last executing test programs: 8m12.784381035s ago: executing program 32 (id=135): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 7m57.407559466s ago: executing program 33 (id=776): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x1108, 0x9, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xb, r0}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x3, r0}, 0x38) 7m38.199383347s ago: executing program 34 (id=1442): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0xf6c447fee59241f0}) close(r2) 7m19.731225177s ago: executing program 35 (id=2095): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x7, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4010) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = gettid() tkill(r0, 0x14) 6m24.860538166s ago: executing program 36 (id=3539): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 6m24.720233457s ago: executing program 37 (id=3541): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='block_plug\x00', r1}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 6m6.946867121s ago: executing program 38 (id=3972): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, 0x0, 0x48) rt_sigsuspend(0x0, 0x0) 6m3.981199961s ago: executing program 39 (id=4072): mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) 4m57.645150035s ago: executing program 40 (id=6116): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@gettaction={0x50, 0x32, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x20, 0x1, [{0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4048840) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x40d, 0x1070bd25, 0x25ffdbfc, {0x0, 0x0, 0x0, 0x0, 0x10, 0x820}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x6}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0300000000000000280012800a00010076786c616e00"], 0x50}, 0x1, 0x0, 0x0, 0x13d33d22cca65c15}, 0x4008840) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 4m8.596405114s ago: executing program 2 (id=7847): r0 = syz_io_uring_setup(0xa37, &(0x7f0000000240)={0x0, 0x6dde, 0x1, 0x2, 0x3b6}, &(0x7f00000000c0)=0x0, &(0x7f00000002c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x40, 0x0, 0x80, 0x3, 0x0, 0x9276, 0x0, 0x0, {0x1}}) io_uring_enter(r0, 0x3b3d, 0x75d1, 0x40, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) 4m8.327600655s ago: executing program 2 (id=7862): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x400, &(0x7f0000000500), 0xff, 0x260, &(0x7f0000000980)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x17e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x10000000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) pwritev2(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 4m8.104438933s ago: executing program 2 (id=7864): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = syz_io_uring_setup(0x10d, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x81}) io_uring_enter(r0, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3={0x3000000, [{}, {0x8de6}]}, 0x18, 0x0) 4m7.89621124s ago: executing program 2 (id=7861): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f00000001c0), 0x41, 0x553, &(0x7f0000000c80)="$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") r0 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r1 = syz_io_uring_setup(0xbdc, &(0x7f0000000340)={0x0, 0x881c, 0x1, 0x2, 0x40000333, 0x0, r0}, &(0x7f00000006c0)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000100)=[{&(0x7f0000001800)=""/205, 0xcd}], 0x1}) io_uring_enter(r1, 0x847ba, 0x0, 0xe, 0x0, 0x0) 4m7.761499581s ago: executing program 2 (id=7865): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) write$UHID_CREATE2(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b00000073790101000000000000000000000000000af7f4f0c55de8ca0000000000000000000000000000000000000000f3c800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000020000000000000030000000000000000000000004119202532aeecfcdbb73887feb3f14db126c935954a335f6469a793"], 0x138) write$UHID_DESTROY(r0, &(0x7f0000000340), 0x4) 4m7.493570983s ago: executing program 2 (id=7876): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="40000000120005010000"], 0x40}}, 0x90) r1 = openat(0xffffffffffffff9c, 0x0, 0x1c1002, 0x0) write(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) link(0x0, 0x0) 4m7.426489158s ago: executing program 41 (id=7876): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="40000000120005010000"], 0x40}}, 0x90) r1 = openat(0xffffffffffffff9c, 0x0, 0x1c1002, 0x0) write(r1, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) link(0x0, 0x0) 4m4.996860224s ago: executing program 6 (id=7942): unshare(0x22020600) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 4m4.037105121s ago: executing program 6 (id=7984): socket(0x10, 0x3, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r0, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000000200)=[{0x6}]}, 0x10) 4m3.997190915s ago: executing program 6 (id=7987): r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r2, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) 4m3.906762632s ago: executing program 6 (id=7995): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0185879, &(0x7f0000000000)={@desc={0x1, 0x0, @auto='\x00\x00&\x00'}}) 4m3.778092992s ago: executing program 6 (id=7996): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 4m3.496439415s ago: executing program 6 (id=7998): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 4m3.472149467s ago: executing program 42 (id=7998): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 4m3.101511397s ago: executing program 9 (id=8011): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r1, &(0x7f0000000540)={0x23, 0x2, 0x8, 0x6}, 0x10) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) 4m1.842817808s ago: executing program 9 (id=8013): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x20048a, &(0x7f00000001c0)={[{@grpjquota}, {@noinit_itable}, {@abort}, {@bsdgroups}]}, 0x12, 0x51a, &(0x7f0000001200)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40100, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) 4m1.735747707s ago: executing program 9 (id=8005): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="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", @ANYRES8, @ANYRESHEX], 0x2, 0x699, &(0x7f0000000140)="$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") r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="20010000160001040000000000000000fc000000000000000000000000000000ac14140a00000000000000000000000000040000000000000000800000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="fe8000000000000000000000000000242000000033000000ac1414bb000000000000000000000000030000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000003000000feffffff0000000000000000d00000000000000008000000fdffffff0400"], 0x120}}, 0x20004808) 4m0.765693756s ago: executing program 9 (id=8016): syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc177e9b48b00", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001", [0x200]}) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0185879, &(0x7f0000000000)={@desc={0x1, 0x0, @auto='\x00\x00&\x00'}}) 4m0.575503521s ago: executing program 9 (id=8026): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@chain) 4m0.118466388s ago: executing program 9 (id=8032): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000e00)={r3, 0x0, &(0x7f0000001780)=""/4088}, 0x20) 4m0.073872741s ago: executing program 43 (id=8032): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000e00)={r3, 0x0, &(0x7f0000001780)=""/4088}, 0x20) 3m39.127241702s ago: executing program 1 (id=8744): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd70000000000021040000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2008040}, 0x880) 3m39.103540884s ago: executing program 1 (id=8746): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r1}, 0x10) r2 = io_uring_setup(0x3450, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_RING_FDS(r2, 0x14, &(0x7f00000025c0)=[{0x0, 0x1, 0x0, 0x0, 0x0}], 0x1) 3m39.061158987s ago: executing program 1 (id=8749): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x800) ioctl$SG_GET_VERSION_NUM(r2, 0x2284, &(0x7f0000000080)) 3m39.02218011s ago: executing program 1 (id=8751): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1008082, &(0x7f00000004c0)={[{@nodioread_nolock}, {@nolazytime}, {@dioread_lock}, {@errors_continue}, {@dioread_nolock}, {@journal_dev={'journal_dev', 0x3d, 0x7}}, {@nomblk_io_submit}, {@nobarrier}]}, 0x0, 0x5e9, &(0x7f00000005c0)="$eJzs3c1vFVUbAPBnbj9oKe/bQt68igtpYgwkSksLGGJcwNaQBj/ixo2VFkQKNLRGiyaUBDcmxo0xJq5ciP+FEtmy0pULN64MCVHD0sRr5nam9GNuPy7tncr8fsmlM3PucJ7p7dNz7uk5cwOorMH0n1rE/oiYTiL6k/nFss7ICgcXnvfgz4/Opo8k6vXXfk8iyY7lz0+yr33ZyT0R8eMPSezrWF3vzNy1i+NTU5NXs/3h2UvTwzNz1w5fuDR+fvL85OXRF0ZPHD92/MTIkZau63rBsdM3332//5OxN7/56q9k5NtfxpI4GS9nT1x6HVtlMAYb35NkdVHfia2urCQd2c/J0pc46Sx44q42BsWG5a9fV0Q8Ef3REQ9fvP74+JVSgwO2VT2JqAMVlch/qKi8H5C/t1/5PrhWSq8EaIf7pxYGAFbnf+fC2GD0NMYGdj9IYumwThIRrY3MLbcnIu7eGbt57s7YzdjMOFzRGBOwKfM3IuLJovxPGvk/ED0x0Mj/2rKUS/sFZ7Kv6fFXW6x/ZRpvxzg8UGwh/3vWzP9okv9vLcn/t1usf/Dh5ju9y/K/t9VLAgAAAAAAgMq6fSoini/6+39tcf5PFMz/6YuIk1tQ/+CK/dV//6/d24JqgAL3T0W8VDj/t5bP/h3oyLb+05gP0JWcuzA1eSQi/hsRh6JrV7o/skYdhz/d92WzssFs/l/+SOu/m80FzOK417li7ejE+Oz4o143EHH/RsRThfN/k8X2Pylo/9PfB9MbrGPfs7fONCtbP/+B7VL/OuJgYfv/8K4Vydr35xhu9AeG817Bak9/+Nl3zepvNf9N/4dHl7b/u9fO/4Fk6f16ZjZfx9G5znqzslb7/93J641bznRnxz4Yn529OhLRnZzuSI8uOz66+ZjhcZTnQ54vaf4fembt8b+i/n9vRMyv+L+TP5avKc79/+++X5vFo/8P5Unzf2JT7f/mN0ZvDXzfrP6Ntf/HGm39oeyI8T9Y8EWept3LjxekY2dRUbvjBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDHQS0i9kRSG1rcrtWGhiL6IuJ/sbs2dWVm9rlzV967PJGWNT7/v5Z/0m//wn6Sf/7/wJL90RX7RyNib0R83tHb2B86e2VqouyLBwAAAAAAAAAAAAAAAAAAgB2ir8n6/9RvHWVHB2y7zrIDAEpTkP8/lREH0H6ttf+7tjwOoP30/6G65D9Ul/yH6pL/UF3yH6pL/kN1yX8AAAAAAHis7D1w++ckIuZf7G08Ut1ZWVepkQHbrVZ2AEBp3OIHqsvUH6gu7/GBZJ3ynqYnrXfmWqbPPsLJAAAAAAAAAAAAAFA5B/db/w9VZf0/VJf1/1Bd+fr/AyXHAbSf9/hArLOSv3D9/7pnAQAAAAAAAAAAAABbaWbu2sXxqanJqzbe2BlhtHOjXq9fT38Kdko8//KNfCr8TolnxUa+1m9jZ5X3OwkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAFjunwAAAP//OKok1w==") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="26fe25", 0x3}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r0, 0x0, 0x0) 3m38.90259822s ago: executing program 1 (id=8759): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) chown(0x0, 0x0, 0x0) 3m38.518412831s ago: executing program 1 (id=8772): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2, 0x0, 0x9}, 0x18) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 3m38.492774633s ago: executing program 44 (id=8772): r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2, 0x0, 0x9}, 0x18) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 1m3.212953383s ago: executing program 0 (id=14678): r0 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000002000000e27f000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r1}, &(0x7f0000000040), &(0x7f0000000080)='%pB \x00'}, 0x20) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) close(r0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 1m3.136448629s ago: executing program 0 (id=14679): r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r1}, &(0x7f0000000000), &(0x7f00000005c0)=r2}, 0x20) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) 1m3.077805704s ago: executing program 0 (id=14684): r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 1m2.457322333s ago: executing program 0 (id=14710): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101097, 0x0) mount$bind(&(0x7f0000000100)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b100a, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) open_tree(r0, &(0x7f0000000080)='./file0/file0\x00', 0x1000) umount2(&(0x7f0000000340)='./file0/file0\x00', 0x1) 1m2.361516371s ago: executing program 0 (id=14711): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000000c0)={0x13, 0x10, 0x8, {0x0, r3, 0x1}}, 0x18) 1m2.237212691s ago: executing program 0 (id=14715): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{r0}, &(0x7f00000003c0), &(0x7f0000000400)='%pi6 \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1m2.213054203s ago: executing program 45 (id=14715): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{r0}, &(0x7f00000003c0), &(0x7f0000000400)='%pi6 \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 1.646559368s ago: executing program 7 (id=16428): syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000010000000800000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x3}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfec8d000) mlock(&(0x7f0000656000/0x3000)=nil, 0x3000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x4, 0x0, 0x0, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 1.603000522s ago: executing program 3 (id=16431): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7fff}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f00000003c0)={0x1d, r3, 0xfffffffffffffffd, {0x0, 0xf0, 0x4}, 0x2}, 0x18) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3, 0x100000001, {0x2, 0xff, 0x1}, 0xfd}, 0x18) 1.234589921s ago: executing program 3 (id=16448): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) r2 = dup2(r1, r0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x18) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r2, &(0x7f0000008800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008480)=[{&(0x7f00000062c0)="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", 0x5dd}], 0x1}}], 0x6, 0x20004095) 1.097926372s ago: executing program 3 (id=16442): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000340)='9p_protocol_dump\x00', r1, 0x0, 0x101}, 0x18) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) 1.021324338s ago: executing program 5 (id=16445): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r2}, 0x18) io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6, 0x0, 0x0, 0x0, 0x0, r2}) 983.533971ms ago: executing program 3 (id=16459): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a5"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000000000000000200000000", @ANYRES32, @ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x74, r4, {0x0, 0x7}, {0x0, 0x4}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 979.847041ms ago: executing program 4 (id=16447): r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @empty, 0x1}, 0x1c) listen(r0, 0x50) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e60, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r1, 0x50) 940.037355ms ago: executing program 5 (id=16451): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000d80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000220000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x5}, 0x0) 907.490257ms ago: executing program 4 (id=16452): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002cbd7000ffdbdf250c000000200001801400020076657468315f746f5f68737200000000080003000300000018000380"], 0x4c}, 0x1, 0x0, 0x0, 0x818}, 0x20000004) 861.447721ms ago: executing program 7 (id=16454): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000007000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0xc0b0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 860.849031ms ago: executing program 5 (id=16455): bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2043, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 852.522291ms ago: executing program 3 (id=16457): creat(0x0, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) getpid() 810.430705ms ago: executing program 5 (id=16458): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x95, 0x3}, 0x100002, 0x4, 0xc7d, 0x9, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x3f, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0x10) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) 810.086295ms ago: executing program 4 (id=16460): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffff7ffffffd]}, 0x0, 0x8) r2 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)=0x0) timer_settime(r3, 