last executing test programs: 3m52.859376322s ago: executing program 2 (id=3544): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000080)) 3m52.005786032s ago: executing program 2 (id=3568): r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="36400000260091"], 0xfe33) 3m51.885626709s ago: executing program 2 (id=3570): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) syz_pidfd_open(0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) ioperm(0x0, 0x6, 0xffffffff) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = dup(0xffffffffffffffff) write$P9_RLERRORu(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) creat(&(0x7f0000000380)='./file0\x00', 0x80) keyctl$KEYCTL_MOVE(0x18, 0x0, 0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x56633bd1cf1d94b2) io_getevents(r2, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) 3m51.01179291s ago: executing program 2 (id=3606): syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$eJzs3T9oM2UcB/DvXRJf+75BXnURxD8gIloor5vg8rooFKQUEUGFioiL0gq1xa1xcnHQWaWTSxE3q6N0KS6K4FS1Q10ELQ4WBx0iybVS24ja1Jz0Ph+43l3vee73HLnvkyyXBGisq0muJ2klmU7SSVIcb3B3tVw93F2f2l5I+v0nfiqG7ar9ylG/K0l6SR5KslUWeamdrG4+s/fLzmP3vbnSuff9zaenJnqRh/b3dh8/eG/ujY9mH1z94qsf5opcT/dP13X+ihH/axfJLf9Fsf+Jol33CPgn5l/78OtB7m9Ncs8w/52UqV68t5Zv2OrkgXf/qu/bP355+yTHCpy/fr8zeA/s9YHGKZN0U5QzSartspyZqT7Df9O6XL68tPzq9ItLK4sv1D1TAeelm+w++smlj6+cyP/3rSr/wMU1yP+T8xvfDrYPWnWPBpiIO6rVIP/Tz63dH/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmHC6xztNEbeVj+obnkH5pL/qG5jucfAGiW/qW6n0AG6lL3/AMAAAAAAAAAAAAAAAAAAJy2PrW9cLRMquZn7yT7jyRpj6rfGv4ecXLj8O/ln4tBsz8UVbexPHvXmCcY0wc1P31903f11v/8znrrry0mvdeTXGu3T99/xeH9d3Y3/83xzvNjFviXihP7Dz812fon/bZRb/3ZneTTwfxzbdT8U+a24Xr0/NM9/hXLZ/TKr2OeAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgIn5PQAA//8PK23M") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20) 3m50.949795654s ago: executing program 2 (id=3608): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000001900)="$eJzs3c9rHGUfAPDvbJKmTfu+yQsvaL0YEDRQmpgaWwWFigcRLBT0bLtstqFmky3ZTWlCQIsIXgQVD4JeevLgj3rz6o+r/hcexFI1LVY8SGQ2s+2m2U03abIbzecDk32emdl8n+/Or2d3hpkA9qzh9E8u4nBEvJtEDGbjk4joq5V6I06uzndreamQDkmsrLz8a1Kb5+byUiEa3pM6mFUejIhv34o4klsft7KwOJ0vlYpzWX2sOnNhrLKwePT8TH6qOFWcPT4+MXHsxJMnjm9frr//sHjo2nsvPPbFyT/ffODqO98lcTIOZdMa89iyZ9dWh2M4+0z60o9wjefvO9juknS7AWxJumn2rG7lcTgGo6dWAgD+zV6PiBUAYI9JHP8BYI+p/w5wc3mpUB+6+4tEZ11/LiL2r+ZfP7+5OqU3O2e3v3YedOBmsubMSBIRQ9sQfzgiPv7q1c/SIbbrPCRAG964HBFnh4bX7/+TddcsbNbjG0zbl70O3zU+je8MNHTG12n/56lm/b/c7f5PNOn/9DfZdrei2fa/ZsSBbQiygeufRDzTcG3brYb8M0M9We0/tT5fX3LufKmY7tv+GxEj0def1sc3iDFy468braY19v9+e/+1T9P46eudOXI/9/avfc9kvpq/n5wbXb8c8VBvs/yT28s/adH/Pd1mjBeffvujVtPS/NN868P6/CO7OmlnrFyJeLTp8r9zRVuy4fWJY7XVYay+UjTx5Y8fDrSK37j80yGNX/8u0Anp8h/YOP+hpPF6zcrmY3x/ZfCbVtPunX/z9X9f8kqtXO9HXMpXq3PjEfuSl9aPP3bnvZfyD2el1fnT/Eceab79b7T+p98Jz7aZf++1Xz7fev47K81/clPLf/OFq7eme1rFb2/5T9RKI9mYdvZ/7Tbwfj47AAAAAAAAAAAAAAAAAAAAAAAAAGhXLiIORZIbvV3O5UZHV5/h/f8YyJXKleqRc+X52cmoPSt7KPpy9VtdDjbcD3U8ux9+vX7srvoTEfG/iPig/0BSv4/iZJdzBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC6gy2e/5/6qb/brQMAdsz+bjcAAOg4x38A2Hsc/wFg72nv+N+z4+0AADrH938A2Hsc/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANhhp0+dSoeVP5aXCml98uLC/HT54tHJYmV6dGa+MFooz10YnSqXp0rF0UJ55l7/r1QuX5iI2flLY9VipTpWWVg8M1Oen62eOT+TnyqeKfZ1JCsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2JzKwuJ0vlQqzilsobCyO5rR/UJPtjrtlvZ0tJDsjmZsc6HLOyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAf4i/AwAA//+3ACFj") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x108) pwritev2(r0, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000600)="e68f", 0x2}], 0x2, 0x79fc, 0x0, 0x16) 3m50.943651554s ago: executing program 2 (id=3611): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r1}, &(0x7f0000000a00), &(0x7f0000000a40)=r0}, 0x20) 3m50.921585145s ago: executing program 32 (id=3611): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r1}, &(0x7f0000000a00), &(0x7f0000000a40)=r0}, 0x20) 3m32.213656601s ago: executing program 5 (id=4601): bpf$MAP_CREATE(0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x8, 0x0, &(0x7f0000000300)) 3m32.116676677s ago: executing program 5 (id=4605): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000021c0)={0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x10800ff, r1}, 0x38) 3m32.041859371s ago: executing program 5 (id=4607): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) semtimedop(0x0, 0x0, 0x0, 0x0) 3m32.041772141s ago: executing program 5 (id=4608): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x3125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) umount2(&(0x7f0000000680)='./file0\x00', 0x1) 3m32.024634832s ago: executing program 5 (id=4611): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r1, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) 3m31.72940789s ago: executing program 5 (id=4618): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc2003}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESIZE_RINGS(0xffffffffffffffff, 0x21, &(0x7f00000006c0)={0x0, 0x4f47, 0x200a, 0x2, 0x204}, 0x1) nanosleep(&(0x7f0000000300), 0x0) 3m31.680913423s ago: executing program 33 (id=4618): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc2003}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_uring_register$IORING_REGISTER_RESIZE_RINGS(0xffffffffffffffff, 0x21, &(0x7f00000006c0)={0x0, 0x4f47, 0x200a, 0x2, 0x204}, 0x1) nanosleep(&(0x7f0000000300), 0x0) 2m47.106996054s ago: executing program 6 (id=6548): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xa, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0x10) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/4080, 0xff0, 0x0, 0x0, 0x39}, &(0x7f0000000000)=0x40) 2m47.045638708s ago: executing program 6 (id=6549): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0xfa, 0x0, 0x7fff0206}]}) r3 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x1) fchdir(r4) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 2m47.045390188s ago: executing program 6 (id=6550): socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x7, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100020, 0x0, 0x0, 0x6, 0x3, 0x0, 0xa, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r0, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = socket(0x10, 0x803, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x4, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000003500)=@newtfilter={0x70, 0x2c, 0xd27, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r4, {0xc, 0x4}, {}, {0x3, 0xf}}, [@filter_kind_options=@f_flow={{0x9}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xfffb}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x7, 0x7, 0x2}, {{0x0, 0x1, 0x0, 0x1}, {0x0, 0x1, 0x1, 0x1}}}}, @TCF_EM_META={0x18, 0x2, 0x0, 0x0, {{0xfffb, 0x4, 0x2}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xe, 0x2}, {0x0, 0x7, 0x2}}}]}}]}]}]}}]}, 0x70}}, 0x20040054) 2m46.901146896s ago: executing program 6 (id=6557): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2081c80, 0x0) mount$bind(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1805002, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', r2, &(0x7f0000000140)='./file0\x00', 0x0) 2m46.900643226s ago: executing program 6 (id=6559): r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000b80)='G6\xa4\x95\x00\f\xf3oh\xd7W\xfa\xe1\xcf\x86\xc1%6\x19kr\xef\xb0\x81\xa2M\xb0\x11\x89T\xce\xacT\xb0\xf5V3x=\xbc\xac\xca\xee\x91}?\xfa!\xff\x17\xbe\xb5\r1-\x00\x00\x00\x00\x00\x00\x00\a\x98\xf8\x1b\x06\xe3m\a\xe5\x00#xx\xfc\xa6\x7f', &(0x7f0000000c00)='$\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000001800)='\xd0\x9e^\xa0\xee\xc8\x17T\xb1GI\x90\xe2Q1\xb0\x8f\xe1\xa8\x95\xa0\xcd\fL\xf10x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 2m46.720971607s ago: executing program 34 (id=6567): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 3.913693161s ago: executing program 0 (id=9042): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0xd6e6, 0xb, &(0x7f0000006680)) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000580), 0x1, 0x503, &(0x7f0000000880)="$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") r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x2f00, 0x0, 0x4, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x4, 0x2f, 0x0, @empty, @multicast1}}}}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000004c0), 0x208e24b) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil) brk(0x20001000) socket(0x2, 0x80805, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x28011, r3, 0x0) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x34, &(0x7f0000000280)=0x8, 0x4) 3.528633343s ago: executing program 3 (id=9050): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2, 0x0, 0x0, 0x2, 0x1000000, 0x6}, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1000) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) sendfile(r5, r4, 0x0, 0x3ffff) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f0000000000000000000000000000ad7df1237744765234def44c2383374cbb60c62235f7674d2549aa7a1d75ef91f66974d6b660ae3415aab8ea39170c0f8958965f8dff464f61746b2f86ed7f783c75293e8f1602326f700ae18e082b744ab857e923c589c4a16cd2c6e609840dae413a2fe13e00cbde595a4577ca4ff92eb4fd5f2f045dda5dcdbc968dd06a1384952d46bf31c385d45e36a2c0c246f7844cd76d4300f318e68a407c74d758cf5f05d66c76bce0f6134ff992482843bcb763"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x810) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000c300)=ANY=[@ANYBLOB="140000001000050000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a300000000008000440000000000900010073797a30000000000800034000000004"], 0x64}}, 0x0) 3.349451724s ago: executing program 1 (id=9052): connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x6, @empty, 0x9}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) read$watch_queue(r1, &(0x7f0000000400)=""/132, 0x84) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='sched_kthread_stop\x00', r5, 0x0, 0x7}, 0x18) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)=0x3) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)=0xffff0000) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xfffff000) r7 = socket$inet6(0xa, 0x806, 0x0) listen(r7, 0x3) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') shutdown(r7, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, 0x0) 2.21355929s ago: executing program 4 (id=9061): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)='%pB \x00'}, 0x20) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x4, 0xf, 0x6d, 0x8, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8, 0x40, 0x4, 0x7fffffff}}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000c80)=ANY=[], 0x40}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0xa, 0x9, 0x10001, 0x28, r0, 0x100, '\x00', r1, r3, 0x1, 0x3, 0x4, 0x5, @void, @value, @void, @value}, 0x50) getpid() r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140), 0x402040, 0x0) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r9, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000000000000000100000024000180060005004e230000060001000200000008000300ac1414aa0800060001"], 0x38}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)={0x14, r10, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}}, 0x0) setns(0xffffffffffffffff, 0x24020000) syz_clone(0xfdba2180, 0x0, 0x0, 0x0, 0x0, 0x0) 2.182166802s ago: executing program 4 (id=9062): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x6, 0xfffffffffffffffd, &(0x7f0000000000)=0xff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="24000000190001f024bd70000600000002201408f70300090002000000001e00ff7f0000"], 0x24}}, 0x0) r0 = io_uring_setup(0x7fc5, &(0x7f0000001240)={0x0, 0xfffffffd, 0x0, 0x2, 0x4}) syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x13, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020645200000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000873186a1a375425051f72ff3e9fad000000b7030000000000008500000004000000951623d2f00489a952784057c1149189b59315125b"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYRESOCT=r1, @ANYRES32=0x0, @ANYRES32, @ANYRESOCT], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) pause() r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[], 0x48) socket(0x2b, 0x4, 0xfffffffe) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, r3, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @broadcast, 'bond_slave_1\x00'}}, 0x1e) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x40880) close_range(r4, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="14000000100001000000ddffffff00000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000114000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000150a0102"], 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 2.180426122s ago: executing program 1 (id=9063): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000400)='.\x00', 0xa4000021) read(r1, 0x0, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xffffffffeffffffd, 0x1}, 0x0, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='cpu~-0\t||') r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xa6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2b, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000530464"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000403c0000003c00000002000000000000000000000d03000000000000000000000905000000000000000000000a02000000000000000000000b000000000000000000000002000000000000"], 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) syz_io_uring_setup(0x5863, &(0x7f0000000080)={0x0, 0x4e25, 0x8, 0x2, 0x9e}, &(0x7f0000000000), &(0x7f0000000100)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200), 0x0, 0x0, 0x0, 0x1f000008}, 0x800) 2.150677084s ago: executing program 3 (id=9064): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x8000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000083c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="06000000040000"], 0x50) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) lseek(0xffffffffffffffff, 0x98b, 0x2) getdents64(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xc, 0xc, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = io_uring_setup(0x6b90, &(0x7f0000000200)={0x0, 0x4, 0xc2, 0x2, 0x1e1}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r6, 0xb, &(0x7f0000000080), 0x61) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) lsm_list_modules(0x0, &(0x7f0000000000), 0x0) socket$nl_route(0x10, 0x3, 0x0) shmget$private(0x0, 0x2000, 0x20, &(0x7f00005c2000/0x2000)=nil) 2.120825846s ago: executing program 3 (id=9065): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d2", 0x9}], 0x1}, 0x0) recvmsg$kcm(r2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r3, 0x0, 0xfe33) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) sendto$inet6(r1, &(0x7f00000002c0)='K', 0x1, 0x10040040, 0x0, 0x0) r4 = getpid() r5 = syz_pidfd_open(r4, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r5}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) getrusage(0xffffffffffffffff, &(0x7f0000000940)) 2.04433764s ago: executing program 7 (id=9066): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xb98}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c000280080001400000000808000340000001"], 0xc4}}, 0x20050800) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) creat(&(0x7f00000002c0)='./file0\x00', 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x6) unshare(0x64000600) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000006c0)) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x5c) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYRES32=0x0, @ANYBLOB="03000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000006ab682a3671a101b3498f521bdf2202e2d5b27eaa2a102fa70d5827212e9d71060424bf42d33b04d278e95e8ded36e562b534762875f35875a8cc346ca7ace65f323dc005587dc319f8963396dd784656c761df653a9023230bb49efc2"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x200000000200}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000b16e8ecac02dc01931f4ae3262cf74b26571814d94757a4b2838cab39fc142d68cf2fea6e53aad8f964649a0a9336b632d1b8c443afd6082ca3ed7f380bef13beb2c42ac4c2d6c1ffb7186406c0adfb71d05803977a2baa4cb8d2081e9761b7d6f88b6a4b9ec5d43a9004d89e23d95881c76115afc157c3c476387ef2b3e8f743eae49eee84c4ad4144ac5e009ec062a5f989c41480e367d309ae98b9f3c535c22de20ddc22764b46c0f542fb47b20914a36f6682418", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) dup2(r5, r5) sendfile(r2, r2, 0x0, 0x40000f63c) 2.018528612s ago: executing program 3 (id=9067): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) set_mempolicy(0x3, &(0x7f00000002c0)=0x1ff, 0x5) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x40, 0x2) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x526}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=@newtaction={0x48, 0x31, 0x53b, 0x0, 0x0, {0x9}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x48}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) mlockall(0x7) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000000306050000000000000000000000000005000100"], 0x28}}, 0x4000) 1.998301963s ago: executing program 3 (id=9068): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e) bind$unix(r2, &(0x7f0000001200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) getxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000740)=""/203, 0xcb) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') lseek(r3, 0x9, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$TCFLSH(r3, 0x540b, 0x0) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f00000001c0), 0x4) getrandom(&(0x7f0000000040)=""/133, 0xfffffffffffffdde, 0x2) getrandom(&(0x7f0000000100)=""/164, 0xa4, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x18) socket(0x2c, 0x800, 0x0) syz_usb_connect$hid(0x6, 0x36, 0x0, 0x0) 1.966686185s ago: executing program 1 (id=9069): r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) r1 = io_uring_setup(0x4d57, &(0x7f0000000200)={0x0, 0xcb9c, 0x2, 0xffd, 0x143}) io_uring_register$IORING_REGISTER_MEM_REGION(r1, 0x22, &(0x7f00000001c0)={&(0x7f00000000c0)={&(0x7f0000000100)="ff", 0x1, 0x1, 0x8}}, 0x1) pipe2$9p(&(0x7f0000000140), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0200000004000000060000000500"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0, @ANYRES64], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.844252282s ago: executing program 1 (id=9070): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000e00)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x538, 0x0, 0x2a8, 0x538, 0x0, 0x698, 0x698, 0x698, 0x698, 