9.7923': attribute type 4 has an invalid length. [ 317.409563][T22634] netlink: 'syz.9.7945': attribute type 4 has an invalid length. [ 317.951042][T22704] __nla_validate_parse: 10 callbacks suppressed [ 317.951079][T22704] netlink: 12 bytes leftover after parsing attributes in process `syz.9.7972'. [ 317.976428][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 317.976445][ T29] audit: type=1326 audit(2000000618.952:8197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22707 comm="syz.8.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 318.008853][ T29] audit: type=1326 audit(2000000618.952:8198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22707 comm="syz.8.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 318.032640][ T29] audit: type=1326 audit(2000000618.992:8199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22707 comm="syz.8.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 318.056273][ T29] audit: type=1326 audit(2000000618.992:8200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22707 comm="syz.8.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 318.080143][ T29] audit: type=1326 audit(2000000618.992:8201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22707 comm="syz.8.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 318.104451][ T29] audit: type=1326 audit(2000000618.992:8202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22707 comm="syz.8.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 318.128401][ T29] audit: type=1326 audit(2000000618.992:8203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22707 comm="syz.8.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 318.151993][ T29] audit: type=1326 audit(2000000619.062:8204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22707 comm="syz.8.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 318.175537][ T29] audit: type=1326 audit(2000000619.062:8205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22707 comm="syz.8.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 318.199227][ T29] audit: type=1326 audit(2000000619.062:8206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22707 comm="syz.8.7974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 318.348066][T22729] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7981'. [ 318.362195][T22729] netlink: 12 bytes leftover after parsing attributes in process `syz.2.7981'. [ 318.399209][T22734] netlink: 96 bytes leftover after parsing attributes in process `syz.1.7983'. [ 318.878668][T22782] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8004'. [ 318.887747][T22782] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8004'. [ 318.935038][T22790] x_tables: duplicate underflow at hook 1 [ 319.142217][T22813] netlink: 'syz.9.8017': attribute type 30 has an invalid length. [ 319.647724][T22848] netlink: 76 bytes leftover after parsing attributes in process `syz.5.8033'. [ 319.790630][T22863] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8038'. [ 319.837454][T22863] team0 (unregistering): Port device team_slave_0 removed [ 319.863544][T22863] team0 (unregistering): Port device team_slave_1 removed [ 320.207800][T22895] bridge0: entered promiscuous mode [ 320.221426][T22895] bridge0: left promiscuous mode [ 320.443180][T22910] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=29 sclass=netlink_tcpdiag_socket pid=22910 comm=syz.2.8059 [ 320.623753][T22925] ipip0: entered promiscuous mode [ 320.853378][T22932] sctp: [Deprecated]: syz.5.8068 (pid 22932) Use of int in max_burst socket option. [ 320.853378][T22932] Use struct sctp_assoc_value instead [ 321.150883][T22948] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8074'. [ 321.162736][T22948] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8074'. [ 321.213246][T22956] vlan1: entered allmulticast mode [ 323.459965][T23081] netlink: 'syz.9.8134': attribute type 3 has an invalid length. [ 323.529082][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 323.529099][ T29] audit: type=1400 audit(2000001137.509:8342): avc: denied { map } for pid=23077 comm="syz.8.8133" path="socket:[71098]" dev="sockfs" ino=71098 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 324.053790][ T29] audit: type=1326 audit(2000001138.029:8343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23104 comm="syz.9.8143" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x0 [ 324.252742][T23111] __nla_validate_parse: 4 callbacks suppressed [ 324.252763][T23111] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8145'. [ 324.349288][T23118] netlink: 24 bytes leftover after parsing attributes in process `syz.8.8149'. [ 324.497128][T23141] xt_TPROXY: Can be used only with -p tcp or -p udp [ 324.547155][ T29] audit: type=1326 audit(2000001138.529:8344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 324.570363][ T29] audit: type=1326 audit(2000001138.529:8345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 324.594023][ T29] audit: type=1326 audit(2000001138.529:8346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 324.617109][ T29] audit: type=1326 audit(2000001138.529:8347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 324.640222][ T29] audit: type=1326 audit(2000001138.529:8348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23147 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 324.879383][T23168] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8169'. [ 324.889232][T23168] netlink: 12 bytes leftover after parsing attributes in process `syz.9.8169'. [ 324.964987][T23176] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8172'. [ 325.022386][T23183] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8175'. [ 325.032014][T23183] netem: change failed [ 325.369789][ T29] audit: type=1326 audit(2000001139.349:8349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23205 comm="syz.5.8184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 325.409227][ T29] audit: type=1326 audit(2000001139.369:8350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23205 comm="syz.5.8184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 325.432913][ T29] audit: type=1326 audit(2000001139.369:8351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23205 comm="syz.5.8184" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 325.557327][T23218] netlink: 96 bytes leftover after parsing attributes in process `syz.1.8190'. [ 326.099149][T23241] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8200'. [ 326.442728][T23264] netlink: 8 bytes leftover after parsing attributes in process `syz.9.8211'. [ 326.451789][T23264] netlink: 12 bytes leftover after parsing attributes in process `syz.9.8211'. [ 326.505943][T23268] netlink: 'syz.9.8213': attribute type 1 has an invalid length. [ 326.558623][T23268] bond2: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 326.571296][T23268] bond2: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 326.581816][T23268] bond2: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 326.922851][T23288] sch_fq: defrate 4294967295 ignored. [ 326.969335][T23292] 9pnet_fd: Insufficient options for proto=fd [ 327.746424][T23339] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 328.702543][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 328.702596][ T29] audit: type=1326 audit(2000001142.679:8458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23431 comm="syz.9.8287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 