0x236bd4336e4642df, &(0x7f0000000300)={{0x77359400}, {0x0, 0xe4c}}, 0x0) 764.674749ms ago: executing program 4 (id=16461): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x1b, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1004}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000340)='9p_protocol_dump\x00', r1, 0x0, 0x101}, 0x18) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) 763.981229ms ago: executing program 3 (id=16471): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x40, &(0x7f0000000100), 0x4, 0x57c, &(0x7f00000006c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x141042, 0x0) fallocate(r0, 0x11, 0xff9, 0x6d8) write$UHID_INPUT(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x121042, 0x81) fallocate(r1, 0x0, 0x0, 0x8000c62) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r2, r1, 0x0, 0x800000009) 671.055566ms ago: executing program 5 (id=16463): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) unshare(0x2c020400) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x2) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000140)={0x1, &(0x7f0000000540)=[{0x1, 0x3, 0x35, 0x7}]}) 651.180688ms ago: executing program 4 (id=16464): openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r3}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xfff1}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 603.319092ms ago: executing program 4 (id=16466): r0 = gettid() r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) read$ptp(r1, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=0x0) timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = timerfd_create(0x0, 0x80000) read(r3, &(0x7f0000000380)=""/149, 0x95) 571.555604ms ago: executing program 8 (id=16467): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="a183000000000000000005000000080003"], 0x28}}, 0x0) 566.289375ms ago: executing program 5 (id=16468): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000280)='./file1\x00', 0x81459a, &(0x7f0000000b40)=ANY=[], 0xfb, 0x1219, &(0x7f0000001100)="$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") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r1, &(0x7f00000009c0)=';', 0x1) sendfile(r1, r0, 0x0, 0x3ffff) sendfile(r1, r0, 0x0, 0x7fffeffd) 510.942219ms ago: executing program 8 (id=16469): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008000000a5"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1c000000000000000000000000000200000000", @ANYRES32, @ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0xffffffff, 0x0, {0x0, 0x0, 0x74, r4, {0x0, 0x7}, {0x0, 0x4}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 459.041113ms ago: executing program 7 (id=16470): r0 = socket(0x2, 0x80805, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x624}, 0x1, 0x0, 0x0, 0x8000}, 0x40004) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001a000100000000000000000002000000ef0000000000000008000100e000000108000300", @ANYRES32=r1], 0x34}}, 0x400c840) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000001080)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00'}, 0x18) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2cc, &(0x7f0000000100), 0xfd, 0x4a5, &(0x7f0000000e00)="$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") 404.065768ms ago: executing program 8 (id=16472): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000040), &(0x7f0000000180)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 345.550012ms ago: executing program 7 (id=16473): socket$packet(0x11, 0xa, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9}, 0x94) socket$packet(0x11, 0xa, 0x300) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 162.804957ms ago: executing program 7 (id=16474): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r0}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) r2 = socket$vsock_stream(0x28, 0x1, 0x0) syz_pidfd_open(0x0, 0x0) connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 162.625217ms ago: executing program 8 (id=16475): unshare(0x2a020400) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000ac0)={r2, r3}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r2, r1}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r2, r0}, 0xc) 67.478455ms ago: executing program 8 (id=16476): recvmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x9}], 0x1, 0x2000, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(0xffffffffffffffff, 0x40309410, &(0x7f0000000000)={0x3, 0x100000001, 0x0, 0x6, 0x1, [0xf55, 0x6a, 0x0, 0xf09]}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000d40)="3ce2", 0x2, 0x4000805, 0x0, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/135, 0x87}], 0x1}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000980)=""/146, 0x92}, {&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f0000000a80)=""/242, 0xf2}, {&(0x7f0000000b80)=""/143, 0x8f}], 0x4}, 0x2}], 0x400000000000300, 0x22, 0x0) 37.060727ms ago: executing program 7 (id=16477): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x474c, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 0s ago: executing program 8 (id=16478): bpf$MAP_CREATE(0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0xfdef) socket$unix(0x1, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x84aa5000) mbind(&(0x7f0000188000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x1, 0x1) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) kernel console output (not intermixed with test programs): T2306] macvlan2: left allmulticast mode [ 423.899406][ T2306] geneve2: left promiscuous mode [ 423.906608][ T1865] netdevsim netdevsim8 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 423.915214][ T1865] netdevsim netdevsim8 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 423.945100][ T1865] netdevsim netdevsim8 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 423.953695][ T1865] netdevsim netdevsim8 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 423.967009][ T1865] netdevsim netdevsim8 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 423.975480][ T1865] netdevsim netdevsim8 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.032441][ T1865] netdevsim netdevsim8 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 424.040959][ T1865] netdevsim netdevsim8 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.132005][ T29] kauditd_printk_skb: 1053 callbacks suppressed [ 424.132085][ T29] audit: type=1326 audit(414.874:14307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2317 comm="syz.7.12805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff82ef75ba7 code=0x7ffc0000 [ 424.161435][ T29] audit: type=1326 audit(414.874:14308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2317 comm="syz.7.12805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff82ef1add9 code=0x7ffc0000 [ 424.184492][ T29] audit: type=1326 audit(414.874:14309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2317 comm="syz.7.12805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff82ef75ba7 code=0x7ffc0000 [ 424.207487][ T29] audit: type=1326 audit(414.874:14310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2317 comm="syz.7.12805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff82ef1add9 code=0x7ffc0000 [ 424.230381][ T29] audit: type=1326 audit(414.874:14311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2317 comm="syz.7.12805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 424.254295][ T29] audit: type=1326 audit(414.940:14312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2317 comm="syz.7.12805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 424.277489][ T29] audit: type=1326 audit(414.940:14313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2317 comm="syz.7.12805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 424.301346][ T29] audit: type=1326 audit(414.940:14314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2317 comm="syz.7.12805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 424.324469][ T29] audit: type=1326 audit(414.968:14315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2317 comm="syz.7.12805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 424.347542][ T29] audit: type=1326 audit(414.968:14316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2317 comm="syz.7.12805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff82ef75ba7 code=0x7ffc0000 [ 424.442205][ T2328] tipc: Enabling of bearer rejected, failed to enable media [ 424.720333][ T2347] netlink: zone id is out of range [ 424.867173][ T2354] sd 0:0:1:0: device reset [ 424.975159][ T2366] __nla_validate_parse: 5 callbacks suppressed [ 424.975195][ T2366] netlink: 44 bytes leftover after parsing attributes in process `syz.3.12827'. [ 425.024164][ T2368] netlink: 'syz.7.12828': attribute type 4 has an invalid length. [ 425.070455][ T2345] Set syz1 is full, maxelem 65536 reached [ 425.114569][ T2372] macvtap2: entered allmulticast mode [ 425.120019][ T2372] bridge0: entered allmulticast mode [ 425.139785][ T2372] bridge0: port 1(macvtap2) entered blocking state [ 425.146646][ T2372] bridge0: port 1(macvtap2) entered disabled state [ 425.155635][ T2372] bridge0: left allmulticast mode [ 425.812879][ T2456] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12866'. [ 426.138965][ T2493] netlink: 'syz.3.12883': attribute type 27 has an invalid length. [ 426.160665][ T2493] batman_adv: batadv0: Interface deactivated: macvlan0 [ 426.170674][ T2493] macvtap1: left allmulticast mode [ 426.180437][ T2493] vxlan0: left promiscuous mode [ 426.186185][ T8699] lo speed is unknown, defaulting to 1000 [ 426.186204][ T5757] netdevsim netdevsim3 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.192036][ T8699] syz0: Port: 1 Link DOWN [ 426.205184][ T5757] netdevsim netdevsim3 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.242365][ T5757] netdevsim netdevsim3 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.250959][ T5757] netdevsim netdevsim3 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.262533][ T5757] netdevsim netdevsim3 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.271019][ T5757] netdevsim netdevsim3 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.280010][ T5757] netdevsim netdevsim3 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 426.288477][ T5757] netdevsim netdevsim3 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.382056][ T2515] qrtr: Invalid version 128 [ 426.492504][ T2527] netlink: 52 bytes leftover after parsing attributes in process `syz.8.12908'. [ 426.684268][ T2535] netlink: 100 bytes leftover after parsing attributes in process `syz.8.12901'. [ 426.904410][ T2530] Set syz1 is full, maxelem 65536 reached [ 427.028825][ T2564] siw: device registration error -23 [ 427.091091][ T2568] netlink: 76 bytes leftover after parsing attributes in process `syz.0.12911'. [ 427.206701][ T37] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65380 sclass=netlink_route_socket pid=37 comm=kworker/1:1 [ 427.223309][ T2582] 9pnet: p9_errstr2errno: server reported unknown error 18446744 [ 427.407253][ T2615] rdma_op ffff88815e1d5580 conn xmit_rdma 0000000000000000 [ 427.471311][ T2624] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12926'. [ 428.100666][ T2700] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12945'. [ 428.127505][ T2704] netlink: 'syz.5.12946': attribute type 10 has an invalid length. [ 428.158362][ T2704] netlink: 4 bytes leftover after parsing attributes in process `syz.5.12946'. [ 428.243608][ T2713] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=2713 comm=syz.3.12951 [ 428.256258][ T2713] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=2713 comm=syz.3.12951 [ 428.419417][ T2726] netlink: 28 bytes leftover after parsing attributes in process `syz.5.12956'. [ 428.450492][ T2731] IPVS: Error connecting to the multicast addr [ 428.921315][ T2793] netlink: 20 bytes leftover after parsing attributes in process `syz.0.12985'. [ 429.408888][ T2878] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 429.484896][ T2878] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 429.538050][ T2878] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 429.602392][ T2878] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 429.640412][ T5781] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.653178][ T5781] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.678685][ T5781] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.708369][ T5781] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 430.228912][ T2991] netlink: 'syz.0.13019': attribute type 10 has an invalid length. [ 430.259835][ T2994] netlink: 'syz.7.13015': attribute type 27 has an invalid length. [ 430.274839][ T2994] team1: left promiscuous mode [ 430.279679][ T2994] team1: left allmulticast mode [ 431.388173][ T3059] __nla_validate_parse: 2 callbacks suppressed [ 431.388192][ T3059] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13041'. [ 431.500413][ T3067] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=3067 comm=syz.7.13046 [ 431.513213][ T3067] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=3067 comm=syz.7.13046 [ 431.624582][ T29] kauditd_printk_skb: 258 callbacks suppressed [ 431.624598][ T29] audit: type=1326 audit(421.949:14575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3077 comm="syz.7.13051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 431.654182][ T29] audit: type=1326 audit(421.949:14576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3077 comm="syz.7.13051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 431.684166][ T3080] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 431.702043][ T29] audit: type=1326 audit(421.995:14577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3077 comm="syz.7.13051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 431.725420][ T29] audit: type=1326 audit(421.995:14578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3077 comm="syz.7.13051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 431.748555][ T29] audit: type=1326 audit(421.995:14579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3077 comm="syz.7.13051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 431.771883][ T29] audit: type=1326 audit(421.995:14580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3077 comm="syz.7.13051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 431.795310][ T29] audit: type=1326 audit(421.995:14581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3077 comm="syz.7.13051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 431.818459][ T29] audit: type=1326 audit(421.995:14582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3077 comm="syz.7.13051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 431.841752][ T29] audit: type=1326 audit(421.995:14583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3077 comm="syz.7.13051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 431.864858][ T29] audit: type=1326 audit(421.995:14584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3077 comm="syz.7.13051" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 432.182830][ T3121] atomic_op ffff888106ae8528 conn xmit_atomic 0000000000000000 [ 432.225849][ T3128] tmpfs: Unknown parameter 'usrquota0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.225849][ T3128] 0 [ 432.509342][ T3154] atomic_op ffff888106ae8528 conn xmit_atomic 0000000000000000 [ 432.656017][ T3170] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13088'. [ 432.665312][ T3170] netlink: 28 bytes leftover after parsing attributes in process `syz.7.13088'. [ 432.674428][ T3170] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13088'. [ 432.690738][ T3170] netlink: 28 bytes leftover after parsing attributes in process `syz.7.13088'. [ 432.699967][ T3170] netlink: 'syz.7.13088': attribute type 6 has an invalid length. [ 432.816307][ T3187] tmpfs: Unknown parameter 'usrquota0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 