0x698, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket1={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x4, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) mknod$loop(&(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x100, 0x1) 1.53273357s ago: executing program 0 (id=9071): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000e00)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x538, 0x0, 0x2a8, 0x538, 0x0, 0x698, 0x698, 0x698, 0x698, 0x698, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket1={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x4, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) mknod$loop(&(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x100, 0x1) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x11) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200003, 0x0, 0x0, 0x3}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x141081, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002c00128009000100626f6e64000000001c00028005000100040000000600180000100000060019"], 0x4c}}, 0x4) 1.53187931s ago: executing program 7 (id=9072): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000a9c00000000018110000537fb4ccbc5e22e99151d6e5561ddb135bd1058f84190fb822d1dec86b98359fa4822cfaaa5c2c6dd9d84ca0c3cf18836c444f7c9c02a6289219c841c0997b63fc5f38", @ANYRESHEX=r0, @ANYRES8=r1, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF(r7, 0x5409, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0012800b0001006d616373656300000c0002800500030008000000000000000000000000e68f6274fbb08a7ff0c2c42077de049170ce42090b1c3deb9d18c03bf4473a344e0586771b421a2ab43431f001bbb5a563b04fc43008373186a07c"], 0x3c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000580)={'#! ', './file0', [{}, {0x20, '#! '}, {0x20, ':^4^,'}, {0x20, 'kmem_cache_free\x00'}, {0x20, 'kfree\x00'}, {0x20, '#! '}, {0x20, '#! '}, {0x20, ':'}], 0xa, "30f0230bcbfaec41f98bac30"}, 0x44) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) write$tun(r9, &(0x7f0000000400)=ANY=[@ANYBLOB="00000a01ffffffffffffaaaaaaaaaa00080000001c000000000132907864010102e00000014e210000001890785aef6a4bcb91091ea279"], 0x2e) socket$inet6(0xa, 0x2, 0x0) r10 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r10, 0x1c243811) keyctl$chown(0x4, r10, 0xee00, 0x0) r11 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r12 = add_key$keyring(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r10, r11, r12, 0x1) 1.492373403s ago: executing program 7 (id=9073): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000045000000020000000010"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0xfffffff0, &(0x7f0000000900)={&(0x7f0000000400)=ANY=[@ANYBLOB="54020000170001000000000000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000fc020000000000000003000000000000e000000200001000000000000000000000000000000000080a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1242ffff040000000000000000000037660b6aff00000000000000000000000000000000000000000200002000000000", @ANYRES32, @ANYRES32, @ANYBLOB="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"], 0x254}}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800000f, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000100)=[{&(0x7f0000000040)="c01803003a000b12d25a80648c2594f90124fc60100c034002560100053582c137153e370248078000f01700d1bd", 0x2e}], 0x1}, 0x80) r6 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x1ba7f32}, 0x18) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x800) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x4058534c, &(0x7f0000000180)={0x80, 0x2a, 0x3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r8, 0x4058534c, &(0x7f0000000040)={0x80, 0x18, 0x2, 0xfffffff9, 0x0, 0x2f}) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) sendmsg$can_bcm(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="05000000800800"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0002000002"], 0x80}}, 0x0) 1.423036887s ago: executing program 7 (id=9074): connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x6, @empty, 0x9}, 0x1c) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) read$watch_queue(r1, &(0x7f0000000400)=""/132, 0x84) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000080)='sched_kthread_stop\x00', r5, 0x0, 0x7}, 0x18) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c000280050001000600000008000a0079"], 0x44}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)=0x3) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)=0xffff0000) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xfffff000) r7 = socket$inet6(0xa, 0x806, 0x0) listen(r7, 0x3) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') shutdown(r7, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r8}, 0x10) statx(0xffffffffffffffff, 0x0, 0x800, 0x0, 0x0) 968.188543ms ago: executing program 1 (id=9075): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2, 0x0, 0x0, 0x2, 0x1000000, 0x6}, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x1000) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x0) write(r5, &(0x7f0000004200)='t', 0x1) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) sendfile(r5, r4, 0x0, 0x3ffff) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f0000000000000000000000000000ad7df1237744765234def44c2383374cbb60c62235f7674d2549aa7a1d75ef91f66974d6b660ae3415aab8ea39170c0f8958965f8dff464f61746b2f86ed7f783c75293e8f1602326f700ae18e082b744ab857e923c589c4a16cd2c6e609840dae413a2fe13e00cbde595a4577ca4ff92eb4fd5f2f045dda5dcdbc968dd06a1384952d46bf31c385d45e36a2c0c246f7844cd76d4300f318e68a407c74d758cf5f05d66c76bce0f6134ff992482843bcb763"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x810) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f000000c300)=ANY=[@ANYBLOB="140000001000050000000000000000000000000a3c000000120a09000000000000000000020000000900020073797a300000000008000440000000000900010073797a30000000000800034000000004"], 0x64}}, 0x0) 967.889463ms ago: executing program 4 (id=9076): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]}) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x60, 0x12, 0x203, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x14, 0x1, "0729b4080201f485df5271d34480b0e5"}]}, 0x60}}, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000000, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0xffffffffffffffff}, 0x13) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, &(0x7f00000002c0)="00d54fd565f1e65432e4a7aa797644ab1115e481c576d215bde5e35a73799ccd22d86d4e43f8ce63a803a4", 0x0, 0x3, 0x0, 0x3}, 0x50) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) ioctl$sock_SIOCGPGRP(r5, 0x8904, &(0x7f0000000440)=0x0) prlimit64(r7, 0xb, &(0x7f0000000540)={0x2, 0x6}, 0x0) socket$packet(0x11, 0xa, 0x300) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a3000000000440000000b0a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30"], 0xe8}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r9}, 0x10) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 717.474448ms ago: executing program 4 (id=9077): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x8, 0x20000) r1 = gettid() r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000500)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xfffffffffffffe54) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001740)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010700000000000000a6670000000800c300000000000800c4"], 0x2c}}, 0x0) tkill(r1, 0x14) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r5, &(0x7f0000002540)={0x0, 0x0, &(0x7f0000002500)={&(0x7f0000006600)={0x1040, r6, 0x1, 0xffffffff, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1014, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x1040}, 0x1, 0x0, 0x0, 0x40001}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000540)='./file0\x00', 0x204018, &(0x7f0000000140)=ANY=[@ANYBLOB="6f76657272696465726f636b7065726d2c6e6f636f6d70726573732c686964652c73657373696f6e3d3078303030303030303030303030303032312c756e686964652c696f636861727365743d63703433372c6f76657272696465726f636b7065726d2c626c6f636b3d3078303030303030303030303030303430302c005fb50aab29cf1d32d24be5ab2a6506aa524c8f1cd5781842ee1c86bee627767fee958f25bb6db8e631262ed8a59d337d730b6698271aeb8c31c1902a7e236e5dd878e6c1352c0c799d8e80d7346f8d2870acebe617c694bbb925d3ab4fb01784c564c03d88c81d2f84f58e8c6ba18548f09fa6"], 0x1, 0x563, &(0x7f0000000f80)="$eJzs3V9v09wdwPGfSwtRJlXTmBCqChzKJhWpBCeBoIgrzzlJDyR2ZDuovWIVTVFFChNl0tqLMW7YJm0vgtu9iL0j9Nw/zwWPbCf9Gyc8Sts8qr6fip4T+8Tnd9zIP9zaxwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMRya7ZdtKRpvM6ayubWAr91+LL/7lML5P6xYkS/Ilb8T3I5uZkuuvn7w9U34m9Lf/57+mpRcnGRk/3f3Pjt0+uzM4P3jwj4Quzu7b/Z6PW676cdyPn58du17JUN7ZnQNy2noZUJfVWtVOyHq/VQ1U1Th+thpFvKDbQT+YFadu+rYrVaVrqw7ne8Rs1p6sHCJw9Ktl1Rzwpt7QSh7z18VgjdVdNsGq+RtIlXx22exB/E5yZSkXZaSm1t97rlcSOIGxW/p1FpXKOSXSoVi6VSsfK4+viJbc+eWmCfIKdaTP9Di+k6w6M3MJmZfv6XphjxpCNrooZ+uVKTQHxpZazvG+T/Pz7UI/s9mv8X00WLNw9XL8TfluR2+up2Vv7PiOXivnZlT/bljWxIT3rSlfdTj+hivxqixRMjofhipCVOskT1lyipSkUqYstLWZW6hKKkLkaaoiWUdQklEp18olwJRIsjkfgSiJJlceW+KClKVapSFiVaCrIuvnTEk4bUxEm2siXbyX4vi7KyYjxoVMwcRn7wuetKacRoyf+Y3Jkev4FJfBvkfwAAAAAAcGlZyW/f4/P/ObmV1Oqmqe1phwUAAAAAAM5Q8pf/xbiYi2u3xOL8HwAAAACAy8ZK7rGzRCQvd9LalljJ7VLDfglwZQohAgAAAACACSV//78dF8kcKHfEOpguhYsAAAAAAAC4JP51MPtu1hy7Yfua9f8fJAjmrE/ttT9YO8ncvM5O/1KAU1cERPUFa76/kaSopMXsrKsXrVza6GASzK/9YmtcHFYQzP30LXUQwD+yA8jJyQCuz8p/5G7a5u5mWm4O1qS95OumqQuu33xaFMeZn4n0WvTXt9t/k2T4//Za81ZOtnvdwqt3vc1kZ3yKt/Jppz+B4ql5FLN2xvVZ+ZDMt5DcczF0xHPJjRj9fvOWbG33unbSp5OOfyZ9+8zxHj/Oj+jzsyylrZb6M97mj48/F/dZLGSNvh9FccKRf5Z7aZt7y/fSYkgUpXFRlI5GMXxfTB5FeVwU5QmjAIBp2RqThawjiT8j7wwqI45y35Xdj/fyS/97kRzRl9M2ywvJgXV2YcgR3R53RLcnzG7/O/UMpKwcG/f73xNZ9Uv8hi+Z/YbNkhXvwisfdv4iN3b39h9s72y87r7uvi2VyhX7kW0/LslcMox+Qe4BAAwx/hk7Y1tYj8acVf/u4JKCgrySd9KTTVlJ7jZIrjgYutX8kcsQVsacteaTNJk+4WVlxFnd1eQuh8F2SyPbHo+hfP4/CAAALtDSmDz8Pfl/Zcx59/FcPvrsOH/kaW0AAOB86OCrlY/+aQWBab8sVqtFJ1rVKvDd5yowtYZWxot04K46XkOrduBHvus348oLU9OhCjvtth9Equ4Hqu2HZi2ZPlD1H/0e6pbjRcYN203thFq5vhc5bqRqJnRVu/OnpglXdZC8OWxr19SN60TG91TodwJXF5QKtT7S0NS0F5m6iaueagem5QQ59cJvdlpa1XToBqYd+ekGB30Zr+4HrWSzhWnvbAAAfiV29/bfbPR63ffnVbk67RECAICTDtP1tCMBAAAAAAAAAAAAAAAAAAAAAABZzv3+v5OV/gMA5EI7pXIGFclcNcPP9PJVxh46Pp7rgQnAufs5AAD//wO1Ul0=") ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000280)={'\x00', 0x3, 0x3, 0xb3cd, 0xfffffffffffffffe, 0x5, r1}) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'veth0_to_bond\x00', 0x0}) r9 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r9, 0x541b, &(0x7f0000000240)) r10 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000000)={r8, 0x1, 0x6}, 0x10) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route_sched(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0xc}, {0xfff3}}}, 0x24}}, 0x20040000) 690.706809ms ago: executing program 4 (id=9078): mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) set_mempolicy(0x3, &(0x7f00000002c0)=0x1ff, 0x5) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x40, 0x2) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {0x9}, [{0x5c, 0x1, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x526}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=@newtaction={0x48, 0x31, 0x53b, 0x0, 0x0, {0x9}, [{0x34, 0x1, [@m_sample={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x4}}}]}]}, 0x48}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) mlockall(0x7) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000000306050000000000000000000000000005000100"], 0x28}}, 0x4000) 680.74357ms ago: executing program 7 (id=9079): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000004680)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = getpid() write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001300)={0x8, {"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", 0x1000}}, 0x1006) bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="1e00000000080000070000000100010008280200", @ANYRES32, @ANYBLOB="03000800b7bc57", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0300000001000000030000000900"/28], 0x50) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) r2 = socket(0x3, 0x2, 0x6) accept4$vsock_stream(r2, 0x0, 0x0, 0x800) mlockall(0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="0500000004000000080000000b00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000030000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) fallocate(0xffffffffffffffff, 0x0, 0x40000000000, 0x1000f4) r5 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r5, 0x0, 0x0, 0x2000, 0x0, 0x3) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f00000000c0)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) dup(r7) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x8, 0x3, 0x650, 0x0, 0xa, 0x148, 0x368, 0x10, 0x5b8, 0x2a8, 0x2a8, 0x5b8, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2=0xe000000b, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x7a, 0x8000000, 0x0, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x64, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x1f0, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth1_to_bond\x00'}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x6b0) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) ioctl$sock_ifreq(r6, 0x8935, &(0x7f0000000580)={'vlan0\x00', @ifru_settings={0x3, 0x32a9295b, @fr_pvc_info=&(0x7f0000000540)={0x1, 'virt_wifi0\x00'}}}) 616.839814ms ago: executing program 4 (id=9080): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESHEX], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) syz_pidfd_open(0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) ioperm(0x0, 0x6, 0xffffffff) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), 0x0}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180040008003950323030"], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000004000000b705000008000000850000006a000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r6, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) creat(&(0x7f0000000380)='./file0\x00', 0x80) keyctl$KEYCTL_MOVE(0x18, 0x0, 0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x56633bd1cf1d94b2) io_getevents(r2, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) 251.885135ms ago: executing program 0 (id=9081): syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2, 0x1, 0x3, 0x2, 0x0, @val=0x80}}}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = socket(0x10, 0x803, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x78bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x10}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xc00}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x48, 0x2c, 0xd27, 0x4, 0x0, {0x0, 0x0, 0x0, r7, {0x5, 0x4}, {}, {0x3, 0x3}}, [@TCA_RATE={0x6, 0x5, {0x81, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_cgroup={{0xb}, {0x8, 0x2, [@TCA_CGROUP_ACT={0x4}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040054) syz_open_procfs(0xffffffffffffffff, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) write$binfmt_script(r1, &(0x7f000000e0c0), 0x10010) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x304}, "00e0f07600", "832b4d2434b35bca8c0b78d2afff6d70d3025c7f53123828322d5af0d5c6c3a5", '`\a-N', "298f0e6df9ae9b3d"}, 0x38) sendfile(r0, r1, &(0x7f0000000100)=0x6, 0x100000000010001) syz_emit_ethernet(0x31, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0xffff, 0xf, 0x0, @opaque="66b71b4468e24e"}}}}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 180.383509ms ago: executing program 7 (id=9082): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000540), 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000004c0)={r2, 0x1, 0xffff}, 0x8) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r4 = syz_io_uring_setup(0x112, &(0x7f0000000140)={0x0, 0x24089, 0x80, 0x3}, &(0x7f0000000240)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) syz_io_uring_submit(r5, r6, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x2, 0x0, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r7}}) io_uring_enter(r4, 0x47f6, 0xb277, 0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000004200)=0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000280)='stack\x00') timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, 0x0) clock_nanosleep(0x5, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) pread64(r9, &(0x7f00000002c0)=""/269, 0x10d, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) alarm(0x5) io_pgetevents(r8, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) 179.623349ms ago: executing program 0 (id=9083): r0 = gettid() timer_create(0x0, &(0x7f00000005c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x39) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x8b) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'lo\x00'}) r3 = socket(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea5, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r4}, 0x10) pivot_root(0x0, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x20044004) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r6, 0x40107447, &(0x7f0000000180)={0x200000000000019c, &(0x7f0000000400)=[{0x2050, 0x2a, 0x6, 0x3}]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a7c0000070015006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa80b0b8ed8fb1ec577c377f627daaf787a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bdeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aab926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb155481ef836eb0f8c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaed2b25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe514283707c70600000000000000b7561301bb997316db01ee601f2c9659db9bc04f7089a660d8dcc3ae83169cf331efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61ee2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bfe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b2b458c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff00004043060000005dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df40600000000000000e9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c742eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd946ffffffffffffffff1389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) pause() 129.474622ms ago: executing program 0 (id=9084): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000b7f9706fd81e427772c8d600db0000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x200000000000000}, 0x18) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x71) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp6\x00') ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x3}) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000240)={0x7fff, 0x2, 0xfff3}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) rename(0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xd4) pipe(&(0x7f0000000d00)) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r5, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='p\x00\x00\x00\x00\x00\x00\x00v'], 0x70}}], 0x1, 0x2000c044) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15.988349ms ago: executing program 3 (id=9085): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000400)='.