328.752852][ T29] audit: type=1326 audit(2000001142.679:8459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23431 comm="syz.9.8287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 328.776629][ T29] audit: type=1326 audit(2000001142.719:8460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23431 comm="syz.9.8287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 328.800185][ T29] audit: type=1326 audit(2000001142.719:8461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23431 comm="syz.9.8287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 328.823712][ T29] audit: type=1326 audit(2000001142.719:8462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23431 comm="syz.9.8287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 328.847390][ T29] audit: type=1326 audit(2000001142.719:8463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23431 comm="syz.9.8287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 328.871011][ T29] audit: type=1326 audit(2000001142.719:8464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23431 comm="syz.9.8287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 328.894576][ T29] audit: type=1326 audit(2000001142.719:8465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23431 comm="syz.9.8287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 328.918114][ T29] audit: type=1326 audit(2000001142.729:8466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23431 comm="syz.9.8287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 328.941549][ T29] audit: type=1326 audit(2000001142.729:8467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23431 comm="syz.9.8287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 329.093647][T23446] 8021q: adding VLAN 0 to HW filter on device bond1 [ 329.176780][T23446] vlan1: entered allmulticast mode [ 329.181980][T23446] bond1: entered allmulticast mode [ 329.655633][T23486] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=23486 comm=syz.5.8307 [ 329.668323][T23486] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=23486 comm=syz.5.8307 [ 330.844296][T23576] __nla_validate_parse: 11 callbacks suppressed [ 330.844315][T23576] netlink: 2048 bytes leftover after parsing attributes in process `syz.2.8336'. [ 330.860142][T23576] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8336'. [ 331.125266][T23608] netlink: 'syz.1.8354': attribute type 4 has an invalid length. [ 331.194998][T23620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=23620 comm=syz.5.8356 [ 331.678755][T23651] netlink: 96 bytes leftover after parsing attributes in process `syz.2.8371'. [ 331.868759][T23667] tipc: Started in network mode [ 331.873721][T23667] tipc: Node identity ac14140f, cluster identity 4711 [ 331.881138][T23667] tipc: New replicast peer: 255.255.255.255 [ 331.887301][T23667] tipc: Enabled bearer , priority 10 [ 331.896912][T23667] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8378'. [ 331.905917][T23667] tipc: Disabling bearer [ 331.982152][T23671] netlink: 131740 bytes leftover after parsing attributes in process `syz.2.8380'. [ 331.991888][T23671] netlink: zone id is out of range [ 331.997160][T23671] netlink: zone id is out of range [ 332.007539][T23671] netlink: zone id is out of range [ 332.013285][T23671] netlink: del zone limit has 8 unknown bytes [ 332.208523][T23689] Cannot find del_set index 29 as target [ 332.243530][T23692] netlink: 'syz.2.8390': attribute type 1 has an invalid length. [ 332.267026][T23692] 8021q: adding VLAN 0 to HW filter on device bond2 [ 332.315557][T23692] bond2: (slave geneve2): making interface the new active one [ 332.408459][T23692] bond2: (slave geneve2): Enslaving as an active interface with an up link [ 332.417255][ T5890] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.436535][T23700] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8393'. [ 332.445713][ T5890] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.470418][ T5890] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.498925][ T5890] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.542467][T23704] netlink: 'syz.2.8395': attribute type 27 has an invalid length. [ 332.599638][T23706] netlink: 4 bytes leftover after parsing attributes in process `syz.8.8396'. [ 332.638825][T23709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.662053][T23709] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.673779][T23713] netlink: 64 bytes leftover after parsing attributes in process `syz.1.8398'. [ 332.695003][T23709] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 332.738115][T23704] ip6erspan0: left promiscuous mode [ 332.766051][ T5885] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.788200][ T5885] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.818528][ T5885] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 332.845451][ T5885] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.248658][T23742] netlink: 204 bytes leftover after parsing attributes in process `syz.1.8411'. [ 333.548158][T23766] netlink: 'syz.1.8422': attribute type 83 has an invalid length. [ 333.630251][T23770] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8425'. [ 333.732686][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 333.732703][ T29] audit: type=1326 audit(2000001147.709:8541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23780 comm="syz.8.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 333.816886][ T29] audit: type=1326 audit(2000001147.739:8542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23780 comm="syz.8.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 333.840477][ T29] audit: type=1326 audit(2000001147.739:8543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23780 comm="syz.8.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 333.863996][ T29] audit: type=1326 audit(2000001147.759:8544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23780 comm="syz.8.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 333.887548][ T29] audit: type=1326 audit(2000001147.759:8545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23780 comm="syz.8.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 333.911109][ T29] audit: type=1326 audit(2000001147.759:8546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23780 comm="syz.8.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 333.934617][ T29] audit: type=1326 audit(2000001147.769:8547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23780 comm="syz.8.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 333.958284][ T29] audit: type=1326 audit(2000001147.769:8548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23780 comm="syz.8.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 333.981943][ T29] audit: type=1326 audit(2000001147.769:8549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23780 comm="syz.8.