432.816307][ T3187] 0 [ 433.021634][ T3186] netlink: 24 bytes leftover after parsing attributes in process `syz.5.13094'. [ 433.074709][ T3193] lo speed is unknown, defaulting to 1000 [ 433.128010][ T3193] lo speed is unknown, defaulting to 1000 [ 433.262264][ T3205] netlink: 'syz.3.13102': attribute type 3 has an invalid length. [ 433.271309][ T3205] netlink: 'syz.3.13102': attribute type 3 has an invalid length. [ 433.905211][ T3268] netlink: 332 bytes leftover after parsing attributes in process `syz.8.13130'. [ 433.932347][ T3270] netlink: 152 bytes leftover after parsing attributes in process `syz.8.13131'. [ 434.315989][ T3333] sctp: [Deprecated]: syz.5.13141 (pid 3333) Use of struct sctp_assoc_value in delayed_ack socket option. [ 434.315989][ T3333] Use struct sctp_sack_info instead [ 434.378054][ T3341] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13142'. [ 434.398137][ T3347] vlan1: entered allmulticast mode [ 434.403465][ T3347] bridge_slave_0: entered allmulticast mode [ 434.409666][ T3341] netlink: 312 bytes leftover after parsing attributes in process `syz.7.13142'. [ 434.520491][ T3364] lo speed is unknown, defaulting to 1000 [ 434.594527][ T3364] lo speed is unknown, defaulting to 1000 [ 434.670657][ T3381] 9pnet_fd: Insufficient options for proto=fd [ 434.754664][ T3390] lo speed is unknown, defaulting to 1000 [ 434.827652][ T3390] lo speed is unknown, defaulting to 1000 [ 435.205670][ T3455] veth0_to_team: entered promiscuous mode [ 435.211501][ T3455] veth0_to_team: entered allmulticast mode [ 435.226222][ T3462] lo speed is unknown, defaulting to 1000 [ 435.295722][ T3462] lo speed is unknown, defaulting to 1000 [ 435.364529][ T3478] netlink: 'syz.7.13178': attribute type 29 has an invalid length. [ 435.373343][ T3478] netlink: 'syz.7.13178': attribute type 29 has an invalid length. [ 435.411302][ T3478] netlink: 'syz.7.13178': attribute type 29 has an invalid length. [ 435.422246][ T3478] netlink: 'syz.7.13178': attribute type 29 has an invalid length. [ 435.909024][ T3532] SELinux: security policydb version 17 (MLS) not backwards compatible [ 435.917459][ T3532] SELinux: failed to load policy [ 436.076056][ T3563] 9pnet_fd: Insufficient options for proto=fd [ 436.322171][ T3591] tipc: Failed to remove unknown binding: 66,1,1/0:3867664175/3867664177 [ 436.330729][ T3591] tipc: Failed to remove unknown binding: 66,1,1/0:3867664175/3867664177 [ 436.471372][ T3601] netlink: 'syz.7.13229': attribute type 1 has an invalid length. [ 436.979594][ T3665] netlink: 'syz.0.13231': attribute type 29 has an invalid length. [ 437.011832][ T3665] netlink: 'syz.0.13231': attribute type 29 has an invalid length. [ 437.024324][ T3665] netlink: 'syz.0.13231': attribute type 29 has an invalid length. [ 437.040922][ T3665] netlink: 'syz.0.13231': attribute type 29 has an invalid length. [ 437.203133][ T29] kauditd_printk_skb: 159 callbacks suppressed [ 437.203154][ T29] audit: type=1326 audit(427.168:14744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.0.13236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 437.271438][ T29] audit: type=1326 audit(427.168:14745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.0.13236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 437.294562][ T29] audit: type=1326 audit(427.168:14746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.0.13236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 437.317879][ T29] audit: type=1326 audit(427.206:14747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3700 comm="syz.0.13236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 437.427436][ T3722] __nla_validate_parse: 1 callbacks suppressed [ 437.427467][ T3722] netlink: 12 bytes leftover after parsing attributes in process `syz.5.13239'. [ 437.442783][ T3722] netlink: 28 bytes leftover after parsing attributes in process `syz.5.13239'. [ 437.452000][ T3722] netlink: 12 bytes leftover after parsing attributes in process `syz.5.13239'. [ 437.537393][ T29] audit: type=1400 audit(427.449:14748): avc: denied { create } for pid=3730 comm="syz.0.13242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 437.588000][ T3722] netlink: 28 bytes leftover after parsing attributes in process `syz.5.13239'. [ 437.597195][ T3722] netlink: 'syz.5.13239': attribute type 6 has an invalid length. [ 437.624160][ T3750] 9p: Unknown uid 00000000004294967295 [ 437.766213][ T3770] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13248'. [ 437.796287][ T3776] netlink: 'syz.8.13251': attribute type 7 has an invalid length. [ 437.851904][ T3778] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 640) [ 437.870831][ T3778] SELinux: failed to load policy [ 437.960075][ T29] audit: type=1326 audit(427.870:14749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3788 comm="syz.8.13257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 437.997424][ T29] audit: type=1326 audit(427.870:14750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3788 comm="syz.8.13257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 438.020616][ T29] audit: type=1326 audit(427.898:14751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3788 comm="syz.8.13257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 438.043801][ T29] audit: type=1326 audit(427.898:14752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3788 comm="syz.8.13257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 438.066901][ T29] audit: type=1326 audit(427.898:14753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3788 comm="syz.8.13257" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 438.723934][ T3835] pimreg: entered allmulticast mode [ 438.733336][ T3835] pimreg: left allmulticast mode [ 439.405909][ T3889] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13299'. [ 439.449589][ T3889] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13299'. [ 439.636351][ T3908] netlink: 4 bytes leftover after parsing attributes in process `syz.3.13307'. [ 440.143133][ T3953] netlink: 100 bytes leftover after parsing attributes in process `syz.5.13328'. [ 440.175956][ T3957] IPv6: NLM_F_CREATE should be specified when creating new route [ 440.228813][ T3963] ip6tnl2: entered promiscuous mode [ 440.643673][ T4017] netlink: 8 bytes leftover after parsing attributes in process `syz.8.13357'. [ 440.754559][ T4029] rdma_op ffff888144a30180 conn xmit_rdma 0000000000000000 [ 442.042493][ T4221] x_tables: ip_tables: recent.0 match: invalid size 216 (kernel) != (user) 4096 [ 442.165621][ T4236] netlink: 'syz.3.13452': attribute type 4 has an invalid length. [ 442.427556][ T4284] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 442.613324][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 442.613341][ T29] audit: type=1326 audit(432.229:15064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.0.13483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 442.643457][ T29] audit: type=1326 audit(432.229:15065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.0.13483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 442.666652][ T29] audit: type=1326 audit(432.229:15066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.0.13483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 442.689698][ T29] audit: type=1326 audit(432.229:15067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.0.13483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 442.712885][ T29] audit: type=1326 audit(432.229:15068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.0.13483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 442.736094][ T29] audit: type=1326 audit(432.229:15069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.0.13483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 442.759346][ T29] audit: type=1326 audit(432.229:15070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.0.13483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 442.782363][ T29] audit: type=1326 audit(432.229:15071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.0.13483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 442.805756][ T29] audit: type=1326 audit(432.229:15072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.0.13483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 442.828903][ T29] audit: type=1326 audit(432.229:15073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4301 comm="syz.0.13483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 443.015073][ T4335] __nla_validate_parse: 17 callbacks suppressed [ 443.015095][ T4335] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13499'. [ 443.089437][ T4346] macsec1: entered promiscuous mode [ 443.094892][ T4346] bridge0: entered promiscuous mode [ 443.100906][ T4346] bridge0: port 3(macsec1) entered blocking state [ 443.107604][ T4346] bridge0: port 3(macsec1) entered disabled state [ 443.115020][ T4346] macsec1: entered allmulticast mode [ 443.120410][ T4346] bridge0: entered allmulticast mode [ 443.126705][ T4346] macsec1: left allmulticast mode [ 443.129288][ T4350] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4350 comm=syz.0.13506 [ 443.131802][ T4346] bridge0: left allmulticast mode [ 443.151257][ T4346] bridge0: left promiscuous mode [ 443.170958][ T4348] lo speed is unknown, defaulting to 1000 [ 443.208104][ T4348] lo speed is unknown, defaulting to 1000 [ 443.242493][ T4355] netlink: 8 bytes leftover after parsing attributes in process `syz.8.13508'. [ 443.275426][ T4357] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13509'. [ 443.306743][ T4357] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13509'. [ 443.344745][ T4363] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13512'. [ 443.516926][ T4384] netlink: 4 bytes leftover after parsing attributes in process `syz.5.13521'. [ 443.577267][ T4388] lo speed is unknown, defaulting to 1000 [ 443.610778][ T4392] netlink: 'syz.0.13524': attribute type 6 has an invalid length. [ 443.686655][ T4388] lo speed is unknown, defaulting to 1000 [ 443.761379][ T4398] SELinux: security_context_str_to_sid ( ) failed with errno=-22 [ 443.820054][ T4404] netlink: 'syz.0.13531': attribute type 11 has an invalid length. [ 443.828170][ T4404] netlink: 36 bytes leftover after parsing attributes in process `syz.0.13531'. [ 443.852672][T29203] Process accounting resumed [ 444.223694][ T4444] SELinux: failed to load policy [ 444.373819][ T4467] netlink: 12 bytes leftover after parsing attributes in process `syz.8.13559'. [ 444.395456][ T4471] syzkaller1: entered promiscuous mode [ 444.401151][ T4471] syzkaller1: entered allmulticast mode [ 444.811089][ T4497] lo speed is unknown, defaulting to 1000 [ 444.844623][ T4497] lo speed is unknown, defaulting to 1000 [ 444.858697][ T4498] netlink: 'syz.3.13572': attribute type 6 has an invalid length. [ 444.981994][ T4506] netlink: 5 bytes leftover after parsing attributes in process `syz.0.13575'. [ 444.991944][ T4506] 0ªî{X¹¦: renamed from gretap0 (while UP) [ 444.999805][ T4506] 0ªî{X¹¦: entered allmulticast mode [ 445.005453][ T4506] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 445.048031][ T4510] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 445.261839][ T4538] lo speed is unknown, defaulting to 1000 [ 445.290883][ T4541] bridge0: port 1(batadv1) entered blocking state [ 445.297674][ T4541] bridge0: port 1(batadv1) entered disabled state [ 445.304461][ T4541] batadv1: entered allmulticast mode [ 445.312488][ T4541] batadv1: entered promiscuous mode [ 445.331350][ T4538] lo speed is unknown, defaulting to 1000 [ 445.432211][ T4561] netlink: 5 bytes leftover after parsing attributes in process `syz.8.13599'. [ 445.443369][ T4561] 0ªî{X¹¦: renamed from gretap0 [ 445.486220][ T4561] 0ªî{X¹¦: entered allmulticast mode [ 445.509318][ T4561] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 445.612148][ T4580] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4580 comm=syz.0.13605 [ 445.829076][ T36] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 445.838521][ T36] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 446.137453][ T4642] lo speed is unknown, defaulting to 1000 [ 446.182237][ T4642] lo speed is unknown, defaulting to 1000 [ 446.660242][ T4693] sch_tbf: burst 0 is lower than device lo mtu (1550) ! [ 446.894319][ T4731] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4731 comm=syz.3.13674 [ 446.934310][ T4738] 1ªî{X¹¦: renamed from 30ªî{X¹¦ [ 446.941989][ T4738] A link change request failed with some changes committed already. Interface 31ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 447.087424][ T4763] macvlan1: entered promiscuous mode [ 447.104807][ T4763] ipvlan0: entered promiscuous mode [ 447.110975][ T4763] ipvlan0: left promiscuous mode [ 447.123800][ T4763] macvlan1: left promiscuous mode [ 448.010317][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 448.010371][ T29] audit: type=1326 audit(437.280:15262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.7.13720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 448.039862][ T29] audit: type=1326 audit(437.280:15263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.7.13720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 448.084851][ T29] audit: type=1326 audit(437.327:15264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.7.13720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 448.107989][ T29] audit: type=1326 audit(437.327:15265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.7.13720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 448.131121][ T29] audit: type=1326 audit(437.327:15266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.7.13720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 448.154131][ T29] audit: type=1326 audit(437.327:15267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.7.13720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 448.177907][ T29] audit: type=1326 audit(437.327:15268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.7.13720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 448.201255][ T29] audit: type=1326 audit(437.327:15269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.7.13720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 448.224263][ T29] audit: type=1326 audit(437.327:15270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.7.13720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 448.247385][ T29] audit: type=1326 audit(437.327:15271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4833 comm="syz.7.13720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 448.273374][ T4836] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 448.385893][ T4845] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 448.985108][ T4926] lo speed is unknown, defaulting to 1000 [ 449.155801][ T4926] lo speed is unknown, defaulting to 1000 [ 449.271750][ T4940] __nla_validate_parse: 4 callbacks suppressed [ 449.271769][ T4940] netlink: 8 bytes leftover after parsing attributes in process `syz.5.13766'. [ 450.013155][ T4984] lo speed is unknown, defaulting to 1000 [ 450.080051][ T4984] lo speed is unknown, defaulting to 1000 [ 450.146207][ T5012] netlink: 96 bytes leftover after parsing attributes in process `syz.7.13797'. [ 450.288792][ T5036] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13808'. [ 450.644337][ T5087] netlink: 28 bytes leftover after parsing attributes in process `syz.3.13830'. [ 450.656378][ T5087] netem: change failed [ 450.706851][ T5092] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5092 comm=syz.3.13832 [ 450.800357][ T5104] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13838'. [ 451.121050][ T5142] vlan1: entered allmulticast mode [ 451.468265][ T5181] netlink: 28 bytes leftover after parsing attributes in process `syz.5.13869'. [ 451.601310][ T5192] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 452.138933][ T5247] netlink: 28 bytes leftover after parsing attributes in process `syz.7.13899'. [ 452.148601][ T5247] netem: change failed [ 