\x00', 0xa4000021) read(r1, 0x0, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0xffffffffeffffffd, 0x1}, 0x0, 0x0, 0x2, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x60c419e154611884, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xa6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x2b, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000530464"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000403c0000003c00000002000000000000000000000d03000000000000000000000905000000000000000000000a02000000000000000000000b000000000000000000000002000000000000"], 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) syz_io_uring_setup(0x5863, &(0x7f0000000080)={0x0, 0x4e25, 0x8, 0x2, 0x9e}, &(0x7f0000000000), &(0x7f0000000100)) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001200), 0x0, 0x0, 0x0, 0x1f000008}, 0x800) 10.20614ms ago: executing program 1 (id=9086): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000020000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000e00)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x538, 0x0, 0x2a8, 0x538, 0x0, 0x698, 0x698, 0x698, 0x698, 0x698, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket1={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@dst={{0x48}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x4, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) mknod$loop(&(0x7f00000007c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x100, 0x1) 0s ago: executing program 0 (id=9087): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a0000000200", 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) kernel console output (not intermixed with test programs): to 1000 [ 423.827447][T23131] lo speed is unknown, defaulting to 1000 [ 423.867663][T23131] lo speed is unknown, defaulting to 1000 [ 423.873984][T23131] ip6gretap0 speed is unknown, defaulting to 1000 [ 424.523593][T23165] netlink: 'syz.1.7607': attribute type 27 has an invalid length. [ 424.532046][T23165] lo: left promiscuous mode [ 424.536817][T23165] lo: left allmulticast mode [ 424.542140][T23165] ip6gretap0: left promiscuous mode [ 424.547383][T23165] ip6gretap0: left allmulticast mode [ 424.552824][T23165] : left promiscuous mode [ 424.557327][T23165] bond1: left promiscuous mode [ 424.562560][T23165] 0ªX¹¦À: left allmulticast mode [ 424.569376][T23165] geneve0: left allmulticast mode [ 424.597224][T23165] bond2: left allmulticast mode [ 424.602514][T23165] bridge2: left promiscuous mode [ 424.633445][T23165] veth26: left allmulticast mode [ 425.043622][T23195] lo speed is unknown, defaulting to 1000 [ 425.078011][T23195] lo speed is unknown, defaulting to 1000 [ 425.116059][T23195] lo speed is unknown, defaulting to 1000 [ 425.122420][T23195] ip6gretap0 speed is unknown, defaulting to 1000 [ 425.811815][T23240] syzkaller0: entered promiscuous mode [ 425.817369][T23240] syzkaller0: entered allmulticast mode [ 426.484250][T23258] tipc: Enabling of bearer rejected, failed to enable media [ 426.816129][T23273] netlink: 'syz.7.7647': attribute type 3 has an invalid length. [ 427.115545][T23279] 9pnet: p9_errstr2errno: server reported unknown error 00000000000000000008 [ 427.168074][T23286] loop7: detected capacity change from 0 to 512 [ 427.191267][T23284] ref_ctr going negative. vaddr: 0x400000ffc002, curr val: -29824, delta: 1 [ 427.200002][T23284] ref_ctr increment failed for inode: 0x1fc4 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff888107c32680 [ 427.219974][T23286] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 427.240723][T22748] page_pool_release_retry() stalled pool shutdown: id 91, 1 inflight 60 sec [ 427.275609][T23286] EXT4-fs error (device loop7): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 427.293256][T23286] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #11: comm syz.7.7651: corrupted inode contents [ 427.349165][T23286] EXT4-fs error (device loop7): ext4_dirty_inode:6042: inode #11: comm syz.7.7651: mark_inode_dirty error [ 427.386316][T23286] EXT4-fs error (device loop7): ext4_free_branches:1023: inode #11: comm syz.7.7651: invalid indirect mapped block 1 (level 1) [ 427.422397][T23286] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #11: comm syz.7.7651: corrupted inode contents [ 427.436315][T23286] EXT4-fs error (device loop7) in ext4_orphan_del:305: Corrupt filesystem [ 427.447826][T23286] EXT4-fs error (device loop7): ext4_do_update_inode:5154: inode #11: comm syz.7.7651: corrupted inode contents [ 427.460026][T23286] EXT4-fs error (device loop7): ext4_truncate:4240: inode #11: comm syz.7.7651: mark_inode_dirty error [ 427.475852][T23286] EXT4-fs error (device loop7) in ext4_process_orphan:347: Corrupt filesystem [ 427.491784][T23286] EXT4-fs (loop7): 1 truncate cleaned up [ 427.497821][T23286] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 427.536106][T20464] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 427.605297][T23308] __nla_validate_parse: 5 callbacks suppressed [ 427.605386][T23308] netlink: 4 bytes leftover after parsing attributes in process `syz.7.7659'. [ 427.623299][T23308] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 427.630856][T23308] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 427.641092][T23308] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 427.648525][T23308] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 427.765978][T23321] ref_ctr going negative. vaddr: 0x400000ffc002, curr val: -29824, delta: 1 [ 427.774768][T23321] ref_ctr increment failed for inode: 0x2133 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8881046db180 [ 427.838749][T23331] netlink: 28 bytes leftover after parsing attributes in process `syz.7.7667'. [ 427.847853][T23331] netlink: 28 bytes leftover after parsing attributes in process `syz.7.7667'. [ 427.883079][T23331] lo speed is unknown, defaulting to 1000 [ 427.923854][T23334] IPVS: Unknown mcast interface: veth0_to_bond [ 427.930775][T23331] lo speed is unknown, defaulting to 1000 [ 427.966767][T23331] lo speed is unknown, defaulting to 1000 [ 427.973073][T23331] ip6gretap0 speed is unknown, defaulting to 1000 [ 428.114225][T23337] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7669'. [ 428.407133][T23337] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7669'. [ 428.506116][T23350] xt_CT: No such helper "pptp" [ 428.586603][T23353] syzkaller0: entered promiscuous mode [ 428.592287][T23353] syzkaller0: entered allmulticast mode [ 428.772561][T23363] tipc: Enabling of bearer rejected, failed to enable media [ 428.858876][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 428.858894][ T29] audit: type=1326 audit(15743225.346:39720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23375 comm="syz.3.7684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 428.914460][ T29] audit: type=1326 audit(15743225.386:39721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23375 comm="syz.3.7684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 428.937987][ T29] audit: type=1326 audit(15743225.386:39722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23375 comm="syz.3.7684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 428.961481][ T29] audit: type=1326 audit(15743225.386:39723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23375 comm="syz.3.7684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 428.985211][ T29] audit: type=1326 audit(15743225.386:39724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23375 comm="syz.3.7684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 429.008707][ T29] audit: type=1326 audit(15743225.386:39725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23375 comm="syz.3.7684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 429.032218][ T29] audit: type=1326 audit(15743225.386:39726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23375 comm="syz.3.7684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 429.055680][ T29] audit: type=1326 audit(15743225.386:39727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23375 comm="syz.3.7684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 429.079262][ T29] audit: type=1326 audit(15743225.386:39728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23375 comm="syz.3.7684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 429.102694][ T29] audit: type=1326 audit(15743225.386:39729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23375 comm="syz.3.7684" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 429.229656][T23396] lo speed is unknown, defaulting to 1000 [ 429.260442][T23403] netlink: 'syz.3.7689': attribute type 4 has an invalid length. [ 429.288672][T22746] lo speed is unknown, defaulting to 1000 [ 429.298308][T23402] ref_ctr going negative. vaddr: 0x400000ffc002, curr val: -29824, delta: 1 [ 429.307087][T23402] ref_ctr increment failed for inode: 0x203d offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff888107c35800 [ 429.318977][T23403] netlink: 'syz.3.7689': attribute type 4 has an invalid length. [ 429.341044][T22746] lo speed is unknown, defaulting to 1000 [ 429.350347][T23396] lo speed is unknown, defaulting to 1000 [ 429.384228][T23396] lo speed is unknown, defaulting to 1000 [ 429.390499][T23396] ip6gretap0 speed is unknown, defaulting to 1000 [ 429.416007][T23407] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7695'. [ 429.439448][T23407] batman_adv: batadv0: Removing interface: dummy0 [ 429.635714][T23421] netlink: 'syz.0.7699': attribute type 1 has an invalid length. [ 429.700994][T23426] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 429.805083][T23434] ref_ctr going negative. vaddr: 0x400000ffc002, curr val: -29824, delta: 1 [ 429.813828][T23434] ref_ctr increment failed for inode: 0x2024 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff888107c33c80 [ 429.832208][T23421] bond2: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 429.852893][T23433] veth21: entered promiscuous mode [ 429.859675][T23433] bond2: (slave veth21): Enslaving as a backup interface with a down link [ 429.871206][T23436] pimreg: entered allmulticast mode [ 429.879609][T23436] pimreg: left allmulticast mode [ 429.906177][T23426] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 429.963406][T23426] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 430.033753][T23426] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 430.130874][T23426] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 430.142830][T23451] lo speed is unknown, defaulting to 1000 [ 430.154046][T23426] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 430.174201][T23426] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 430.195353][T23426] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 430.234025][T23451] lo speed is unknown, defaulting to 1000 [ 430.293030][T23451] lo speed is unknown, defaulting to 1000 [ 430.299133][T23451] ip6gretap0 speed is unknown, defaulting to 1000 [ 430.440121][T23463] 9pnet_virtio: no channels available for device 127.0.0.1 [ 430.715424][T23469] netlink: 'syz.1.7717': attribute type 1 has an invalid length. [ 430.852656][T23474] pimreg: entered allmulticast mode [ 430.865157][T23469] bond0: (slave ip6gretap2): Enslaving as a backup interface with an up link [ 430.874092][T23474] pimreg: left allmulticast mode [ 430.892963][T23469] veth35: entered promiscuous mode [ 430.899276][T23469] bond0: (slave veth35): Enslaving as a backup interface with a down link [ 431.089341][T23486] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7724'. [ 431.133816][T23497] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 431.366732][T23527] rdma_op ffff88817edd8180 conn xmit_rdma 0000000000000000 [ 431.605585][T23547] loop7: detected capacity change from 0 to 2048 [ 431.659515][T23554] netlink: 'syz.4.7747': attribute type 1 has an invalid length. [ 431.680077][T23547] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 431.747864][T23559] bond4: (slave ip6gretap1): Enslaving as a backup interface with an up link [ 431.845377][T23540] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 431.883400][T23561] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7749'. [ 431.891824][T23540] EXT4-fs (loop7): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 252 with error 28 [ 431.904684][T23540] EXT4-fs (loop7): This should not happen!! Data will be lost [ 431.904684][T23540] [ 431.914352][T23540] EXT4-fs (loop7): Total free blocks count 0 [ 431.920389][T23540] EXT4-fs (loop7): Free/Dirty block details [ 431.926295][T23540] EXT4-fs (loop7): free_blocks=2415919104 [ 431.932097][T23540] EXT4-fs (loop7): dirty_blocks=256 [ 431.937291][T23540] EXT4-fs (loop7): Block reservation details [ 431.943309][T23540] EXT4-fs (loop7): i_reserved_data_blocks=16 [ 431.949905][T23554] veth45: entered promiscuous mode [ 431.956665][T23554] bond4: (slave veth45): Enslaving as a backup interface with a down link [ 431.978707][T20464] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 432.028179][T23578] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7753'. [ 432.038488][T23579] rdma_op ffff888123c10580 conn xmit_rdma 0000000000000000 [ 432.124856][T23587] lo speed is unknown, defaulting to 1000 [ 432.161745][T23587] lo speed is unknown, defaulting to 1000 [ 432.198551][T23587] lo speed is unknown, defaulting to 1000 [ 432.207326][T23587] ip6gretap0 speed is unknown, defaulting to 1000 [ 432.242565][T23599] ip6gre3: entered allmulticast mode [ 432.257974][T23601] pimreg: entered allmulticast mode [ 432.272512][T23601] pimreg: left allmulticast mode [ 432.676526][T23620] netlink: 'syz.3.7764': attribute type 1 has an invalid length. [ 432.696459][T23620] bond2: (slave ip6gretap2): Enslaving as a backup interface with an up link [ 432.714282][T23620] veth41: entered promiscuous mode [ 432.720952][T23620] bond2: (slave veth41): Enslaving as a backup interface with a down link [ 432.852569][T23641] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 432.875417][T23640] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 432.912370][T23641] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 432.961696][T23640] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 433.001970][T23641] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 433.014023][T23640] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 433.061875][T23641] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 433.101899][T23640] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 433.145145][T23641] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.156963][T23641] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.168718][T23641] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.180619][T23641] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.203773][T23640] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.216621][T23640] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.235204][T23640] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.247680][T23640] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 433.990177][T23676] veth0_to_bond: entered promiscuous mode [ 433.996355][T23676] __nla_validate_parse: 6 callbacks suppressed [ 433.996369][T23676] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7790'. [ 434.012416][T23676] veth0_to_bond (unregistering): left promiscuous mode [ 434.139630][T23682] lo speed is unknown, defaulting to 1000 [ 434.172407][T23682] lo speed is unknown, defaulting to 1000 [ 434.205353][T23682] lo speed is unknown, defaulting to 1000 [ 434.212150][T23682] ip6gretap0 speed is unknown, defaulting to 1000 [ 434.400831][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 434.400847][ T29] audit: type=1326 audit(15743230.896:39995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23691 comm="syz.0.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 434.430607][ T29] audit: type=1326 audit(15743230.896:39996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23691 comm="syz.0.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 434.469801][T23695] netlink: 'syz.0.7806': attribute type 4 has an invalid length. [ 434.502490][ T3372] lo speed is unknown, defaulting to 1000 [ 434.508484][ T3372] lo speed is unknown, defaulting to 1000 [ 434.519559][ T29] audit: type=1326 audit(15743230.946:39997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23691 comm="syz.0.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 434.543057][ T29] audit: type=1326 audit(15743230.946:39998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23691 comm="syz.0.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 434.566837][ T29] audit: type=1326 audit(15743230.946:39999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23691 comm="syz.0.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 434.590363][ T29] audit: type=1326 audit(15743230.956:40000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23691 comm="syz.0.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 434.614060][ T29] audit: type=1326 audit(15743230.956:40001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23691 comm="syz.0.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 434.637475][ T29] audit: type=1326 audit(15743230.956:40002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23691 comm="syz.0.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 434.660896][ T29] audit: type=1326 audit(15743230.956:40003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23691 comm="syz.0.