last executing test programs: 6m16.215178283s ago: executing program 32 (id=893): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000850000000500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 6m16.164331504s ago: executing program 33 (id=896): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000440), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)={0x1, 0xd853, 0x400, 0x0, 0xf}) 6m16.115801334s ago: executing program 34 (id=897): ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 6m13.974858528s ago: executing program 35 (id=898): mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlock(&(0x7f00002a4000/0x2000)=nil, 0x2000) munlock(&(0x7f0000281000/0x4000)=nil, 0x4000) munlock(&(0x7f000087f000/0x4000)=nil, 0x4000) munlockall() 5m55.880037915s ago: executing program 36 (id=1595): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='ext4_mballoc_prealloc\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800714, &(0x7f0000000000)={[{@nobarrier}]}, 0xff, 0x485, &(0x7f0000001040)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) 5m35.612658255s ago: executing program 37 (id=2204): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1/file3\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000001100)='./file1/file3\x00', 0xffffffffffffff9c, &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 5m5.083561668s ago: executing program 38 (id=3350): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x14, 0x0, 0x7cce8c743ee810df}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f00000000c0)={0x800000, 0x80, 0xffffffbc, 0x7, 0x0, 0x55a}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000bc0)={0x800080, 0x856, 0x8, 0x9, 0x40, 0x558}) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) close_range(r1, 0xffffffffffffffff, 0x0) 4m35.24026944s ago: executing program 39 (id=4501): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)={0x114, 0x28, 0x1, 0x4, 0x25dfdbfc, "", [@nested={0x103, 0xf2, 0x0, 0x1, [@typed={0xc, 0x18, 0x0, 0x0, @u64=0xfac08}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2d}}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a46cf26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f00ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be", @typed={0x4, 0xe9}]}]}, 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 3m59.033916702s ago: executing program 6 (id=5740): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r2 = socket$kcm(0x21, 0x2, 0x2) recvmsg$kcm(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 3m59.033032382s ago: executing program 6 (id=5743): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000010080)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd70000000000001"], 0x24}}, 0x0) 3m58.996983833s ago: executing program 6 (id=5746): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x4000884) 3m58.941456114s ago: executing program 6 (id=5750): syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x2bc3c1f, 0xffffffffffffffff, 0x7, 0x0, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 3m58.940604044s ago: executing program 6 (id=5752): r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000001480)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r1}, 0x18) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r0) 3m58.852375335s ago: executing program 6 (id=5753): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x8, 0x4, 0x2}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, 0x0}, 0x20) 3m58.852053975s ago: executing program 40 (id=5753): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x8, 0x4, 0x2}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, 0x0}, 0x20) 2m38.80317513s ago: executing program 0 (id=8869): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x3062, &(0x7f00000006c0)={0x0, 0x2b04, 0x3180, 0x2, 0x14e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x6, 0x0, r2, 0x0, 0x0, 0x0, 0x2}) io_uring_enter(r2, 0x627, 0x4c1, 0x43, 0x0, 0x0) 2m38.665536872s ago: executing program 0 (id=8876): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffff18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000cc0)=@newqdisc={0x4c, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 2m38.551300665s ago: executing program 0 (id=8878): r0 = epoll_create(0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000680)=@gcm_128={{0x303}, "000037d7009400", "c0b6c5b29ca2b838d41ac2fc7ddf972d", "e9be1eae", "bb10000000000001"}, 0x28) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 2m38.458461016s ago: executing program 0 (id=8882): mkdir(&(0x7f0000000380)='./file0\x00', 0x160) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x81181a, 0x0) umount2(&(0x7f0000000100)='./file0/file0\x00', 0xb) 2m38.427291877s ago: executing program 0 (id=8883): sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000200), 0x4) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x65, 0x0, 0xf, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2, 0xffff}}}}}}, 0x0) 2m38.19923851s ago: executing program 0 (id=8891): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x7) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x149800, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r2, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) 2m38.149309141s ago: executing program 41 (id=8891): mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x7) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x149800, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x10000000}) io_setup(0x1, &(0x7f0000000b80)=0x0) io_submit(r2, 0x1, &(0x7f0000001d00)=[&(0x7f0000001a80)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) 2m22.041165674s ago: executing program 9 (id=9542): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x10000000, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 2m21.867789137s ago: executing program 9 (id=9543): r0 = memfd_create(&(0x7f0000000040)='\vem\xda\x99R@m\xfc\xfe\x9b#*\xff', 0x0) write(r0, &(0x7f00000004c0)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) 2m21.769464198s ago: executing program 9 (id=9547): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r0}, 0x10) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u}]}}) 2m21.6893311s ago: executing program 9 (id=9553): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./bus\x00', 0x2000006, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',obj_role=,hash,\x00'], 0x25, 0x34f, &(0x7f00000004c0)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 2m21.572148282s ago: executing program 9 (id=9556): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 2m21.517393013s ago: executing program 9 (id=9560): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2m21.500827923s ago: executing program 42 (id=9560): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeb0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1m52.671522656s ago: executing program 5 (id=10823): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) pipe(0x0) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x50, &(0x7f00000001c0), 0x1, 0x3fb, &(0x7f0000000a80)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000240)=@reiserfs_2={0x8, 0x2, {0xb}}, 0x0) 1m52.577380208s ago: executing program 5 (id=10841): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) setresuid(0xee01, 0xee00, 0x0) 1m52.506382699s ago: executing program 5 (id=10837): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_settime(0x0, 0x236bd4336e4642df, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000700)='net/rt6_stats\x00') lseek(r1, 0x1000000, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) 1m52.46615493s ago: executing program 5 (id=10853): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800}}, {@minixdf}]}, 0x1, 0x503, &(0x7f0000000fc0)="$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") openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = syz_clone(0x16040000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x4) 1m52.316125562s ago: executing program 5 (id=10849): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xffffffff}, 0x50) io_uring_enter(0xffffffffffffffff, 0x15f1, 0xff98, 0x23, 0x0, 0x0) 1m51.699238432s ago: executing program 5 (id=10887): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x1) fchdir(r1) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 1m51.681584462s ago: executing program 43 (id=10887): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x1) fchdir(r1) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x101000, 0x108) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 1m23.137214942s ago: executing program 8 (id=11999): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) sendmsg$inet(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) 1m23.089182752s ago: executing program 8 (id=11989): syz_io_uring_setup(0x8000083f, &(0x7f00000000c0)={0x0, 0x9b1b, 0x2000, 0x1, 0x8002aa}, &(0x7f0000000400), &(0x7f0000000280)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a0b040000000000000000020000000900010073797a30000000000900020073797a3200000000140000001100"], 0x54}}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30000000000c0003400000000000000002"], 0xcdc}, 0x1, 0x0, 0x0, 0x1}, 0x0) 1m22.960520854s ago: executing program 8 (id=11992): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='timer_start\x00', r1}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1m22.929788615s ago: executing program 8 (id=11995): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x40, &(0x7f0000000340), 0x0, 0x573, &(0x7f0000000ec0)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file1\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x21a509d, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r1, &(0x7f0000000080)='./file0\x00', 0x8000, &(0x7f00000000c0)={0x1, 0x89, 0x100000}, 0x20) 1m22.810411756s ago: executing program 8 (id=12009): r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x400, 0x1000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = fsmount(r0, 0x0, 0x0) fchdir(r3) mount_setattr(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', 0x8100, &(0x7f0000001dc0)={0xf, 0x84, 0x20000}, 0x20) 1m22.662217659s ago: executing program 8 (id=12006): r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="000086dd000311000400000000006eec00be00442f0100000000000000000000ffff7f000001ff020000000000000000000000000001"], 0x7a) 1m22.650767979s ago: executing program 44 (id=12006): r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f0000001400)=ANY=[@ANYBLOB="000086dd000311000400000000006eec00be00442f0100000000000000000000ffff7f000001ff020000000000000000000000000001"], 0x7a) 1.966189939s ago: executing program 3 (id=14958): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x2000, 0x0, {0x0, 0xa}, {0x1}, @rumble={0xfff9, 0x8}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 1.158406462s ago: executing program 3 (id=14977): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000abd92de000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r1}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) 1.027197664s ago: executing program 4 (id=14985): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) 769.274898ms ago: executing program 4 (id=14990): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000900)=0xffffffffffffffff, 0x4) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000140)="c8", 0x1}], 0x1) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000180)="7f", 0x1}], 0x1, &(0x7f0000000540)=ANY=[], 0x30}}], 0x1, 0x4000c50) 717.393288ms ago: executing program 4 (id=14992): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000020000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0200"], 0xfe44, 0x0) 558.273251ms ago: executing program 4 (id=14998): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x14, 0x4, 0x4, 0x1}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r1, r1, 0x2e}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x3f}, {0xfff1, 0xffff}, {0x0, 0xfff1}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 363.948504ms ago: executing program 4 (id=15000): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0x6ef2, 0x400, 0xa, 0xffffff}, &(0x7f0000000380), &(0x7f0000000b00)) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 339.138084ms ago: executing program 1 (id=15001): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 338.254524ms ago: executing program 4 (id=15003): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000380)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000380)={0x1, 0x0, 0x103ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000140)={0x1, 0x0, 0x78, 0x10}) 262.248916ms ago: executing program 2 (id=15006): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10003, 0x1, 0x1, 0x8, 0x20005, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3af, 0x4}, 0x100000, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) 218.814766ms ago: executing program 1 (id=15007): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0xd}}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000000c0)={@remote}, 0x14) 218.304226ms ago: executing program 1 (id=15008): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r3, @ANYBLOB="0000000a010000001800120008000100736974000c0002000800030036"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, r4, 0x3, 0x610c0}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x7}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @private=0xa010100}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x1ff}]}}}, @IFLA_IFALIASn={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 180.527297ms ago: executing program 1 (id=15009): sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="20040000", @ANYRES16, @ANYBLOB="000225bd7000fddbdf25640000000c"], 0x20}, 0x1, 0x0, 0x0, 0x8050}, 0x44044) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0x72) 148.203168ms ago: executing program 7 (id=15011): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x25dfdbfc, {0x7a, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x8, 0xffffa888}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x7}]}}}]}, 0x3c}}, 0x0) 147.704948ms ago: executing program 3 (id=15012): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)={0x1, 0x7ab0715dca68fed7, 0x0, {}, {}, {}, 0x4, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "b8ee0816756b62187804752330b2b55830d7228ef1593c0639bd084bba0bfd8db72f70e5b2e7f90e11cbc6ec61a03fc316d5d47970907af5fc4a27f6cf718909"}}, 0x20000600}}, 0x0) 125.260878ms ago: executing program 1 (id=15013): r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x20000}}, {{0xa, 0x0, 0x40000, @dev={0xfe, 0x80, '\x00', 0x26}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x4, 0x0, @mcast1={0xff, 0x7}, 0x8a4}}, {{0xa, 0x4e20, 0x100, @remote}}}, 0x108) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}, 0x7}}, {{0xa, 0x2002, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffffff}}}, 0x108) 124.812218ms ago: executing program 7 (id=15014): r0 = open(&(0x7f00009e1000)='./file1\x00', 0x60840, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) syz_genetlink_get_family_id$batadv(0x0, r0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) quotactl$Q_QUOTAON(0xffffffff80000201, &(0x7f0000000100)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000180)='./file1\x00') 90.349839ms ago: executing program 2 (id=15015): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) request_key(0x0, &(0x7f0000001ffb)={'syz', 0x3}, 0x0, 0x0) 90.055979ms ago: executing program 3 (id=15016): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa101, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x4e00, 0x0, 0x730, 0xbdff, 0x10, "feeeff000000001b"}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYRES64=r1, @ANYRES64], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x3, 0x0, 0x0, "0062ba7d82000000000000000000f7fffeff00"}) r2 = syz_open_pts(r0, 