452.217002][ T5259] netlink: 12 bytes leftover after parsing attributes in process `syz.3.13905'. [ 452.307701][ T5269] netlink: 8 bytes leftover after parsing attributes in process `syz.8.13910'. [ 452.845638][ T5341] netlink: 'syz.3.13945': attribute type 1 has an invalid length. [ 452.853624][ T5341] netlink: 'syz.3.13945': attribute type 4 has an invalid length. [ 452.861581][ T5341] netlink: 9462 bytes leftover after parsing attributes in process `syz.3.13945'. [ 453.050207][ T5363] netlink: 'syz.5.13956': attribute type 2 has an invalid length. [ 453.383930][ T5410] A link change request failed with some changes committed already. Interface @ may have been left with an inconsistent configuration, please check. [ 453.434650][ T5410] A link change request failed with some changes committed already. Interface @ may have been left with an inconsistent configuration, please check. [ 453.483920][ T5418] netlink: 'syz.3.13983': attribute type 4 has an invalid length. [ 453.498878][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 453.498898][ T29] audit: type=1107 audit(442.406:15510): pid=5420 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 453.572479][ T5430] IPVS: Error connecting to the multicast addr [ 453.624607][ T29] audit: type=1400 audit(442.518:15511): avc: denied { write } for pid=5434 comm="syz.8.13991" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 453.765100][ T29] audit: type=1326 audit(442.658:15512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5453 comm="syz.5.13999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 453.788369][ T29] audit: type=1326 audit(442.658:15513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5453 comm="syz.5.13999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 453.832148][ T29] audit: type=1326 audit(442.705:15514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5453 comm="syz.5.13999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 453.855314][ T29] audit: type=1326 audit(442.705:15515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5453 comm="syz.5.13999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 453.878377][ T29] audit: type=1326 audit(442.705:15516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5453 comm="syz.5.13999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 453.901797][ T29] audit: type=1326 audit(442.705:15517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5453 comm="syz.5.13999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 453.924917][ T29] audit: type=1326 audit(442.705:15518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5453 comm="syz.5.13999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 453.947961][ T29] audit: type=1326 audit(442.705:15519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5453 comm="syz.5.13999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 454.067445][ T5468] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 454.316420][ T37] kernel write not supported for file /sg0 (pid: 37 comm: kworker/1:1) [ 454.426300][ T5503] netlink: 'syz.3.14018': attribute type 7 has an invalid length. [ 454.550471][ T5523] netlink: 'syz.8.14029': attribute type 21 has an invalid length. [ 454.562806][ T5523] netlink: 'syz.8.14029': attribute type 1 has an invalid length. [ 454.588214][ T5526] pimreg: entered allmulticast mode [ 454.605014][ T5526] pimreg: left allmulticast mode [ 454.691225][ T5546] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5546 comm=syz.0.14039 [ 454.713649][ T5546] __nla_validate_parse: 10 callbacks suppressed [ 454.713669][ T5546] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14039'. [ 454.763374][ T5546] bond3: (slave vcan0): The slave device specified does not support setting the MAC address [ 454.794485][ T5546] bond3: (slave vcan0): Error -95 calling set_mac_address [ 454.802373][ T5559] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=5559 comm=syz.5.14045 [ 454.815111][ T5559] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=5559 comm=syz.5.14045 [ 454.830610][ T5561] netlink: 51 bytes leftover after parsing attributes in process `syz.7.14046'. [ 455.316182][ T5597] lo speed is unknown, defaulting to 1000 [ 455.404108][ T5597] lo speed is unknown, defaulting to 1000 [ 456.088167][ T5669] netlink: 'syz.5.14092': attribute type 1 has an invalid length. [ 456.119778][ T5669] netlink: 'syz.5.14092': attribute type 1 has an invalid length. [ 456.396073][ T5698] bond5: entered promiscuous mode [ 456.401288][ T5698] bond5: entered allmulticast mode [ 456.406811][ T5698] 8021q: adding VLAN 0 to HW filter on device bond5 [ 456.418679][ T5698] bond5 (unregistering): Released all slaves [ 456.474050][ T5704] loop0: detected capacity change from 0 to 1024 [ 456.543188][ T5704] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 456.564438][ T5704] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.14106: Allocating blocks 385-513 which overlap fs metadata [ 456.581363][ T5704] EXT4-fs (loop0): pa ffff88810728acb0: logic 16, phys. 129, len 24 [ 456.589479][ T5704] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 456.622101][T23516] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 457.400071][ T5848] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5848 comm=syz.5.14140 [ 457.666312][ T5861] netlink: 24 bytes leftover after parsing attributes in process `syz.0.14147'. [ 457.768163][ T5878] openvswitch: netlink: Message has 6 unknown bytes. [ 457.792698][ T5880] netlink: 8 bytes leftover after parsing attributes in process `syz.7.14156'. [ 457.818131][ T5884] tipc: Started in network mode [ 457.823141][ T5884] tipc: Node identity ac14140f, cluster identity 4711 [ 457.832665][ T5884] tipc: New replicast peer: 255.255.255.255 [ 457.839011][ T5884] tipc: Enabled bearer , priority 10 [ 458.040567][ T5921] netlink: 8 bytes leftover after parsing attributes in process `syz.7.14173'. [ 458.049745][ T5921] netlink: 20 bytes leftover after parsing attributes in process `syz.7.14173'. [ 458.072657][ T5921] netlink: 8 bytes leftover after parsing attributes in process `syz.7.14173'. [ 458.081750][ T5921] netlink: 20 bytes leftover after parsing attributes in process `syz.7.14173'. [ 458.308869][ T5954] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.374367][ T5954] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.385739][ T5927] lo speed is unknown, defaulting to 1000 [ 458.402471][ T5963] 9pnet_fd: Insufficient options for proto=fd [ 458.414858][ T5954] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.427576][ T5927] lo speed is unknown, defaulting to 1000 [ 458.477425][ T5954] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.547822][ T5783] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.559097][ T5783] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.570259][ T5783] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.581588][ T5783] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 458.752058][ T5978] netlink: 'syz.5.14199': attribute type 10 has an invalid length. [ 458.764139][ T5978] team0: Port device hsr_slave_0 added [ 458.804605][ T5983] netlink: 'syz.3.14201': attribute type 298 has an invalid length. [ 458.895554][ T29] kauditd_printk_skb: 257 callbacks suppressed [ 458.895569][ T29] audit: type=1326 audit(447.407:15777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.0.14209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 458.925653][ T29] audit: type=1326 audit(447.426:15778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.0.14209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 458.949328][ T29] audit: type=1326 audit(447.426:15779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.0.14209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 458.972731][ T29] audit: type=1326 audit(447.426:15780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.0.14209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 458.995950][ T29] audit: type=1326 audit(447.426:15781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.0.14209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 459.019212][ T29] audit: type=1326 audit(447.426:15782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.0.14209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 459.042269][ T8699] tipc: Node number set to 2886997007 [ 459.042285][ T29] audit: type=1326 audit(447.426:15783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.0.14209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 459.070826][ T29] audit: type=1326 audit(447.426:15784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.0.14209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 459.093875][ T29] audit: type=1326 audit(447.426:15785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.0.14209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 459.125198][ T29] audit: type=1326 audit(447.566:15786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5999 comm="syz.0.14209" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5696bebe9 code=0x7ffc0000 [ 459.179613][ T6010] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14212'. [ 459.199700][ T6010] macsec0: entered allmulticast mode [ 459.205212][ T6010] bridge0: entered allmulticast mode [ 459.211566][ T6010] bridge0: port 4(macsec0) entered blocking state [ 459.218258][ T6010] bridge0: port 4(macsec0) entered disabled state [ 459.228572][ T6010] bridge0: left allmulticast mode [ 459.253366][ T6012] lo speed is unknown, defaulting to 1000 [ 459.324525][ T6012] lo speed is unknown, defaulting to 1000 [ 459.550106][ T6046] netlink: 96 bytes leftover after parsing attributes in process `syz.0.14229'. [ 459.701839][ T6068] syzkaller0: entered promiscuous mode [ 459.707754][ T6068] syzkaller0: entered allmulticast mode [ 459.743028][ T6075] gtp0: entered promiscuous mode [ 460.339077][ T6130] __nla_validate_parse: 1 callbacks suppressed [ 460.339094][ T6130] netlink: 36 bytes leftover after parsing attributes in process `syz.0.14266'. [ 460.678371][ T6172] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14284'. [ 461.127273][ T6176] atomic_op ffff88812e0bbd28 conn xmit_atomic 0000000000000000 [ 461.409191][ T6206] rdma_op ffff888111ad8180 conn xmit_rdma 0000000000000000 [ 461.561503][ T6230] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 462.305959][ T6338] team0: Device gtp0 is of different type [ 462.483645][ T6347] geneve2: entered promiscuous mode [ 462.518517][ T5767] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.539099][ T5767] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.548921][ T5767] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.581850][ T6349] netlink: 12 bytes leftover after parsing attributes in process `syz.8.14367'. [ 462.593095][ T5767] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.796039][ T6374] netlink: 32 bytes leftover after parsing attributes in process `syz.3.14378'. [ 462.884320][ T6387] netlink: 20 bytes leftover after parsing attributes in process `syz.3.14384'. [ 463.080137][ T6407] loop0: detected capacity change from 0 to 512 [ 463.099428][ T6407] EXT4-fs (loop0): 1 orphan inode deleted [ 463.105848][ T6407] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 463.119186][ T5783] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:32: Failed to release dquot type 1 [ 463.149088][T23516] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 463.172623][ T6412] loop0: detected capacity change from 0 to 512 [ 463.179332][ T6412] journal_path: Lookup failure for './file0/../file0' [ 463.186191][ T6412] EXT4-fs: error: could not find journal device path [ 463.347108][ T6424] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 463.437030][ T6424] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 463.512743][ T6424] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 463.576856][ T6424] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 463.649288][ T5783] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 463.675023][ T5783] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 463.714350][ T5783] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 463.735787][ T5783] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 464.183016][ T6478] bond0: entered promiscuous mode [ 464.188285][ T6478] bond0: entered allmulticast mode [ 464.217172][ T6478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 464.239982][ T6478] bond0 (unregistering): Released all slaves [ 464.272172][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 464.272251][ T29] audit: type=1326 audit(452.421:16056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6488 comm="syz.8.14427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 464.347734][ T6492] netlink: 24 bytes leftover after parsing attributes in process `syz.0.14428'. [ 464.356936][ T29] audit: type=1326 audit(452.467:16057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6488 comm="syz.8.14427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=87 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 464.380200][ T29] audit: type=1326 audit(452.467:16058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6488 comm="syz.8.14427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 464.425945][ T29] audit: type=1326 audit(452.570:16059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.8.14429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 464.470582][ T29] audit: type=1326 audit(452.608:16060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.8.14429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 464.494079][ T29] audit: type=1326 audit(452.608:16061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.8.14429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 464.517650][ T29] audit: type=1326 audit(452.608:16062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.8.14429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 464.540752][ T29] audit: type=1326 audit(452.608:16063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6493 comm="syz.8.14429" exe="/root/syz-executor" sig=0 arch=c000003e syscall=281 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 464.754965][ T6509] vlan1: entered allmulticast mode [ 464.873333][ T6512] bond2: entered promiscuous mode [ 464.878458][ T6512] bond2: entered allmulticast mode [ 464.897172][ T6512] 8021q: adding VLAN 0 to HW filter on device bond2 [ 464.920052][ T6512] bond2 (unregistering): Released all slaves [ 465.113872][ T6515] lo speed is unknown, defaulting to 1000 [ 465.200237][ T6515] lo speed is unknown, defaulting to 1000 [ 465.604836][ T29] audit: type=1326 audit(453.674:16064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6528 comm="syz.5.14440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 465.646320][ T29] audit: type=1326 audit(453.674:16065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6528 comm="syz.5.14440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 465.781073][ T6534] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 465.951738][ T6544] loop0: detected capacity change from 0 to 4096 [ 465.961529][ T6544] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 465.973564][ T6544] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 466.024310][ T6554] Invalid ELF header magic: != ELF [ 466.456475][ T6621] netlink: 'syz.3.14480': attribute type 10 has an invalid length. [ 466.466478][ T6621] team0: Device hsr_slave_0 failed to register rx_handler [ 466.837069][T23516] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.126592][ T6679] netlink: 'syz.7.14502': attribute type 27 has an invalid length. [ 467.173098][ T6679] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 467.390797][ T6693] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.458929][ T6693] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.532433][ T6693] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.546043][ T6712] netlink: 188 bytes leftover after parsing attributes in process `syz.7.14520'. [ 467.586303][ T6693] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 467.662701][ T88] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.675374][ T88] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.686963][ T88] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.707862][ T88] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 468.648688][ T6771] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14545'. [ 468.701333][ T6771] A link change request failed with some changes committed already. Interface gre1 may have been left with an inconsistent configuration, please check. [ 468.878729][ T6775] netlink: 'syz.3.14547': attribute type 27 has an invalid length. [ 468.896167][ T6775] gtp0: left promiscuous mode [ 468.928220][ T6775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 468.965429][ T6775] 8021q: adding VLAN 0 to HW filter on device team0 [ 468.977417][ T6775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 468.993044][ T8695] lo speed is unknown, defaulting to 1000 [ 468.998892][ T8695] syz0: Port: 1 Link ACTIVE [ 469.230359][ T6801] netlink: 28 bytes leftover after parsing attributes in process `syz.3.14559'. [ 469.239582][ T6801] netlink: 108 bytes leftover after parsing attributes in process `syz.3.14559'. [ 469.259044][ T6801] netlink: 28 bytes leftover after parsing attributes in process `syz.3.14559'. [ 469.269549][ T6801] netlink: 108 bytes leftover after parsing attributes in process `syz.3.14559'. [ 469.278766][ T6801] netlink: 84 bytes leftover after parsing attributes in process `syz.3.14559'. [ 469.588449][ T6831] netlink: 20 bytes leftover after parsing attributes in process `syz.5.14572'. [ 469.626245][ T29] kauditd_printk_skb: 216 callbacks suppressed [ 469.626263][ T29] audit: type=1326 audit(457.434:16282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.7.14574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 469.679753][ T29] audit: type=1326 audit(457.472:16283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.7.14574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 469.703243][ T29] audit: type=1326 audit(457.472:16284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.7.14574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 469.726658][ T29] audit: type=1326 audit(457.472:16285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.7.14574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 469.749843][ T29] audit: type=1326 audit(457.481:16286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.7.14574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=281 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 469.773008][ T29] audit: type=1107 audit(457.481:16287): pid=6837 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 469.869120][ T29] audit: type=1400 audit(457.668:16288): avc: denied { bind } for pid=6848 comm="syz.5.14580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 469.894194][ T6851] netlink: 28 bytes leftover after parsing attributes in process `syz.8.14581'. [ 469.903405][ T6851] netlink: 108 bytes leftover after parsing attributes in process `syz.8.14581'. [ 469.971938][ T6857] rdma_op ffff88810cde5580 conn xmit_rdma 0000000000000000 [ 470.218014][ T29] audit: type=1326 audit(457.996:16289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.7.14574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 470.241150][ T29] audit: type=1326 audit(457.996:16290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6835 comm="syz.7.14574" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 470.313382][ T6875] netlink: 'syz.7.14592': attribute type 1 has an invalid length. [ 470.401967][ T6875] bond0: (slave geneve2): making interface the new active one [ 470.417810][ T6875] bond0: (slave geneve2): Enslaving as an active interface with an up link [ 470.428626][ T5813] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 470.442715][ T8710] hid_parser_main: 17 callbacks suppressed [ 470.442733][ T8710] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 470.456347][ T8710] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 470.463881][ T8710] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 470.471406][ T8710] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 470.478868][ T8710] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 470.486460][ T8710] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 470.493983][ T8710] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 470.501408][ T8710] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 470.508939][ T8710] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 470.516684][ T8710] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 470.527000][ T5813] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 470.537614][ T5813] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 470.548979][ T5813] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 470.558042][ T8710] hid-generic 0000:0000:0000.000E: hidraw0: HID v8.00 Device [syz1] on syz0 [ 470.600023][ T29] audit: type=1326 audit(458.351:16291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6881 comm="syz.8.14595" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 470.637109][ T6889] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1536) ! [ 470.720493][ T6895] lo speed is unknown, defaulting to 1000 [ 470.835767][ T6895] lo speed is unknown, defaulting to 1000 [ 471.255919][ T6951] IPVS: Error connecting to the multicast addr [ 471.501570][ T6976] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6976 comm=syz.7.14636 [ 471.514259][ T6976] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6976 comm=syz.7.14636 [ 471.617459][ T6988] netlink: 'syz.5.14643': attribute type 1 has an invalid length. [ 471.632009][ T6988] 8021q: adding VLAN 0 to HW filter on device bond2 [ 471.672032][ T6988] bond2: (slave gretap0): making interface the new active one [ 471.704527][ T6988] bond2: (slave gretap0): Enslaving as an active interface with an up link [ 472.133295][ T7053] lo speed is unknown, defaulting to 1000 [ 472.227448][ T7053] lo speed is unknown, defaulting to 1000 [ 472.342847][ T7087] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 472.377382][ T7087] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 473.263431][ T7157] __nla_validate_parse: 18 callbacks suppressed [ 473.263449][ T7157] netlink: 12 bytes leftover after parsing attributes in process `syz.5.14717'. [ 473.415189][ T7160] lo speed is unknown, defaulting to 1000 [ 473.482209][ T7160] lo speed is unknown, defaulting to 1000 [ 473.562008][ T7160] chnl_net:caif_netlink_parms(): no params data found [ 473.636282][ T7160] bridge0: port 1(bridge_slave_0) entered blocking state [ 473.643620][ T7160] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.660536][ T7160] bridge_slave_0: entered allmulticast mode [ 473.667306][ T7160] bridge_slave_0: entered promiscuous mode [ 473.674265][ T7160] bridge0: port 2(bridge_slave_1) entered blocking state [ 473.681432][ T7160] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.690859][ T7160] bridge_slave_1: entered allmulticast mode [ 473.697654][ T7160] bridge_slave_1: entered promiscuous mode [ 473.717247][ T7160] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 473.728861][ T7160] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 473.762417][ T7222] netlink: 24 bytes leftover after parsing attributes in process `syz.3.14740'. [ 473.773229][ T7160] team0: Port device team_slave_0 added [ 473.780869][ T7160] team0: Port device team_slave_1 added [ 473.799659][ T7160] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 473.806814][ T7160] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.832933][ T7160] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 473.855790][ T7160] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 473.862934][ T7160] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 473.888959][ T7160] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 473.931013][ T7228] bridge: RTM_NEWNEIGH with invalid ether address [ 473.952671][ T7160] hsr_slave_0: entered promiscuous mode [ 473.959762][ T7160] hsr_slave_1: entered promiscuous mode [ 473.969307][ T7160] debugfs: 'hsr0' already exists in 'hsr' [ 473.975062][ T7160] Cannot create hsr debugfs directory [ 474.292812][ T7160] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 474.304141][ T7160] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 474.313564][ T7160] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 474.324950][ T7160] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 474.371929][ T7160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 474.400252][ T7160] 8021q: adding VLAN 0 to HW filter on device team0 [ 474.410652][ T2655] bridge0: port 1(bridge_slave_0) entered blocking state [ 474.417860][ T2655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 474.445779][ T5785] bridge0: port 2(bridge_slave_1) entered blocking state [ 474.452915][ T5785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 474.500167][ T7160] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 474.530774][ T7275] geneve3: entered promiscuous mode [ 474.536143][ T7275] geneve3: entered allmulticast mode [ 474.600790][ T7160] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 474.814504][ T7160] veth0_vlan: entered promiscuous mode [ 474.842022][ T7160] veth1_vlan: entered promiscuous mode [ 474.883356][ T7160] veth0_macvtap: entered promiscuous mode [ 474.892754][ T7160] veth1_macvtap: entered promiscuous mode [ 474.910290][ T7160] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 474.925007][ T7160] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 474.941138][ T5779] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.961310][ T5779] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 474.970132][ T5779] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 475.003201][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 475.003218][ T29] audit: type=1400 audit(462.467:16587): avc: denied { mounton } for pid=7160 comm="syz-executor" path="/root/syzkaller.cI3qol/syz-tmp" dev="sda1" ino=2093 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 475.037957][ T5779] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 475.067898][ T29] audit: type=1400 audit(462.504:16588): avc: denied { mounton } for pid=7160 comm="syz-executor" path="/root/syzkaller.cI3qol/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 475.094745][ T29] audit: type=1400 audit(462.504:16589): avc: denied { mounton } for pid=7160 comm="syz-executor" path="/root/syzkaller.cI3qol/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=129874 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 475.122402][ T29] audit: type=1400 audit(462.514:16590): avc: denied { mounton } for pid=7160 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 475.145019][ T29] audit: type=1400 audit(462.514:16591): avc: denied { mount } for pid=7160 comm="syz-executor" name="/" dev="gadgetfs" ino=4612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 475.247073][ T7336] netlink: '+}[@': attribute type 1 has an invalid length. [ 475.254466][ T7336] netlink: 198116 bytes leftover after parsing attributes in process `+}[@'. [ 475.341153][ T29] audit: type=1326 audit(462.785:16592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.7.14783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 475.364330][ T29] audit: type=1326 audit(462.785:16593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.7.14783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 475.407361][ T29] audit: type=1326 audit(462.822:16594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.7.14783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 475.430524][ T29] audit: type=1326 audit(462.822:16595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.7.14783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff82ef7ec23 code=0x7ffc0000 [ 475.453534][ T29] audit: type=1326 audit(462.822:16596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7344 comm="syz.7.14783" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7ff82ef7ec23 code=0x7ffc0000 [ 475.546975][ T7362] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14791'. [ 475.556551][ T7362] netlink: 4 bytes leftover after parsing attributes in process `syz.3.14791'. [ 475.979903][ T7398] netlink: 28 bytes leftover after parsing attributes in process `syz.3.14807'. [ 475.991489][ T7398] netem: change failed [ 477.348577][ T7473] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 477.386543][ T7476] cgroup: Invalid name [ 477.461735][ T7487] cgroup: Invalid name [ 477.662596][ T7517] netlink: 'syz.5.14858': attribute type 10 has an invalid length. [ 477.672278][ T7517] team0: Port device dummy0 added [ 477.678235][ T7515] C: renamed from team_slave_0 [ 477.680362][ T7517] netlink: 'syz.5.14858': attribute type 10 has an invalid length. [ 477.692769][ T7515] netlink: 'syz.7.14856': attribute type 1 has an invalid length. [ 477.700718][ T7515] netlink: 152 bytes leftover after parsing attributes in process `syz.7.14856'. [ 477.709987][ T7515] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 477.725674][ T7517] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 477.740744][ T7517] team0: Failed to send options change via netlink (err -105) [ 477.750798][ T7517] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 477.764080][ T7517] team0: Port device dummy0 removed [ 477.820537][ T7526] netlink: 'syz.5.14862': attribute type 3 has an invalid length. [ 477.897173][ T7541] cgroup: Unknown subsys name 'cpuset' [ 477.916771][ T7538] netlink: 16 bytes leftover after parsing attributes in process `syz.4.14868'. [ 477.948557][ T7545] macvtap0: refused to change device tx_queue_len [ 478.748609][ T7590] netdevsim netdevsim7 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 478.789519][ T7590] netdevsim netdevsim7 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 478.843308][ T7590] netdevsim netdevsim7 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 478.896483][ T7590] netdevsim netdevsim7 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 478.944262][ T5813] netdevsim netdevsim7 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 478.956384][ T5813] netdevsim netdevsim7 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 478.967996][ T5813] netdevsim netdevsim7 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 478.979979][ T5813] netdevsim netdevsim7 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 479.020032][ T7595] tipc: New replicast peer: 255.255.255.255 [ 479.026306][ T7595] tipc: Enabled bearer , priority 10 [ 479.032891][ T7595] netlink: 340 bytes leftover after parsing attributes in process `syz.8.14892'. [ 479.304209][ T7616] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 479.377277][ T7624] cgroup: Unknown subsys name 'cpuset' [ 479.876566][ T7661] tipc: Started in network mode [ 479.881651][ T7661] tipc: Node identity ac14140f, cluster identity 4711 [ 479.900404][ T7661] tipc: New replicast peer: 255.255.255.83 [ 479.906537][ T7661] tipc: Enabled bearer , priority 10 [ 479.933413][ T7667] netlink: 'syz.7.14916': attribute type 10 has an invalid length. [ 479.943040][ T7667] netlink: 'syz.7.14916': attribute type 10 has an invalid length. [ 480.114077][ T8710] tipc: Node number set to 2886997007 [ 480.355666][ T7716] lo speed is unknown, defaulting to 1000 [ 480.418007][ T7716] lo speed is unknown, defaulting to 1000 [ 480.505912][ T7727] netlink: 100 bytes leftover after parsing attributes in process `syz.4.14950'. [ 480.668975][ T7750] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14955'. [ 480.678242][ T7750] netlink: 8 bytes leftover after parsing attributes in process `syz.3.14955'. [ 480.981047][ T7770] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 481.097320][ T8695] tipc: Node number set to 2886997007 [ 481.110492][ T7782] tipc: Enabling of bearer rejected, failed to enable media [ 481.260420][ T7800] tipc: New replicast peer: 255.255.255.255 [ 481.266525][ T7800] tipc: Enabled bearer , priority 10 [ 481.295864][ T7800] netlink: 340 bytes leftover after parsing attributes in process `syz.4.14980'. [ 481.690244][ T7841] bond0: entered promiscuous mode [ 481.695579][ T7841] bond0: entered allmulticast mode [ 481.701250][ T7841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 481.871025][ T7860] netlink: 4 bytes leftover after parsing attributes in process `syz.3.15009'. [ 481.886568][ T29] kauditd_printk_skb: 353 callbacks suppressed [ 481.886583][ T29] audit: type=1326 audit(468.902:16950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7861 comm="syz.8.15010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 481.962272][ T29] audit: type=1326 audit(468.902:16951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7861 comm="syz.8.15010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 481.985384][ T29] audit: type=1326 audit(468.902:16952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7861 comm="syz.8.15010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 482.008423][ T29] audit: type=1326 audit(468.902:16953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7861 comm="syz.8.15010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 482.031494][ T29] audit: type=1326 audit(468.902:16954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7861 comm="syz.8.15010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 482.054725][ T29] audit: type=1326 audit(468.902:16955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7861 comm="syz.8.15010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 482.077860][ T29] audit: type=1326 audit(468.902:16956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7861 comm="syz.8.15010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 482.101028][ T29] audit: type=1326 audit(468.902:16957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7861 comm="syz.8.15010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 482.124668][ T29] audit: type=1326 audit(468.902:16958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7861 comm="syz.8.15010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 482.147816][ T29] audit: type=1326 audit(468.902:16959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7861 comm="syz.8.15010" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 482.282367][ T7891] netlink: 'syz.5.15021': attribute type 7 has an invalid length. [ 482.290313][ T7891] netlink: 8 bytes leftover after parsing attributes in process `syz.5.15021'. [ 482.854659][ T7943] tipc: Enabled bearer , priority 0 [ 482.863293][ T7943] tipc: Disabling bearer [ 482.888655][ T7947] rdma_rxe: rxe_newlink: failed to add syz_tun [ 482.951721][ T7951] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.005513][ T7951] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.069404][ T7951] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.123116][ T7951] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 483.223511][ T5779] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.245629][ T5779] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.260931][ T2655] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.273281][ T2655] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.367841][ T7976] netlink: 16 bytes leftover after parsing attributes in process `syz.4.15053'. [ 483.419600][ T7981] tipc: Enabling of bearer rejected, failed to enable media [ 484.780394][ T8058] netlink: 28 bytes leftover after parsing attributes in process `syz.8.15092'. [ 484.789719][ T8058] netem: change failed [ 485.013391][ T8088] netlink: 'syz.8.15107': attribute type 298 has an invalid length. [ 485.311977][ T8116] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15120'. [ 485.356204][ T8120] netlink: 'syz.4.15122': attribute type 2 has an invalid length. [ 485.364148][ T8120] netlink: 'syz.4.15122': attribute type 1 has an invalid length. [ 485.372057][ T8120] netlink: 199820 bytes leftover after parsing attributes in process `syz.4.15122'. [ 485.392572][ T8124] lo speed is unknown, defaulting to 1000 [ 485.456789][ T8124] lo speed is unknown, defaulting to 1000 [ 485.489711][ T8133] netlink: 4 bytes leftover after parsing attributes in process `syz.7.15127'. [ 485.570261][ T8138] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15128'. [ 485.758574][ T8158] netlink: 'syz.3.15136': attribute type 2 has an invalid length. [ 485.766618][ T8158] netlink: 'syz.3.15136': attribute type 1 has an invalid length. [ 485.774787][ T8158] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.15136'. [ 485.859157][ T8160] program syz.4.15138 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 485.869363][ T8160] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 486.309653][ T8180] netlink: '+}[@': attribute type 1 has an invalid length. [ 486.337385][ T8180] 8021q: adding VLAN 0 to HW filter on device bond1 [ 486.794775][ T8204] netlink: 830 bytes leftover after parsing attributes in process `syz.5.15156'. [ 487.179966][ T8226] netlink: '+}[@': attribute type 1 has an invalid length. [ 487.343513][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 487.343533][ T29] audit: type=1326 audit(474.010:17182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8238 comm="syz.5.15173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 487.396958][ T8226] 8021q: adding VLAN 0 to HW filter on device bond5 [ 487.456597][ T29] audit: type=1326 audit(474.047:17183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8238 comm="syz.5.15173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=25 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 487.479606][ T29] audit: type=1326 audit(474.047:17184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8238 comm="syz.5.15173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 487.502926][ T29] audit: type=1326 audit(474.047:17185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8238 comm="syz.5.15173" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 487.557129][ T8241] netlink: 24 bytes leftover after parsing attributes in process `syz.5.15174'. [ 487.659961][ T8250] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8250 comm=syz.3.15178 [ 487.672778][ T8250] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8250 comm=syz.3.15178 [ 487.719141][ T8222] tipc: Enabled bearer , priority 10 [ 487.857750][ T8262] netlink: 16 bytes leftover after parsing attributes in process `syz.3.15182'. [ 487.908982][ T8262] bridge0: entered promiscuous mode [ 487.929511][ T8262] bridge0: port 1(macvlan2) entered blocking state [ 487.936136][ T8262] bridge0: port 1(macvlan2) entered disabled state [ 487.950330][ T8262] macvlan2: entered allmulticast mode [ 487.955786][ T8262] bridge0: entered allmulticast mode [ 487.964056][ T29] audit: type=1326 audit(474.590:17186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.5.15185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 487.987174][ T29] audit: type=1326 audit(474.590:17187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.5.15185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 488.035716][ T8262] macvlan2: left allmulticast mode [ 488.040905][ T8262] bridge0: left allmulticast mode [ 488.048976][ T8262] bridge0: left promiscuous mode [ 488.100025][ T29] audit: type=1326 audit(474.590:17188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.5.15185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 488.123103][ T29] audit: type=1326 audit(474.590:17189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.5.15185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 488.146297][ T29] audit: type=1326 audit(474.590:17190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.5.15185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 488.169428][ T29] audit: type=1326 audit(474.590:17191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8265 comm="syz.5.15185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f632168ebe9 code=0x7ffc0000 [ 488.397856][ T8282] lo speed is unknown, defaulting to 1000 [ 488.521400][ T8282] lo speed is unknown, defaulting to 1000 [ 488.628798][ T8293] netlink: 830 bytes leftover after parsing attributes in process `syz.4.15196'. [ 488.805236][ T3412] tipc: Node number set to 2886997007 [ 489.353940][ T8324] program syz.3.15210 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 489.367786][ T8335] lo speed is unknown, defaulting to 1000 [ 489.372435][ T8324] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 489.487496][ T8339] lo speed is unknown, defaulting to 1000 [ 489.507606][ T8335] lo speed is unknown, defaulting to 1000 [ 489.680508][ T8339] lo speed is unknown, defaulting to 1000 [ 490.507524][ T8407] hub 9-0:1.0: USB hub found [ 490.512344][ T8407] hub 9-0:1.0: 8 ports detected [ 491.149743][ T8448] netlink: 'syz.7.15259': attribute type 1 has an invalid length. [ 491.165514][ T8448] 8021q: adding VLAN 0 to HW filter on device bond2 [ 491.181904][ T8448] 8021q: adding VLAN 0 to HW filter on device bond2 [ 491.190167][ T8448] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 491.203788][ T8448] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 491.311401][ T8457] __nla_validate_parse: 3 callbacks suppressed [ 491.311419][ T8457] netlink: 12 bytes leftover after parsing attributes in process `syz.7.15263'. [ 491.457381][ T8477] lo speed is unknown, defaulting to 1000 [ 491.496181][ T8477] lo speed is unknown, defaulting to 1000 [ 491.589604][ T8483] bridge: RTM_NEWNEIGH with invalid ether address [ 491.774618][ T8497] netlink: 12 bytes leftover after parsing attributes in process `syz.5.15279'. [ 492.276843][ T8544] netlink: 4 bytes leftover after parsing attributes in process `syz.7.15299'. [ 493.031855][ T8610] lo speed is unknown, defaulting to 1000 [ 493.077861][ T8610] lo speed is unknown, defaulting to 1000 [ 493.379409][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 493.379426][ T29] audit: type=1326 audit(479.650:17241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8634 comm="syz.7.15340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 493.385194][ T8637] lo speed is unknown, defaulting to 1000 [ 493.385747][ T29] audit: type=1326 audit(479.650:17242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8634 comm="syz.7.15340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 493.438051][ T29] audit: type=1326 audit(479.650:17243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8634 comm="syz.7.15340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 493.461318][ T29] audit: type=1326 audit(479.650:17244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8634 comm="syz.7.15340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 493.484921][ T29] audit: type=1326 audit(479.650:17245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8634 comm="syz.7.15340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 493.508465][ T29] audit: type=1326 audit(479.650:17246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8634 comm="syz.7.15340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 493.532403][ T29] audit: type=1326 audit(479.650:17247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8634 comm="syz.7.15340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 493.555624][ T29] audit: type=1326 audit(479.650:17248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8634 comm="syz.7.15340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 493.603435][ T29] audit: type=1326 audit(479.716:17249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8634 comm="syz.7.15340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 493.626487][ T29] audit: type=1326 audit(479.847:17250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8634 comm="syz.7.15340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 493.673388][ T8637] lo speed is unknown, defaulting to 1000 [ 493.859112][ T8657] netlink: 96 bytes leftover after parsing attributes in process `syz.8.15350'. [ 494.295723][ T8722] netlink: 24 bytes leftover after parsing attributes in process `syz.3.15373'. [ 494.529941][ T8747] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8747 comm=syz.7.15385 [ 494.619032][ T8758] netlink: 24 bytes leftover after parsing attributes in process `syz.7.15389'. [ 494.933991][ T8780] netlink: 'syz.4.15396': attribute type 21 has an invalid length. [ 495.106907][ T8778] netlink: 'syz.8.15395': attribute type 21 has an invalid length. [ 495.114989][ T8778] netlink: 164 bytes leftover after parsing attributes in process `syz.8.15395'. [ 495.313828][ T8816] netlink: 96 bytes leftover after parsing attributes in process `syz.5.15415'. [ 495.335996][ T8818] netlink: 28 bytes leftover after parsing attributes in process `syz.8.15416'. [ 495.579240][ T8834] pimreg: entered allmulticast mode [ 495.603437][ T8834] pimreg: left allmulticast mode [ 495.633562][ T8836] lo speed is unknown, defaulting to 1000 [ 495.700010][ T8836] lo speed is unknown, defaulting to 1000 [ 495.753249][ T8841] netlink: 'syz.8.15425': attribute type 10 has an invalid length. [ 495.768543][ T8841] batman_adv: batadv0: Removing interface: dummy0 [ 495.779741][ T8841] team0: Port device dummy0 added [ 495.804578][ T8841] netlink: 'syz.8.15425': attribute type 10 has an invalid length. [ 495.822877][ T8841] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 495.852060][ T8841] team0: Failed to send options change via netlink (err -105) [ 495.861048][ T8841] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 495.870736][ T8841] team0: Port device dummy0 removed [ 496.143617][ T8870] lo speed is unknown, defaulting to 1000 [ 496.247613][ T8887] netlink: 24 bytes leftover after parsing attributes in process `syz.3.15448'. [ 496.261098][ T8870] lo speed is unknown, defaulting to 1000 [ 496.525628][ T8909] lo speed is unknown, defaulting to 1000 [ 496.569106][ T8909] lo speed is unknown, defaulting to 1000 [ 496.849964][ T8983] bridge: RTM_NEWNEIGH with invalid ether address [ 496.930768][ T8993] netlink: 4 bytes leftover after parsing attributes in process `syz.3.15481'. [ 496.940330][ T8993] netlink: 4 bytes leftover after parsing attributes in process `syz.3.15481'. [ 497.065625][ T9007] netlink: 24 bytes leftover after parsing attributes in process `syz.8.15489'. [ 497.138118][ T9022] lo speed is unknown, defaulting to 1000 [ 497.199763][ T9022] lo speed is unknown, defaulting to 1000 [ 497.805768][ T9106] vlan1: entered allmulticast mode [ 497.813194][ T9106] dummy0: entered allmulticast mode [ 498.104139][ T9144] wg2: entered promiscuous mode [ 498.109131][ T9144] wg2: entered allmulticast mode [ 498.206650][ T9149] vlan2: entered allmulticast mode [ 498.212029][ T9149] dummy0: entered allmulticast mode [ 498.765724][ T9182] lo speed is unknown, defaulting to 1000 [ 498.820910][ T9182] lo speed is unknown, defaulting to 1000 [ 499.385556][ T29] kauditd_printk_skb: 214 callbacks suppressed [ 499.385575][ T29] audit: type=1326 audit(485.272:17465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.4.15558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 499.415046][ T29] audit: type=1326 audit(485.272:17466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.4.15558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 499.498230][ T29] audit: type=1326 audit(485.337:17467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.4.15558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 499.521430][ T29] audit: type=1326 audit(485.337:17468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.4.15558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 499.544908][ T29] audit: type=1326 audit(485.337:17469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.4.15558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 499.611707][ T9250] netlink: 4 bytes leftover after parsing attributes in process `syz.7.15562'. [ 499.641849][ T29] audit: type=1326 