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 434.684341][ T29] audit: type=1326 audit(15743230.956:40004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23691 comm="syz.0.7806" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 434.739043][T23719] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7805'. [ 434.748151][T23719] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7805'. [ 434.791775][T23719] lo speed is unknown, defaulting to 1000 [ 434.856689][T23719] lo speed is unknown, defaulting to 1000 [ 434.891227][T23719] lo speed is unknown, defaulting to 1000 [ 434.897487][T23719] ip6gretap0 speed is unknown, defaulting to 1000 [ 435.051482][T23731] netlink: 'syz.3.7810': attribute type 7 has an invalid length. [ 435.059290][T23731] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7810'. [ 435.076291][T23730] loop7: detected capacity change from 0 to 1024 [ 435.100864][T23730] EXT4-fs: Ignoring removed nomblk_io_submit option [ 435.132412][T23730] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 435.222378][T23737] batman_adv: batadv0: Adding interface: dummy0 [ 435.228685][T23737] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 435.254022][T23737] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 435.279509][T20464] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 435.333723][T23740] netfs: Couldn't get user pages (rc=-14) [ 435.449863][T23763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7824'. [ 435.487229][T23763] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7824'. [ 435.607712][T23777] loop7: detected capacity change from 0 to 1024 [ 435.617749][T23777] EXT4-fs: Ignoring removed oldalloc option [ 435.626579][T23779] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7829'. [ 435.647517][T23777] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 435.666362][T23777] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 435.826796][T23807] netlink: 56 bytes leftover after parsing attributes in process `syz.1.7848'. [ 435.952947][T23812] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7840'. [ 436.069161][T23822] sch_tbf: burst 4398 is lower than device lo mtu (11337746) ! [ 436.460690][T23831] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 436.522797][T23831] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 436.581457][T23831] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 436.646308][T23836] lo speed is unknown, defaulting to 1000 [ 436.672225][T23831] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 436.687125][T23842] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7852'. [ 436.709867][T23836] lo speed is unknown, defaulting to 1000 [ 436.762499][T23831] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 436.771148][T23836] lo speed is unknown, defaulting to 1000 [ 436.782229][T23831] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 436.795575][T23831] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 436.804295][T23836] ip6gretap0 speed is unknown, defaulting to 1000 [ 436.807702][T23831] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 437.719373][T23876] xt_CT: No such helper "pptp" [ 438.014394][T23894] batman_adv: batadv0: Removing interface: dummy0 [ 438.421343][T23933] netlink: '+|[@': attribute type 1 has an invalid length. [ 439.089872][T23963] __nla_validate_parse: 6 callbacks suppressed [ 439.089888][T23963] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7900'. [ 439.105091][T23963] netlink: 108 bytes leftover after parsing attributes in process `syz.3.7900'. [ 439.120506][T23963] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7900'. [ 439.129833][T23963] netlink: 108 bytes leftover after parsing attributes in process `syz.3.7900'. [ 439.139029][T23963] netlink: 84 bytes leftover after parsing attributes in process `syz.3.7900'. [ 439.685575][T23994] bond2: entered promiscuous mode [ 439.690806][T23994] bond2: entered allmulticast mode [ 439.706070][ T29] kauditd_printk_skb: 336 callbacks suppressed [ 439.706088][ T29] audit: type=1326 audit(15743236.196:40341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23997 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 439.735807][ T29] audit: type=1326 audit(15743236.196:40342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23997 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 439.759288][ T29] audit: type=1326 audit(15743236.236:40343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23997 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 439.767962][T23994] 8021q: adding VLAN 0 to HW filter on device bond2 [ 439.782770][ T29] audit: type=1326 audit(15743236.236:40344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23997 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 439.782816][ T29] audit: type=1326 audit(15743236.236:40345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23997 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 439.782844][ T29] audit: type=1326 audit(15743236.236:40346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23997 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 439.782868][ T29] audit: type=1326 audit(15743236.236:40347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23997 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 439.883141][ T29] audit: type=1326 audit(15743236.236:40348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23997 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 439.906641][ T29] audit: type=1326 audit(15743236.236:40349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23997 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 439.930124][ T29] audit: type=1326 audit(15743236.236:40350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23997 comm="syz.3.7917" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 439.965353][T23994] bond2 (unregistering): Released all slaves [ 439.984812][T24001] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 440.096734][T24009] netlink: 'syz.0.7921': attribute type 10 has an invalid length. [ 440.110542][T24009] hsr_slave_0: left promiscuous mode [ 440.120125][T24009] hsr_slave_1: left promiscuous mode [ 440.445669][T24025] netlink: 'syz.4.7929': attribute type 4 has an invalid length. [ 440.467366][T24025] netlink: 'syz.4.7929': attribute type 4 has an invalid length. [ 440.493096][ T8] lo speed is unknown, defaulting to 1000 [ 440.499019][ T8] lo speed is unknown, defaulting to 1000 [ 440.511919][T24029] veth0_to_bond: entered promiscuous mode [ 440.533899][T24029] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7930'. [ 440.564219][T24029] veth0_to_bond (unregistering): left promiscuous mode [ 441.081391][T24053] lo speed is unknown, defaulting to 1000 [ 441.134931][T24053] lo speed is unknown, defaulting to 1000 [ 441.190891][T24053] lo speed is unknown, defaulting to 1000 [ 441.197500][T24053] ip6gretap0 speed is unknown, defaulting to 1000 [ 441.648580][T24070] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7947'. [ 441.696868][T24072] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7948'. [ 441.715237][T24072] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7948'. [ 441.849789][T24084] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 441.882690][T24086] netlink: 'syz.7.7953': attribute type 3 has an invalid length. [ 441.912086][T24084] netlink: 172 bytes leftover after parsing attributes in process `syz.3.7954'. [ 441.960937][T24084] netlink: 'syz.3.7954': attribute type 9 has an invalid length. [ 442.150132][T24100] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 442.226748][T24103] 9pnet_virtio: no channels available for device [ 442.308512][T24100] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 442.778281][T24100] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 442.902255][T24100] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 443.066244][T24100] netdevsim netdevsim3 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 443.117761][T24117] geneve0: left allmulticast mode [ 443.141943][T24100] netdevsim netdevsim3 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 443.333136][T24100] netdevsim netdevsim3 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 443.362332][T24100] netdevsim netdevsim3 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 443.463674][T24125] bond5: entered promiscuous mode [ 443.468777][T24125] bond5: entered allmulticast mode [ 443.474354][T24125] 8021q: adding VLAN 0 to HW filter on device bond5 [ 443.484645][T24125] bond5 (unregistering): Released all slaves [ 443.557060][T24137] 9pnet_fd: Insufficient options for proto=fd [ 443.797404][T24150] netlink: 'syz.1.7977': attribute type 13 has an invalid length. [ 443.887320][T24166] 9pnet_fd: Insufficient options for proto=fd [ 443.925217][T24169] bond3: entered promiscuous mode [ 443.930359][T24169] bond3: entered allmulticast mode [ 443.935818][T24169] 8021q: adding VLAN 0 to HW filter on device bond3 [ 443.946059][T24169] bond3 (unregistering): Released all slaves [ 443.962234][T24173] netlink: 'syz.0.7988': attribute type 27 has an invalid length. [ 443.970654][T24173] gretap0: left promiscuous mode [ 443.975891][T24173] sit0: left allmulticast mode [ 443.980880][T24173] : left promiscuous mode [ 443.985490][T24173] 1ªX¹¦À: left allmulticast mode [ 443.991845][T24173] veth0_to_hsr: left promiscuous mode [ 443.997303][T24173] veth0_to_hsr: left allmulticast mode [ 444.003253][T24173] geneve0: left allmulticast mode [ 444.008423][T24173] geneve1: left promiscuous mode [ 444.024700][T24173] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 444.033150][T24173] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 444.041656][T24173] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 444.050024][T24173] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 444.075753][T24173] ip6gre2: left allmulticast mode [ 444.089159][T24173] ip6gre3: left allmulticast mode [ 444.131077][T24173] veth21: left promiscuous mode [ 444.216400][T24193] vlan0: entered promiscuous mode [ 444.221630][T24193] ip6gre0: entered promiscuous mode [ 444.232422][T24193] ip6gre0: left promiscuous mode [ 444.327073][T24202] __nla_validate_parse: 6 callbacks suppressed [ 444.327087][T24202] netlink: 28 bytes leftover after parsing attributes in process `syz.7.7999'. [ 444.342508][T24202] netlink: 108 bytes leftover after parsing attributes in process `syz.7.7999'. [ 444.351735][T24202] netlink: 28 bytes leftover after parsing attributes in process `syz.7.7999'. [ 444.360750][T24202] netlink: 108 bytes leftover after parsing attributes in process `syz.7.7999'. [ 444.369789][T24202] netlink: 84 bytes leftover after parsing attributes in process `syz.7.7999'. [ 444.392030][T24201] veth0_to_bond: entered promiscuous mode [ 444.398351][T24201] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8000'. [ 444.403680][T24204] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8001'. [ 444.416935][T24201] veth0_to_bond (unregistering): left promiscuous mode [ 444.425203][ T11] smc: removing ib device syz- [ 444.457028][T24207] netlink: '+|[@': attribute type 1 has an invalid length. [ 444.464318][T24207] netlink: 16 bytes leftover after parsing attributes in process `+|[@'. [ 444.818673][T24221] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8017'. [ 444.853880][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 444.853895][ T29] audit: type=1326 audit(15743241.346:40585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24226 comm="syz.7.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 444.891013][ T29] audit: type=1326 audit(15743241.376:40586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24226 comm="syz.7.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 444.914608][ T29] audit: type=1326 audit(15743241.376:40587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24226 comm="syz.7.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 444.938244][ T29] audit: type=1326 audit(15743241.376:40588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24226 comm="syz.7.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 444.961815][ T29] audit: type=1326 audit(15743241.376:40589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24226 comm="syz.7.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 444.985249][ T29] audit: type=1326 audit(15743241.376:40590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24226 comm="syz.7.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 445.008714][ T29] audit: type=1326 audit(15743241.376:40591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24226 comm="syz.7.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 445.032158][ T29] audit: type=1326 audit(15743241.376:40592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24226 comm="syz.7.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 445.055620][ T29] audit: type=1326 audit(15743241.376:40593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24226 comm="syz.7.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 445.079418][ T29] audit: type=1326 audit(15743241.376:40594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24226 comm="syz.7.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 445.128091][T24233] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8008'. [ 445.148026][T24231] lo speed is unknown, defaulting to 1000 [ 445.187910][T24231] lo speed is unknown, defaulting to 1000 [ 445.225730][T24231] lo speed is unknown, defaulting to 1000 [ 445.231858][T24231] ip6gretap0 speed is unknown, defaulting to 1000 [ 445.495298][T24247] netlink: '+|[@': attribute type 1 has an invalid length. [ 445.700479][T24271] netlink: 'syz.3.8027': attribute type 4 has an invalid length. [ 445.739081][ T24] lo speed is unknown, defaulting to 1000 [ 445.930857][T24289] batadv0 (unregistering): left allmulticast mode [ 445.937320][T24289] batadv0 (unregistering): left promiscuous mode [ 445.943869][T24289] bridge0: port 1(batadv0) entered disabled state [ 446.654620][T24315] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 446.845788][T24326] lo speed is unknown, defaulting to 1000 [ 446.886907][T24326] lo speed is unknown, defaulting to 1000 [ 446.942591][T24326] lo speed is unknown, defaulting to 1000 [ 446.949046][T24326] ip6gretap0 speed is unknown, defaulting to 1000 [ 446.965335][T24333] netlink: 'syz.4.8053': attribute type 27 has an invalid length. [ 446.998789][T24333] ip6gre1: left allmulticast mode [ 447.004714][T24333] veth43: left promiscuous mode [ 447.011419][T24333] veth45: left promiscuous mode [ 447.019232][T22748] lo speed is unknown, defaulting to 1000 [ 447.025158][T22748] lo speed is unknown, defaulting to 1000 [ 447.081236][T24337] netlink: 'syz.4.8054': attribute type 46 has an invalid length. [ 447.737442][T24372] netlink: 'syz.3.8066': attribute type 27 has an invalid length. [ 447.779851][T24372] gretap0: left promiscuous mode [ 448.148091][T24372] : left promiscuous mode [ 448.173767][T24372] dummy0: left promiscuous mode [ 448.178682][T24372] dummy0: left allmulticast mode [ 448.220158][T24372] 0ªX¹¦À: left allmulticast mode [ 448.226830][T24372] geneve0: left allmulticast mode [ 448.232027][T24372] macvtap1: left promiscuous mode [ 448.237131][T24372] macvtap1: left allmulticast mode [ 448.242345][T24372] macvtap2: left promiscuous mode [ 448.247382][T24372] macvtap2: left allmulticast mode [ 448.252637][T24372] bridge1: left promiscuous mode [ 448.295739][T24372] ip6gre1: left allmulticast mode [ 448.478371][T24372] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 448.486863][T24372] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 448.495262][T24372] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 448.503657][T24372] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 448.527161][T24372] vxlan1: left promiscuous mode [ 448.548681][T24372] ip6gre2: left allmulticast mode [ 448.561597][T24372] ip6gre3: left allmulticast mode [ 448.575971][T24372] veth41: left promiscuous mode [ 448.816254][T24410] nft_compat: unsupported protocol 1 [ 449.349656][T24429] netlink: 'syz.7.8087': attribute type 27 has an invalid length. [ 449.361071][T24425] __nla_validate_parse: 17 callbacks suppressed [ 449.361089][T24425] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8089'. [ 449.376425][T24425] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8089'. [ 449.941013][ T29] kauditd_printk_skb: 215 callbacks suppressed [ 449.941032][ T29] audit: type=1326 audit(15743246.426:40810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24451 comm="syz.0.8096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 449.970793][ T29] audit: type=1326 audit(15743246.426:40811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24451 comm="syz.0.8096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 450.048037][ T29] audit: type=1326 audit(15743246.486:40812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24451 comm="syz.0.8096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 450.071573][ T29] audit: type=1326 audit(15743246.486:40813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24451 comm="syz.0.8096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 450.095049][ T29] audit: type=1326 audit(15743246.486:40814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24451 comm="syz.0.8096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 450.118612][ T29] audit: type=1326 audit(15743246.486:40815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24451 comm="syz.0.8096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 450.141997][ T29] audit: type=1326 audit(15743246.486:40816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24451 comm="syz.0.8096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 450.165400][ T29] audit: type=1326 audit(15743246.486:40817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24451 comm="syz.0.8096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 450.188911][ T29] audit: type=1326 audit(15743246.496:40818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24451 comm="syz.0.8096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 450.210624][T24463] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8101'. [ 450.212362][ T29] audit: type=1326 audit(15743246.496:40819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24451 comm="syz.0.8096" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 450.568713][T24429] veth1_vlan: left allmulticast mode [ 450.574782][T24429] macvlan1: left promiscuous mode [ 450.579885][T24429] macvlan1: left allmulticast mode [ 450.604357][T24429] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.612837][T24429] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.621227][T24429] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.629652][T24429] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.649574][T24429] veth9: left promiscuous mode [ 450.709529][T24482] netlink: 'syz.7.8104': attribute type 4 has an invalid length. [ 450.726187][T24482] netlink: 'syz.7.8104': attribute type 4 has an invalid length. [ 450.983767][T24507] 9pnet_virtio: no channels available for device [ 451.083982][T24506] xt_CT: No such helper "pptp" [ 451.154882][T24512] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8116'. [ 451.163975][T24512] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8116'. [ 451.381924][T24517] macvlan0: entered promiscuous mode [ 451.387339][T24517] bridge0: entered promiscuous mode [ 451.407787][T24517] bridge0: port 1(macvlan0) entered blocking state [ 451.414462][T24517] bridge0: port 1(macvlan0) entered disabled state [ 451.421261][T24517] macvlan0: entered allmulticast mode [ 451.426667][T24517] bridge0: entered allmulticast mode [ 451.432506][T24517] macvlan0: left allmulticast mode [ 451.437636][T24517] bridge0: left allmulticast mode [ 451.443580][T24517] bridge0: left promiscuous mode [ 451.665231][T24524] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8119'. [ 451.720274][T24535] lo speed is unknown, defaulting to 1000 [ 451.759158][T24535] lo speed is unknown, defaulting to 1000 [ 451.797486][T24535] lo speed is unknown, defaulting to 1000 [ 451.803870][T24535] ip6gretap0 speed is unknown, defaulting to 1000 [ 451.822995][T24545] netlink: 76 bytes leftover after parsing attributes in process `syz.7.8128'. [ 452.020469][T24558] lo speed is unknown, defaulting to 1000 [ 452.099527][T24558] lo speed is unknown, defaulting to 1000 [ 452.139516][T24555] netlink: 'syz.1.8132': attribute type 4 has an invalid length. [ 452.155105][T24558] lo speed is unknown, defaulting to 1000 [ 452.161655][T24558] ip6gretap0 speed is unknown, defaulting to 1000 [ 452.190415][T24563] ref_ctr going negative. vaddr: 0x400000ffc002, curr val: -29824, delta: 1 [ 452.199151][T24563] ref_ctr increment failed for inode: 0x2244 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff8881046db180 [ 452.268593][T24568] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8134'. [ 452.349325][T24571] lo speed is unknown, defaulting to 1000 [ 452.385653][T24571] lo speed is unknown, defaulting to 1000 [ 452.450012][T24571] lo speed is unknown, defaulting to 1000 [ 452.475574][T24571] ip6gretap0 speed is unknown, defaulting to 1000 [ 452.651557][T24583] netlink: 165 bytes leftover after parsing attributes in process `syz.1.8140'. [ 453.525256][T24602] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24602 comm=syz.4.8148 [ 453.542535][T24604] lo speed is unknown, defaulting to 1000 [ 453.761103][T24604] lo speed is unknown, defaulting to 1000 [ 453.893806][T24604] lo speed is unknown, defaulting to 1000 [ 453.923951][T24604] ip6gretap0 speed is unknown, defaulting to 1000 [ 454.040418][T24616] xt_CT: No such helper "pptp" [ 454.059965][T24624] RDS: rds_bind could not find a transport for fe88::5, load rds_tcp or rds_rdma? [ 454.429288][T24635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8158'. [ 454.721587][T24655] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8162'. [ 455.007989][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 455.008006][ T29] audit: type=1326 audit(15743251.496:40901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24671 comm="syz.4.