0x8182) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x17) 89.046928ms ago: executing program 7 (id=15025): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) dup(0xffffffffffffffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r2, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1001, 0x0) 88.589019ms ago: executing program 2 (id=15026): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001bc0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='rxrpc_recvmsg\x00', r1}, 0x18) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r2, 0x4) recvmmsg(r2, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x140, 0x0) 65.057159ms ago: executing program 1 (id=15028): openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000540)=""/99, 0x63}], 0x1}, 0x1}], 0x1, 0x40000001, 0x0) 64.409369ms ago: executing program 7 (id=15029): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x98}}, 0x0}, 0x94) 40.947759ms ago: executing program 3 (id=15017): unshare(0x8040600) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) close(r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 40.624489ms ago: executing program 7 (id=15018): r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001400b59500000000000000000a400000", @ANYRES32=r2, @ANYBLOB="14000200ff020000000000000000000000000001080008000206"], 0x34}}, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 40.468419ms ago: executing program 2 (id=15019): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400000bb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000700)='kfree\x00', r1}, 0x18) r2 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000280)={@dev}, 0x14) close_range(r2, 0xffffffffffffffff, 0x0) 40.093599ms ago: executing program 3 (id=15020): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 20.783649ms ago: executing program 2 (id=15021): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x4000000000001f2, 0x0) 544.69µs ago: executing program 7 (id=15022): r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x44}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x5, 0xd, 0x7, 0x0, 0x4, 0x78d39, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0xffffffffffffffff, 0x10}, 0x2, 0x3, 0x207, 0x0, 0x81, 0x5, 0x0, 0x0, 0x2, 0x0, 0x2}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000080)) 0s ago: executing program 2 (id=15036): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) unshare(0x2040600) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2000400) fsmount(r2, 0x0, 0x0) kernel console output (not intermixed with test programs): gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30609 comm="syz.2.11315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 318.420320][ T29] audit: type=1326 audit(1750817160.035:16410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30619 comm="syz.2.11318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 318.444440][ T29] audit: type=1326 audit(1750817160.035:16411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30619 comm="syz.2.11318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 318.468447][ T29] audit: type=1326 audit(1750817160.035:16412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30619 comm="syz.2.11318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 318.492186][ T29] audit: type=1326 audit(1750817160.035:16413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30619 comm="syz.2.11318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 318.515937][ T29] audit: type=1326 audit(1750817160.035:16414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30619 comm="syz.2.11318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 318.539674][ T29] audit: type=1326 audit(1750817160.035:16415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30619 comm="syz.2.11318" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 318.577265][T29627] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 318.610179][T30629] netlink: 'syz.7.11323': attribute type 1 has an invalid length. [ 318.618040][T30629] netlink: 'syz.7.11323': attribute type 4 has an invalid length. [ 318.626061][T30629] netlink: 9462 bytes leftover after parsing attributes in process `syz.7.11323'. [ 318.735595][T30652] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11331'. [ 318.746666][T30652] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 318.788421][T30656] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11333'. [ 318.854547][T30660] loop8: detected capacity change from 0 to 512 [ 318.877203][T30661] netlink: 'syz.2.11335': attribute type 1 has an invalid length. [ 318.885191][T30661] netlink: 'syz.2.11335': attribute type 4 has an invalid length. [ 318.893032][T30661] netlink: 9462 bytes leftover after parsing attributes in process `syz.2.11335'. [ 318.906493][T30660] EXT4-fs warning (device loop8): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 318.932829][T30660] EXT4-fs (loop8): mount failed [ 319.058551][T30685] loop8: detected capacity change from 0 to 128 [ 319.111177][T30692] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11343'. [ 319.258648][T30709] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.11355'. [ 319.284155][T30706] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.11355'. [ 319.966529][T30725] netlink: 4 bytes leftover after parsing attributes in process `syz.8.11361'. [ 319.996984][T30725] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 320.182109][T30738] loop7: detected capacity change from 0 to 1024 [ 320.246043][T30738] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 320.317326][T30738] EXT4-fs error (device loop7): mb_free_blocks:1948: group 0, inode 15: block 433:freeing already freed block (bit 27); block bitmap corrupt. [ 320.409320][T26636] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 320.453699][T30744] SELinux: failed to load policy [ 320.470843][T30764] netlink: 'syz.1.11378': attribute type 10 has an invalid length. [ 320.504679][T30764] dummy0: left promiscuous mode [ 320.519572][T30771] netlink: 'syz.1.11378': attribute type 10 has an invalid length. [ 320.540063][T30771] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 320.968199][T30812] netlink: 'syz.2.11394': attribute type 1 has an invalid length. [ 321.331800][T30817] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11406'. [ 321.443018][T30831] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=30831 comm=syz.1.11402 [ 321.455692][T30831] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30831 comm=syz.1.11402 [ 321.632936][T30857] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30857 comm=syz.4.11412 [ 321.671210][T30862] netlink: 'syz.8.11415': attribute type 1 has an invalid length. [ 321.703360][T30866] pimreg: entered allmulticast mode [ 321.711105][T30866] pimreg: left allmulticast mode [ 322.075253][T30927] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 322.183712][T30940] tipc: Enabling of bearer rejected, already enabled [ 322.193583][T30940] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11450'. [ 322.202832][T30940] tipc: Disabling bearer [ 322.307254][T30947] netlink: 'syz.4.11453': attribute type 12 has an invalid length. [ 323.806530][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 323.806598][ T29] audit: type=1326 audit(1750817165.722:16554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30982 comm="syz.7.11467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 323.864955][ T29] audit: type=1326 audit(1750817165.722:16555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30982 comm="syz.7.11467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=218 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 323.888684][ T29] audit: type=1326 audit(1750817165.722:16556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30982 comm="syz.7.11467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 323.912530][ T29] audit: type=1326 audit(1750817165.764:16557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30982 comm="syz.7.11467" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 323.994380][T30998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30998 comm=syz.7.11471 [ 324.108449][T31010] geneve3: entered promiscuous mode [ 324.113797][T31010] geneve3: entered allmulticast mode [ 324.134219][T31008] netlink: 20 bytes leftover after parsing attributes in process `syz.1.11478'. [ 324.183374][ T29] audit: type=1326 audit(1750817166.111:16558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31013 comm="syz.1.11479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 324.207083][ T29] audit: type=1326 audit(1750817166.111:16559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31013 comm="syz.1.11479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 324.230769][ T29] audit: type=1326 audit(1750817166.111:16560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31013 comm="syz.1.11479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 324.254476][ T29] audit: type=1326 audit(1750817166.111:16561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31013 comm="syz.1.11479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 324.278344][ T29] audit: type=1326 audit(1750817166.111:16562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31013 comm="syz.1.11479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 324.302019][ T29] audit: type=1326 audit(1750817166.111:16563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31013 comm="syz.1.11479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 324.494578][T31036] netlink: 'syz.8.11484': attribute type 1 has an invalid length. [ 324.502490][T31036] netlink: 'syz.8.11484': attribute type 4 has an invalid length. [ 324.510396][T31036] netlink: 9462 bytes leftover after parsing attributes in process `syz.8.11484'. [ 324.616477][T31050] netlink: 20 bytes leftover after parsing attributes in process `syz.2.11490'. [ 324.633296][T31058] pim6reg1: entered promiscuous mode [ 324.638670][T31058] pim6reg1: entered allmulticast mode [ 324.678199][T31064] team0 (unregistering): Port device team_slave_0 removed [ 324.688487][T31064] team0 (unregistering): Port device team_slave_1 removed [ 324.699548][T31066] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 324.797331][T31080] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 324.853409][T31091] netlink: 20 bytes leftover after parsing attributes in process `syz.7.11508'. [ 325.006332][T31112] loop7: detected capacity change from 0 to 2048 [ 325.013373][T31112] EXT4-fs: Ignoring removed nobh option [ 325.031137][T31112] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 325.046530][T31112] ext4 filesystem being mounted at /345/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 325.072126][T31119] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 325.106026][T31124] netlink: 'syz.2.11522': attribute type 2 has an invalid length. [ 325.113889][T31124] netlink: 'syz.2.11522': attribute type 1 has an invalid length. [ 325.121778][T31124] netlink: 212408 bytes leftover after parsing attributes in process `syz.2.11522'. [ 325.149435][T26636] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 325.184733][T31126] netlink: 'syz.7.11523': attribute type 1 has an invalid length. [ 325.227444][T31130] netlink: 20 bytes leftover after parsing attributes in process `syz.4.11525'. [ 325.451594][T31168] netlink: 92 bytes leftover after parsing attributes in process `syz.1.11542'. [ 325.497340][T31170] loop7: detected capacity change from 0 to 2049 [ 325.505183][T31170] EXT4-fs warning (device loop7): read_mmp_block:115: Error -117 while reading MMP block 64 [ 325.693457][T31202] netlink: 'syz.8.11556': attribute type 13 has an invalid length. [ 325.743501][T31202] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 325.901685][T31236] netlink: 28 bytes leftover after parsing attributes in process `syz.7.11570'. [ 325.911950][T31236] netlink: 204 bytes leftover after parsing attributes in process `syz.7.11570'. [ 326.086401][T31261] loop8: detected capacity change from 0 to 256 [ 326.094056][T31261] FAT-fs (loop8): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 326.234148][T31284] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 326.242888][T31284] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 326.365146][T31298] netlink: 24 bytes leftover after parsing attributes in process `syz.4.11607'. [ 326.761188][T31304] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 326.792750][T31304] bridge0: port 3(syz_tun) entered blocking state [ 326.799423][T31304] bridge0: port 3(syz_tun) entered disabled state [ 326.807892][T31304] syz_tun: entered allmulticast mode [ 326.813929][T31304] syz_tun: entered promiscuous mode [ 326.819637][T31304] bridge0: port 3(syz_tun) entered blocking state [ 326.826172][T31304] bridge0: port 3(syz_tun) entered forwarding state [ 326.956257][T31329] netlink: 'syz.4.11611': attribute type 33 has an invalid length. [ 327.211752][T31341] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 327.238403][T31341] bridge0: port 2(syz_tun) entered blocking state [ 327.244990][T31341] bridge0: port 2(syz_tun) entered disabled state [ 327.251701][T31341] syz_tun: entered allmulticast mode [ 327.257877][T31341] syz_tun: entered promiscuous mode [ 327.264280][T31341] bridge0: port 2(syz_tun) entered blocking state [ 327.270868][T31341] bridge0: port 2(syz_tun) entered forwarding state [ 328.113476][T31389] ip6gre1: entered allmulticast mode [ 328.610998][T31421] 9pnet: p9_errstr2errno: server reported unknown error 18446744 [ 328.883497][T31450] netlink: 'syz.4.11664': attribute type 39 has an invalid length. [ 328.935141][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 328.935209][ T29] audit: type=1326 audit(1750817171.123:16656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31454 comm="syz.2.11666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 328.978717][ T29] audit: type=1326 audit(1750817171.133:16657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31454 comm="syz.2.11666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 329.002446][ T29] audit: type=1326 audit(1750817171.133:16658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31454 comm="syz.2.11666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc1f159d290 code=0x7ffc0000 [ 329.026127][ T29] audit: type=1326 audit(1750817171.133:16659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31454 comm="syz.2.11666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 329.049821][ T29] audit: type=1326 audit(1750817171.133:16660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31454 comm="syz.2.11666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 329.073635][ T29] audit: type=1326 audit(1750817171.133:16661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31454 comm="syz.2.11666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 329.097340][ T29] audit: type=1326 audit(1750817171.133:16662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31454 comm="syz.2.11666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 329.121020][ T29] audit: type=1326 audit(1750817171.133:16663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31454 comm="syz.2.11666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 329.182009][ T29] audit: type=1326 audit(1750817171.376:16664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31458 comm="syz.4.11668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 329.224720][ T29] audit: type=1326 audit(1750817171.376:16665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31458 comm="syz.4.11668" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 329.468729][T31512] vlan0: entered allmulticast mode [ 329.641725][T31538] netlink: 'syz.1.11705': attribute type 3 has an invalid length. [ 329.650561][T31544] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 