audit(485.515:17470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.3.15563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 499.665024][ T29] audit: type=1326 audit(485.515:17471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.3.15563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 499.692966][ T29] audit: type=1326 audit(485.562:17472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.3.15563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 499.716807][ T29] audit: type=1326 audit(485.562:17473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.3.15563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 499.740875][ T29] audit: type=1326 audit(485.562:17474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.3.15563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 499.841954][ T9267] netlink: 'syz.8.15569': attribute type 3 has an invalid length. [ 500.428023][ T9333] netlink: 100 bytes leftover after parsing attributes in process `syz.5.15600'. [ 500.617006][ T9349] netlink: 'syz.4.15608': attribute type 39 has an invalid length. [ 500.859238][ T9375] ipvlan2: entered promiscuous mode [ 500.867718][ T9375] bridge0: port 3(ipvlan2) entered blocking state [ 500.874279][ T9375] bridge0: port 3(ipvlan2) entered disabled state [ 500.880968][ T9375] ipvlan2: entered allmulticast mode [ 500.886416][ T9375] bridge0: entered allmulticast mode [ 500.892216][ T9375] ipvlan2: left allmulticast mode [ 500.897364][ T9375] bridge0: left allmulticast mode [ 501.140122][ T9403] netlink: 8 bytes leftover after parsing attributes in process `syz.3.15626'. [ 501.177200][ T9407] geneve0: entered allmulticast mode [ 501.182789][ T9407] geneve0: entered promiscuous mode [ 501.299481][ T9406] geneve0: left promiscuous mode [ 501.304631][ T9406] geneve0: left allmulticast mode [ 501.311422][ T9419] netlink: 'syz.4.15631': attribute type 13 has an invalid length. [ 501.410423][ T9419] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 501.463578][ T9434] netlink: 'syz.4.15638': attribute type 15 has an invalid length. [ 501.471587][ T9434] netlink: 24 bytes leftover after parsing attributes in process `syz.4.15638'. [ 501.487909][ T9436] netlink: 4 bytes leftover after parsing attributes in process `syz.8.15639'. [ 501.497756][ T9436] netlink: 32 bytes leftover after parsing attributes in process `syz.8.15639'. [ 501.638858][ T9450] netlink: zone id is out of range [ 501.661134][ T9453] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 501.816617][ T9467] netlink: 4 bytes leftover after parsing attributes in process `syz.5.15652'. [ 502.113699][ T9514] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 502.551845][ T9540] lo speed is unknown, defaulting to 1000 [ 502.663929][ T9552] SELinux: failed to load policy [ 502.690553][ T9540] lo speed is unknown, defaulting to 1000 [ 503.028225][ T9604] netlink: 'syz.8.15690': attribute type 39 has an invalid length. [ 503.062591][ T9606] netlink: 'syz.5.15691': attribute type 27 has an invalid length. [ 503.067858][ T9595] lo speed is unknown, defaulting to 1000 [ 503.077323][ T9606] 1ªî{X¹¦: left allmulticast mode [ 503.083817][ T9606] wg2: left allmulticast mode [ 503.088710][ T9606] veth0_to_team: left promiscuous mode [ 503.094194][ T9606] veth0_to_team: left allmulticast mode [ 503.103122][ T9606] ipvlan0: left allmulticast mode [ 503.108226][ T9606] veth0_vlan: left allmulticast mode [ 503.113948][ T9606] macvtap1: left allmulticast mode [ 503.125768][ T9606] veth5: left promiscuous mode [ 503.131958][ T9606] geneve2: left promiscuous mode [ 503.144732][ T1738] netdevsim netdevsim5 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 503.153211][ T1738] netdevsim netdevsim5 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 503.205784][ T1738] netdevsim netdevsim5 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 503.214303][ T1738] netdevsim netdevsim5 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 503.238210][ T9595] lo speed is unknown, defaulting to 1000 [ 503.261673][ T1738] netdevsim netdevsim5 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 503.270324][ T1738] netdevsim netdevsim5 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 503.348391][ T1738] netdevsim netdevsim5 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 503.356892][ T1738] netdevsim netdevsim5 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.351987][ T9670] netlink: 100 bytes leftover after parsing attributes in process `syz.8.15708'. [ 504.444968][ T9680] netlink: 'syz.8.15713': attribute type 1 has an invalid length. [ 504.473981][ T9680] 8021q: adding VLAN 0 to HW filter on device bond1 [ 504.492425][ T9680] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 504.503889][ T9680] bond1: (slave batadv1): making interface the new active one [ 504.514010][ T9680] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 504.589485][ T9726] netlink: 16 bytes leftover after parsing attributes in process `syz.8.15717'. [ 504.601846][ T9729] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15720'. [ 504.610993][ T9729] netlink: 8 bytes leftover after parsing attributes in process `syz.4.15720'. [ 504.683334][ T9739] netlink: 'syz.7.15722': attribute type 27 has an invalid length. [ 504.738204][ T5813] netdevsim netdevsim7 eth0: unset [1, 0] type 2 family 0 port 20000 - 0 [ 504.757966][ T5813] netdevsim netdevsim7 eth1: unset [1, 0] type 2 family 0 port 20000 - 0 [ 504.782389][ T5813] netdevsim netdevsim7 eth2: unset [1, 0] type 2 family 0 port 20000 - 0 [ 504.809229][ T5813] netdevsim netdevsim7 eth3: unset [1, 0] type 2 family 0 port 20000 - 0 [ 505.668873][ T9787] netlink: 'syz.5.15744': attribute type 1 has an invalid length. [ 505.685103][ T9787] 8021q: adding VLAN 0 to HW filter on device bond4 [ 505.740784][ T9787] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 505.796012][ T9787] bond4: (slave batadv0): making interface the new active one [ 505.833688][ T9834] netlink: 332 bytes leftover after parsing attributes in process `syz.7.15748'. [ 505.855356][ T9787] bond4: (slave batadv0): Enslaving as an active interface with an up link [ 505.966281][ T8710] page_pool_release_retry() stalled pool shutdown: id 254, 3329 inflight 60 sec [ 506.024112][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 506.024131][ T29] audit: type=1326 audit(491.483:17597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.8.15753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 506.053712][ T29] audit: type=1326 audit(491.483:17598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.8.15753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 506.086533][ T29] audit: type=1326 audit(491.483:17599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.8.15753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=428 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 506.109758][ T29] audit: type=1326 audit(491.483:17600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.8.15753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 506.132953][ T29] audit: type=1326 audit(491.483:17601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.8.15753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 506.156185][ T29] audit: type=1326 audit(491.492:17602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.8.15753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 506.179162][ T29] audit: type=1326 audit(491.492:17603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.8.15753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 506.202296][ T29] audit: type=1326 audit(491.492:17604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.8.15753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 506.225428][ T29] audit: type=1326 audit(491.492:17605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.8.15753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 506.248496][ T29] audit: type=1326 audit(491.492:17606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9843 comm="syz.8.15753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 506.859682][ T9865] netlink: 4 bytes leftover after parsing attributes in process `syz.8.15760'. [ 506.894020][ T9865] netlink: 4 bytes leftover after parsing attributes in process `syz.8.15760'. [ 507.000193][ T9856] Set syz1 is full, maxelem 65536 reached [ 507.488231][ T9920] netlink: 60 bytes leftover after parsing attributes in process `syz.7.15784'. [ 507.497441][ T9920] netlink: 60 bytes leftover after parsing attributes in process `syz.7.15784'. [ 507.543044][ T9920] netlink: 60 bytes leftover after parsing attributes in process `syz.7.15784'. [ 507.950964][ T9951] veth1_to_bond: entered allmulticast mode [ 508.008028][ T9951] bond0: (slave bond_slave_1): Releasing backup interface [ 508.053386][ T9951] veth1_to_bond (unregistering): left allmulticast mode [ 508.751142][ T9985] IPv4: Oversized IP packet from 127.202.26.0 [ 508.877317][ T9995] netlink: 'syz.3.15807': attribute type 12 has an invalid length. [ 509.298604][T10037] bridge0: port 3(macvtap1) entered blocking state [ 509.305300][T10037] bridge0: port 3(macvtap1) entered disabled state [ 509.317708][T10037] macvtap1: entered allmulticast mode [ 509.323252][T10037] bridge0: entered allmulticast mode [ 509.329660][T10037] macvtap1: left allmulticast mode [ 509.334865][T10037] bridge0: left allmulticast mode [ 509.971222][T10062] Set syz1 is full, maxelem 65536 reached [ 510.103064][T10089] netlink: 'syz.8.15845': attribute type 3 has an invalid length. [ 510.237635][T10100] netlink: 'syz.5.15850': attribute type 1 has an invalid length. [ 510.245711][T10100] __nla_validate_parse: 9 callbacks suppressed [ 510.245762][T10100] netlink: 198116 bytes leftover after parsing attributes in process `syz.5.15850'. [ 510.343484][T10113] netlink: 536 bytes leftover after parsing attributes in process `syz.8.15855'. [ 510.359914][T10113] netlink: 124 bytes leftover after parsing attributes in process `syz.8.15855'. [ 510.488494][T10129] netlink: 'syz.3.15863': attribute type 1 has an invalid length. [ 510.496387][T10129] netlink: 198116 bytes leftover after parsing attributes in process `syz.3.15863'. [ 510.590223][T10143] atomic_op ffff888118a77d28 conn xmit_atomic 0000000000000000 [ 510.696529][T10155] netlink: 664 bytes leftover after parsing attributes in process `syz.3.15873'. [ 510.778415][T10161] sch_fq: defrate 6 ignored. [ 510.804793][T10165] netlink: 'syz.8.15877': attribute type 1 has an invalid length. [ 510.812765][T10165] netlink: 198116 bytes leftover after parsing attributes in process `syz.8.15877'. [ 510.842914][T10168] netlink: 24 bytes leftover after parsing attributes in process `syz.5.15878'. [ 510.878597][T10168] netlink: 5448 bytes leftover after parsing attributes in process `syz.5.15878'. [ 511.002698][T10197] netlink: 'syz.8.15885': attribute type 3 has an invalid length. [ 511.099022][T10204] netlink: 4 bytes leftover after parsing attributes in process `syz.8.15890'. [ 511.275468][T10228] netlink: 'syz.7.15892': attribute type 1 has an invalid length. [ 511.283431][T10228] netlink: 198116 bytes leftover after parsing attributes in process `syz.7.15892'. [ 511.389743][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 511.389762][ T29] audit: type=1326 audit(496.506:17770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.8.15901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 511.420368][ T29] audit: type=1326 audit(496.534:17771): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.8.15901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=460 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 511.443534][ T29] audit: type=1326 audit(496.534:17772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.8.15901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 511.466721][ T29] audit: type=1326 audit(496.534:17773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10244 comm="syz.8.15901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 511.613241][ T29] audit: type=1326 audit(496.712:17774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.8.15906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 511.641442][ T29] audit: type=1326 audit(496.740:17775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.8.15906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 511.664708][ T29] audit: type=1326 audit(496.740:17776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.8.15906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 511.687877][ T29] audit: type=1326 audit(496.740:17777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.8.15906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 511.711044][ T29] audit: type=1326 audit(496.740:17778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.8.15906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 511.734269][ T29] audit: type=1326 audit(496.740:17779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10254 comm="syz.8.15906" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f41041bebe9 code=0x7ffc0000 [ 512.310956][T10321] ipvlan1: entered allmulticast mode [ 512.316521][T10321] veth0_vlan: entered allmulticast mode [ 512.340475][T10321] ipvlan1: left allmulticast mode [ 512.345604][T10321] veth0_vlan: left allmulticast mode [ 512.399442][T10319] lo speed is unknown, defaulting to 1000 [ 512.482687][T10319] lo speed is unknown, defaulting to 1000 [ 513.587246][T10431] lo speed is unknown, defaulting to 1000 [ 513.633810][T10431] lo speed is unknown, defaulting to 1000 [ 513.712641][T10458] pim6reg: entered allmulticast mode [ 513.735931][T10458] pim6reg: left allmulticast mode [ 513.840395][T10471] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10471 comm=syz.3.15966 [ 513.853118][T10471] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=10471 comm=syz.3.15966 [ 516.293837][T10639] __nla_validate_parse: 7 callbacks suppressed [ 516.293856][T10639] netlink: 12 bytes leftover after parsing attributes in process `syz.5.16021'. [ 516.309254][T10639] netlink: 12 bytes leftover after parsing attributes in process `syz.5.16021'. [ 516.337777][T10639] bridge0: port 1(vlan1) entered blocking state [ 516.344117][T10639] bridge0: port 1(vlan1) entered disabled state [ 516.366640][T10639] vlan1: entered allmulticast mode [ 516.371828][T10639] bridge0: entered allmulticast mode [ 516.381366][T10639] vlan1: left allmulticast mode [ 516.386289][T10639] bridge0: left allmulticast mode [ 516.643728][T10668] netlink: 2020 bytes leftover after parsing attributes in process `syz.4.16029'. [ 516.653012][T10668] netlink: 24 bytes leftover after parsing attributes in process `syz.4.16029'. [ 516.907132][ T29] kauditd_printk_skb: 60 callbacks suppressed [ 516.907224][ T29] audit: type=1326 audit(501.660:17840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.7.16032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 516.969069][ T29] audit: type=1326 audit(501.707:17841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.7.16032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 516.992627][ T29] audit: type=1326 audit(501.707:17842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.7.16032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 517.015712][ T29] audit: type=1326 audit(501.707:17843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.7.16032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 517.038969][ T29] audit: type=1326 audit(501.707:17844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.7.16032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 517.062256][ T29] audit: type=1326 audit(501.707:17845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.7.16032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 517.085433][ T29] audit: type=1326 audit(501.707:17846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.7.16032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 517.108519][ T29] audit: type=1326 audit(501.707:17847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.7.16032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 