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 455.106363][ T29] audit: type=1326 audit(15743251.536:40902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24671 comm="syz.4.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=68 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 455.129854][ T29] audit: type=1326 audit(15743251.536:40903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24671 comm="syz.4.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 455.153463][ T29] audit: type=1326 audit(15743251.536:40904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24671 comm="syz.4.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 455.176962][ T29] audit: type=1326 audit(15743251.536:40905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24671 comm="syz.4.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 455.200515][ T29] audit: type=1326 audit(15743251.536:40906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24671 comm="syz.4.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 455.224033][ T29] audit: type=1326 audit(15743251.536:40907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24671 comm="syz.4.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 455.247511][ T29] audit: type=1326 audit(15743251.536:40908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24671 comm="syz.4.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 455.270992][ T29] audit: type=1326 audit(15743251.536:40909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24671 comm="syz.4.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 455.294593][ T29] audit: type=1326 audit(15743251.536:40910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24671 comm="syz.4.8170" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 455.423317][T24684] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8175'. [ 455.459879][T24688] tipc: New replicast peer: 255.255.255.39 [ 455.465954][T24688] tipc: Enabled bearer , priority 10 [ 456.188726][T24722] macvlan0: entered promiscuous mode [ 456.194209][T24722] bridge0: entered promiscuous mode [ 456.215135][T24722] bridge0: port 1(macvlan0) entered blocking state [ 456.221779][T24722] bridge0: port 1(macvlan0) entered disabled state [ 456.240465][T24722] macvlan0: entered allmulticast mode [ 456.245935][T24722] bridge0: entered allmulticast mode [ 456.301055][T24722] macvlan0: left allmulticast mode [ 456.306223][T24722] bridge0: left allmulticast mode [ 456.344786][T24722] bridge0: left promiscuous mode [ 457.535968][T24785] SET target dimension over the limit! [ 457.821902][T24809] lo speed is unknown, defaulting to 1000 [ 457.878376][T24809] lo speed is unknown, defaulting to 1000 [ 457.932828][T24809] lo speed is unknown, defaulting to 1000 [ 457.939289][T24809] ip6gretap0 speed is unknown, defaulting to 1000 [ 458.504572][T24831] lo speed is unknown, defaulting to 1000 [ 458.560637][T24831] lo speed is unknown, defaulting to 1000 [ 458.617315][T24831] lo speed is unknown, defaulting to 1000 [ 458.623719][T24831] ip6gretap0 speed is unknown, defaulting to 1000 [ 459.097291][T24849] team0 (unregistering): Port device bond1 removed [ 460.571176][ T29] kauditd_printk_skb: 513 callbacks suppressed [ 460.571193][ T29] audit: type=1326 audit(15743257.066:41424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24882 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 460.601987][ T29] audit: type=1326 audit(15743257.096:41425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24882 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 460.644010][ T29] audit: type=1326 audit(15743257.136:41426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24882 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 460.667548][ T29] audit: type=1326 audit(15743257.136:41427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24882 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 460.788510][ T29] audit: type=1326 audit(15743257.136:41428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24882 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 460.812067][ T29] audit: type=1326 audit(15743257.136:41429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24882 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 460.835507][ T29] audit: type=1326 audit(15743257.136:41430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24882 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 460.859203][ T29] audit: type=1326 audit(15743257.186:41431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24882 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 460.882865][ T29] audit: type=1326 audit(15743257.186:41432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24882 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 460.906260][ T29] audit: type=1326 audit(15743257.186:41433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24882 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 461.088337][T24899] lo speed is unknown, defaulting to 1000 [ 461.146501][T24899] lo speed is unknown, defaulting to 1000 [ 461.205084][T24899] lo speed is unknown, defaulting to 1000 [ 461.211483][T24899] ip6gretap0 speed is unknown, defaulting to 1000 [ 461.550089][T24906] bridge0: port 1(ip6gretap0) entered blocking state [ 461.556920][T24906] bridge0: port 1(ip6gretap0) entered disabled state [ 461.566058][T24906] ip6gretap0: entered allmulticast mode [ 461.573700][T24906] ip6gretap0: entered promiscuous mode [ 461.830947][T24919] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8254'. [ 462.437259][T24913] IPv6: NLM_F_CREATE should be specified when creating new route [ 462.652733][T24946] lo speed is unknown, defaulting to 1000 [ 462.686479][T24946] lo speed is unknown, defaulting to 1000 [ 462.774410][T24946] lo speed is unknown, defaulting to 1000 [ 462.792756][T24946] ip6gretap0 speed is unknown, defaulting to 1000 [ 463.054204][T24960] tipc: Enabling of bearer rejected, already enabled [ 463.225466][T24967] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8272'. [ 463.238666][T24967] macsec0: entered promiscuous mode [ 463.243958][T24967] bridge0: entered promiscuous mode [ 463.252763][T24967] bridge0: left promiscuous mode [ 466.596310][T25007] lo speed is unknown, defaulting to 1000 [ 466.629478][T25007] lo speed is unknown, defaulting to 1000 [ 466.697044][T25007] lo speed is unknown, defaulting to 1000 [ 466.703206][T25007] ip6gretap0 speed is unknown, defaulting to 1000 [ 466.721963][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 466.721980][ T29] audit: type=1326 audit(15743263.216:41501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.3.8285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 466.799110][T25011] SELinux: Context system_u:object_r:login_exec_t:s0 is not valid (left unmapped). [ 466.840409][ T29] audit: type=1326 audit(15743263.216:41502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.3.8285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 466.863885][ T29] audit: type=1326 audit(15743263.216:41503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.3.8285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 466.887365][ T29] audit: type=1326 audit(15743263.216:41504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.3.8285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 466.910905][ T29] audit: type=1326 audit(15743263.216:41505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.3.8285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 466.934344][ T29] audit: type=1326 audit(15743263.216:41506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.3.8285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 466.957832][ T29] audit: type=1326 audit(15743263.216:41507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.3.8285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 466.981251][ T29] audit: type=1326 audit(15743263.216:41508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.3.8285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 467.004707][ T29] audit: type=1326 audit(15743263.216:41509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.3.8285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 467.028110][ T29] audit: type=1326 audit(15743263.216:41510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25010 comm="syz.3.8285" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 467.537985][T25026] lo speed is unknown, defaulting to 1000 [ 467.597068][T25026] lo speed is unknown, defaulting to 1000 [ 467.656458][T25026] lo speed is unknown, defaulting to 1000 [ 467.663124][T25026] ip6gretap0 speed is unknown, defaulting to 1000 [ 468.036298][T25029] ip6gre1: entered allmulticast mode [ 468.258772][T25037] lo speed is unknown, defaulting to 1000 [ 468.469246][T25037] lo speed is unknown, defaulting to 1000 [ 468.631852][T25037] lo speed is unknown, defaulting to 1000 [ 468.638005][T25037] ip6gretap0 speed is unknown, defaulting to 1000 [ 468.991987][T25052] lo speed is unknown, defaulting to 1000 [ 469.050938][T25052] lo speed is unknown, defaulting to 1000 [ 469.111565][T25052] lo speed is unknown, defaulting to 1000 [ 469.118020][T25052] ip6gretap0 speed is unknown, defaulting to 1000 [ 469.753598][T25066] netlink: 1196 bytes leftover after parsing attributes in process `syz.4.8304'. [ 469.830610][T25068] lo speed is unknown, defaulting to 1000 [ 470.003171][T25068] lo speed is unknown, defaulting to 1000 [ 470.035686][T25079] tipc: New replicast peer: 255.255.255.255 [ 470.041997][T25079] tipc: Enabled bearer , priority 10 [ 470.140290][T25068] lo speed is unknown, defaulting to 1000 [ 470.170509][T25068] ip6gretap0 speed is unknown, defaulting to 1000 [ 470.316754][T25091] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8310'. [ 471.036118][T25102] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8315'. [ 471.203818][T25105] netlink: 'syz.1.8316': attribute type 12 has an invalid length. [ 471.277927][T25107] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8318'. [ 471.308400][T25107] bridge0: port 1(batadv0) entered blocking state [ 471.315072][T25107] bridge0: port 1(batadv0) entered disabled state [ 471.337026][T25107] batadv0: entered allmulticast mode [ 471.343544][T25107] batadv0: entered promiscuous mode [ 471.363463][T25111] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8319'. [ 471.492509][T25122] ext2: Invalid gid '0x00000000ffffffff' [ 471.561524][T25128] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8325'. [ 471.811092][ T11] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 471.820489][ T11] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 471.830065][T25139] lo speed is unknown, defaulting to 1000 [ 471.965820][T25141] lo speed is unknown, defaulting to 1000 [ 472.030629][T25141] lo speed is unknown, defaulting to 1000 [ 472.091124][T25141] lo speed is unknown, defaulting to 1000 [ 472.097316][T25141] ip6gretap0 speed is unknown, defaulting to 1000 [ 472.282927][T25139] lo speed is unknown, defaulting to 1000 [ 472.341147][T25139] lo speed is unknown, defaulting to 1000 [ 472.359394][T25139] ip6gretap0 speed is unknown, defaulting to 1000 [ 472.405767][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 472.405783][ T29] audit: type=1326 audit(15743524.872:41683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25143 comm="syz.1.8329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 472.435434][ T29] audit: type=1326 audit(15743524.872:41684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25143 comm="syz.1.8329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 472.459003][ T29] audit: type=1326 audit(15743524.872:41685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25143 comm="syz.1.8329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=226 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 472.482854][ T29] audit: type=1326 audit(15743524.872:41686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25143 comm="syz.1.8329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 472.506657][ T29] audit: type=1326 audit(15743524.872:41687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25143 comm="syz.1.8329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 472.530080][ T29] audit: type=1326 audit(15743524.872:41688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25143 comm="syz.1.8329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 472.553638][ T29] audit: type=1326 audit(15743524.872:41689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25143 comm="syz.1.8329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 472.577160][ T29] audit: type=1326 audit(15743524.872:41690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25143 comm="syz.1.8329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 472.600600][ T29] audit: type=1326 audit(15743524.872:41691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25143 comm="syz.1.8329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 472.624299][ T29] audit: type=1326 audit(15743524.872:41692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25143 comm="syz.1.8329" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 473.403589][T25179] xt_CT: You must specify a L4 protocol and not use inversions on it [ 473.429192][T25181] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8339'. [ 473.509108][T25185] lo speed is unknown, defaulting to 1000 [ 473.565096][T25185] lo speed is unknown, defaulting to 1000 [ 473.619706][T25185] lo speed is unknown, defaulting to 1000 [ 473.626120][T25185] ip6gretap0 speed is unknown, defaulting to 1000 [ 473.839181][T25181] ip6gretap0: left allmulticast mode [ 473.844706][T25181] ip6gretap0: left promiscuous mode [ 473.850180][T25181] bridge0: port 1(ip6gretap0) entered disabled state [ 474.030413][T25195] lo speed is unknown, defaulting to 1000 [ 474.066815][T25195] lo speed is unknown, defaulting to 1000 [ 474.321589][T25195] lo speed is unknown, defaulting to 1000 [ 474.328107][T25195] ip6gretap0 speed is unknown, defaulting to 1000 [ 474.882599][T25225] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8352'. [ 474.909603][T25230] lo speed is unknown, defaulting to 1000 [ 474.967904][T25230] lo speed is unknown, defaulting to 1000 [ 475.028427][T25230] lo speed is unknown, defaulting to 1000 [ 475.035011][T25230] ip6gretap0 speed is unknown, defaulting to 1000 [ 475.584288][T25245] futex_wake_op: syz.1.8359 tries to shift op by -1; fix this program [ 476.230812][T25251] lo speed is unknown, defaulting to 1000 [ 476.326507][T25264] blktrace: Concurrent blktraces are not allowed on loop7 [ 476.349256][T25251] lo speed is unknown, defaulting to 1000 [ 476.383521][T25251] lo speed is unknown, defaulting to 1000 [ 476.400206][T25251] ip6gretap0 speed is unknown, defaulting to 1000 [ 476.470105][T25275] lo speed is unknown, defaulting to 1000 [ 476.532533][T25275] lo speed is unknown, defaulting to 1000 [ 476.597344][T25275] lo speed is unknown, defaulting to 1000 [ 476.603905][T25275] ip6gretap0 speed is unknown, defaulting to 1000 [ 476.741577][T25277] netlink: 'syz.4.8367': attribute type 4 has an invalid length. [ 476.798446][T25273] lo speed is unknown, defaulting to 1000 [ 476.832640][T25273] lo speed is unknown, defaulting to 1000 [ 476.957226][T25273] lo speed is unknown, defaulting to 1000 [ 476.964040][T25273] ip6gretap0 speed is unknown, defaulting to 1000 [ 477.115082][T25282] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8369'. [ 477.747210][T25299] ip6gre4: entered allmulticast mode [ 477.863858][T25294] Set syz1 is full, maxelem 65536 reached [ 478.006765][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 478.006779][ T29] audit: type=1326 audit(15743530.492:41750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25310 comm="syz.1.