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 334.005524][ T29] audit: type=1326 audit(2000001147.769:8550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23780 comm="syz.8.8429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 334.578611][T23827] netlink: 'syz.2.8448': attribute type 3 has an invalid length. [ 335.600585][T23910] netlink: 'syz.1.8486': attribute type 12 has an invalid length. [ 336.042825][T23947] __nla_validate_parse: 3 callbacks suppressed [ 336.042845][T23947] netlink: 168 bytes leftover after parsing attributes in process `syz.9.8501'. [ 336.393788][T23986] netlink: 96 bytes leftover after parsing attributes in process `syz.9.8516'. [ 336.761153][T23999] batadv0: entered promiscuous mode [ 336.766516][T23999] batadv0: entered allmulticast mode [ 336.968639][T24025] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8533'. [ 337.014204][T24032] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8536'. [ 337.197243][T24054] netlink: 'syz.5.8544': attribute type 12 has an invalid length. [ 337.315696][T24075] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8554'. [ 337.325243][T24075] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8554'. [ 337.365760][T24079] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=24079 comm=syz.2.8556 [ 337.378421][T24079] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=24079 comm=syz.2.8556 [ 338.727178][T24150] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8585'. [ 338.736875][ T29] kauditd_printk_skb: 436 callbacks suppressed [ 338.736892][ T29] audit: type=1326 audit(2000001152.719:8987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24116 comm="syz.5.8570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2b5c9f2005 code=0x7ffc0000 [ 338.804985][ T29] audit: type=1326 audit(2000001152.719:8988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24116 comm="syz.5.8570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2b5c9f2005 code=0x7ffc0000 [ 338.828758][ T29] audit: type=1326 audit(2000001152.719:8989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24116 comm="syz.5.8570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2b5c9f2005 code=0x7ffc0000 [ 338.852562][ T29] audit: type=1326 audit(2000001152.719:8990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24116 comm="syz.5.8570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2b5c9f2005 code=0x7ffc0000 [ 338.876173][ T29] audit: type=1326 audit(2000001152.719:8991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24116 comm="syz.5.8570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2b5c9f2005 code=0x7ffc0000 [ 338.899789][ T29] audit: type=1326 audit(2000001152.719:8992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24116 comm="syz.5.8570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2b5c9f2005 code=0x7ffc0000 [ 338.923328][ T29] audit: type=1326 audit(2000001152.719:8993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24116 comm="syz.5.8570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2b5c9f2005 code=0x7ffc0000 [ 338.946926][ T29] audit: type=1326 audit(2000001152.719:8994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24116 comm="syz.5.8570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2b5c9f2005 code=0x7ffc0000 [ 338.970514][ T29] audit: type=1326 audit(2000001152.719:8995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24116 comm="syz.5.8570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2b5c9f2005 code=0x7ffc0000 [ 338.994024][ T29] audit: type=1326 audit(2000001152.729:8996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24116 comm="syz.5.8570" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2b5c9f2005 code=0x7ffc0000 [ 339.143779][T24166] netlink: 1343 bytes leftover after parsing attributes in process `syz.9.8593'. [ 339.312051][T24184] ip6gre3: entered allmulticast mode [ 339.356729][T24192] vlan1: entered allmulticast mode [ 339.361962][T24192] batadv0: entered allmulticast mode [ 339.503685][T24213] netlink: 12 bytes leftover after parsing attributes in process `syz.8.8610'. [ 339.603737][T24226] netlink: 'syz.8.8616': attribute type 5 has an invalid length. [ 339.788052][T24262] netlink: 40 bytes leftover after parsing attributes in process `syz.8.8624'. [ 339.817735][T24262] ip6gre2: entered promiscuous mode [ 339.822993][T24262] ip6gre2: entered allmulticast mode [ 341.056357][T24397] __nla_validate_parse: 1 callbacks suppressed [ 341.056378][T24397] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8655'. [ 341.096701][T24397] bridge_slave_1: left allmulticast mode [ 341.102495][T24397] bridge_slave_1: left promiscuous mode [ 341.108324][T24397] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.127163][T24397] bridge_slave_0: left promiscuous mode [ 341.132942][T24397] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.201937][T24407] tipc: New replicast peer: 255.255.255.83 [ 341.207860][T24407] tipc: Enabled bearer , priority 10 [ 341.215931][T24406] tipc: Started in network mode [ 341.220967][T24406] tipc: Node identity ac14140f, cluster identity 4711 [ 341.256965][T24406] tipc: New replicast peer: 255.255.255.255 [ 341.263068][T24406] tipc: Enabled bearer , priority 10 [ 341.306712][T24406] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8656'. [ 341.315724][T24406] tipc: Disabling bearer [ 341.702136][T24438] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24438 comm=syz.5.8669 [ 341.848310][T24440] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8670'. [ 341.857304][T24440] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8670'. [ 341.866197][T24440] netlink: 'syz.5.8670': attribute type 6 has an invalid length. [ 341.921712][T24440] netlink: 8 bytes leftover after parsing attributes in process `syz.5.8670'. [ 341.930797][T24440] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8670'. [ 341.940072][T24440] netlink: 'syz.5.8670': attribute type 6 has an invalid length. [ 342.326626][ T10] tipc: Node number set to 2886997007 [ 342.539425][T24483] syzkaller0: entered allmulticast mode [ 342.561162][T24483] syzkaller0: entered promiscuous mode [ 342.588309][T24483] syzkaller0 (unregistering): left allmulticast mode [ 342.595075][T24483] syzkaller0 (unregistering): left promiscuous mode [ 342.916957][T24500] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8696'. [ 343.281973][T24532] tipc: New replicast peer: 255.255.255.83 [ 343.287987][T24532] tipc: Enabled bearer , priority 10 [ 343.355168][T24540] netlink: 'syz.1.8715': attribute type 10 has an invalid length. [ 343.364394][T24540] team0: Port device ªªªªªª added [ 343.371187][T24540] netlink: 'syz.1.8715': attribute type 10 has an invalid length. [ 343.379793][T24540] team0: Failed to send port change of device ªªªªªª via netlink (err -105) [ 343.406797][T24540] team0: Failed to send options change via netlink (err -105) [ 343.423159][T24540] team0: Failed to send port change of device ªªªªªª via netlink (err -105) [ 343.441447][T24540] team0: Port device ªªªªªª removed [ 343.641903][T24553] netlink: 32 bytes leftover after parsing attributes in process `syz.1.8721'. [ 343.910503][T24574] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8730'. [ 344.288235][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 344.288250][ T29] audit: type=1326 audit(2000001158.269:9190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24592 comm="syz.1.8738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 344.326657][ T3485] tipc: Node number set to 2886997007 [ 344.386662][ T29] audit: type=1326 audit(2000001158.299:9191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24592 comm="syz.1.8738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 344.517393][ T29] audit: type=1326 audit(2000001158.499:9192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24592 comm="syz.1.8738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 344.541010][ T29] audit: type=1326 