517.131676][ T29] audit: type=1326 audit(501.707:17848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.7.16032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 517.154915][ T29] audit: type=1326 audit(501.707:17849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.7.16032" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff82ef7ebe9 code=0x7ffc0000 [ 517.209177][T10685] netlink: 'syz.5.16039': attribute type 27 has an invalid length. [ 517.231155][T10685] 8021q: adding VLAN 0 to HW filter on device team0 [ 517.241059][T10685] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 517.257080][ T37] lo speed is unknown, defaulting to 1000 [ 517.262819][ T37] syz2: Port: 1 Link ACTIVE [ 517.591280][T10730] netlink: 24 bytes leftover after parsing attributes in process `syz.8.16058'. [ 517.676202][T10759] bridge: RTM_NEWNEIGH with invalid ether address [ 517.988742][T10802] netlink: 'syz.8.16082': attribute type 27 has an invalid length. [ 518.027777][T10802] 0ªî{X¹¦: left allmulticast mode [ 518.038618][T10802] ip6tnl2: left promiscuous mode [ 518.052247][T10802] bond0: left promiscuous mode [ 518.052269][T10802] bond0: left allmulticast mode [ 518.082811][T10808] 8021q: adding VLAN 0 to HW filter on device team0 [ 518.115595][T10808] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 518.194964][T10814] netlink: 24 bytes leftover after parsing attributes in process `syz.7.16086'. [ 518.418902][T10812] lo speed is unknown, defaulting to 1000 [ 518.510622][T10812] lo speed is unknown, defaulting to 1000 [ 518.619521][T10880] lo speed is unknown, defaulting to 1000 [ 518.654854][T10880] lo speed is unknown, defaulting to 1000 [ 519.864057][T10922] netlink: 20 bytes leftover after parsing attributes in process `syz.5.16107'. [ 519.997865][T10925] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16108'. [ 520.494276][T10964] vlan0: entered allmulticast mode [ 520.499480][T10964] bridge_slave_0: entered allmulticast mode [ 520.526884][T10971] netlink: 4 bytes leftover after parsing attributes in process `syz.8.16122'. [ 520.544012][T10971] netlink: 4 bytes leftover after parsing attributes in process `syz.8.16122'. [ 520.783027][T10995] lo speed is unknown, defaulting to 1000 [ 520.909996][T10995] lo speed is unknown, defaulting to 1000 [ 521.619336][T11102] ip6gre1: entered allmulticast mode [ 521.653357][T11106] __nla_validate_parse: 5 callbacks suppressed [ 521.653393][T11106] netlink: 24 bytes leftover after parsing attributes in process `syz.4.16162'. [ 522.355112][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 522.355128][ T29] audit: type=1326 audit(506.767:17908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11128 comm="syz.3.16166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 522.385242][ T29] audit: type=1326 audit(506.767:17909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11128 comm="syz.3.16166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 522.408459][ T29] audit: type=1326 audit(506.795:17910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11128 comm="syz.3.16166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 522.431764][ T29] audit: type=1326 audit(506.795:17911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11128 comm="syz.3.16166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 522.455050][ T29] audit: type=1326 audit(506.795:17912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11128 comm="syz.3.16166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 522.478349][ T29] audit: type=1326 audit(506.795:17913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11128 comm="syz.3.16166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 522.501767][ T29] audit: type=1326 audit(506.795:17914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11128 comm="syz.3.16166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 522.525028][ T29] audit: type=1326 audit(506.795:17915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11128 comm="syz.3.16166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 522.548172][ T29] audit: type=1326 audit(506.795:17916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11128 comm="syz.3.16166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 522.571371][ T29] audit: type=1326 audit(506.795:17917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11128 comm="syz.3.16166" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbaf8f4ebe9 code=0x7ffc0000 [ 522.661652][T11142] netlink: 12 bytes leftover after parsing attributes in process `syz.8.16171'. [ 522.675781][T11142] netlink: 12 bytes leftover after parsing attributes in process `syz.8.16171'. [ 522.805257][T11158] program syz.4.16180 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 522.843494][T11167] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16183'. [ 523.044021][T11205] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16201'. [ 523.053311][T11205] netlink: 28 bytes leftover after parsing attributes in process `syz.4.16201'. [ 523.062415][T11205] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16201'. [ 523.078333][T11205] netlink: 28 bytes leftover after parsing attributes in process `syz.4.16201'. [ 523.087585][T11205] netlink: 'syz.4.16201': attribute type 6 has an invalid length. [ 523.300148][T11227] lo speed is unknown, defaulting to 1000 [ 523.441149][T11227] lo speed is unknown, defaulting to 1000 [ 523.634257][T11265] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6tnl0, syncid = 33554432, id = 0 [ 523.644701][T11264] IPVS: stopping backup sync thread 11265 ... [ 524.643121][T11296] IPVS: stopping backup sync thread 11297 ... [ 524.935700][T11315] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16245'. [ 525.332931][T11335] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16241'. [ 525.527837][T11343] IPVS: stopping backup sync thread 11346 ... [ 525.588412][T11348] bond2: entered promiscuous mode [ 525.593577][T11348] bond2: entered allmulticast mode [ 525.626319][T11348] 8021q: adding VLAN 0 to HW filter on device bond2 [ 525.916648][T11287] serio: Serial port ptm0 [ 525.928991][T11394] lo speed is unknown, defaulting to 1000 [ 526.077852][T11394] lo speed is unknown, defaulting to 1000 [ 526.406997][T11441] netlink: 'syz.7.16266': attribute type 27 has an invalid length. [ 527.066776][T11512] netlink: 'syz.5.16277': attribute type 27 has an invalid length. [ 527.095313][ T3412] lo speed is unknown, defaulting to 1000 [ 527.101172][ T3412] syz2: Port: 1 Link DOWN [ 527.853156][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 527.853175][ T29] audit: type=1326 audit(511.903:18047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11574 comm="syz.4.16298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 527.882814][ T29] audit: type=1326 audit(511.903:18048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11574 comm="syz.4.16298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 527.906284][ T29] audit: type=1326 audit(511.903:18049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11574 comm="syz.4.16298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 527.929597][ T29] audit: type=1326 audit(511.903:18050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11574 comm="syz.4.16298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 527.952772][ T29] audit: type=1326 audit(511.903:18051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11574 comm="syz.4.16298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 527.975962][ T29] audit: type=1326 audit(511.912:18052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11574 comm="syz.4.16298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 527.999202][ T29] audit: type=1326 audit(511.912:18053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11574 comm="syz.4.16298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 528.022575][ T29] audit: type=1326 audit(511.912:18054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11574 comm="syz.4.16298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 528.045737][ T29] audit: type=1326 audit(511.912:18055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11574 comm="syz.4.16298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 528.068877][ T29] audit: type=1326 audit(511.912:18056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11574 comm="syz.4.16298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 528.353480][T11594] lo speed is unknown, defaulting to 1000 [ 528.388447][T11594] lo speed is unknown, defaulting to 1000 [ 529.088704][T11686] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11686 comm=syz.4.16331 [ 529.101608][T11686] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11686 comm=syz.4.16331 [ 529.131959][T11689] netlink: 'syz.7.16332': attribute type 30 has an invalid length. [ 529.151879][T11694] __nla_validate_parse: 5 callbacks suppressed [ 529.151898][T11694] netlink: 24 bytes leftover after parsing attributes in process `syz.3.16333'. [ 529.186988][T11694] netlink: 4 bytes leftover after parsing attributes in process `syz.3.16333'. [ 529.587576][ T8695] lo speed is unknown, defaulting to 1000 [ 529.587837][T11752] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11752 comm=syz.7.16349 [ 529.593452][ T8695] syz0: Port: 1 Link DOWN [ 529.606089][T11752] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11752 comm=syz.7.16349 [ 530.567683][T11794] bridge0: port 2(bridge_slave_1) entered disabled state [ 530.574994][T11794] bridge0: port 1(bridge_slave_0) entered disabled state [ 530.616868][T11794] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 530.627249][T11794] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 530.644426][T11799] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11799 comm=syz.5.16365 [ 530.657230][T11799] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11799 comm=syz.5.16365 [ 530.687156][ T5779] netdevsim netdevsim4 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.701898][ T5779] netdevsim netdevsim4 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.710712][ T5779] netdevsim netdevsim4 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.719317][ T5779] netdevsim netdevsim4 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.635799][T11840] wireguard0: entered promiscuous mode [ 531.641482][T11840] wireguard0: entered allmulticast mode [ 532.144105][T11880] netlink: 'syz.3.16396': attribute type 27 has an invalid length. [ 532.182763][T11880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 532.192667][T11880] 8021q: adding VLAN 0 to HW filter on device team0 [ 532.202545][T11880] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 532.218464][ T8699] lo speed is unknown, defaulting to 1000 [ 532.224339][ T8699] syz0: Port: 1 Link ACTIVE [ 533.358936][T11923] lo speed is unknown, defaulting to 1000 [ 533.419057][T11923] lo speed is unknown, defaulting to 1000 [ 533.817220][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 533.817237][ T29] audit: type=1326 audit(517.487:18097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11979 comm="syz.4.16430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 533.870108][ T29] audit: type=1326 audit(517.515:18098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11979 comm="syz.4.16430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 533.893435][ T29] audit: type=1326 audit(517.515:18099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11979 comm="syz.4.16430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 533.916699][ T29] audit: type=1326 audit(517.515:18100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11979 comm="syz.4.16430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 533.940154][ T29] audit: type=1326 audit(517.515:18101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11979 comm="syz.4.16430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 533.963430][ T29] audit: type=1326 audit(517.515:18102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11979 comm="syz.4.16430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 533.987246][ T29] audit: type=1326 audit(517.515:18103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11979 comm="syz.4.16430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 534.010581][ T29] audit: type=1326 audit(517.515:18104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11979 comm="syz.4.16430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 534.033782][ T29] audit: type=1326 audit(517.515:18105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11979 comm="syz.4.16430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 534.057202][ T29] audit: type=1326 audit(517.515:18106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11979 comm="syz.4.16430" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f336736ebe9 code=0x7ffc0000 [ 534.127481][T11998] netlink: 'syz.5.16437': attribute type 27 has an invalid length. [ 534.151066][T11998] 8021q: adding VLAN 0 to HW filter on device team0 [ 534.161635][T11998] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 534.161672][ T37] lo speed is unknown, defaulting to 1000 [ 534.161689][ T37] syz2: Port: 1 Link ACTIVE [ 534.440278][T12028] netlink: 4 bytes leftover after parsing attributes in process `syz.3.16459'. [ 534.457111][T12028] hsr_slave_1 (unregistering): left promiscuous mode [ 534.486251][T12039] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16451'. [ 534.503162][T12039] netlink: 4 bytes leftover after parsing attributes in process `syz.5.16451'. [ 534.531614][T12041] netlink: 20 bytes leftover after parsing attributes in process `syz.4.16452'. [ 534.848459][T12073] netlink: 12 bytes leftover after parsing attributes in process `syz.8.16467'. [ 534.914355][T12078] netlink: 4 bytes leftover after parsing attributes in process `syz.8.16469'. [ 534.925769][T12078] hsr_slave_1 (unregistering): left promiscuous mode [ 534.950994][T12085] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16470'. [ 534.960618][T12085] sctp: [Deprecated]: syz.7.16470 (pid 12085) Use of int in max_burst socket option. [ 534.960618][T12085] Use struct sctp_assoc_value instead [ 535.463675][T12075] ================================================================== [ 535.471820][T12075] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 535.480544][T12075] [ 535.482892][T12075] write to 0xffff888116909d68 of 8 bytes by task 12091 on cpu 0: [ 535.490627][T12075] shmem_file_splice_read+0x470/0x600 [ 535.496045][T12075] splice_direct_to_actor+0x26c/0x680 [ 535.501452][T12075] do_splice_direct+0xda/0x150 [ 535.506255][T12075] do_sendfile+0x380/0x650 [ 535.510798][T12075] __x64_sys_sendfile64+0x105/0x150 [ 535.516034][T12075] x64_sys_call+0x2bb0/0x2ff0 [ 535.520744][T12075] do_syscall_64+0xd2/0x200 [ 535.525288][T12075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 535.531207][T12075] [ 535.533550][T12075] write to 0xffff888116909d68 of 8 bytes by task 12075 on cpu 1: [ 535.541305][T12075] shmem_file_splice_read+0x470/0x600 [ 535.546714][T12075] splice_direct_to_actor+0x26c/0x680 [ 535.552167][T12075] do_splice_direct+0xda/0x150 [ 535.556965][T12075] do_sendfile+0x380/0x650 [ 535.561411][T12075] __x64_sys_sendfile64+0x105/0x150 [ 535.566637][T12075] x64_sys_call+0x2bb0/0x2ff0 [ 535.571335][T12075] do_syscall_64+0xd2/0x200 [ 535.575872][T12075] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 535.581875][T12075] [ 535.584210][T12075] value changed: 0x0000000000003043 -> 0x0000000000003046 [ 535.591382][T12075] [ 535.593728][T12075] Reported by Kernel Concurrency Sanitizer on: [ 535.599900][T12075] CPU: 1 UID: 0 PID: 12075 Comm: syz.5.16468 Tainted: G W 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 535.614092][T12075] Tainted: [W]=WARN [ 535.618097][T12075] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 535.628191][T12075] ==================================================================