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 478.047651][T25311] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8380'. [ 478.085010][T25311] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 478.087649][ T29] audit: type=1326 audit(15743530.532:41751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25310 comm="syz.1.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 478.118364][ T29] audit: type=1326 audit(15743530.532:41752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25310 comm="syz.1.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 478.141883][ T29] audit: type=1326 audit(15743530.532:41753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25310 comm="syz.1.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 478.165335][ T29] audit: type=1326 audit(15743530.532:41754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25310 comm="syz.1.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 478.188812][ T29] audit: type=1326 audit(15743530.532:41755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25310 comm="syz.1.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 478.212431][ T29] audit: type=1326 audit(15743530.532:41756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25310 comm="syz.1.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 478.235943][ T29] audit: type=1326 audit(15743530.532:41757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25310 comm="syz.1.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 478.261162][ T29] audit: type=1326 audit(15743530.532:41758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25310 comm="syz.1.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 478.284786][ T29] audit: type=1326 audit(15743530.532:41759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25310 comm="syz.1.8380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 478.315058][T25319] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8382'. [ 478.741855][T25334] xt_CT: You must specify a L4 protocol and not use inversions on it [ 478.934136][T25346] futex_wake_op: syz.0.8388 tries to shift op by -1; fix this program [ 479.140922][T25347] veth43: entered promiscuous mode [ 479.644423][T25366] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8398'. [ 479.654464][T25366] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 479.668574][T25368] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8397'. [ 479.744412][T25375] netlink: 16150 bytes leftover after parsing attributes in process `syz.4.8401'. [ 480.310929][T25390] lo speed is unknown, defaulting to 1000 [ 480.366283][T25390] lo speed is unknown, defaulting to 1000 [ 480.420888][T25390] lo speed is unknown, defaulting to 1000 [ 480.427708][T25390] ip6gretap0 speed is unknown, defaulting to 1000 [ 480.757383][T25399] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8409'. [ 480.874860][T25405] bond2: (slave ip6gretap2): Releasing backup interface [ 480.881899][T25405] bond2: (slave ip6gretap2): the permanent HWaddr of slave - aa:2d:d5:1d:de:43 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 480.962258][T25405] bond2: (slave veth41): Releasing backup interface [ 480.980229][T25394] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8417'. [ 481.058558][T25420] futex_wake_op: syz.0.8416 tries to shift op by -1; fix this program [ 481.101284][T25426] netlink: 24 bytes leftover after parsing attributes in process `syz.7.8419'. [ 481.610446][T25442] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8424'. [ 481.948995][T25446] futex_wake_op: syz.1.8426 tries to shift op by -1; fix this program [ 482.571294][T25473] netlink: 68 bytes leftover after parsing attributes in process `syz.0.8436'. [ 482.584315][T25473] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8436'. [ 482.594279][T25473] batadv0 (unregistering): left allmulticast mode [ 482.600842][T25473] batadv0 (unregistering): left promiscuous mode [ 482.604060][T25474] netlink: 'syz.3.8435': attribute type 1 has an invalid length. [ 482.607206][T25473] bridge0: port 1(batadv0) entered disabled state [ 482.614957][T25474] netlink: 16 bytes leftover after parsing attributes in process `syz.3.8435'. [ 483.050439][T25485] lo speed is unknown, defaulting to 1000 [ 483.083450][T25485] lo speed is unknown, defaulting to 1000 [ 483.116372][T25485] lo speed is unknown, defaulting to 1000 [ 483.122397][T25485] ip6gretap0 speed is unknown, defaulting to 1000 [ 483.800225][T25503] lo speed is unknown, defaulting to 1000 [ 483.894824][T25503] lo speed is unknown, defaulting to 1000 [ 483.988835][T25503] lo speed is unknown, defaulting to 1000 [ 483.996543][T25503] ip6gretap0 speed is unknown, defaulting to 1000 [ 484.551303][T25508] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8446'. [ 484.686566][T25520] geneve0: entered allmulticast mode [ 484.704698][ T29] kauditd_printk_skb: 311 callbacks suppressed [ 484.704716][ T29] audit: type=1326 audit(15743537.192:42071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25521 comm="syz.0.8451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 484.739206][T25522] 9pnet_fd: Insufficient options for proto=fd [ 484.772547][ T29] audit: type=1326 audit(15743537.222:42072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25521 comm="syz.0.8451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 484.796081][ T29] audit: type=1326 audit(15743537.242:42073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25521 comm="syz.0.8451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 484.819671][ T29] audit: type=1326 audit(15743537.242:42074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25521 comm="syz.0.8451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 484.843109][ T29] audit: type=1326 audit(15743537.242:42075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25521 comm="syz.0.8451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 484.866527][ T29] audit: type=1326 audit(15743537.242:42076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25521 comm="syz.0.8451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 484.890033][ T29] audit: type=1326 audit(15743537.242:42077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25521 comm="syz.0.8451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 484.913363][ T29] audit: type=1326 audit(15743537.242:42078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25521 comm="syz.0.8451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 484.936848][ T29] audit: type=1326 audit(15743537.242:42079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25521 comm="syz.0.8451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 484.960220][ T29] audit: type=1326 audit(15743537.242:42080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25521 comm="syz.0.8451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 485.642482][T24473] kernel write not supported for file bpf-prog (pid: 24473 comm: kworker/0:15) [ 485.790593][T25548] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8461'. [ 485.799689][T25548] netlink: 28 bytes leftover after parsing attributes in process `syz.3.8461'. [ 485.821515][T25550] netlink: 40 bytes leftover after parsing attributes in process `syz.4.8460'. [ 486.364110][T25576] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8470'. [ 486.654134][T25592] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8474'. [ 486.868066][T25601] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8477'. [ 486.877514][T25601] netlink: 24 bytes leftover after parsing attributes in process `syz.3.8477'. [ 487.020076][T25611] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8481'. [ 487.029075][T25611] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8481'. [ 487.054672][T25615] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 489.610896][T25665] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8501'. [ 489.622898][T25665] macvtap0: entered promiscuous mode [ 489.628244][T25665] dummy0: entered promiscuous mode [ 489.633538][T25665] macvtap0: entered allmulticast mode [ 489.638920][T25665] dummy0: entered allmulticast mode [ 489.671387][T25665] dummy0: left allmulticast mode [ 489.676387][T25665] dummy0: left promiscuous mode [ 489.864721][ T29] kauditd_printk_skb: 266 callbacks suppressed [ 489.864738][ T29] audit: type=1326 audit(15743542.352:42347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25689 comm="syz.3.8507" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6b9f94cde9 code=0x0 [ 490.229865][T25706] lo speed is unknown, defaulting to 1000 [ 490.261584][T25706] lo speed is unknown, defaulting to 1000 [ 490.295060][T25706] lo speed is unknown, defaulting to 1000 [ 490.301256][T25706] ip6gretap0 speed is unknown, defaulting to 1000 [ 490.513034][ T29] audit: type=1326 audit(15743543.002:42348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25712 comm="syz.0.8513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 490.536853][ T29] audit: type=1326 audit(15743543.002:42349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25712 comm="syz.0.8513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 490.614254][ T29] audit: type=1326 audit(15743543.052:42350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25712 comm="syz.0.8513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 490.637868][ T29] audit: type=1326 audit(15743543.052:42351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25712 comm="syz.0.8513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 490.661347][ T29] audit: type=1326 audit(15743543.052:42352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25712 comm="syz.0.8513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 490.684949][ T29] audit: type=1326 audit(15743543.052:42353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25712 comm="syz.0.8513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 490.708520][ T29] audit: type=1326 audit(15743543.052:42354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25712 comm="syz.0.8513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 490.732036][ T29] audit: type=1326 audit(15743543.052:42355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25712 comm="syz.0.8513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 490.755604][ T29] audit: type=1326 audit(15743543.052:42356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25712 comm="syz.0.8513" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 490.817490][T25723] lo speed is unknown, defaulting to 1000 [ 490.855354][T25730] __nla_validate_parse: 1 callbacks suppressed [ 490.855370][T25730] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8518'. [ 490.878542][T25732] tipc: Enabled bearer , priority 0 [ 490.918490][T25737] netlink: 'syz.4.8523': attribute type 13 has an invalid length. [ 490.936725][T25737] gretap0: refused to change device tx_queue_len [ 490.943316][T25737] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 490.959581][T25723] lo speed is unknown, defaulting to 1000 [ 490.991711][T25723] lo speed is unknown, defaulting to 1000 [ 490.997809][T25723] ip6gretap0 speed is unknown, defaulting to 1000 [ 491.038695][T25743] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8535'. [ 491.071525][T25743] veth0: entered promiscuous mode [ 491.080108][T25743] veth0: left promiscuous mode [ 491.112041][T25748] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8525'. [ 493.245470][T25807] tipc: Enabling of bearer rejected, already enabled [ 493.517243][T25813] xt_hashlimit: max too large, truncated to 1048576 [ 493.528230][T25813] xt_hashlimit: max too large, truncated to 1048576 [ 493.847492][T25829] xt_TCPMSS: Only works on TCP SYN packets [ 494.046386][T25840] lo speed is unknown, defaulting to 1000 [ 494.100163][T25840] lo speed is unknown, defaulting to 1000 [ 494.143070][T25840] lo speed is unknown, defaulting to 1000 [ 494.149306][T25840] ip6gretap0 speed is unknown, defaulting to 1000 [ 494.432430][T25845] lo speed is unknown, defaulting to 1000 [ 494.690485][T25845] lo speed is unknown, defaulting to 1000 [ 494.994901][T25845] lo speed is unknown, defaulting to 1000 [ 495.010139][T25845] ip6gretap0 speed is unknown, defaulting to 1000 [ 495.090022][T25884] lo speed is unknown, defaulting to 1000 [ 495.146275][T25884] lo speed is unknown, defaulting to 1000 [ 495.203280][T25884] lo speed is unknown, defaulting to 1000 [ 495.209711][T25884] ip6gretap0 speed is unknown, defaulting to 1000 [ 496.022503][ T29] kauditd_printk_skb: 348 callbacks suppressed [ 496.022518][ T29] audit: type=1326 audit(15743548.512:42705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25894 comm="syz.4.8590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 496.087397][T25899] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8579'. [ 496.143589][ T29] audit: type=1326 audit(15743548.512:42706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25894 comm="syz.4.8590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 496.167062][ T29] audit: type=1326 audit(15743548.512:42707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25894 comm="syz.4.8590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 496.190499][ T29] audit: type=1326 audit(15743548.512:42708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25894 comm="syz.4.8590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 496.213930][ T29] audit: type=1326 audit(15743548.562:42709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25894 comm="syz.4.8590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 496.237477][ T29] audit: type=1326 audit(15743548.562:42710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25894 comm="syz.4.8590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 496.340570][ T29] audit: type=1326 audit(15743548.762:42711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25894 comm="syz.4.8590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 496.364037][ T29] audit: type=1326 audit(15743548.762:42712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25894 comm="syz.4.8590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 496.387495][ T29] audit: type=1326 audit(15743548.762:42713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25894 comm="syz.4.8590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 496.411027][ T29] audit: type=1326 audit(15743548.762:42714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25894 comm="syz.4.8590" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 497.137347][T25914] lo speed is unknown, defaulting to 1000 [ 497.235320][T25914] lo speed is unknown, defaulting to 1000 [ 497.322431][T25927] netlink: 36 bytes leftover after parsing attributes in process `syz.3.8585'. [ 497.343422][T25927] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8585'. [ 497.346056][T25924] lo speed is unknown, defaulting to 1000 [ 497.380182][T25914] lo speed is unknown, defaulting to 1000 [ 497.387535][T25914] ip6gretap0 speed is unknown, defaulting to 1000 [ 497.392508][T25927] bridge0: port 1(batadv0) entered blocking state [ 497.400572][T25927] bridge0: port 1(batadv0) entered disabled state [ 497.420376][T25927] batadv0: entered allmulticast mode [ 497.426518][T25927] batadv0: entered promiscuous mode [ 497.527097][T25913] lo speed is unknown, defaulting to 1000 [ 497.727716][T25924] lo speed is unknown, defaulting to 1000 [ 497.765378][T25913] lo speed is unknown, defaulting to 1000 [ 497.831285][T25924] lo speed is unknown, defaulting to 1000 [ 497.837414][T25924] ip6gretap0 speed is unknown, defaulting to 1000 [ 497.923622][T25940] lo speed is unknown, defaulting to 1000 [ 498.081319][T25942] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 498.284029][ T3312] batman_adv: batadv0: IGMP Querier appeared [ 498.290056][ T3312] batman_adv: batadv0: MLD Querier appeared [ 498.360471][T25944] netlink: 'syz.7.8594': attribute type 13 has an invalid length. [ 498.380045][T25944] gretap0: refused to change device tx_queue_len [ 498.386503][T25944] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 498.779323][T25940] lo speed is unknown, defaulting to 1000 [ 498.784087][T25950] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8596'. [ 498.813868][T25940] lo speed is unknown, defaulting to 1000 [ 498.820082][T25940] ip6gretap0 speed is unknown, defaulting to 1000 [ 498.866234][T25913] lo speed is unknown, defaulting to 1000 [ 498.915556][T25913] ip6gretap0 speed is unknown, defaulting to 1000 [ 499.354463][T25970] lo speed is unknown, defaulting to 1000 [ 499.410290][T25970] lo speed is unknown, defaulting to 1000 [ 499.472315][T25970] lo speed is unknown, defaulting to 1000 [ 499.478749][T25970] ip6gretap0 speed is unknown, defaulting to 1000 [ 500.111832][T25978] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8607'. [ 501.053520][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 501.053537][ T29] audit: type=1326 audit(15743553.542:42962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25991 comm="syz.3.8611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6b9f943da7 code=0x7ffc0000 [ 501.083248][ T29] audit: type=1326 audit(15743553.542:42963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25991 comm="syz.3.8611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6b9f8e8fb9 code=0x7ffc0000 [ 501.106610][ T29] audit: type=1326 audit(15743553.542:42964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25991 comm="syz.3.8611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 501.392591][ T29] audit: type=1326 audit(15743553.642:42965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25991 comm="syz.3.8611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6b9f943da7 code=0x7ffc0000 [ 501.415976][ T29] audit: type=1326 audit(15743553.642:42966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25991 comm="syz.3.8611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6b9f8e8fb9 code=0x7ffc0000 [ 501.439387][ T29] audit: type=1326 audit(15743553.642:42967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25991 comm="syz.3.8611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 501.462818][ T29] audit: type=1326 audit(15743553.642:42968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25991 comm="syz.3.8611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6b9f943da7 code=0x7ffc0000 [ 501.486343][ T29] audit: type=1326 audit(15743553.642:42969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25991 comm="syz.3.8611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f6b9f8e8fb9 code=0x7ffc0000 [ 501.509812][ T29] audit: type=1326 audit(15743553.642:42970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25991 comm="syz.3.8611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 