329.668412][T31542] netlink: 'syz.8.11707': attribute type 27 has an invalid length. [ 329.707790][T31542] bridge0: port 3(syz_tun) entered disabled state [ 329.719624][T31542] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.726917][T31542] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.796545][T31542] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 329.818800][T31542] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 329.846802][T31542] macsec0: left promiscuous mode [ 329.853051][T31542] netdevsim netdevsim8 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.862073][T31542] netdevsim netdevsim8 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.871089][T31542] netdevsim netdevsim8 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.880192][T31542] netdevsim netdevsim8 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.895973][T31542] ip6gre1: left allmulticast mode [ 329.914784][T31552] bridge0: port 3(syz_tun) entered blocking state [ 329.921297][T31552] bridge0: port 3(syz_tun) entered forwarding state [ 329.931931][T31552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.942790][T31552] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 330.003993][T31576] xt_hashlimit: size too large, truncated to 1048576 [ 330.490341][T31639] bridge: RTM_NEWNEIGH with invalid ether address [ 330.666205][T31680] __nla_validate_parse: 11 callbacks suppressed [ 330.666241][T31680] netlink: 136 bytes leftover after parsing attributes in process `syz.1.11747'. [ 330.681796][T31680] A link change request failed with some changes committed already. Interface ip6_vti0 may have been left with an inconsistent configuration, please check. [ 331.185358][T31778] vlan2: entered allmulticast mode [ 331.250385][T31776] pimreg: entered allmulticast mode [ 331.402991][T20003] pimreg (unregistering): left allmulticast mode [ 331.499091][T31819] netlink: 2036 bytes leftover after parsing attributes in process `syz.7.11781'. [ 331.508412][T31819] netlink: 24 bytes leftover after parsing attributes in process `syz.7.11781'. [ 331.690866][T31845] xt_hashlimit: size too large, truncated to 1048576 [ 331.738859][T31854] netlink: 76 bytes leftover after parsing attributes in process `+}[@'. [ 331.870811][T31872] sch_fq: defrate 4294967295 ignored. [ 331.969480][T31894] bond0: (slave dummy0): Releasing backup interface [ 332.029505][T31894] A link change request failed with some changes committed already. Interface bond1 may have been left with an inconsistent configuration, please check. [ 332.056498][T31911] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11829'. [ 332.388344][T31947] netlink: 'syz.4.11847': attribute type 12 has an invalid length. [ 332.635856][T31963] netlink: 'syz.2.11855': attribute type 33 has an invalid length. [ 332.643855][T31963] netlink: 152 bytes leftover after parsing attributes in process `syz.2.11855'. [ 332.655263][T31963] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11855'. [ 333.659840][T32071] netlink: 52 bytes leftover after parsing attributes in process `syz.7.11906'. [ 333.705083][ T29] kauditd_printk_skb: 225 callbacks suppressed [ 333.705098][ T29] audit: type=1400 audit(1750817176.144:16891): avc: denied { write } for pid=32078 comm="syz.7.11910" name="mem_sleep" dev="sysfs" ino=217 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:gpg_exec_t:s0" [ 333.739697][T32081] netlink: 92 bytes leftover after parsing attributes in process `syz.4.11911'. [ 333.769513][T32086] netlink: 'syz.7.11913': attribute type 1 has an invalid length. [ 333.782856][T32086] 8021q: adding VLAN 0 to HW filter on device bond3 [ 333.800428][T32086] bond3: (slave veth3): Enslaving as an active interface with a down link [ 333.815042][T32086] bond3: (slave dummy0): making interface the new active one [ 333.825814][T32086] dummy0: entered promiscuous mode [ 333.831295][T32086] bond3: (slave dummy0): Enslaving as an active interface with an up link [ 333.862015][T32093] wg2: entered promiscuous mode [ 333.867021][T32093] wg2: entered allmulticast mode [ 333.904005][ T29] audit: type=1326 audit(1750817176.344:16892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32099 comm="syz.4.11919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 333.929811][ T29] audit: type=1326 audit(1750817176.365:16893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32099 comm="syz.4.11919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 333.953781][ T29] audit: type=1326 audit(1750817176.365:16894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32099 comm="syz.4.11919" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 334.006707][T32111] netlink: 12 bytes leftover after parsing attributes in process `syz.7.11925'. [ 334.037488][T32111] 8021q: adding VLAN 0 to HW filter on device bond5 [ 334.046742][T32111] bond4: (slave bond5): Enslaving as an active interface with an up link [ 334.062392][T32111] 8021q: adding VLAN 0 to HW filter on device bond4 [ 334.176707][T32137] loop7: detected capacity change from 0 to 512 [ 334.198162][T32137] EXT4-fs (loop7): revision level too high, forcing read-only mode [ 334.206168][T32137] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 334.221926][T32137] System zones: 0-1, 15-15, 18-18, 34-34 [ 334.233253][T32137] EXT4-fs (loop7): orphan cleanup on readonly fs [ 334.239816][T32137] Quota error (device loop7): v2_read_header: Failed header read: expected=8 got=0 [ 334.249651][T32137] EXT4-fs warning (device loop7): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 334.264275][T32137] EXT4-fs (loop7): Cannot turn on quotas: error -22 [ 334.272859][T32137] EXT4-fs (loop7): 1 truncate cleaned up [ 334.289839][T32137] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 334.310962][ T29] audit: type=1326 audit(1750817176.765:16895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32148 comm="syz.8.11940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f529366e929 code=0x7ffc0000 [ 334.340933][ T29] audit: type=1326 audit(1750817176.775:16896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32148 comm="syz.8.11940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f529366e929 code=0x7ffc0000 [ 334.364844][ T29] audit: type=1326 audit(1750817176.775:16897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32148 comm="syz.8.11940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f529366e929 code=0x7ffc0000 [ 334.388518][ T29] audit: type=1326 audit(1750817176.775:16898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32148 comm="syz.8.11940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f529366e929 code=0x7ffc0000 [ 334.412255][ T29] audit: type=1326 audit(1750817176.775:16899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32148 comm="syz.8.11940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f529366e929 code=0x7ffc0000 [ 334.456115][T26636] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 334.772221][T32199] netlink: 'syz.4.11963': attribute type 1 has an invalid length. [ 334.780129][T32199] netlink: 'syz.4.11963': attribute type 2 has an invalid length. [ 334.798501][T32207] netlink: 'syz.7.11966': attribute type 27 has an invalid length. [ 334.839866][T32216] xt_hashlimit: size too large, truncated to 1048576 [ 334.840653][T32207] bridge0: port 2(syz_tun) entered disabled state [ 334.899010][T32207] wg1: left promiscuous mode [ 334.906855][T32207] wg2: left promiscuous mode [ 334.911698][T32207] wg2: left allmulticast mode [ 334.993381][T32207] ipip0: left promiscuous mode [ 335.016458][T32207] geneve2: left promiscuous mode [ 335.028402][T32207] netdevsim netdevsim7 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.037522][T32207] netdevsim netdevsim7 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.046648][T32207] netdevsim netdevsim7 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.055686][T32207] netdevsim netdevsim7 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 335.067924][T32207] geneve3: left promiscuous mode [ 335.073042][T32207] geneve3: left allmulticast mode [ 335.104163][T32217] bridge0: port 2(syz_tun) entered blocking state [ 335.110689][T32217] bridge0: port 2(syz_tun) entered forwarding state [ 335.119659][T32217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.128117][T32217] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.139147][T32217] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 335.194116][T32232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32232 comm=syz.4.11975 [ 335.231334][T32237] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32237 comm=syz.1.11978 [ 335.272192][T32238] loop8: detected capacity change from 0 to 8192 [ 335.416460][T32267] xt_hashlimit: size too large, truncated to 1048576 [ 335.474497][T32270] __nla_validate_parse: 1 callbacks suppressed [ 335.474512][T32270] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12002'. [ 335.499193][T32270] sch_tbf: burst 88 is lower than device veth3 mtu (1514) ! [ 335.596524][T32282] loop8: detected capacity change from 0 to 1024 [ 335.634394][T32282] EXT4-fs (loop8): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 335.646772][T32282] ext4 filesystem being mounted at /210/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 335.713670][T29627] EXT4-fs (loop8): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 335.770128][T29627] bridge0: port 3(syz_tun) entered disabled state [ 335.781928][T29627] syz_tun (unregistering): left allmulticast mode [ 335.788553][T29627] syz_tun (unregistering): left promiscuous mode [ 335.794972][T29627] bridge0: port 3(syz_tun) entered disabled state [ 335.870271][T32308] netlink: 'syz.2.12008': attribute type 1 has an invalid length. [ 335.939496][T32312] netlink: 'syz.2.12011': attribute type 10 has an invalid length. [ 335.949949][T32312] bond0: (slave 0@ÿ): Releasing backup interface [ 335.956835][T32312] @ÿ: left allmulticast mode [ 336.102811][T20046] bridge_slave_1: left allmulticast mode [ 336.108552][T20046] bridge_slave_1: left promiscuous mode [ 336.114438][T20046] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.138831][T20046] bridge_slave_0: left allmulticast mode [ 336.144531][T20046] bridge_slave_0: left promiscuous mode [ 336.150380][T20046] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.171467][T32334] netlink: 24 bytes leftover after parsing attributes in process `syz.7.12016'. [ 336.246343][T20046] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 336.256771][T20046] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 336.274050][T20046] bond0 (unregistering): Released all slaves [ 336.351174][T20046] tipc: Left network mode [ 336.400641][T32310] chnl_net:caif_netlink_parms(): no params data found [ 336.425818][T20046] hsr_slave_0: left promiscuous mode [ 336.433444][T20046] hsr_slave_1: left promiscuous mode [ 336.441422][T20046] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 336.449696][T20046] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 336.487819][T32375] UHID_CREATE from different security context by process 943 (syz.7.12042), this is not allowed. [ 336.589423][T32310] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.596590][T32310] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.629727][T32310] bridge_slave_0: entered allmulticast mode [ 336.644399][T32310] bridge_slave_0: entered promiscuous mode [ 336.651226][T32394] bridge: RTM_NEWNEIGH with invalid ether address [ 336.657889][T32310] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.665059][T32310] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.693063][T32310] bridge_slave_1: entered allmulticast mode [ 336.713004][T32310] bridge_slave_1: entered promiscuous mode [ 336.744749][T32310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.778218][T32310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.816499][T32310] team0: Port device team_slave_0 added [ 336.829537][T32310] team0: Port device team_slave_1 added [ 336.859946][T32310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.867040][T32310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.893176][T32310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.924703][T32310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.931725][T32310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.957782][T32310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.085042][T32310] hsr_slave_0: entered promiscuous mode [ 337.100950][T32310] hsr_slave_1: entered promiscuous mode [ 337.253639][T32452] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12067'. [ 337.278073][T32455] loop7: detected capacity change from 0 to 1024 [ 337.303880][T32455] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 337.334023][T32455] EXT4-fs (loop7): Delayed block allocation failed for inode 15 at logical offset 63 with max blocks 65 with error 28 [ 337.346451][T32455] EXT4-fs (loop7): This should not happen!! Data will be lost [ 337.346451][T32455] [ 337.356374][T32455] EXT4-fs (loop7): Total free blocks count 0 [ 337.362479][T32455] EXT4-fs (loop7): Free/Dirty block details [ 337.368644][T32455] EXT4-fs (loop7): free_blocks=0 [ 337.373734][T32455] EXT4-fs (loop7): dirty_blocks=0 [ 337.378844][T32455] EXT4-fs (loop7): Block reservation details [ 337.384828][T32455] EXT4-fs (loop7): i_reserved_data_blocks=0 [ 337.409081][T26636] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 337.505700][T32310] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 337.597615][T32310] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 337.639432][T32310] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 337.696617][T32310] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 337.832629][T32310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.858878][T32310] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.879683][T20003] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.886796][T20003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.904737][T32511] netlink: 24 bytes leftover after parsing attributes in process `syz.4.12091'. [ 337.933197][T32310] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 337.943626][T32310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.959214][T20003] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.966322][T20003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.031690][T32310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.112870][T32310] veth0_vlan: entered promiscuous mode [ 338.123974][T32310] veth1_vlan: entered promiscuous mode [ 338.157230][T32310] veth0_macvtap: entered promiscuous mode [ 338.166867][T32310] veth1_macvtap: entered promiscuous mode [ 338.180442][T32310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.192471][T32310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.204343][T32525] netlink: 'syz.4.12092': attribute type 1 has an invalid length. [ 338.246833][T32310] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.255631][T32310] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.264483][T32310] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.273282][T32310] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.377737][T32535] ÿÿÿÿÿÿ: renamed from vlan1 [ 338.664864][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 338.664878][ T29] audit: type=1326 audit(2000000004.041:17044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32565 comm="syz.3.12109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 338.694949][ T29] audit: type=1326 audit(2000000004.041:17045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32565 comm="syz.3.12109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 338.719216][ T29] audit: type=1326 audit(2000000004.104:17046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32565 comm="syz.3.12109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 338.721726][T32560] sock: sock_set_timeout: `syz.1.12106' (pid 32560) tries to set negative timeout [ 338.743033][ T29] audit: type=1326 audit(2000000004.104:17047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32565 comm="syz.3.12109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 338.775733][ T29] audit: type=1326 audit(2000000004.104:17048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32565 comm="syz.3.12109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 338.808575][ T29] audit: type=1326 audit(2000000004.188:17049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32565 comm="syz.3.12109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 338.832427][ T29] audit: type=1326 audit(2000000004.188:17050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32565 comm="syz.3.12109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 338.856228][ T29] audit: type=1326 audit(2000000004.188:17051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32565 comm="syz.3.12109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 338.916706][ T29] audit: type=1326 audit(2000000004.304:17052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32570 comm="syz.7.12111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 338.940502][ T29] audit: type=1326 audit(2000000004.304:17053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32570 comm="syz.7.12111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 338.969157][T32571] loop7: detected capacity change from 0 to 1024 [ 338.977536][T32571] ext4: Unknown parameter 'uid<00000000000000000000' [ 339.058008][T32584] netlink: 'syz.1.12113': attribute type 11 has an invalid length. [ 339.058316][T32569] tun0: tun_chr_ioctl cmd 1074025678 [ 339.066005][T32584] netlink: 36 bytes leftover after parsing attributes in process `syz.1.12113'. [ 339.071263][T32569] tun0: group set to 0 [ 339.126408][T32590] tipc: Failed to remove unknown binding: 66,1,1/2886997007:2879356041/2879356043 [ 339.251286][T32604] netlink: 132 bytes leftover after parsing attributes in process `syz.1.12126'. [ 339.266123][T32607] netlink: 'syz.3.12127': attribute type 39 has an invalid length. [ 339.290951][T32609] sch_fq: defrate 0 ignored. [ 339.583178][T32638] netlink: 28 bytes leftover after parsing attributes in process `syz.7.12140'. [ 339.592439][T32638] netlink: 'syz.7.12140': attribute type 7 has an invalid length. [ 339.600333][T32638] netlink: 'syz.7.12140': attribute type 8 has an invalid length. [ 339.608321][T32638] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12140'. [ 340.341967][T32704] netlink: 'syz.7.12168': attribute type 3 has an invalid length. [ 340.476277][T32727] loop7: detected capacity change from 0 to 1024 [ 340.503007][T32727] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 340.529291][T26636] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 340.559894][T32733] netlink: 92 bytes leftover after parsing attributes in process `syz.7.12180'. [ 340.569100][T32733] netem: unknown loss type 0 [ 340.573711][T32733] netem: change failed [ 341.188968][T32761] sd 0:0:1:0: device reset [ 341.253033][ T307] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12198'. [ 341.274062][ T307] 8021q: adding VLAN 0 to HW filter on device team1 [ 341.414677][ T333] bridge: RTM_NEWNEIGH with invalid ether address [ 341.505731][ T348] netlink: 100 bytes leftover after parsing attributes in process `syz.3.12215'. [ 341.669830][ T377] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=377 comm=syz.7.12228 [ 341.772283][ T389] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 341.828846][ T398] netlink: 'syz.1.12239': attribute type 10 has an invalid length. [ 341.836927][ T398] netlink: 40 bytes leftover after parsing attributes in process `syz.1.12239'. [ 341.850622][ T399] vlan0: entered allmulticast mode [ 341.857980][ T398] dummy0: entered promiscuous mode [ 341.863898][ T398] bridge0: port 1(dummy0) entered blocking state [ 341.870454][ T398] bridge0: port 1(dummy0) entered disabled state [ 341.877301][ T398] dummy0: entered allmulticast mode [ 341.923916][ T410] netlink: 'syz.1.12244': attribute type 10 has an invalid length. [ 341.933246][ T410] bridge0: port 1(dummy0) entered blocking state [ 341.939677][ T410] bridge0: port 1(dummy0) entered forwarding state [ 341.950688][ T410] bridge0: port 1(dummy0) entered disabled state [ 341.971101][ T410] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12244'. [ 341.988749][ T410] dummy0: left allmulticast mode [ 341.993845][ T410] bridge0: port 1(dummy0) entered disabled state [ 342.177482][ T437] geneve2: entered promiscuous mode [ 342.182771][ T437] geneve2: entered allmulticast mode [ 342.203464][ T441] netlink: 48 bytes leftover after parsing attributes in process `syz.2.12258'. [ 342.573483][ T459] pimreg: entered allmulticast mode [ 342.704349][T20019] pimreg (unregistering): left allmulticast mode [ 342.728257][ T488] netlink: 'syz.7.12279': attribute type 1 has an invalid length. [ 342.743395][ T488] 8021q: adding VLAN 0 to HW filter on device bond6 [ 342.759058][ T495] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12281'. [ 342.828619][ T508] netlink: 'syz.1.12286': attribute type 4 has an invalid length. [ 343.328565][ T537] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=537 comm=syz.4.12298 [ 343.635251][ T577] netlink: 2028 bytes leftover after parsing attributes in process `syz.3.12308'. [ 343.644621][ T577] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12308'. [ 343.800969][ T29] kauditd_printk_skb: 439 callbacks suppressed [ 343.800984][ T29] audit: type=1326 audit(2000000009.427:17493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=600 comm="syz.2.12326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 343.831197][ T29] audit: type=1326 audit(2000000009.427:17494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=600 comm="syz.2.12326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 343.854700][ T29] audit: type=1326 audit(2000000009.427:17495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=600 comm="syz.2.12326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 343.878213][ T29] audit: type=1326 audit(2000000009.427:17496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=600 comm="syz.2.12326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 343.901802][ T29] audit: type=1326 audit(2000000009.427:17497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=600 comm="syz.2.12326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 343.925423][ T29] audit: type=1326 audit(2000000009.427:17498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=600 comm="syz.2.12326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 343.948980][ T29] audit: type=1326 audit(2000000009.427:17499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=600 comm="syz.2.12326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 343.972547][ T29] audit: type=1326 audit(2000000009.427:17500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=600 comm="syz.2.12326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 343.996092][ T29] audit: type=1326 audit(2000000009.427:17501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=600 comm="syz.2.12326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=271 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 344.029133][ T29] audit: type=1326 audit(2000000009.490:17502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=600 comm="syz.2.12326" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 344.623234][ T686] netlink: 52 bytes leftover after parsing attributes in process `syz.3.12363'. [ 344.717441][ T696] 8021q: adding VLAN 0 to HW filter on device bond5 [ 344.726865][ T696] bond4: (slave bond5): Enslaving as an active interface with an up link [ 344.744461][ T696] 8021q: adding VLAN 0 to HW filter on device bond4 [ 345.686163][ T850] bond_slave_1: mtu less than device minimum [ 346.002207][ T879] team0 (unregistering): Port device C removed [ 346.030912][ T879] team0 (unregistering): Port device team_slave_1 removed [ 346.270922][ T900] __nla_validate_parse: 4 callbacks suppressed [ 346.270939][ T900] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12454'. [ 346.286938][ T900] netlink: 12 bytes leftover after parsing attributes in process `syz.3.12454'. [ 346.641700][ T945] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12477'. [ 346.660566][ T945] sch_tbf: burst 88 is lower than device veth7 mtu (1514) ! [ 346.674054][ T947] validate_nla: 1 callbacks suppressed [ 346.674070][ T947] netlink: 'syz.2.12478': attribute type 27 has an invalid length. [ 346.690143][ T947] sit0: left promiscuous mode [ 346.694940][ T947] sit0: left allmulticast mode [ 346.700800][ T947] wg1: left promiscuous mode [ 346.707997][ T947] macvtap1: left promiscuous mode [ 346.713310][ T947] macvtap1: left allmulticast mode [ 346.718856][ T947] bond2: left promiscuous mode [ 346.724100][ T947] wireguard0: left promiscuous mode [ 346.729315][ T947] wireguard0: left allmulticast mode [ 346.734865][ T947] macvtap0: left promiscuous mode [ 346.740022][ T947] macvtap0: left allmulticast mode [ 346.749699][ T947] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.758666][ T947] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.767605][ T947] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.776680][ T947] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.791067][ T947] geneve2: left promiscuous mode [ 346.813883][ T954] erspan0: left promiscuous mode [ 346.828166][ T954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.839658][ T954] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 346.855230][T20046] bond0: (slave bond_slave_1): link status definitely down, disabling slave [ 346.869988][T20046] bond0: now running without any active interface! [ 346.878753][ T964] bridge: RTM_NEWNEIGH with invalid ether address [ 346.922584][ T971] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12490'. [ 347.045739][ T998] netlink: 24 bytes leftover after parsing attributes in process `syz.7.12503'. [ 347.115976][ T1010] netlink: 'syz.4.12508': attribute type 21 has an invalid length. [ 347.124790][ T1010] netlink: 132 bytes leftover after parsing attributes in process `syz.4.12508'. [ 347.133983][ T1010] netlink: 20 bytes leftover after parsing attributes in process `syz.4.12508'. [ 347.389424][ T1050] serio: Serial port ptm0 [ 347.420076][ T1057] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12528'. [ 347.552602][ T1077] netlink: 96 bytes leftover after parsing attributes in process `syz.1.12538'. [ 347.705574][ T1102] ip6gre2: entered allmulticast mode [ 347.768157][ T1117] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12551'. [ 347.968205][ T1146] ÿÿÿÿÿÿ: renamed from vlan1 [ 348.244475][ T1184] sock: sock_set_timeout: `syz.7.12584' (pid 1184) tries to set negative timeout [ 348.327827][ T1195] netlink: 'syz.2.12588': attribute type 2 has an invalid length. [ 348.414989][ T1205] tipc: Failed to remove unknown binding: 66,1,1/0:1114885825/1114885827 [ 348.508978][ T1216] netlink: 'syz.2.12597': attribute type 11 has an invalid length. [ 348.888190][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 348.888206][ T29] audit: type=1326 audit(2000000003.380:17733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1251 comm="syz.3.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 348.937271][ T29] audit: type=1326 audit(2000000003.411:17734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1251 comm="syz.3.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 348.960887][ T29] audit: type=1326 audit(2000000003.411:17735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1251 comm="syz.3.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 348.984634][ T29] audit: type=1326 audit(2000000003.411:17736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1251 comm="syz.3.12611" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 349.013856][ T29] audit: type=1400 audit(2000000003.506:17737): avc: denied { setcurrent } for pid=1255 comm="syz.3.12612" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 349.033633][ T29] audit: type=1401 audit(2000000003.506:17738): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 349.239500][ T1305] netlink: 'syz.4.12631': attribute type 1 has an invalid length. [ 349.247402][ T1305] netlink: 'syz.4.12631': attribute type 4 has an invalid length. [ 349.259200][ T1305] netlink: 'syz.4.12631': attribute type 1 has an invalid length. [ 349.267122][ T1305] netlink: 'syz.4.12631': attribute type 4 has an invalid length. [ 349.294146][ T1310] netlink: 'syz.4.12632': attribute type 3 has an invalid length. [ 349.423779][ T29] audit: type=1326 audit(2000000003.936:17739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1330 comm="syz.4.12640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 349.450745][ T29] audit: type=1326 audit(2000000003.936:17740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1330 comm="syz.4.12640" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 349.510007][ T29] audit: type=1326 audit(2000000003.978:17741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1328 comm="syz.7.12650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 349.533775][ T29] audit: type=1326 audit(2000000003.978:17742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1328 comm="syz.7.12650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 350.148000][ T1387] netlink: 'syz.1.12666': attribute type 39 has an invalid length. [ 351.386192][ T1538] syz_tun: entered allmulticast mode [ 351.392373][ T1538] syz_tun: left allmulticast mode [ 351.578335][ T1584] vlan2: entered allmulticast mode [ 351.629887][ T1589] wg2: entered promiscuous mode [ 351.634841][ T1589] wg2: entered allmulticast mode [ 351.773128][ T1601] __nla_validate_parse: 18 callbacks suppressed [ 351.773154][ T1601] netlink: 76 bytes leftover after parsing attributes in process `+}[@'. [ 351.871617][ T1602] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 351.980670][ T1607] xt_hashlimit: size too large, truncated to 1048576 [ 352.471702][ T1658] netlink: 'syz.3.12792': attribute type 10 has an invalid length. [ 352.480015][ T1658] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.487204][ T1658] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.498750][ T1658] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.505893][ T1658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.513271][ T1658] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.520321][ T1658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.527024][ T1659] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12792'. [ 352.531039][ T1658] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 352.555392][ T1659] bridge_slave_1: left allmulticast mode [ 352.561290][ T1659] bridge_slave_1: left promiscuous mode [ 352.567101][ T1659] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.577788][ T1659] bridge_slave_0: left promiscuous mode [ 352.583577][ T1659] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.620766][ T1659] bond0: (slave bridge0): Releasing backup interface [ 352.816406][ T1681] netlink: 'syz.7.12791': attribute type 4 has an invalid length. [ 352.825927][ T1681] netlink: 'syz.7.12791': attribute type 4 has an invalid length. [ 352.856798][ T1688] syz_tun: left allmulticast mode [ 352.861900][ T1688] syz_tun: left promiscuous mode [ 352.867036][ T1688] bridge0: port 2(syz_tun) entered disabled state [ 352.876163][ T1688] bond0: (slave bridge0): Releasing backup interface [ 352.886396][ T1688] bond3: (slave dummy0): Releasing active interface [ 352.893087][ T1688] dummy0: left promiscuous mode [ 352.899941][ T1688] batadv1: left allmulticast mode [ 352.905069][ T1688] batadv1: left promiscuous mode [ 352.910356][ T1688] bridge0: port 1(batadv1) entered disabled