audit(2000001158.499:9193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24592 comm="syz.1.8738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 345.041179][T24630] netlink: 'syz.1.8750': attribute type 30 has an invalid length. [ 345.228919][T24639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=24639 comm=syz.1.8754 [ 345.410570][T24651] batadv_slave_1: entered allmulticast mode [ 345.425089][T24651] dvmrp6: entered allmulticast mode [ 345.432493][T24650] batadv_slave_1: left allmulticast mode [ 345.726964][T24673] netlink: 'syz.5.8769': attribute type 1 has an invalid length. [ 345.741372][T24675] netlink: 1304 bytes leftover after parsing attributes in process `syz.2.8767'. [ 345.751301][T24673] 8021q: adding VLAN 0 to HW filter on device bond3 [ 345.772769][T24673] bond3 (unregistering): Released all slaves [ 345.872724][ T29] audit: type=1326 audit(2000001159.849:9194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.5.8771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 345.896470][ T29] audit: type=1326 audit(2000001159.849:9195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.5.8771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 345.920197][ T29] audit: type=1326 audit(2000001159.859:9196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.5.8771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=447 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 345.943783][ T29] audit: type=1326 audit(2000001159.859:9197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.5.8771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 345.967333][ T29] audit: type=1326 audit(2000001159.859:9198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.5.8771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 345.991054][ T29] audit: type=1326 audit(2000001159.859:9199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24678 comm="syz.5.8771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 346.137305][T24695] ip6_vti0: mtu greater than device maximum [ 346.173880][T24697] __nla_validate_parse: 1 callbacks suppressed [ 346.173895][T24697] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 346.415862][T24710] netlink: 12 bytes leftover after parsing attributes in process `syz.1.8785'. [ 347.122310][T24772] veth0_macvtap: left promiscuous mode [ 347.128008][T24772] veth0_macvtap: entered promiscuous mode [ 347.133841][T24772] veth0_macvtap: entered allmulticast mode [ 347.160983][T24776] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8815'. [ 347.172401][T24776] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8815'. [ 347.477343][T24800] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8825'. [ 347.486970][T24800] netlink: 4 bytes leftover after parsing attributes in process `syz.9.8825'. [ 347.949725][T24833] netlink: 68 bytes leftover after parsing attributes in process `syz.5.8839'. [ 347.962392][T24834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=24834 comm=syz.9.8837 [ 348.276653][ T3410] page_pool_release_retry() stalled pool shutdown: id 176, 50 inflight 60 sec [ 348.371349][T24858] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8850'. [ 348.380451][T24858] netlink: 28 bytes leftover after parsing attributes in process `syz.2.8850'. [ 348.430705][T24870] netlink: 'syz.2.8857': attribute type 1 has an invalid length. [ 348.451252][T24872] netlink: 1343 bytes leftover after parsing attributes in process `syz.1.8855'. [ 348.500733][T24870] bond3: (slave bridge3): making interface the new active one [ 348.516452][T24870] bond3: (slave bridge3): Enslaving as an active interface with an up link [ 348.884701][ T5910] netdevsim netdevsim9 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 348.903748][ T5910] netdevsim netdevsim9 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 348.928919][ T5924] netdevsim netdevsim9 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 348.944386][ T5924] netdevsim netdevsim9 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 350.125088][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 350.125105][ T29] audit: type=1400 audit(2000001420.100:9365): avc: denied { read } for pid=25010 comm="syz.8.8915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 350.235883][ T29] audit: type=1326 audit(2000001420.210:9366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25035 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 350.258988][ T29] audit: type=1326 audit(2000001420.210:9367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25035 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 350.282073][ T29] audit: type=1326 audit(2000001420.210:9368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25035 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 350.305034][ T29] audit: type=1326 audit(2000001420.210:9369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25035 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 350.327936][ T29] audit: type=1326 audit(2000001420.210:9370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25035 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 350.351289][ T29] audit: type=1326 audit(2000001420.220:9371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25035 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fb8bc6a1667 code=0x7ffc0000 [ 350.374175][ T29] audit: type=1326 audit(2000001420.220:9372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25035 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fb8bc6a15dc code=0x7ffc0000 [ 350.397040][ T29] audit: type=1326 audit(2000001420.220:9373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25035 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fb8bc6a1514 code=0x7ffc0000 [ 350.419944][ T29] audit: type=1326 audit(2000001420.220:9374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25035 comm="wg1" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fb8bc6a1514 code=0x7ffc0000 [ 350.485439][T25041] sctp: [Deprecated]: syz.2.8924 (pid 25041) Use of struct sctp_assoc_value in delayed_ack socket option. [ 350.485439][T25041] Use struct sctp_sack_info instead [ 351.542297][T25097] wg2: entered promiscuous mode [ 351.547528][T25097] wg2: entered allmulticast mode [ 352.095950][T25135] __nla_validate_parse: 19 callbacks suppressed [ 352.095972][T25135] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8966'. [ 352.135055][T25135] 8021q: adding VLAN 0 to HW filter on device bond3 [ 352.167184][T25135] macvlan2: entered promiscuous mode [ 352.172606][T25135] macvlan2: entered allmulticast mode [ 352.179022][T25135] bond3: (slave macvlan2): Opening slave failed [ 352.258989][T25145] netlink: 83992 bytes leftover after parsing attributes in process `syz.9.8970'. [ 352.293272][T25145] netlink: zone id is out of range [ 352.298466][T25145] netlink: zone id is out of range [ 352.307212][T25151] netlink: 96 bytes leftover after parsing attributes in process `syz.8.8973'. [ 352.316718][T25145] netlink: zone id is out of range [ 352.321868][T25145] netlink: zone id is out of range [ 352.328083][T25145] netlink: zone id is out of range [ 352.333361][T25145] netlink: zone id is out of range [ 352.371760][T25157] netlink: 'syz.8.8975': attribute type 16 has an invalid length. [ 352.379831][T25157] netlink: 'syz.8.8975': attribute type 17 has an invalid length. [ 352.392992][T25145] netlink: set zone limit has 8 unknown bytes [ 