501.533247][ T29] audit: type=1326 audit(15743553.652:42971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25991 comm="syz.3.8611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f6b9f943da7 code=0x7ffc0000 [ 502.177799][T26006] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8614'. [ 502.238687][T26014] geneve0: entered allmulticast mode [ 502.478656][T26023] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8619'. [ 502.555548][T26027] lo speed is unknown, defaulting to 1000 [ 502.611348][T26027] lo speed is unknown, defaulting to 1000 [ 502.669175][T26027] lo speed is unknown, defaulting to 1000 [ 502.675756][T26027] ip6gretap0 speed is unknown, defaulting to 1000 [ 503.714885][T26042] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8623'. [ 506.484589][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 506.484645][ T29] audit: type=1326 audit(15743558.972:43055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26069 comm="syz.7.8630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 506.517606][ T29] audit: type=1326 audit(15743559.012:43056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26069 comm="syz.7.8630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 506.541347][ T29] audit: type=1326 audit(15743559.012:43057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26069 comm="syz.7.8630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 506.564804][ T29] audit: type=1326 audit(15743559.012:43058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26069 comm="syz.7.8630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 506.588250][ T29] audit: type=1326 audit(15743559.012:43059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26069 comm="syz.7.8630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 506.611964][ T29] audit: type=1326 audit(15743559.012:43060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26069 comm="syz.7.8630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 506.635558][ T29] audit: type=1326 audit(15743559.012:43061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26069 comm="syz.7.8630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 506.659313][ T29] audit: type=1326 audit(15743559.012:43062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26069 comm="syz.7.8630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 506.682560][ T29] audit: type=1326 audit(15743559.012:43063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26069 comm="syz.7.8630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 506.706008][ T29] audit: type=1326 audit(15743559.012:43064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26069 comm="syz.7.8630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=90 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 506.921743][T26107] netlink: 14 bytes leftover after parsing attributes in process `syz.4.8643'. [ 507.083129][T26119] bridge4: entered promiscuous mode [ 507.143639][T26122] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8647'. [ 507.152744][T26122] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8647'. [ 507.161789][T26122] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8647'. [ 507.181364][T26122] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8647'. [ 507.190456][T26122] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8647'. [ 507.199500][T26122] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8647'. [ 507.229385][T26122] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8647'. [ 507.238593][T26122] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8647'. [ 507.247726][T26122] netlink: 28 bytes leftover after parsing attributes in process `syz.7.8647'. [ 507.295181][T26132] lo speed is unknown, defaulting to 1000 [ 507.328221][T26132] lo speed is unknown, defaulting to 1000 [ 507.347700][T26137] tipc: Enabled bearer , priority 0 [ 507.361120][T26132] lo speed is unknown, defaulting to 1000 [ 507.367216][T26132] ip6gretap0 speed is unknown, defaulting to 1000 [ 507.602845][T26149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=26149 comm=syz.3.8653 [ 507.615462][T26149] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26149 comm=syz.3.8653 [ 507.704578][T26153] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8655'. [ 507.864908][T26169] netlink: 'syz.4.8662': attribute type 13 has an invalid length. [ 507.877722][T26169] gretap0: refused to change device tx_queue_len [ 507.890521][T26169] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 507.906228][ T3374] lo speed is unknown, defaulting to 1000 [ 507.912302][ T3374] lo speed is unknown, defaulting to 1000 [ 508.064278][T26174] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8663'. [ 508.890045][T26191] lo speed is unknown, defaulting to 1000 [ 508.984558][T26191] lo speed is unknown, defaulting to 1000 [ 509.044043][T26191] lo speed is unknown, defaulting to 1000 [ 509.050135][T26191] ip6gretap0 speed is unknown, defaulting to 1000 [ 509.081776][T26210] tmpfs: Bad value for 'mpol' [ 510.350512][T26251] hsr_slave_0: left promiscuous mode [ 510.357002][T26251] hsr_slave_1: left promiscuous mode [ 510.573900][T26270] lo speed is unknown, defaulting to 1000 [ 510.629848][T26270] lo speed is unknown, defaulting to 1000 [ 510.679729][T26270] lo speed is unknown, defaulting to 1000 [ 510.686750][T26270] ip6gretap0 speed is unknown, defaulting to 1000 [ 510.860866][T26278] pim6reg: entered allmulticast mode [ 511.117098][T26288] netlink: 28 bytes leftover after parsing attributes in process `GPL'. [ 511.127365][T26286] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 511.587795][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 511.587876][ T29] audit: type=1326 audit(15743564.062:43256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26307 comm="syz.1.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 511.617793][ T29] audit: type=1326 audit(15743564.062:43257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26307 comm="syz.1.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 511.641363][ T29] audit: type=1326 audit(15743564.072:43258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26307 comm="syz.1.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 511.664676][ T29] audit: type=1326 audit(15743564.072:43259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26307 comm="syz.1.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 511.688183][ T29] audit: type=1326 audit(15743564.072:43260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26307 comm="syz.1.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 511.711586][ T29] audit: type=1326 audit(15743564.072:43261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26307 comm="syz.1.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 511.735068][ T29] audit: type=1326 audit(15743564.072:43262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26307 comm="syz.1.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 511.758464][ T29] audit: type=1326 audit(15743564.072:43263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26307 comm="syz.1.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 511.781968][ T29] audit: type=1326 audit(15743564.072:43264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26307 comm="syz.1.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 511.805401][ T29] audit: type=1326 audit(15743564.072:43265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26307 comm="syz.1.8710" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9bfbdacde9 code=0x7ffc0000 [ 512.216139][T26321] netlink: 'syz.7.8713': attribute type 1 has an invalid length. [ 512.247436][T26321] 8021q: adding VLAN 0 to HW filter on device bond2 [ 512.322946][T26326] SELinux: security_context_str_to_sid (ÿ) failed with errno=-22 [ 512.351039][T26321] 8021q: adding VLAN 0 to HW filter on device bond2 [ 512.360886][T26321] bond2: (slave wireguard0): The slave device specified does not support setting the MAC address [ 512.388844][T26321] bond2: (slave wireguard0): Error -95 calling set_mac_address [ 512.828592][T26340] lo speed is unknown, defaulting to 1000 [ 512.908066][T26343] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8721'. [ 512.914685][T26340] lo speed is unknown, defaulting to 1000 [ 512.928426][T26343] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8721'. [ 512.985221][T26340] lo speed is unknown, defaulting to 1000 [ 512.991367][T26340] ip6gretap0 speed is unknown, defaulting to 1000 [ 513.058017][T26355] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 513.365920][T26362] lo speed is unknown, defaulting to 1000 [ 513.469905][T26362] lo speed is unknown, defaulting to 1000 [ 513.514016][T26362] lo speed is unknown, defaulting to 1000 [ 513.520276][T26362] ip6gretap0 speed is unknown, defaulting to 1000 [ 514.468311][T26372] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8729'. [ 514.634801][T26380] 9pnet_fd: Insufficient options for proto=fd [ 514.738884][T26388] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8733'. [ 514.778652][T26388] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8733'. [ 514.807189][T26391] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8735'. [ 514.926990][T26388] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.935335][T26388] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.943610][T26388] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.951856][T26388] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 514.962811][T26388] geneve2: entered promiscuous mode [ 514.968118][T26388] geneve2: entered allmulticast mode [ 515.007472][T26370] Set syz1 is full, maxelem 65536 reached [ 515.077671][T26401] netlink: 'syz.1.8740': attribute type 1 has an invalid length. [ 515.114878][T26401] 8021q: adding VLAN 0 to HW filter on device bond3 [ 515.132922][T26406] bridge0: port 2() entered blocking state [ 515.139006][T26406] bridge0: port 2() entered disabled state [ 515.145532][T26406] : entered allmulticast mode [ 515.151671][T26406] : left allmulticast mode [ 515.177903][T26401] 8021q: adding VLAN 0 to HW filter on device bond3 [ 515.185653][T26401] bond3: (slave wireguard1): The slave device specified does not support setting the MAC address [ 515.198454][T26401] bond3: (slave wireguard1): Error -95 calling set_mac_address [ 516.567032][T26470] : (slave bond_slave_1): Releasing backup interface [ 516.575839][T26470] team0: Port device team_slave_0 removed [ 516.582670][T26470] team0: Port device team_slave_1 removed [ 516.588909][T26470] : (slave macvlan1): Releasing backup interface [ 516.598188][T26470] bond1: (slave ip6gretap1): Releasing backup interface [ 516.605315][T26470] bond1: (slave ip6gretap1): the permanent HWaddr of slave - 1e:c5:7b:82:9f:1e - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 516.625314][T26470] bond1: (slave veth9): Releasing backup interface [ 516.873242][T26483] lo speed is unknown, defaulting to 1000 [ 516.927391][T26483] lo speed is unknown, defaulting to 1000 [ 516.982179][T26483] lo speed is unknown, defaulting to 1000 [ 516.988569][T26483] ip6gretap0 speed is unknown, defaulting to 1000 [ 517.830331][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 517.830349][ T29] audit: type=1107 audit(15743570.272:43466): pid=26497 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='·' [ 518.078230][T26523] tmpfs: Bad value for 'mpol' [ 518.153504][T26529] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8780'. [ 518.162554][T26529] netlink: 8 bytes leftover after parsing attributes in process `syz.7.8780'. [ 518.242847][ T29] audit: type=1400 audit(15743570.732:43467): avc: denied { name_bind } for pid=26536 comm="syz.1.8784" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 518.293321][ T29] audit: type=1107 audit(15743570.782:43468): pid=26531 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='·' [ 518.359588][ T29] audit: type=1326 audit(15743570.842:43469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26545 comm="syz.3.8786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 518.383080][ T29] audit: type=1326 audit(15743570.842:43470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26545 comm="syz.3.8786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 518.406624][ T29] audit: type=1326 audit(15743570.842:43471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26545 comm="syz.3.8786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 518.439639][T26538] lo speed is unknown, defaulting to 1000 [ 518.473549][T26538] lo speed is unknown, defaulting to 1000 [ 518.506418][T26538] lo speed is unknown, defaulting to 1000 [ 518.512702][T26538] ip6gretap0 speed is unknown, defaulting to 1000 [ 518.530387][T26551] sctp: [Deprecated]: syz.3.8800 (pid 26551) Use of int in maxseg socket option. [ 518.530387][T26551] Use struct sctp_assoc_value instead [ 518.564926][ T29] audit: type=1326 audit(15743570.842:43472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26545 comm="syz.3.8786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 518.588503][ T29] audit: type=1326 audit(15743570.842:43473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26545 comm="syz.3.8786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 518.611984][ T29] audit: type=1326 audit(15743570.842:43474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26545 comm="syz.3.8786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 518.635446][ T29] audit: type=1326 audit(15743570.842:43475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26545 comm="syz.3.8786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 518.721209][T26558] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8802'. [ 518.730307][T26558] netlink: 28 bytes leftover after parsing attributes in process `syz.1.8802'. [ 518.786361][T26564] lo speed is unknown, defaulting to 1000 [ 518.856681][T26578] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=26578 comm=syz.1.8798 [ 518.869339][T26578] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26578 comm=syz.1.8798 [ 518.881380][T26564] lo speed is unknown, defaulting to 1000 [ 518.969107][T26580] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8799'. [ 518.971624][T26564] lo speed is unknown, defaulting to 1000 [ 519.003255][T26564] ip6gretap0 speed is unknown, defaulting to 1000 [ 519.032874][T26580] bond3: entered promiscuous mode [ 519.038027][T26580] bond3: entered allmulticast mode [ 519.044300][T26580] 8021q: adding VLAN 0 to HW filter on device bond3 [ 519.062813][T26591] tmpfs: Bad value for 'mpol' [ 519.214996][T26594] netlink: 12 bytes leftover after parsing attributes in process `syz.7.8806'. [ 519.291805][T26603] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26603 comm=syz.7.8808 [ 519.463917][T26611] netlink: 14 bytes leftover after parsing attributes in process `syz.4.8811'. [ 519.474297][T26611]  (unregistering): Released all slaves [ 519.948661][T26627] xt_hashlimit: max too large, truncated to 1048576 [ 520.053002][T26640] tmpfs: Bad value for 'mpol' [ 520.102669][T26644] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8819'. [ 520.157635][T26648] sctp: [Deprecated]: syz.0.8821 (pid 26648) Use of int in maxseg socket option. [ 520.157635][T26648] Use struct sctp_assoc_value instead [ 520.323443][T26667] netlink: 'syz.4.8829': attribute type 16 has an invalid length. [ 520.324758][T26668] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8823'. [ 520.331515][T26667] netlink: 'syz.4.8829': attribute type 17 has an invalid length. [ 520.350006][T26668] netlink: 'syz.3.8823': attribute type 4 has an invalid length. [ 520.383932][T26667] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 520.478608][T26676] tmpfs: Bad value for 'mpol' [ 520.513670][T26680] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8832'. [ 520.525303][T26680] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.533607][T26680] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.541865][T26680] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.550179][T26680] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.559782][T26680] geneve2: entered promiscuous mode [ 520.565088][T26680] geneve2: entered allmulticast mode [ 520.791285][T26694] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=26694 comm=syz.0.8837 [ 520.803997][T26694] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=26694 comm=syz.0.8837 [ 521.528678][T26734] lo speed is unknown, defaulting to 1000 [ 521.561796][T26734] lo speed is unknown, defaulting to 1000 [ 521.597928][T26734] lo speed is unknown, defaulting to 1000 [ 521.604114][T26734] ip6gretap0 speed is unknown, defaulting to 1000 [ 522.021686][T26746] futex_wake_op: syz.7.8854 tries to shift op by -1; fix this program [ 522.471047][T26755] batadv_slave_1: entered promiscuous mode [ 522.487125][T26754] batadv_slave_1: left promiscuous mode [ 523.270314][T26773] __nla_validate_parse: 9 callbacks suppressed [ 523.270330][T26773] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8862'. [ 523.290990][ T29] kauditd_printk_skb: 321 callbacks suppressed [ 523.291007][ T29] audit: type=1326 audit(15743575.782:43797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26779 comm="syz.3.8864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 523.321024][ T29] audit: type=1326 audit(15743575.782:43798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26779 comm="syz.3.8864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 523.344649][ T29] audit: type=1326 audit(15743575.782:43799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26779 comm="syz.3.8864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 523.368475][ T29] audit: type=1326 audit(15743575.782:43800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26779 comm="syz.3.8864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 523.392187][ T29] audit: type=1326 audit(15743575.782:43801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26779 comm="syz.3.8864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 523.415698][ T29] audit: type=1326 audit(15743575.782:43802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26779 comm="syz.3.8864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 523.439099][ T29] audit: type=1326 audit(15743575.782:43803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26779 comm="syz.3.8864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 523.462700][ T29] audit: type=1326 audit(15743575.782:43804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26779 comm="syz.3.8864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 523.486172][ T29] audit: type=1326 