state [ 352.918352][ T1688] bond2: (slave gretap2): Releasing active interface [ 352.926226][ T1688] bond3: (slave veth3): Releasing active interface [ 352.934031][ T1688] bond4: (slave bond5): Releasing backup interface [ 352.954203][ T1689] A link change request failed with some changes committed already. Interface bond2 may have been left with an inconsistent configuration, please check. [ 353.241690][ T1732] bond0: (slave bond_slave_0): Releasing backup interface [ 353.253320][ T1732] bond0: (slave bond_slave_1): Releasing backup interface [ 353.268606][ T1732] team0: Port device team_slave_0 removed [ 353.281489][ T1732] team0: Port device team_slave_1 removed [ 353.295273][ T1732] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 353.302786][ T1732] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 353.316629][ T1732] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 353.324149][ T1732] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 354.072783][ T1763] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=1763 comm=syz.7.12836 [ 354.955216][ T29] kauditd_printk_skb: 445 callbacks suppressed [ 354.955272][ T29] audit: type=1326 audit(2000000009.752:18188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1801 comm="syz.2.12844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 354.987690][ T29] audit: type=1326 audit(2000000009.763:18189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1801 comm="syz.2.12844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 355.011723][ T29] audit: type=1326 audit(2000000009.763:18190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1801 comm="syz.2.12844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 355.035324][ T29] audit: type=1326 audit(2000000009.763:18191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1801 comm="syz.2.12844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 355.058956][ T29] audit: type=1326 audit(2000000009.773:18192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1801 comm="syz.2.12844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 355.082585][ T29] audit: type=1326 audit(2000000009.773:18193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1801 comm="syz.2.12844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 355.106879][ T29] audit: type=1326 audit(2000000009.784:18194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1801 comm="syz.2.12844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 355.130510][ T29] audit: type=1326 audit(2000000009.784:18195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1801 comm="syz.2.12844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 355.166265][ T29] audit: type=1326 audit(2000000009.815:18196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1801 comm="syz.2.12844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 355.190227][ T29] audit: type=1326 audit(2000000009.815:18197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1801 comm="syz.2.12844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1f159e929 code=0x7ffc0000 [ 357.857564][ T1879] netlink: 'syz.4.12878': attribute type 1 has an invalid length. [ 357.871274][ T1879] 8021q: adding VLAN 0 to HW filter on device bond6 [ 357.898136][ T1879] bond6: (slave veth9): Enslaving as an active interface with a down link [ 358.376463][ T1923] netlink: 'syz.1.12897': attribute type 1 has an invalid length. [ 358.391835][ T1923] 8021q: adding VLAN 0 to HW filter on device bond7 [ 358.412375][ T1923] bond7: (slave veth9): Enslaving as an active interface with a down link [ 358.426233][ T1923] dummy0: left promiscuous mode [ 358.440004][ T1923] bond7: (slave dummy0): making interface the new active one [ 358.452176][ T1923] dummy0: entered promiscuous mode [ 358.457579][ T1923] bond7: (slave dummy0): Enslaving as an active interface with an up link [ 358.788250][ T1953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=1953 comm=syz.4.12924 [ 358.951040][ T1966] netlink: 'syz.3.12915': attribute type 1 has an invalid length. [ 358.979827][ T1966] 8021q: adding VLAN 0 to HW filter on device bond1 [ 359.006585][ T1966] bond1: (slave veth7): Enslaving as an active interface with a down link [ 359.044169][ T1966] bond1: (slave dummy0): making interface the new active one [ 359.053919][ T1966] dummy0: entered promiscuous mode [ 359.060344][ T1966] bond1: (slave dummy0): Enslaving as an active interface with an up link [ 359.101250][ T1980] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12925'. [ 359.134293][ T1980] sch_tbf: burst 88 is lower than device veth9 mtu (1514) ! [ 359.321117][ T2004] bridge: RTM_NEWNEIGH with invalid ether address [ 359.675182][ T2015] netlink: 'syz.1.12938': attribute type 27 has an invalid length. [ 359.689608][ T2015] 0ªX¹¦Dö»: left allmulticast mode [ 359.706454][ T2015] wg1: left promiscuous mode [ 359.719388][ T2015] wg2: left promiscuous mode [ 359.724063][ T2015] wg2: left allmulticast mode [ 359.741729][ T2015] bond2: left promiscuous mode [ 359.746787][ T2015] batadv0: left promiscuous mode [ 359.751763][ T2015] batadv0: left allmulticast mode [ 359.757171][ T2015] geneve2: left promiscuous mode [ 359.762603][ T2015] wireguard0: left promiscuous mode [ 359.767881][ T2015] wireguard0: left allmulticast mode [ 359.773343][ T2015] macvtap0: left promiscuous mode [ 359.778418][ T2015] macvtap0: left allmulticast mode [ 359.783669][ T2015] geneve3: left promiscuous mode [ 359.798601][ T2015] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 359.807728][ T2015] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 359.816737][ T2015] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 359.825641][ T2015] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 359.835011][ T2015] vxlan1: left promiscuous mode [ 359.962292][ T2015] ip6gre2: left allmulticast mode [ 360.035194][ T2022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.045316][ T2022] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 360.062721][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 360.062736][ T29] audit: type=1326 audit(2000000015.096:18329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2036 comm="syz.3.12946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 360.092525][ T29] audit: type=1326 audit(2000000015.096:18330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2036 comm="syz.3.12946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 360.116185][ T29] audit: type=1326 audit(2000000015.096:18331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2036 comm="syz.3.12946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 360.139860][ T29] audit: type=1326 audit(2000000015.096:18332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2036 comm="syz.3.12946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 360.163440][ T29] audit: type=1326 audit(2000000015.096:18333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2036 comm="syz.3.12946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 360.187016][ T29] audit: type=1326 audit(2000000015.096:18334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2036 comm="syz.3.12946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 360.210717][ T29] audit: type=1326 audit(2000000015.106:18335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2036 comm="syz.3.12946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 360.251300][ T2045] netlink: 'syz.2.12951': attribute type 13 has an invalid length. [ 360.266052][ T2045] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 360.402655][ T29] audit: type=1326 audit(2000000015.474:18336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2061 comm="syz.3.12956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 360.426314][ T29] audit: type=1326 audit(2000000015.474:18337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2061 comm="syz.3.12956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 360.450883][ T29] audit: type=1326 audit(2000000015.474:18338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2061 comm="syz.3.12956" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 360.602622][ T2080] netlink: 'syz.3.12970': attribute type 13 has an invalid length. [ 360.643851][ T2080] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 360.899431][ T2128] ip6gre1: entered allmulticast mode [ 361.003851][ T2140] netlink: 96 bytes leftover after parsing attributes in process `syz.7.12994'. [ 361.071282][ T2144] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12995'. [ 361.092198][ T2148] netlink: 56 bytes leftover after parsing attributes in process `syz.2.13008'. [ 361.457736][ T2186] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13014'. [ 361.492710][ T2186] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13014'. [ 361.612838][ T2198] netlink: 24 bytes leftover after parsing attributes in process `syz.4.13019'. [ 361.674137][ T2200] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13022'. [ 361.784143][ T2207] sock: sock_set_timeout: `syz.3.13025' (pid 2207) tries to set negative timeout [ 361.798737][ T2209] netlink: 44 bytes leftover after parsing attributes in process `syz.4.13026'. [ 361.826813][ T2213] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13037'. [ 361.959492][ T2227] syzkaller0: entered promiscuous mode [ 361.965282][ T2227] syzkaller0: entered allmulticast mode [ 362.014415][ T2230] netlink: 'syz.1.13034': attribute type 2 has an invalid length. [ 362.021127][ T2232] netlink: 'syz.4.13035': attribute type 11 has an invalid length. [ 362.118869][ T2245] sch_fq: defrate 0 ignored. [ 362.357572][T20017] bridge_slave_1: left allmulticast mode [ 362.363513][T20017] bridge_slave_1: left promiscuous mode [ 362.369219][T20017] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.386168][T20017] bridge_slave_0: left allmulticast mode [ 362.391935][T20017] bridge_slave_0: left promiscuous mode [ 362.397815][T20017] bridge0: port 1(bridge_slave_0) entered disabled state [ 362.536704][T20017] $Hÿ (unregistering): (slave 0@ÿ): Releasing backup interface [ 362.545376][T20017] @ÿ: left allmulticast mode [ 362.552008][T20017] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 362.573237][T20017] bond_slave_1: left allmulticast mode [ 362.624505][T20017] $Hÿ (unregistering): Released all slaves [ 362.639894][T20017] bond1 (unregistering): Released all slaves [ 362.661907][T20017] bond2 (unregistering): (slave batadv0): Releasing active interface [ 362.679909][T20017] bond2 (unregistering): Released all slaves [ 362.737085][T20017] tipc: Disabling bearer [ 362.742345][T20017] tipc: Disabling bearer [ 362.747691][T20017] tipc: Left network mode [ 363.427962][ T2330] netlink: 'syz.7.13074': attribute type 1 has an invalid length. [ 363.435960][ T2330] netlink: 'syz.7.13074': attribute type 4 has an invalid length. [ 363.467284][ T2335] netem: unknown loss type 0 [ 363.472016][ T2335] netem: change failed [ 363.476921][ T2330] netlink: 'syz.7.13074': attribute type 1 has an invalid length. [ 363.484749][ T2330] netlink: 'syz.7.13074': attribute type 4 has an invalid length. [ 363.931142][ T2369] netlink: 'syz.2.13093': attribute type 39 has an invalid length. [ 364.661019][ T2407] __nla_validate_parse: 8 callbacks suppressed [ 364.661035][ T2407] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13118'. [ 364.754681][ T2416] netlink: 'syz.7.13112': attribute type 27 has an invalid length. [ 364.836726][ T2416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.845207][ T2416] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.863598][ T2416] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 365.039171][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 365.039186][ T29] audit: type=1326 audit(2000000020.334:18585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2440 comm="syz.1.13135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 365.112309][ T29] audit: type=1326 audit(2000000020.376:18586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2440 comm="syz.1.13135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 365.136040][ T29] audit: type=1326 audit(2000000020.376:18587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2440 comm="syz.1.13135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 365.159610][ T29] audit: type=1326 audit(2000000020.376:18588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2440 comm="syz.1.13135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 365.183490][ T29] audit: type=1326 audit(2000000020.376:18589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2440 comm="syz.1.13135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 365.207239][ T29] audit: type=1326 audit(2000000020.376:18590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2440 comm="syz.1.13135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 365.230915][ T29] audit: type=1326 audit(2000000020.376:18591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2440 comm="syz.1.13135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 365.254501][ T29] audit: type=1326 audit(2000000020.376:18592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2440 comm="syz.1.13135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 365.278138][ T29] audit: type=1326 audit(2000000020.376:18593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2440 comm="syz.1.13135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 365.301715][ T29] audit: type=1326 audit(2000000020.376:18594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2440 comm="syz.1.13135" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 365.509875][ T2475] vlan0: entered allmulticast mode [ 365.523406][ T2479] netlink: 100 bytes leftover after parsing attributes in process `syz.2.13140'. [ 365.931557][ T2547] netlink: 48 bytes leftover after parsing attributes in process `syz.4.13170'. [ 366.489868][ T2605] bond_slave_1: mtu less than device minimum [ 366.537497][ T2614] sch_fq: defrate 4294967295 ignored. [ 366.913220][ T2622] netlink: 'syz.4.13217': attribute type 10 has an invalid length. [ 366.921266][ T2622] netlink: 40 bytes leftover after parsing attributes in process `syz.4.13217'. [ 367.199524][ T2619] pimreg: entered allmulticast mode [ 367.348878][T20054] pimreg (unregistering): left allmulticast mode [ 367.360167][ T2653] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13220'. [ 367.370846][ T2653] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13220'. [ 367.718037][ T2684] pimreg: entered allmulticast mode [ 367.789596][ T2690] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13236'. [ 367.799559][ T2690] netlink: 12 bytes leftover after parsing attributes in process `syz.4.13236'. [ 367.884769][T20054] pimreg (unregistering): left allmulticast mode [ 368.296857][ T2704] netlink: 'syz.7.13243': attribute type 21 has an invalid length. [ 368.306191][ T2704] netlink: 132 bytes leftover after parsing attributes in process `syz.7.13243'. [ 368.315409][ T2704] netlink: 20 bytes leftover after parsing attributes in process `syz.7.13243'. [ 369.270942][ T2721] pimreg: entered allmulticast mode [ 369.386453][T20019] pimreg (unregistering): left allmulticast mode [ 369.456648][ T2736] pimreg: entered allmulticast mode [ 369.605913][T20019] pimreg (unregistering): left allmulticast mode [ 369.668543][T20046] dummy0: left promiscuous mode [ 369.929726][ T2757] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13273'. [ 369.988750][ T2762] netlink: 24 bytes leftover after parsing attributes in process `syz.7.13276'. [ 370.077041][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 370.077054][ T29] audit: type=1326 audit(2000000025.615:18726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2766 comm="syz.4.13263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 370.132397][ T29] audit: type=1326 