352.461017][T25157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.478171][T25157] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.483621][T25165] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8979'. [ 352.493956][T25165] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8979'. [ 352.520908][T25157] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 352.591432][T25173] netlink: 1272 bytes leftover after parsing attributes in process `syz.1.8980'. [ 352.827968][T25187] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8986'. [ 352.837038][T25187] netlink: 8 bytes leftover after parsing attributes in process `syz.8.8986'. [ 353.052615][T25204] netlink: 83992 bytes leftover after parsing attributes in process `syz.8.8993'. [ 353.062781][T25204] netlink: zone id is out of range [ 353.068299][T25204] netlink: zone id is out of range [ 353.177948][T25213] macvlan2: entered promiscuous mode [ 353.187325][T25213] macvlan3: entered promiscuous mode [ 353.527707][T25231] netlink: 68 bytes leftover after parsing attributes in process `syz.9.9016'. [ 353.878233][T25287] dvmrp6: entered allmulticast mode [ 355.345929][ T29] kauditd_printk_skb: 369 callbacks suppressed [ 355.345947][ T29] audit: type=1326 audit(2000001425.332:9744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25356 comm="syz.5.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 355.460490][ T29] audit: type=1326 audit(2000001425.332:9745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25356 comm="syz.5.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 355.484004][ T29] audit: type=1326 audit(2000001425.332:9746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25356 comm="syz.5.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 355.507681][ T29] audit: type=1326 audit(2000001425.332:9747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25356 comm="syz.5.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 355.531156][ T29] audit: type=1326 audit(2000001425.332:9748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25356 comm="syz.5.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 355.554905][ T29] audit: type=1326 audit(2000001425.332:9749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25356 comm="syz.5.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 355.578412][ T29] audit: type=1326 audit(2000001425.332:9750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25356 comm="syz.5.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 355.602302][ T29] audit: type=1326 audit(2000001425.332:9751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25356 comm="syz.5.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 355.606635][T25364] ip6gre2: entered allmulticast mode [ 355.625745][ T29] audit: type=1326 audit(2000001425.332:9752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25356 comm="syz.5.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 355.654787][ T29] audit: type=1326 audit(2000001425.332:9753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25356 comm="syz.5.9055" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 355.833239][T25373] sch_fq: defrate 0 ignored. [ 357.111902][T25450] veth0_macvtap: left promiscuous mode [ 357.117500][T25450] veth0_macvtap: entered promiscuous mode [ 357.123351][T25450] veth0_macvtap: entered allmulticast mode [ 358.082602][T25479] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=25479 comm=syz.8.9099 [ 358.109294][T25479] __nla_validate_parse: 5 callbacks suppressed [ 358.109314][T25479] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9099'. [ 358.317457][T25489] bridge_slave_1: left allmulticast mode [ 358.323234][T25489] bridge_slave_1: left promiscuous mode [ 358.329115][T25489] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.338806][T25489] bridge_slave_0: left promiscuous mode [ 358.344605][T25489] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.568567][T25506] netlink: 52 bytes leftover after parsing attributes in process `syz.9.9112'. [ 359.474883][T25557] netlink: 1343 bytes leftover after parsing attributes in process `syz.5.9131'. [ 360.380026][T25593] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9144'. [ 360.389165][T25593] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9144'. [ 360.401967][T25596] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9146'. [ 360.405445][T25593] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9144'. [ 360.419938][T25593] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9144'. [ 360.593023][T25600] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 360.646859][ T29] kauditd_printk_skb: 380 callbacks suppressed [ 360.646876][ T29] audit: type=1326 audit(2000001430.625:10134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25611 comm="syz.8.9153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 360.724707][ T29] audit: type=1326 audit(2000001430.655:10135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25611 comm="syz.8.9153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 360.748499][ T29] audit: type=1326 audit(2000001430.655:10136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25611 comm="syz.8.9153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 360.772761][ T29] audit: type=1326 audit(2000001430.655:10137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25611 comm="syz.8.9153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 360.796629][ T29] audit: type=1326 audit(2000001430.665:10138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25611 comm="syz.8.9153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 360.820432][ T29] audit: type=1326 audit(2000001430.665:10139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25611 comm="syz.8.9153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 360.844081][ T29] audit: type=1326 audit(2000001430.665:10140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25611 comm="syz.8.9153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 360.867798][ T29] audit: type=1326 audit(2000001430.665:10141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25611 comm="syz.8.9153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 360.891479][ T29] audit: type=1326 audit(2000001430.665:10142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25611 comm="syz.8.9153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 360.915257][ T29] audit: type=1326 audit(2000001430.665:10143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25611 comm="syz.8.9153" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f71ed00f749 code=0x7ffc0000 [ 361.066786][T25623] netlink: 52 bytes leftover after parsing attributes in process `syz.8.9155'. [ 361.806776][T25669] 8021q: adding VLAN 0 to HW filter on device bond3 [ 361.828020][T25669] vlan2: entered allmulticast mode [ 361.833234][T25669] bond3: entered allmulticast mode [ 362.097021][T25689] netlink: '+}[@': attribute type 30 has an invalid length. [ 362.378464][T25708] 8021q: adding VLAN 0 to HW filter on device bond3 [ 362.418190][T25708] vlan0: entered allmulticast mode [ 362.423475][T25708] bond3: entered allmulticast mode [ 362.566228][T25717] netlink: 'syz.9.9193': attribute type 1 has an invalid length. [ 362.608410][T25717] bond4: entered promiscuous mode [ 362.621482][T25717] 8021q: adding VLAN 0 to HW filter on device bond4 [ 362.653903][T25721] bond4: (slave bridge14): making interface the new active one [ 362.661568][T25721] bridge14: entered promiscuous mode [ 