audit(15743575.782:43805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26779 comm="syz.3.8864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 523.509728][ T29] audit: type=1326 audit(15743575.782:43806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26779 comm="syz.3.8864" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f6b9f94cde9 code=0x7ffc0000 [ 523.539542][T26785] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=26785 comm=syz.7.8867 [ 523.561452][T26792] 9pnet_fd: Insufficient options for proto=fd [ 523.592485][T26792] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8868'. [ 523.614519][T26792] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 523.630480][T26800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8872'. [ 523.639448][T26800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8872'. [ 523.648481][T26800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8872'. [ 523.657543][T26800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8872'. [ 523.666510][T26800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8872'. [ 523.675424][T26800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8872'. [ 523.684384][T26800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8872'. [ 523.693324][T26800] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8872'. [ 525.385526][T26851] lo speed is unknown, defaulting to 1000 [ 525.446703][T26851] lo speed is unknown, defaulting to 1000 [ 525.465981][T26854] lo speed is unknown, defaulting to 1000 [ 525.484853][T26851] lo speed is unknown, defaulting to 1000 [ 525.491156][T26851] ip6gretap0 speed is unknown, defaulting to 1000 [ 525.502466][T26854] lo speed is unknown, defaulting to 1000 [ 525.542198][T26854] lo speed is unknown, defaulting to 1000 [ 525.548470][T26854] ip6gretap0 speed is unknown, defaulting to 1000 [ 525.996556][T26872]  (unregistering): (slave bond1): Releasing backup interface [ 526.009963][T26872]  (unregistering): Released all slaves [ 526.147046][T26884] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 527.514170][T26926] dummy0: entered promiscuous mode [ 527.521984][T26926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=26926 comm=syz.7.8911 [ 527.647113][T26933]  (unregistering): Released all slaves [ 529.030378][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 529.030397][ T29] audit: type=1107 audit(15743581.442:44004): pid=27012 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='·' [ 529.048489][T27024] __nla_validate_parse: 13 callbacks suppressed [ 529.048592][T27024] netlink: 12 bytes leftover after parsing attributes in process `syz.3.8923'. [ 529.067613][T27030] SELinux: security_context_str_to_sid (ÿ) failed with errno=-22 [ 529.246187][ T29] audit: type=1326 audit(15743581.732:44005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27043 comm="syz.7.8926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 530.112789][ T29] audit: type=1326 audit(15743582.572:44006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27043 comm="syz.7.8926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 530.136495][ T29] audit: type=1326 audit(15743582.582:44007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27043 comm="syz.7.8926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 530.160063][ T29] audit: type=1326 audit(15743582.582:44008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27043 comm="syz.7.8926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 530.183833][ T29] audit: type=1326 audit(15743582.582:44009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27043 comm="syz.7.8926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 530.207362][ T29] audit: type=1326 audit(15743582.582:44010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27043 comm="syz.7.8926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 530.231054][ T29] audit: type=1326 audit(15743582.582:44011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27043 comm="syz.7.8926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 530.254587][ T29] audit: type=1326 audit(15743582.582:44012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27043 comm="syz.7.8926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 530.277994][ T29] audit: type=1326 audit(15743582.582:44013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27043 comm="syz.7.8926" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f59fa39cde9 code=0x7ffc0000 [ 530.727697][T27061] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.8932'. [ 530.737718][T27059] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.8932'. [ 530.777308][T27063] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=27063 comm=syz.1.8933 [ 530.864761][T27075] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8935'. [ 531.156776][T27087] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8940'. [ 531.182553][T27089] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8941'. [ 531.191616][T27089] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8941'. [ 531.200797][T27089] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8941'. [ 531.210089][T27089] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8941'. [ 531.427823][T27100] netlink: 9 bytes leftover after parsing attributes in process `syz.4.8942'. [ 531.438264][T27100] gretap0: entered promiscuous mode [ 531.516472][T27105] ref_ctr_offset mismatch. inode: 0x2598 offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 531.837243][T27117] futex_wake_op: syz.0.8950 tries to shift op by -1; fix this program [ 531.866681][T27119] unsupported nlmsg_type 40 [ 531.900850][T27119] @: renamed from vlan0 [ 533.362104][T27154] : entered promiscuous mode [ 533.754594][T27174] netlink: 'syz.4.8966': attribute type 7 has an invalid length. [ 533.783171][T27176] wireguard0: entered promiscuous mode [ 533.788709][T27176] wireguard0: entered allmulticast mode [ 534.791495][ T29] kauditd_printk_skb: 916 callbacks suppressed [ 534.791569][ T29] audit: type=1326 audit(15743587.282:44930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27186 comm="syz.4.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 534.830424][ T29] audit: type=1326 audit(15743587.282:44931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27186 comm="syz.4.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 534.853894][ T29] audit: type=1326 audit(15743587.282:44932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27186 comm="syz.4.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 534.877278][ T29] audit: type=1326 audit(15743587.282:44933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27186 comm="syz.4.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 534.900692][ T29] audit: type=1326 audit(15743587.282:44934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27186 comm="syz.4.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 534.924215][ T29] audit: type=1326 audit(15743587.282:44935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27186 comm="syz.4.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 534.947637][ T29] audit: type=1326 audit(15743587.282:44936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27186 comm="syz.4.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 534.971078][ T29] audit: type=1326 audit(15743587.282:44937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27186 comm="syz.4.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 534.994626][ T29] audit: type=1326 audit(15743587.282:44938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27186 comm="syz.4.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 535.018200][ T29] audit: type=1326 audit(15743587.282:44939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27186 comm="syz.4.8971" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6bfa78cde9 code=0x7ffc0000 [ 535.222867][T27213] xt_hashlimit: max too large, truncated to 1048576 [ 535.232409][T27215] __nla_validate_parse: 9 callbacks suppressed [ 535.232428][T27215] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.8978'. [ 535.260958][T27208] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.8978'. [ 535.310536][T27217] xt_connbytes: Forcing CT accounting to be enabled [ 535.317216][T27217] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 535.333064][T27221] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8981'. [ 535.333548][T27213] netlink: 44 bytes leftover after parsing attributes in process `Ð.'¡B‚Ù%+wKq3'. [ 535.349603][T27221] 8021q: adding VLAN 0 to HW filter on device bond3 [ 535.351594][T27213] netlink: 43 bytes leftover after parsing attributes in process `Ð.'¡B‚Ù%+wKq3'. [ 535.367858][T27213] netlink: 'Ð.'¡B‚Ù%+wKq3': attribute type 6 has an invalid length. [ 535.369522][T27221] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8981'. [ 535.376048][T27213] netlink: 'Ð.'¡B‚Ù%+wKq3': attribute type 5 has an invalid length. [ 535.376062][T27213] netlink: 43 bytes leftover after parsing attributes in process `Ð.'¡B‚Ù%+wKq3'. [ 535.415165][T27223] xt_CT: You must specify a L4 protocol and not use inversions on it [ 536.308785][T27237] bond5: entered promiscuous mode [ 536.313904][T27237] bond5: entered allmulticast mode [ 536.330189][T27237] 8021q: adding VLAN 0 to HW filter on device bond5 [ 536.343875][T27237] bond5 (unregistering): Released all slaves [ 536.386965][T27239] lo speed is unknown, defaulting to 1000 [ 536.559763][T27239] lo speed is unknown, defaulting to 1000 [ 536.606251][T27243] netlink: 4 bytes leftover after parsing attributes in process `syz.7.8986'. [ 536.671370][T27239] lo speed is unknown, defaulting to 1000 [ 536.685519][T27239] ip6gretap0 speed is unknown, defaulting to 1000 [ 537.822644][T27265] siw: device registration error -23 [ 537.860364][T27265] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8993'. [ 538.150281][T27281] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 538.508612][T27295] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9004'. [ 538.519851][T27295] tipc: Disabling bearer [ 538.722888][T24381] kernel write not supported for file bpf-prog (pid: 24381 comm: kworker/1:11) [ 538.828715][T27330] netlink: 'syz.1.9015': attribute type 16 has an invalid length. [ 538.836753][T27330] netlink: 'syz.1.9015': attribute type 17 has an invalid length. [ 538.869988][T27330] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 538.887540][T24381] ip6gretap0 speed is unknown, defaulting to 1000 [ 539.170110][T27348] lo speed is unknown, defaulting to 1000 [ 539.281175][T27348] lo speed is unknown, defaulting to 1000 [ 539.328943][T27348] lo speed is unknown, defaulting to 1000 [ 539.335303][T27348] ip6gretap0 speed is unknown, defaulting to 1000 [ 539.968952][T27403] netlink: 'syz.1.9028': attribute type 4 has an invalid length. [ 540.215734][T27422] : (slave vlan1): Opening slave failed [ 540.272207][T27428] 9pnet: p9_errstr2errno: server reported unknown error I¶’<˜d¯,òb7ÙØ}úèçƒGï}c½wÏ{»OMMô O>vòîâë.<°ñù—ß/™OÿÇuùŠŸu‹ä–ÿ¢Øÿ [ 540.439014][T27449] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 540.537976][T27453] __nla_validate_parse: 1 callbacks suppressed [ 540.537993][T27453] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9032'. [ 540.553369][ T29] kauditd_printk_skb: 546 callbacks suppressed [ 540.553384][ T29] audit: type=1326 audit(15743593.022:45486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27463 comm="syz.0.9033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 540.582976][ T29] audit: type=1326 audit(15743593.022:45487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27463 comm="syz.0.9033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 540.606481][ T29] audit: type=1326 audit(15743593.022:45488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27463 comm="syz.0.9033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 540.630005][ T29] audit: type=1326 audit(15743593.022:45489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27463 comm="syz.0.9033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 540.653500][ T29] audit: type=1326 audit(15743593.022:45490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27463 comm="syz.0.9033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 540.677104][ T29] audit: type=1326 audit(15743593.022:45491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27463 comm="syz.0.9033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 540.700361][ T29] audit: type=1326 audit(15743593.022:45492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27463 comm="syz.0.9033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 540.724130][ T29] audit: type=1326 audit(15743593.022:45493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27463 comm="syz.0.9033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 540.747566][ T29] audit: type=1326 audit(15743593.022:45494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27463 comm="syz.0.9033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 540.770995][ T29] audit: type=1326 audit(15743593.022:45495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27463 comm="syz.0.9033" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fcb0f3acde9 code=0x7ffc0000 [ 540.878927][T27475] lo speed is unknown, defaulting to 1000 [ 540.915612][T27475] lo speed is unknown, defaulting to 1000 [ 540.950996][T27478] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9036'. [ 540.956332][T27475] lo speed is unknown, defaulting to 1000 [ 540.967405][T27475] ip6gretap0 speed is unknown, defaulting to 1000 [ 540.991080][T27478] 8021q: adding VLAN 0 to HW filter on device bond4 [ 541.014053][T27478] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9036'. [ 541.275391][T27494] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9043'. [ 541.328601][T27494] netlink: 4 bytes leftover after parsing attributes in process `syz.7.9043'. [ 541.405458][T27500] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9044'. [ 541.551103][T27512] lo speed is unknown, defaulting to 1000 [ 541.587409][T27512] lo speed is unknown, defaulting to 1000 [ 541.631344][T27511] mmap: syz.1.9049 (27511): VmData 29208576 exceed data ulimit 8. Update limits or use boot option ignore_rlimit_data. [ 541.719090][T27512] lo speed is unknown, defaulting to 1000 [ 541.735702][T27512] ip6gretap0 speed is unknown, defaulting to 1000 [ 541.763592][T27520] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9050'. [ 541.843813][T27522] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 541.877721][T27524] bond5: entered promiscuous mode [ 541.882847][T27524] bond5: entered allmulticast mode [ 541.888606][T27524] 8021q: adding VLAN 0 to HW filter on device bond5 [ 541.908319][T27524] bond5 (unregistering): Released all slaves [ 541.930002][T27526] sch_tbf: burst 19872 is lower than device lo mtu (11337746) ! [ 541.963734][T27530] lo speed is unknown, defaulting to 1000 [ 542.063175][T27533] netlink: 12 bytes leftover after parsing attributes in process `syz.7.9056'. [ 542.097510][T27530] lo speed is unknown, defaulting to 1000 [ 542.221282][T27530] lo speed is unknown, defaulting to 1000 [ 542.324270][T27530] ip6gretap0 speed is unknown, defaulting to 1000 [ 542.485776][T27541] lo speed is unknown, defaulting to 1000 [ 542.548551][T27541] lo speed is unknown, defaulting to 1000 [ 542.615074][T27541] lo speed is unknown, defaulting to 1000 [ 542.621741][T27541] ip6gretap0 speed is unknown, defaulting to 1000 [ 543.064813][T27557] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9062'. [ 543.117150][T27557] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9062'. [ 543.242481][T27570] lo speed is unknown, defaulting to 1000 [ 543.341737][T27570] lo speed is unknown, defaulting to 1000 [ 543.424676][T27570] lo speed is unknown, defaulting to 1000 [ 543.453043][T27570] ip6gretap0 speed is unknown, defaulting to 1000 [ 543.797290][T27580] bond4: entered promiscuous mode [ 543.802416][T27580] bond4: entered allmulticast mode [ 543.817910][T27580] 8021q: adding VLAN 0 to HW filter on device bond4 [ 543.855844][T27580] bond4 (unregistering): Released all slaves [ 543.877595][T27582] lo speed is unknown, defaulting to 1000 [ 544.119417][T27582] lo speed is unknown, defaulting to 1000 [ 544.156729][T27582] lo speed is unknown, defaulting to 1000 [ 544.164323][T27582] ip6gretap0 speed is unknown, defaulting to 1000 [ 544.273689][T27591] bond4: (slave ip6gretap1): Releasing backup interface [ 544.280752][T27591] bond4: (slave ip6gretap1): the permanent HWaddr of slave - b6:01:11:23:77:0c - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 544.357252][T27591] bond4: (slave veth45): Releasing backup interface [ 545.194877][T27628] ================================================================== [ 545.202993][T27628] BUG: KCSAN: data-race in fsnotify_detach_mark / inotify_handle_inode_event [ 545.211781][T27628] [ 545.214099][T27628] write to 0xffff8881276a19a4 of 4 bytes by task 27622 on cpu 1: [ 545.221810][T27628] fsnotify_detach_mark+0xba/0x160 [ 545.226927][T27628] fsnotify_clear_marks_by_group+0x30c/0x4d0 [ 545.232947][T27628] fsnotify_destroy_group+0x55/0x190 [ 545.238260][T27628] inotify_release+0x1f/0x30 [ 545.242857][T27628] __fput+0x2ac/0x640 [ 545.246871][T27628] ____fput+0x1c/0x30 [ 545.250865][T27628] task_work_run+0x13a/0x1a0 [ 545.255473][T27628] syscall_exit_to_user_mode+0xa8/0x120 [ 545.261036][T27628] do_syscall_64+0xd6/0x1c0 [ 545.265567][T27628] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 545.271484][T27628] [ 545.273807][T27628] read to 0xffff8881276a19a4 of 4 bytes by task 27628 on cpu 0: [ 545.281444][T27628] inotify_handle_inode_event+0x313/0x3c0 [ 545.287179][T27628] fsnotify_handle_inode_event+0x1bd/0x220 [ 545.292996][T27628] fsnotify+0x105a/0x1260 [ 545.297332][T27628] __fsnotify_parent+0x2aa/0x340 [ 545.302269][T27628] vfs_open+0x1a0/0x1e0 [ 545.306445][T27628] path_openat+0x1ae0/0x1fc0 [ 545.311042][T27628] do_filp_open+0x107/0x230 [ 545.315558][T27628] do_sys_openat2+0xab/0x120 [ 545.320150][T27628] __x64_sys_openat+0xf3/0x120 [ 545.324917][T27628] x64_sys_call+0x2b30/0x2dc0 [ 545.329605][T27628] do_syscall_64+0xc9/0x1c0 [ 545.334132][T27628] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 545.340037][T27628] [ 545.342360][T27628] value changed: 0x00000033 -> 0x00000030 [ 545.348075][T27628] [ 545.350393][T27628] Reported by Kernel Concurrency Sanitizer on: [ 545.356541][T27628] CPU: 0 UID: 0 PID: 27628 Comm: syz.3.9085 Not tainted 6.14.0-rc3-syzkaller-00012-g2408a807bfc3 #0 [ 545.367303][T27628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 545.377363][T27628] ==================================================================