audit(2000000025.657:18727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2766 comm="syz.4.13263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=306 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 370.156060][ T29] audit: type=1326 audit(2000000025.657:18728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2766 comm="syz.4.13263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 370.160895][ T2769] netlink: 'syz.3.13259': attribute type 21 has an invalid length. [ 370.179867][ T29] audit: type=1326 audit(2000000025.657:18729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2766 comm="syz.4.13263" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 370.189266][ T2769] netlink: 132 bytes leftover after parsing attributes in process `syz.3.13259'. [ 370.220527][ T2769] netlink: 20 bytes leftover after parsing attributes in process `syz.3.13259'. [ 370.281247][ T29] audit: type=1326 audit(2000000025.835:18730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2781 comm="syz.3.13270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 370.305057][ T29] audit: type=1326 audit(2000000025.835:18731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2781 comm="syz.3.13270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 370.328811][ T29] audit: type=1326 audit(2000000025.835:18732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2781 comm="syz.3.13270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 370.353692][ T29] audit: type=1326 audit(2000000025.919:18733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2781 comm="syz.3.13270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 370.377360][ T29] audit: type=1326 audit(2000000025.919:18734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2781 comm="syz.3.13270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=89 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 370.400953][ T29] audit: type=1326 audit(2000000025.919:18735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2781 comm="syz.3.13270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 370.487802][ T2793] netlink: 24 bytes leftover after parsing attributes in process `syz.1.13278'. [ 370.500699][ T2795] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13279'. [ 370.551214][ T2807] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 370.591996][ T2811] netlink: 44 bytes leftover after parsing attributes in process `syz.1.13285'. [ 370.643211][ T2777] pimreg: entered allmulticast mode [ 370.749783][T20019] pimreg (unregistering): left allmulticast mode [ 370.803699][ T2835] netlink: 8 bytes leftover after parsing attributes in process `syz.2.13294'. [ 371.561925][ T2929] vlan0: entered allmulticast mode [ 371.868893][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.877067][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.885568][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.893777][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 371.902647][T20054] bridge_slave_1: left allmulticast mode [ 371.908371][T20054] bridge_slave_1: left promiscuous mode [ 371.914219][T20054] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.922127][T20054] bridge_slave_0: left allmulticast mode [ 371.927959][T20054] bridge_slave_0: left promiscuous mode [ 371.933685][T20054] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.986394][T20054] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 371.996819][T20054] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 372.006366][T20054] bond0 (unregistering): Released all slaves [ 372.015991][ T2951] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 372.082023][T20054] hsr_slave_0: left promiscuous mode [ 372.092175][T20054] hsr_slave_1: left promiscuous mode [ 372.097912][T20054] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 372.109071][T20054] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 372.341639][ T2997] syz_tun: entered allmulticast mode [ 372.347842][ T2998] netlink: 'syz.4.13362': attribute type 4 has an invalid length. [ 372.347861][ T2997] syz_tun: left allmulticast mode [ 372.489565][ T8491] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 372.498131][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 372.685693][ T3041] netlink: 4 bytes leftover after parsing attributes in process `syz.4.13380'. [ 372.953571][ T3075] netlink: 2028 bytes leftover after parsing attributes in process `syz.7.13393'. [ 374.732363][ T3202] __nla_validate_parse: 6 callbacks suppressed [ 374.732377][ T3202] netlink: 2048 bytes leftover after parsing attributes in process `syz.2.13443'. [ 374.748011][ T3202] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13443'. [ 374.917355][T20019] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.926225][ T8477] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 374.934845][ T8481] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 375.026774][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 375.026789][ T29] audit: type=1326 audit(2000000030.822:18855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3232 comm="syz.7.13460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 375.105094][ T29] audit: type=1326 audit(2000000030.853:18856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3232 comm="syz.7.13460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 375.128982][ T29] audit: type=1326 audit(2000000030.853:18857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3232 comm="syz.7.13460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 375.152756][ T29] audit: type=1326 audit(2000000030.853:18858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3232 comm="syz.7.13460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 375.176385][ T29] audit: type=1326 audit(2000000030.853:18859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3232 comm="syz.7.13460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 375.225015][ T29] audit: type=1326 audit(2000000031.011:18860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3234 comm="syz.1.13461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 375.250817][ T29] audit: type=1326 audit(2000000031.032:18861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3232 comm="syz.7.13460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 375.274475][ T29] audit: type=1326 audit(2000000031.032:18862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3232 comm="syz.7.13460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 375.300155][ T29] audit: type=1326 audit(2000000031.095:18863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3232 comm="syz.7.13460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 375.323841][ T29] audit: type=1326 audit(2000000031.095:18864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3232 comm="syz.7.13460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 375.388028][ T3247] netlink: 24 bytes leftover after parsing attributes in process `syz.1.13467'. [ 375.610356][ T3288] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13486'. [ 375.611239][ T3293] netlink: 24 bytes leftover after parsing attributes in process `syz.1.13485'. [ 375.667492][ T3297] netlink: 96 bytes leftover after parsing attributes in process `syz.1.13488'. [ 376.344833][ T3326] netlink: 24 bytes leftover after parsing attributes in process `syz.7.13499'. [ 377.238116][ T3424] netlink: 24 bytes leftover after parsing attributes in process `syz.7.13541'. [ 378.040025][ T3457] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.053410][ T3457] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.067725][ T3457] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.077262][ T3457] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.087591][ T3457] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.104063][ T3455] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.182851][ T3476] netlink: 24 bytes leftover after parsing attributes in process `syz.4.13566'. [ 378.575295][ T8491] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.582758][ T3506] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13577'. [ 378.583568][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.988920][ T3514] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 378.997250][ T3514] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 380.062799][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 380.062813][ T29] audit: type=1326 audit(2000000036.113:18912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3599 comm="syz.7.13613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 380.095019][ T29] audit: type=1326 audit(2000000036.113:18913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3599 comm="syz.7.13613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 380.118797][ T29] audit: type=1326 audit(2000000036.113:18914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3599 comm="syz.7.13613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 380.142435][ T29] audit: type=1326 audit(2000000036.113:18915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3599 comm="syz.7.13613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 380.166177][ T29] audit: type=1326 audit(2000000036.113:18916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3599 comm="syz.7.13613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 380.189992][ T29] audit: type=1326 audit(2000000036.113:18917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3599 comm="syz.7.13613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 380.213583][ T29] audit: type=1326 audit(2000000036.113:18918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3599 comm="syz.7.13613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 380.237225][ T29] audit: type=1326 audit(2000000036.113:18919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3599 comm="syz.7.13613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 380.261061][ T29] audit: type=1326 audit(2000000036.113:18920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3599 comm="syz.7.13613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 380.284736][ T29] audit: type=1326 audit(2000000036.113:18921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3599 comm="syz.7.13613" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 380.371733][ T3617] bridge: RTM_NEWNEIGH with invalid ether address [ 380.513409][ T3646] netlink: 24 bytes leftover after parsing attributes in process `syz.4.13633'. [ 381.406593][ T3684] bridge: RTM_NEWNEIGH with invalid ether address [ 381.599392][ T3712] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13662'. [ 381.632533][ T3712] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 381.644981][ T3712] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 381.657313][ T3712] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 381.771382][ T3745] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13678'. [ 381.786883][ T3745] netlink: 64 bytes leftover after parsing attributes in process `syz.3.13678'. [ 382.346150][ T3808] netlink: 'syz.3.13702': attribute type 13 has an invalid length. [ 382.457406][ T3821] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13720'. [ 382.478981][ T3821] netlink: 64 bytes leftover after parsing attributes in process `syz.2.13720'. [ 382.550583][ T3836] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13714'. [ 382.562481][ T3836] bond0: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 382.574912][ T3836] bond0: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 382.588629][ T3836] bond0: (slave ipvlan2): Error -95 calling set_mac_address [ 382.705915][ T3864] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13729'. [ 382.760520][ T3873] netlink: 48 bytes leftover after parsing attributes in process `syz.3.13733'. [ 382.812163][ T3882] net_ratelimit: 12 callbacks suppressed [ 382.812213][ T3882] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 382.864778][ T3888] netlink: 96 bytes leftover after parsing attributes in process `syz.7.13739'. [ 383.146442][ T3921] netlink: 'syz.4.13750': attribute type 1 has an invalid length. [ 383.154362][ T3921] netlink: 'syz.4.13750': attribute type 4 has an invalid length. [ 383.192699][ T3921] netlink: 'syz.4.13750': attribute type 1 has an invalid length. [ 383.200588][ T3921] netlink: 'syz.4.13750': attribute type 4 has an invalid length. [ 383.217846][ T3923] 0ªX¹¦D: renamed from gretap0 (while UP) [ 383.225711][ T3923] 0ªX¹¦D: entered allmulticast mode [ 383.231544][ T3923] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 384.071568][ T8477] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 384.237110][ T3983] netlink: 'syz.2.13779': attribute type 13 has an invalid length. [ 384.248443][ T3983] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 384.350239][ T4003] netlink: 'syz.3.13788': attribute type 1 has an invalid length. [ 384.358197][ T4003] netlink: 'syz.3.13788': attribute type 4 has an invalid length. [ 384.367832][ T4003] netlink: 'syz.3.13788': attribute type 1 has an invalid length. [ 384.375667][ T4003] netlink: 'syz.3.13788': attribute type 4 has an invalid length. [ 384.391180][ T4005] IPv4: Oversized IP packet from 127.202.26.0 [ 384.468481][ T4015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 384.478546][ T4015] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 384.509899][ T2581] bond0: (slave 0@ÿ): link status definitely down, disabling slave [ 384.518293][ T2581] bond0: (slave bridge0): link status definitely down, disabling slave [ 384.536454][ T2581] bond0: now running without any active interface! [ 384.592348][ T4036] 0ªX¹¦D: renamed from gretap0 (while UP) [ 384.600208][ T4036] 0ªX¹¦D: entered allmulticast mode [ 384.605751][ T4036] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 384.832727][ T4052] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 384.888378][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 384.888393][ T29] audit: type=1326 audit(2000000041.173:19030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4073 comm="syz.1.13820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 384.927594][ T29] audit: type=1326 audit(2000000041.173:19031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4073 comm="syz.1.13820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 384.951394][ T29] audit: type=1326 audit(2000000041.173:19032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4073 comm="syz.1.13820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 384.975101][ T29] audit: type=1326 audit(2000000041.173:19033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4073 comm="syz.1.13820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 384.998824][ T29] audit: type=1326 audit(2000000041.173:19034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4073 comm="syz.1.13820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 385.022434][ T29] audit: type=1326 audit(2000000041.183:19035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4073 comm="syz.1.13820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 385.046229][ T29] audit: type=1326 audit(2000000041.183:19036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4073 comm="syz.1.13820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 385.069905][ T29] audit: type=1326 audit(2000000041.183:19037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4073 comm="syz.1.13820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 385.093595][ T29] audit: type=1326 audit(2000000041.183:19038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4073 comm="syz.1.13820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 385.117197][ T29] audit: type=1326 audit(2000000041.215:19039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4073 comm="syz.1.13820" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 385.290609][ T4104] __nla_validate_parse: 13 