362.674768][T25721] bond4: (slave bridge14): Enslaving as an active interface with an up link [ 362.835303][T25747] ip6gre3: entered promiscuous mode [ 362.840634][T25747] ip6gre3: entered allmulticast mode [ 363.926178][T25780] net_ratelimit: 1 callbacks suppressed [ 363.926193][T25780] IPv4: Oversized IP packet from 127.202.26.0 [ 364.406446][T25802] netlink: 'syz.1.9223': attribute type 13 has an invalid length. [ 364.482508][T25805] netlink: 'syz.2.9225': attribute type 1 has an invalid length. [ 364.524911][T25805] bond4: entered promiscuous mode [ 364.530737][T25805] 8021q: adding VLAN 0 to HW filter on device bond4 [ 364.556322][T25805] bond4: (slave bridge0): making interface the new active one [ 364.564073][T25805] bridge0: entered promiscuous mode [ 364.571240][T25805] bond4: (slave bridge0): Enslaving as an active interface with an up link [ 364.993150][T25844] netlink: 'syz.5.9239': attribute type 1 has an invalid length. [ 365.041743][T25844] bond4: entered promiscuous mode [ 365.057952][T25844] 8021q: adding VLAN 0 to HW filter on device bond4 [ 365.107522][T25844] bond4: (slave bridge0): making interface the new active one [ 365.115116][T25844] bridge0: entered promiscuous mode [ 365.122591][T25844] bond4: (slave bridge0): Enslaving as an active interface with an up link [ 365.171805][T25850] netlink: 'syz.1.9242': attribute type 30 has an invalid length. [ 365.776423][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 365.776439][ T29] audit: type=1400 audit(2000001435.758:10260): avc: denied { bind } for pid=25876 comm="syz.2.9251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 365.886062][T25888] netlink: 'syz.8.9255': attribute type 1 has an invalid length. [ 365.899701][T25888] bond4: entered promiscuous mode [ 365.904979][T25888] 8021q: adding VLAN 0 to HW filter on device bond4 [ 365.927619][T25888] bond4: (slave bridge0): making interface the new active one [ 365.935181][T25888] bridge0: entered promiscuous mode [ 365.941970][T25888] bond4: (slave bridge0): Enslaving as an active interface with an up link [ 366.070257][ T29] audit: type=1326 audit(2000001436.058:10261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25897 comm="syz.5.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 366.093909][ T29] audit: type=1326 audit(2000001436.058:10262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25897 comm="syz.5.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 366.123940][ T29] audit: type=1326 audit(2000001436.108:10263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25897 comm="syz.5.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 366.147659][ T29] audit: type=1326 audit(2000001436.108:10264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25897 comm="syz.5.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 366.171389][ T29] audit: type=1326 audit(2000001436.108:10265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25897 comm="syz.5.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 366.195087][ T29] audit: type=1326 audit(2000001436.108:10266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25897 comm="syz.5.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 366.218687][ T29] audit: type=1326 audit(2000001436.108:10267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25897 comm="syz.5.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 366.242307][ T29] audit: type=1326 audit(2000001436.108:10268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25897 comm="syz.5.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 366.265947][ T29] audit: type=1326 audit(2000001436.108:10269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25897 comm="syz.5.9259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b5c9bf749 code=0x7ffc0000 [ 366.387932][T25909] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 367.148533][T25966] netlink: 'syz.2.9286': attribute type 10 has an invalid length. [ 367.168566][T25966] team0: Port device dummy0 added [ 367.181271][T25966] netlink: 'syz.2.9286': attribute type 10 has an invalid length. [ 367.198782][T25966] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 367.219880][T25966] team0: Failed to send options change via netlink (err -105) [ 367.235183][T25966] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 367.254205][T25966] team0: Port device dummy0 removed [ 367.269569][T25966] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 367.688380][T25980] smc: net device hsr0 applied user defined pnetid SYZ2 [ 367.701571][T25980] smc: net device hsr0 erased user defined pnetid SYZ2 [ 367.886637][T26000] __nla_validate_parse: 5 callbacks suppressed [ 367.886658][T26000] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9303'. [ 368.058079][T26012] smc: net device hsr0 applied user defined pnetid SYZ2 [ 368.065512][T26012] smc: net device hsr0 erased user defined pnetid SYZ2 [ 368.305954][T26026] netlink: 'syz.9.9313': attribute type 1 has an invalid length. [ 368.331141][T26026] 8021q: adding VLAN 0 to HW filter on device bond5 [ 368.367330][T26029] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9313'. [ 368.409753][T26029] bond5 (unregistering): Released all slaves [ 368.545870][T26036] bond3: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 368.566583][T26036] bond3 (unregistering): Released all slaves [ 369.098314][T26057] netlink: 'syz.2.9326': attribute type 13 has an invalid length. [ 369.421518][T26098] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26098 comm=syz.9.9345 [ 369.434326][T26098] netlink: 76 bytes leftover after parsing attributes in process `syz.9.9345'. [ 369.444085][T26098] bridge0: entered promiscuous mode [ 369.449435][T26098] bridge0: entered allmulticast mode [ 369.456584][T26098] netlink: 52 bytes leftover after parsing attributes in process `syz.9.9345'. [ 370.369161][T26138] netlink: 'syz.2.9362': attribute type 1 has an invalid length. [ 370.408758][T26138] 8021q: adding VLAN 0 to HW filter on device bond5 [ 370.435700][T26138] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9362'. [ 370.450462][T26138] bond5 (unregistering): Released all slaves [ 370.645878][T26167] netlink: 'syz.9.9373': attribute type 1 has an invalid length. [ 370.680464][T26167] 8021q: adding VLAN 0 to HW filter on device bond5 [ 370.690952][T26174] netlink: 4 bytes leftover after parsing attributes in process `syz.9.9373'. [ 370.726439][T26174] bond5 (unregistering): Released all slaves [ 370.863210][T26183] syzkaller0: entered allmulticast mode [ 370.879286][T26183] syzkaller0 (unregistering): left allmulticast mode [ 370.992516][T26198] wireguard0: entered promiscuous mode [ 370.998418][T26198] wireguard0: entered allmulticast mode [ 371.023669][T26201] netlink: 'syz.8.9386': attribute type 12 has an invalid length. [ 371.036725][T26203] netlink: 'syz.2.9387': attribute type 1 has an invalid length. [ 371.064030][T26203] 8021q: adding VLAN 0 to HW filter on device bond5 [ 371.065059][T26206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26206 comm=syz.8.9388 [ 371.083519][T26206] netlink: 76 bytes leftover after parsing attributes in process `syz.8.9388'. [ 371.089676][T26203] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9387'. [ 371.092617][T26206] bridge0: entered allmulticast mode [ 371.107546][T26206] netlink: 52 bytes leftover after parsing attributes in process `syz.8.9388'. [ 371.125684][T26203] bond5 (unregistering): Released all slaves [ 371.292765][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 371.292805][ T29] audit: type=1400 audit(2000001441.270:10394): avc: denied { ioctl } for pid=26212 comm="syz.1.9390" path="socket:[84869]" dev="sockfs" ino=84869 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 371.366255][ T29] audit: type=1326 audit(2000001441.350:10395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26225 comm="syz.9.9397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 371.389975][ T29] audit: type=1326 audit(2000001441.350:10396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26225 comm="syz.9.9397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 371.413625][ T29] audit: type=1326 audit(2000001441.350:10397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26225 comm="syz.9.9397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 371.437334][ T29] audit: type=1326 audit(2000001441.350:10398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26225 comm="syz.9.9397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 371.461061][ T29] audit: type=1326 audit(2000001441.350:10399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26225 comm="syz.9.9397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 371.484562][ T29] audit: type=1326 audit(2000001441.350:10400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26225 comm="syz.9.9397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 371.508402][ T29] audit: type=1326 audit(2000001441.350:10401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26225 comm="syz.9.9397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 371.531997][ T29] audit: type=1326 audit(2000001441.350:10402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26225 comm="syz.9.9397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb8bc69f749 code=0x7ffc0000 [ 372.005146][ T29] audit: type=1326 audit(2000001441.991:10403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26261 comm="syz.1.9410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4be01265e7 code=0x7ffc0000 [ 372.245173][T26276] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9416'. [ 372.571941][T26318] netlink: 'syz.9.9431': attribute type 13 has an invalid length. [ 372.636456][ T5878] netdevsim netdevsim9 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 372.645401][T26321] tipc: Enabled bearer , priority 10 [ 372.659220][ T5878] netdevsim netdevsim9 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 372.680089][ T5878] netdevsim netdevsim9 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 372.709260][ T5878] netdevsim netdevsim9 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 372.888421][T26336] bridge0: port 1(gretap0) entered blocking state [ 372.895042][T26336] bridge0: port 1(gretap0) entered disabled state [ 372.902940][T26336] gretap0: entered allmulticast mode [ 372.914819][T26336] gretap0: entered promiscuous mode [ 372.923941][T26336] gretap0: left allmulticast mode [ 372.929177][T26336] gretap0: left promiscuous mode [ 372.934280][T26336] bridge0: port 1(gretap0) entered disabled state [ 372.967912][T26338] netlink: 'syz.8.9438': attribute type 27 has an invalid length. [ 373.015462][T26338] wg2: left promiscuous mode [ 373.020119][T26338] wg2: left allmulticast mode [ 373.028028][T26338] veth0_vlan: left allmulticast mode [ 373.043331][T26338] bond2: left promiscuous mode [ 373.056756][T26338] dummy0: left promiscuous mode [ 373.061796][T26338] bond2: left allmulticast mode [ 373.078512][T26338] dummy0: left allmulticast mode [ 373.083997][T26338] geneve2: left promiscuous mode [ 373.119226][T26338] ip6gre2: left promiscuous mode [ 373.124246][T26338] ip6gre2: left allmulticast mode [ 373.144260][T26338] bond4: left promiscuous mode [ 373.174670][T26338] bridge0: left promiscuous mode [ 373.179669][T26338] bridge0: left allmulticast mode [ 373.205868][T26339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 373.225069][T26339] 8021q: adding VLAN 0 to HW filter on device team0 [ 373.243687][T26339] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 373.678269][T26366] __nla_validate_parse: 5 callbacks suppressed [ 373.678298][T26366] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9448'. [ 373.724212][T26366] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9448'. [ 373.794094][ T10] tipc: Node number set to 2886997007 [ 373.832017][T26368] wireguard0: entered promiscuous mode [ 373.837605][T26368] wireguard0: entered allmulticast mode [ 373.923974][T26381] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 374.071999][T26407] bond5: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 374.083946][T26407] bond5 (unregistering): Released all slaves [ 374.384384][T26448] netlink: 'syz.8.9481': attribute type 10 has an invalid length. [ 374.406598][T26448] bond2: (slave dummy0): Releasing active interface [ 374.431055][T26448] team0: Failed to send options change via netlink (err -105) [ 374.438645][T26448] team0: Port device dummy0 added [ 374.454018][T26454] netlink: 'syz.8.9481': attribute type 10 has an invalid length. [ 374.464995][T26454] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 374.492166][T26454] team0: Failed to send options change via netlink (err -105) [ 374.517543][T26454] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 374.538416][T26454] team0: Port device dummy0 removed [ 374.559652][T26454] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 375.260835][T26490] netlink: 'syz.1.9499': attribute type 13 has an invalid length. [ 376.026105][T26558] bridge0: port 1(gretap0) entered blocking state [ 376.032627][T26558] bridge0: port 1(gretap0) entered disabled state [ 376.039643][T26558] gretap0: entered allmulticast mode [ 376.045794][T26558] gretap0: entered promiscuous mode [ 376.052781][T26558] bridge0: port 1(gretap0) entered blocking state [ 376.059403][T26558] bridge0: port 1(gretap0) entered forwarding state [ 376.071812][T26558] gretap0: left allmulticast mode [ 376.076918][T26558] gretap0: left promiscuous mode [ 376.081959][T26558] bridge0: port 1(gretap0) entered disabled state [ 376.083042][T26559] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9525'. [ 376.440941][T26579] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9532'. [ 376.459777][T26579] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9532'. [ 376.488868][T26579] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9532'. [ 376.499253][T26583] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9532'. [ 376.522412][T26583] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9532'. [ 376.554653][T26583] netlink: 12 bytes leftover after parsing attributes in process `syz.8.9532'. [ 376.617117][T26591] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9533'. [ 376.760529][T26601] syzkaller0: entered allmulticast mode [ 376.768019][T26601] syzkaller0 (unregistering): left allmulticast mode [ 376.896167][ T29] kauditd_printk_skb: 164 callbacks suppressed [ 376.896163][T26609] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26609 comm=syz.1.9544 [ 376.896242][ T29] audit: type=1400 audit(2000001446.893:10568): avc: denied { nlmsg_read } for pid=26608 comm="syz.1.9544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 376.991134][T26618] netlink: 'syz.1.9547': attribute type 13 has an invalid length. [ 377.012883][T26618] tipc: Enabling of bearer rejected, failed to enable media [ 377.153399][T26635] syzkaller0: entered allmulticast mode [ 377.160731][T26635] syzkaller0 (unregistering): left allmulticast mode [ 377.252654][T26639] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26639 comm=syz.5.9555 [ 377.296347][T26646] netlink: 'syz.2.9559': attribute type 13 has an invalid length. [ 377.341443][T26646] tipc: Enabling of bearer rejected, failed to enable media [ 377.385702][T26657] bridge0: port 1(gretap0) entered blocking state [ 377.392210][T26657] bridge0: port 1(gretap0) entered disabled state [ 377.399469][T26657] gretap0: entered allmulticast mode [ 377.405620][T26657] gretap0: entered promiscuous mode [ 377.423890][T26657] gretap0: left allmulticast mode [ 377.429086][T26657] gretap0: left promiscuous mode [ 377.434364][T26657] bridge0: port 1(gretap0) entered disabled state [ 377.683739][T26676] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26676 comm=syz.8.9569 [ 377.739241][T26681] syzkaller0: entered allmulticast mode [ 377.754982][T26681] syzkaller0 (unregistering): left allmulticast mode [ 377.894659][ T29] audit: type=1326 audit(2000001447.874:10569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26691 comm="syz.1.9586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 377.918599][ T29] audit: type=1326 audit(2000001447.874:10570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26691 comm="syz.1.9586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 377.942338][ T29] audit: type=1326 audit(2000001447.874:10571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26691 comm="syz.1.9586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 377.966202][ T29] audit: type=1326 audit(2000001447.874:10572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26691 comm="syz.1.9586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 377.989945][ T29] audit: type=1326 audit(2000001447.874:10573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26691 comm="syz.1.9586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 378.013611][ T29] audit: type=1326 audit(2000001447.874:10574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26691 comm="syz.1.9586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 378.037312][ T29] audit: type=1326 audit(2000001447.874:10575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26691 comm="syz.1.9586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 378.061023][ T29] audit: type=1326 audit(2000001447.874:10576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26691 comm="syz.1.9586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 378.084611][ T29] audit: type=1326 audit(2000001447.874:10577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26691 comm="syz.1.9586" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4be012f749 code=0x7ffc0000 [ 378.399210][T26740] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26740 comm=syz.2.9595 [ 379.256559][T26767] __nla_validate_parse: 1 callbacks suppressed [ 379.256642][T26767] netlink: 44 bytes leftover after parsing attributes in process `syz.5.9605'. [ 379.590743][T26801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=26801 comm=syz.8.9617 [ 379.604162][T26801] netlink: 20 bytes leftover after parsing attributes in process `syz.8.9617'. [ 379.636150][T26807] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9633'. [ 379.652665][T26807] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9633'. [ 379.675063][T26807] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9633'. [ 379.685399][T26807] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9633'. [ 379.701541][T26807] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9633'. [ 379.724044][T26807] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9633'. [ 379.968316][T26816] netlink: 'syz.1.9625': attribute type 27 has an invalid length. [ 379.979978][T26816] veth0_macvtap: left promiscuous mode [ 379.985495][T26816] veth0_macvtap: left allmulticast mode [ 379.992460][T26816] geneve3: left promiscuous mode [ 379.997645][T26816] ip6gre2: left allmulticast mode [ 380.002900][T26816] ip6gre3: left allmulticast mode [ 380.008282][T26816] ip6gre4: left allmulticast mode [ 380.013594][T26816] team1: left promiscuous mode [ 380.018404][T26816] team1: left allmulticast mode [ 380.039132][T26818] 8021q: adding VLAN 0 to HW filter on device team0 [ 380.048905][T26818] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 380.064550][T26820] lo speed is unknown, defaulting to 1000 [ 380.072094][T26820] lo speed is unknown, defaulting to 1000 [ 380.078177][T26821] netlink: 'syz.9.9626': attribute type 4 has an invalid length. [ 380.078444][T26820] lo speed is unknown, defaulting to 1000 [ 380.092983][T26821] netlink: 'syz.9.9626': attribute type 4 has an invalid length. [ 380.135756][T26820] infiniband syz2: set active [ 380.140486][T26820] infiniband syz2: added lo [ 380.145285][T13785] lo speed is unknown, defaulting to 1000 [ 380.151195][T13785] syz2: Port: 1 Link ACTIVE [ 380.161124][T26820] RDS/IB: syz2: added [ 380.165321][T26820] smc: adding ib device syz2 with port count 1 [ 380.171810][T26820] smc: ib device syz2 port 1 has no pnetid [ 380.178026][T13785] lo speed is unknown, defaulting to 1000 [ 380.184088][T26820] lo speed is unknown, defaulting to 1000 [ 380.216628][T26820] lo speed is unknown, defaulting to 1000 [ 380.248944][T26820] lo speed is unknown, defaulting to 1000 [ 380.285038][T26820] lo speed is unknown, defaulting to 1000 [ 380.319609][T26820] lo speed is unknown, defaulting to 1000 [ 380.351823][T26820] lo speed is unknown, defaulting to 1000 [ 381.318238][T26859] ================================================================== [ 381.326378][T26859] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 381.334993][T26859] [ 381.337339][T26859] write to 0xffff8881046b9528 of 8 bytes by task 26860 on cpu 0: [ 381.345066][T26859] shmem_file_splice_read+0x470/0x600 [ 381.350480][T26859] splice_direct_to_actor+0x26f/0x680 [ 381.355920][T26859] do_splice_direct+0xda/0x150 [ 381.360714][T26859] do_sendfile+0x380/0x650 [ 381.365159][T26859] __x64_sys_sendfile64+0x105/0x150 [ 381.370386][T26859] x64_sys_call+0x2bb4/0x3000 [ 381.375083][T26859] do_syscall_64+0xd2/0x200 [ 381.379619][T26859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.385523][T26859] [ 381.387850][T26859] write to 0xffff8881046b9528 of 8 bytes by task 26859 on cpu 1: [ 381.395569][T26859] shmem_file_splice_read+0x470/0x600 [ 381.400955][T26859] splice_direct_to_actor+0x26f/0x680 [ 381.406352][T26859] do_splice_direct+0xda/0x150 [ 381.411122][T26859] do_sendfile+0x380/0x650 [ 381.415571][T26859] __x64_sys_sendfile64+0x105/0x150 [ 381.420785][T26859] x64_sys_call+0x2bb4/0x3000 [ 381.425473][T26859] do_syscall_64+0xd2/0x200 [ 381.429986][T26859] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.435883][T26859] [ 381.438213][T26859] value changed: 0x000000000001eb18 -> 0x000000000001eb68 [ 381.445318][T26859] [ 381.447645][T26859] Reported by Kernel Concurrency Sanitizer on: [ 381.453803][T26859] CPU: 1 UID: 0 PID: 26859 Comm: syz.2.9642 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 381.465179][T26859] Tainted: [W]=WARN [ 381.468989][T26859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 381.479049][T26859] ================================================================== [ 382.339858][T13785] page_pool_release_retry() stalled pool shutdown: id 193, 1 inflight 60 sec