callbacks suppressed [ 385.290624][ T4104] netlink: 48 bytes leftover after parsing attributes in process `syz.2.13828'. [ 385.323948][ T4108] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 385.339638][ T4101] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 385.386751][ T4097] netlink: 5 bytes leftover after parsing attributes in process `syz.4.13826'. [ 385.399003][ T4097] 0ªX¹¦D: renamed from 30ªî{X¹¦ (while UP) [ 385.814200][ T4167] netlink: 5 bytes leftover after parsing attributes in process `syz.1.13852'. [ 385.835661][ T4167] 0ªX¹¦D: renamed from 00ªX¹¦Dö» (while UP) [ 385.843530][ T4167] 0ªX¹¦D: entered allmulticast mode [ 386.673096][ T4214] tipc: New replicast peer: 10.1.1.2 [ 386.678504][ T4214] tipc: Enabled bearer , priority 10 [ 387.203697][ T4278] tipc: New replicast peer: 10.1.1.2 [ 387.209107][ T4278] tipc: Enabled bearer , priority 10 [ 387.230530][ T4280] ip6gre3: entered allmulticast mode [ 387.392389][ T4293] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13922'. [ 387.403267][ T4293] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13922'. [ 387.412729][ T4293] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13922'. [ 387.433268][ T4293] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13922'. [ 387.454447][ T4293] netlink: 8 bytes leftover after parsing attributes in process `syz.1.13922'. [ 387.738621][ T8481] tipc: Node number set to 1086357679 [ 387.890772][ T4352] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13940'. [ 387.905233][ T4352] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13940'. [ 387.967394][ T4362] bond7: entered allmulticast mode [ 387.975675][ T4365] ip6gre3: entered allmulticast mode [ 388.174506][ T4400] bond3: entered allmulticast mode [ 388.201484][ T4406] wg2: left promiscuous mode [ 388.206253][ T4406] wg2: left allmulticast mode [ 388.223399][ T4406] wg2: entered promiscuous mode [ 388.228555][ T4406] wg2: entered allmulticast mode [ 388.468986][ T4433] bond8: entered allmulticast mode [ 388.822675][ T4473] bond7: entered allmulticast mode [ 389.670506][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 389.670523][ T29] audit: type=1326 audit(2000000046.191:19144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4525 comm="syz.3.14017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 389.700436][ T29] audit: type=1326 audit(2000000046.191:19145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4525 comm="syz.3.14017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 389.724222][ T29] audit: type=1326 audit(2000000046.191:19146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4525 comm="syz.3.14017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 389.747899][ T29] audit: type=1326 audit(2000000046.191:19147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4525 comm="syz.3.14017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 389.771620][ T29] audit: type=1326 audit(2000000046.191:19148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4525 comm="syz.3.14017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 389.795313][ T29] audit: type=1326 audit(2000000046.191:19149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4525 comm="syz.3.14017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 389.818799][ T29] audit: type=1326 audit(2000000046.191:19150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4525 comm="syz.3.14017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 389.842460][ T29] audit: type=1326 audit(2000000046.191:19151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4525 comm="syz.3.14017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 389.866055][ T29] audit: type=1326 audit(2000000046.191:19152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4525 comm="syz.3.14017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 389.889668][ T29] audit: type=1326 audit(2000000046.191:19153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4525 comm="syz.3.14017" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 391.070129][ T4663] 9pnet: p9_errstr2errno: server reported unknown error 00000000000000000007 [ 391.814334][ T4692] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 392.611132][ T4774] validate_nla: 3 callbacks suppressed [ 392.611149][ T4774] netlink: 'syz.3.14121': attribute type 39 has an invalid length. [ 392.657792][ T4782] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 392.755431][ T4806] 9pnet: p9_errstr2errno: server reported unknown error 00000000000000000007 [ 392.849218][ T4822] __nla_validate_parse: 14 callbacks suppressed [ 392.849234][ T4822] netlink: 96 bytes leftover after parsing attributes in process `syz.7.14141'. [ 393.767045][ T4909] netlink: 96 bytes leftover after parsing attributes in process `syz.2.14175'. [ 393.830258][ T4915] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4915 comm=syz.2.14179 [ 394.012478][ T4947] netlink: 96 bytes leftover after parsing attributes in process `syz.1.14191'. [ 394.299555][ T4966] netlink: 'syz.1.14200': attribute type 39 has an invalid length. [ 394.315055][ T4968] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=4968 comm=syz.3.14211 [ 394.580666][ T4987] netlink: 28 bytes leftover after parsing attributes in process `syz.1.14218'. [ 394.589970][ T4987] netlink: 28 bytes leftover after parsing attributes in process `syz.1.14218'. [ 394.685199][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 394.685213][ T29] audit: type=1326 audit(2000000051.461:19216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4990 comm="syz.4.14208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 394.734181][ T29] audit: type=1326 audit(2000000051.492:19217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4990 comm="syz.4.14208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 394.758201][ T29] audit: type=1326 audit(2000000051.492:19218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4990 comm="syz.4.14208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 394.783150][ T29] audit: type=1326 audit(2000000051.492:19219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4990 comm="syz.4.14208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 394.807371][ T29] audit: type=1326 audit(2000000051.492:19220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4990 comm="syz.4.14208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 394.831024][ T29] audit: type=1326 audit(2000000051.492:19221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4990 comm="syz.4.14208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 394.854612][ T29] audit: type=1326 audit(2000000051.492:19222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4990 comm="syz.4.14208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 394.878610][ T29] audit: type=1326 audit(2000000051.492:19223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4990 comm="syz.4.14208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 394.902484][ T29] audit: type=1326 audit(2000000051.492:19224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4990 comm="syz.4.14208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 394.926193][ T29] audit: type=1326 audit(2000000051.492:19225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4990 comm="syz.4.14208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 394.979391][ T5004] netlink: 'syz.2.14214': attribute type 39 has an invalid length. [ 395.053964][ T5016] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5016 comm=syz.1.14231 [ 395.297060][ T5041] netlink: 'syz.7.14229': attribute type 39 has an invalid length. [ 395.320674][ T5044] netlink: 'syz.2.14234': attribute type 13 has an invalid length. [ 395.330425][ T5044] 0ªX¹¦D: refused to change device tx_queue_len [ 395.337026][ T5044] net_ratelimit: 9 callbacks suppressed [ 395.337035][ T5044] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 395.788471][ T5061] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14240'. [ 395.797593][ T5061] netlink: 28 bytes leftover after parsing attributes in process `syz.2.14240'. [ 395.897899][ T5068] bridge0: entered promiscuous mode [ 395.903263][ T5068] macsec0: entered promiscuous mode [ 395.908753][ T5068] bridge0: port 4(macsec0) entered blocking state [ 395.915259][ T5068] bridge0: port 4(macsec0) entered disabled state [ 395.922052][ T5068] macsec0: entered allmulticast mode [ 395.927363][ T5068] bridge0: entered allmulticast mode [ 395.933234][ T5068] macsec0: left allmulticast mode [ 395.938312][ T5068] bridge0: left allmulticast mode [ 395.943922][ T5068] bridge0: left promiscuous mode [ 395.997018][ T5071] netlink: 24 bytes leftover after parsing attributes in process `syz.1.14244'. [ 396.613997][ T5084] netlink: 'syz.4.14247': attribute type 39 has an invalid length. [ 396.637697][ T5091] netlink: 'syz.4.14251': attribute type 13 has an invalid length. [ 396.649022][ T5091] 0ªX¹¦D: refused to change device tx_queue_len [ 396.656335][ T5091] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 396.676462][ T5096] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14252'. [ 396.834256][ T5105] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14258'. [ 397.441838][ T5122] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5122 comm=syz.7.14267 [ 397.509826][ T5135] macsec0: entered promiscuous mode [ 397.515174][ T5135] bridge0: entered promiscuous mode [ 397.520960][ T5135] bridge0: port 1(macsec0) entered blocking state [ 397.527625][ T5135] bridge0: port 1(macsec0) entered disabled state [ 397.534240][ T5135] macsec0: entered allmulticast mode [ 397.539558][ T5135] bridge0: entered allmulticast mode [ 397.545454][ T5135] macsec0: left allmulticast mode [ 397.550571][ T5135] bridge0: left allmulticast mode [ 397.556798][ T5135] bridge0: left promiscuous mode [ 397.729661][ T5153] netlink: 'syz.4.14280': attribute type 4 has an invalid length. [ 397.739457][ T5153] netlink: 'syz.4.14280': attribute type 4 has an invalid length. [ 397.889209][ T5167] __nla_validate_parse: 1 callbacks suppressed [ 397.889220][ T5167] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14287'. [ 398.287691][ T5197] netlink: 24 bytes leftover after parsing attributes in process `syz.7.14300'. [ 398.391142][ T5214] veth0_vlan: entered allmulticast mode [ 398.399368][ T5214] veth0_vlan: left promiscuous mode [ 398.404619][ T5214] veth0_vlan: entered promiscuous mode [ 398.523178][ T5238] ref_ctr_offset mismatch. inode: 0x2efb offset: 0x0 ref_ctr_offset(old): 0x3070 ref_ctr_offset(new): 0x0 [ 398.607434][ T5254] netlink: 12 bytes leftover after parsing attributes in process `syz.7.14328'. [ 398.634574][ T5256] veth0_vlan: entered allmulticast mode [ 398.652062][ T5256] veth0_vlan: left promiscuous mode [ 398.657373][ T5256] veth0_vlan: entered promiscuous mode [ 398.706344][ T5261] netlink: 3 bytes leftover after parsing attributes in process `syz.3.14330'. [ 398.718378][ T5261] batadv1: entered promiscuous mode [ 398.723772][ T5261] batadv1: entered allmulticast mode [ 399.307781][ T5285] netlink: 12 bytes leftover after parsing attributes in process `syz.1.14341'. [ 399.346830][ T5290] ref_ctr_offset mismatch. inode: 0x979 offset: 0x0 ref_ctr_offset(old): 0x3070 ref_ctr_offset(new): 0x0 [ 401.202697][ T5321] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14356'. [ 401.259850][ T5332] netlink: 4 bytes leftover after parsing attributes in process `syz.3.14359'. [ 401.269826][ T5332] netlink: 12 bytes leftover after parsing attributes in process `syz.3.14359'. [ 401.793851][ T5366] sch_fq: defrate 0 ignored. [ 402.003194][ T5383] netlink: 24 bytes leftover after parsing attributes in process `syz.1.14386'. [ 402.282390][ T5415] netlink: 24 bytes leftover after parsing attributes in process `syz.4.14400'. [ 402.327276][ T5420] vlan0: entered allmulticast mode [ 402.395742][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 402.395754][ T29] audit: type=1326 audit(2000000059.555:19398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.4.14403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 402.442029][ T29] audit: type=1326 audit(2000000059.586:19399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.4.14403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 402.465737][ T29] audit: type=1326 audit(2000000059.586:19400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.4.14403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 402.489848][ T29] audit: type=1326 audit(2000000059.586:19401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.4.14403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=233 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 402.513741][ T29] audit: type=1326 audit(2000000059.586:19402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.4.14403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 402.537490][ T29] audit: type=1326 audit(2000000059.586:19403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.4.14403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=18 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 402.561225][ T29] audit: type=1326 audit(2000000059.586:19404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.4.14403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 402.584923][ T29] audit: type=1326 audit(2000000059.586:19405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.4.14403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 402.608546][ T29] audit: type=1326 audit(2000000059.586:19406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.4.14403" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 402.729740][ T5438] netlink: 'syz.4.14410': attribute type 16 has an invalid length. [ 402.737741][ T5438] netlink: 'syz.4.14410': attribute type 17 has an invalid length. [ 402.749745][ T5438] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 402.808823][ T5445] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14412'. [ 403.037021][ T5471] vlan2: entered allmulticast mode [ 403.042225][ T5471] bond0: entered allmulticast mode [ 403.060673][ T5472] netlink: 'syz.2.14423': attribute type 16 has an invalid length. [ 403.068765][ T5472] netlink: 'syz.2.14423': attribute type 17 has an invalid length. [ 403.087817][ T5472] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 403.139716][ T29] audit: type=1326 audit(2000000060.332:19407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5473 comm="syz.7.14426" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ca85be929 code=0x7ffc0000 [ 403.221471][ T5480] netlink: 24 bytes leftover after parsing attributes in process `syz.2.14429'. [ 403.279138][ T5489] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.314759][ T5489] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.371726][ T5489] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.387840][ T5503] vlan0: entered allmulticast mode [ 403.393005][ T5503] bond0: entered allmulticast mode [ 403.416935][ T5506] netlink: 536 bytes leftover after parsing attributes in process `syz.2.14441'. [ 403.427697][ T5506] netlink: 60 bytes leftover after parsing attributes in process `syz.2.14441'. [ 403.450344][ T5489] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.473393][ T5511] netlink: 'syz.3.14442': attribute type 16 has an invalid length. [ 403.481382][ T5511] netlink: 'syz.3.14442': attribute type 17 has an invalid length. [ 403.527165][ T5511] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 403.547764][ T5517] netem: change failed [ 403.565504][ T5489] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.578553][ T5489] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.607047][ T5489] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.619388][ T5489] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 403.651191][ T5527] netlink: 12 bytes leftover after parsing attributes in process `syz.1.14450'. [ 403.673734][ T5529] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5529 comm=syz.4.14451 [ 403.700660][ T5536] netem: change failed [ 403.733779][ T5540] macsec0: entered promiscuous mode [ 403.772785][ T5548] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14460'. [ 403.823960][ T5554] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 403.900611][ T5565] netlink: 'syz.7.14465': attribute type 16 has an invalid length. [ 403.908651][ T5565] netlink: 'syz.7.14465': attribute type 17 has an invalid length. [ 403.953654][ T5565] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 404.454323][ T5585] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5585 comm=syz.1.14485 [ 404.715827][ T5619] veth1_macvtap: left promiscuous mode [ 404.721456][ T5619] macsec0: entered promiscuous mode [ 404.835071][ T5640] netem: change failed [ 404.853365][ T5642] netem: change failed [ 404.981987][ T5650] netlink: 24 bytes leftover after parsing attributes in process `syz.1.14503'. [ 405.105217][ T5669] netlink: 536 bytes leftover after parsing attributes in process `syz.3.14513'. [ 405.115619][ T5669] netlink: 60 bytes leftover after parsing attributes in process `syz.3.14513'. [ 405.315924][ T5688] netlink: 24 bytes leftover after parsing attributes in process `syz.7.14518'. [ 405.350974][ T5690] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.404524][ T5690] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.485905][ T5690] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.526291][ T5690] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.588453][ T5690] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.600543][ T5690] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.612054][ T5690] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.623212][ T5690] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.748405][ T5787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5787 comm=syz.3.14564 [ 406.992939][ T5820] bond_slave_1: mtu less than device minimum [ 407.599469][ T5869] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 407.610019][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 407.610033][ T29] audit: type=1400 audit(2000000065.035:19517): avc: denied { relabelto } for pid=5868 comm="syz.2.14601" name="" dev="pipefs" ino=113234 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 407.869552][ T5893] __nla_validate_parse: 2 callbacks suppressed [ 407.869569][ T5893] netlink: 72 bytes leftover after parsing attributes in process `syz.4.14612'. [ 407.926832][ T5899] netlink: 'syz.4.14614': attribute type 12 has an invalid length. [ 408.061360][ T5907] netlink: 96 bytes leftover after parsing attributes in process `syz.4.14618'. [ 408.246038][ T5920] netlink: 2036 bytes leftover after parsing attributes in process `syz.4.14623'. [ 408.255513][ T5920] netlink: 24 bytes leftover after parsing attributes in process `syz.4.14623'. [ 408.383519][ T5930] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14629'. [ 408.656683][ T5963] netlink: 96 bytes leftover after parsing attributes in process `syz.2.14642'. [ 409.075035][ T29] audit: type=1326 audit(2000000066.557:19518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.4.14650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 409.099483][ T29] audit: type=1326 audit(2000000066.557:19519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.4.14650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 409.123167][ T29] audit: type=1326 audit(2000000066.557:19520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.4.14650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 409.146806][ T29] audit: type=1326 audit(2000000066.557:19521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.4.14650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 409.170447][ T29] audit: type=1326 audit(2000000066.557:19522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.4.14650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 409.194077][ T29] audit: type=1326 audit(2000000066.557:19523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.4.14650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 409.217803][ T29] audit: type=1326 audit(2000000066.557:19524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.4.14650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 409.241410][ T29] audit: type=1326 audit(2000000066.557:19525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.4.14650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 409.265163][ T29] audit: type=1326 audit(2000000066.557:19526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5980 comm="syz.4.14650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f957700e929 code=0x7ffc0000 [ 409.436550][ T6012] netlink: 'syz.3.14665': attribute type 4 has an invalid length. [ 409.475543][ T6012] netlink: 'syz.3.14665': attribute type 4 has an invalid length. [ 409.483771][ T6020] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14669'. [ 409.514883][ T6020] netlink: 4 bytes leftover after parsing attributes in process `syz.1.14669'. [ 409.527567][ T6025] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6025 comm=syz.2.14671 [ 409.540326][ T6025] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6025 comm=syz.2.14671 [ 410.330054][ T6124] netlink: 'syz.4.14711': attribute type 7 has an invalid length. [ 410.338129][ T6124] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14711'. [ 410.354758][ T6124] netlink: 'syz.4.14711': attribute type 7 has an invalid length. [ 410.362692][ T6124] netlink: 8 bytes leftover after parsing attributes in process `syz.4.14711'. [ 410.835149][ T6208] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 410.938328][ T6223] netlink: 'syz.7.14754': attribute type 298 has an invalid length. [ 411.005208][T20005] bond0 (unregistering): Released all slaves [ 411.055443][T20005] bond1 (unregistering): Released all slaves [ 411.075672][T20005] bond2 (unregistering): Released all slaves [ 411.169308][T20005] tipc: Left network mode [ 411.227966][T20005] hsr_slave_0: left promiscuous mode [ 411.233779][T20005] hsr_slave_1: left promiscuous mode [ 411.253273][T20005] veth1_macvtap: left promiscuous mode [ 411.274922][T20005] veth0_macvtap: left promiscuous mode [ 411.332666][T20005] veth1_vlan: left promiscuous mode [ 411.338015][T20005] veth0_vlan: left promiscuous mode [ 411.618891][T20005] lo (unregistering): left allmulticast mode [ 411.686801][ T6292] netlink: 'syz.7.14786': attribute type 7 has an invalid length. [ 411.741857][ T6292] netlink: 'syz.7.14786': attribute type 7 has an invalid length. [ 411.942751][ T6331] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 412.249291][ T6370] netlink: 'syz.3.14823': attribute type 298 has an invalid length. [ 412.335683][ T6374] 8021q: adding VLAN 0 to HW filter on device bond9 [ 412.386318][ T6374] vlan1: entered allmulticast mode [ 412.391519][ T6374] bond9: entered allmulticast mode [ 412.410064][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 412.410081][ T29] audit: type=1400 audit(2000000070.053:19623): avc: denied { ioctl } for pid=6376 comm="syz.3.14827" path="socket:[114685]" dev="sockfs" ino=114685 ioctlcmd=0x7213 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 412.472134][ T29] audit: type=1326 audit(2000000070.105:19624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6381 comm="syz.3.14828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 412.495961][ T29] audit: type=1326 audit(2000000070.105:19625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6381 comm="syz.3.14828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 412.519783][ T29] audit: type=1326 audit(2000000070.105:19626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6381 comm="syz.3.14828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 412.543640][ T29] audit: type=1326 audit(2000000070.105:19627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6381 comm="syz.3.14828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 412.567566][ T29] audit: type=1326 audit(2000000070.105:19628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6381 comm="syz.3.14828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 412.591345][ T29] audit: type=1326 audit(2000000070.105:19629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6381 comm="syz.3.14828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 412.615055][ T29] audit: type=1326 audit(2000000070.105:19630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6381 comm="syz.3.14828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 412.638664][ T29] audit: type=1326 audit(2000000070.105:19631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6381 comm="syz.3.14828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 412.662237][ T29] audit: type=1326 audit(2000000070.105:19632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6381 comm="syz.3.14828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcf5bfe929 code=0x7ffc0000 [ 412.842906][ T6402] tipc: Enabling of bearer rejected, already enabled [ 413.381287][ T6458] netlink: 'syz.4.14862': attribute type 4 has an invalid length. [ 413.429318][ T6458] netlink: 'syz.4.14862': attribute type 4 has an invalid length. [ 413.695436][ T6493] netlink: 'syz.7.14877': attribute type 4 has an invalid length. [ 413.712979][ T6493] netlink: 'syz.7.14877': attribute type 4 has an invalid length. [ 414.684327][ T6552] __nla_validate_parse: 11 callbacks suppressed [ 414.684343][ T6552] netlink: 12 bytes leftover after parsing attributes in process `syz.4.14898'. [ 414.709091][ T6552] 8021q: adding VLAN 0 to HW filter on device bond8 [ 414.726748][ T6552] vlan0: entered allmulticast mode [ 414.731910][ T6552] bond8: entered allmulticast mode [ 414.872285][ T6566] netlink: 24 bytes leftover after parsing attributes in process `syz.7.14916'. [ 414.920813][ T6573] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.936921][ T6575] netlink: 96 bytes leftover after parsing attributes in process `syz.4.14909'. [ 414.984239][ T6573] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.032577][ T6573] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.073123][ C0] vcan0: j1939_tp_rxtimer: 0xffff88811967a200: rx timeout, send abort [ 415.081728][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff88811967a200: 0x2f000: (3) A timeout occurred and this is the connection abort to close the session. [ 415.114334][ T6573] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.177696][ T6573] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.206078][ T6573] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.235708][ T6573] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.251385][ T6573] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.507145][ T6605] netlink: 2036 bytes leftover after parsing attributes in process `syz.1.14929'. [ 415.516471][ T6605] netlink: 24 bytes leftover after parsing attributes in process `syz.1.14929'. [ 415.904437][ T6639] netlink: 12 bytes leftover after parsing attributes in process `syz.7.14936'. [ 415.932432][ T6639] 8021q: adding VLAN 0 to HW filter on device bond8 [ 415.949279][ T6639] vlan0: entered allmulticast mode [ 415.954476][ T6639] bond8: entered allmulticast mode [ 416.600525][ T6689] netlink: 2036 bytes leftover after parsing attributes in process `syz.3.14958'. [ 416.609994][ T6689] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14958'. [ 417.475326][ T6743] netlink: 'syz.1.14984': attribute type 11 has an invalid length. [ 417.483347][ T6743] netlink: 28 bytes leftover after parsing attributes in process `syz.1.14984'. [ 417.715542][ T6751] macvlan2: entered promiscuous mode [ 417.721063][ T6751] macvlan2: entered allmulticast mode [ 417.737062][ T6751] bond0: entered promiscuous mode [ 417.746265][ T6751] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 417.771656][ T6751] bond0: left promiscuous mode [ 417.851922][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 417.851936][ T29] audit: type=1326 audit(2000000075.785:19719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.1.14995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbcb32458e7 code=0x7ffc0000 [ 417.903094][ T29] audit: type=1326 audit(2000000075.816:19720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.1.14995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbcb31eab19 code=0x7ffc0000 [ 417.926731][ T29] audit: type=1326 audit(2000000075.816:19721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.1.14995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fbcb32458e7 code=0x7ffc0000 [ 417.950495][ T29] audit: type=1326 audit(2000000075.816:19722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.1.14995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fbcb31eab19 code=0x7ffc0000 [ 417.974110][ T29] audit: type=1326 audit(2000000075.816:19723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.1.14995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 417.998023][ T29] audit: type=1326 audit(2000000075.816:19724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.1.14995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 418.021684][ T29] audit: type=1326 audit(2000000075.816:19725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.1.14995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=266 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 418.045424][ T29] audit: type=1326 audit(2000000075.816:19726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.1.14995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 418.069016][ T29] audit: type=1326 audit(2000000075.816:19727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.1.14995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 418.092726][ T29] audit: type=1326 audit(2000000075.816:19728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6764 comm="syz.1.14995" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbcb324e929 code=0x7ffc0000 [ 418.363244][ T6802] netlink: 'syz.7.15011': attribute type 8 has an invalid length. [ 418.534133][T11606] ================================================================== [ 418.542237][T11606] BUG: KCSAN: data-race in pollwake / pollwake [ 418.548370][T11606] [ 418.550674][T11606] write to 0xffffc900015a79e0 of 4 bytes by task 26636 on cpu 0: [ 418.558365][T11606] pollwake+0xb6/0x100 [ 418.562413][T11606] __wake_up_sync_key+0x4f/0x80 [ 418.567259][T11606] anon_pipe_write+0x8ba/0xaa0 [ 418.572004][T11606] vfs_write+0x49d/0x8e0 [ 418.576230][T11606] ksys_write+0xda/0x1a0 [ 418.580455][T11606] __x64_sys_write+0x40/0x50 [ 418.585020][T11606] x64_sys_call+0x2cdd/0x2fb0 [ 418.589683][T11606] do_syscall_64+0xd2/0x200 [ 418.594165][T11606] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 418.600039][T11606] [ 418.602346][T11606] write to 0xffffc900015a79e0 of 4 bytes by task 11606 on cpu 1: [ 418.610051][T11606] pollwake+0xb6/0x100 [ 418.614105][T11606] __wake_up_sync_key+0x4f/0x80 [ 418.618963][T11606] anon_pipe_write+0x8ba/0xaa0 [ 418.623727][T11606] vfs_write+0x49d/0x8e0 [ 418.627960][T11606] ksys_write+0xda/0x1a0 [ 418.632189][T11606] __x64_sys_write+0x40/0x50 [ 418.636765][T11606] x64_sys_call+0x2cdd/0x2fb0 [ 418.641424][T11606] do_syscall_64+0xd2/0x200 [ 418.645903][T11606] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 418.651777][T11606] [ 418.654078][T11606] value changed: 0x00000000 -> 0x00000001 [ 418.659773][T11606] [ 418.662076][T11606] Reported by Kernel Concurrency Sanitizer on: [ 418.668206][T11606] CPU: 1 UID: 0 PID: 11606 Comm: syz-executor Tainted: G W 6.16.0-rc3-syzkaller-00044-g7595b66ae9de #0 PREEMPT(voluntary) [ 418.682430][T11606] Tainted: [W]=WARN [ 418.686212][T11606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 418.696262][T11606] ==================================================================