last executing test programs: 9m10.250955398s ago: executing program 0 (id=362): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0x60, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$unix(0x1, 0x5, 0x0) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 9m10.20480327s ago: executing program 0 (id=367): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@cswp={0x58, 0x114, 0x7, {{0x6, 0x8}, &(0x7f0000000180)=0x8000, 0x0, 0x0, 0x80000001, 0x9, 0x1, 0x14, 0xfffffffffffffffd}}], 0x58}, 0x0) 9m10.086986795s ago: executing program 0 (id=369): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b701000000000000850000006d00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 9m10.047395396s ago: executing program 0 (id=373): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x18) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000007000000890704e000006a001c"], 0x38}, 0x4044080) 9m9.96824565s ago: executing program 0 (id=378): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={0x0, 0xffffffffffffffff, 0x0, 0x31, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00'/49}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) 9m9.893744063s ago: executing program 0 (id=382): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53048fc) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', '', [{0x20, '\xc0z\xa6\xd3\xdb\b\xeb\xa7\x80\xd9\xaf\xb4\xfc\b\t'}]}, 0x14) close(r1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 8m54.869636643s ago: executing program 32 (id=382): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53048fc) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', '', [{0x20, '\xc0z\xa6\xd3\xdb\b\xeb\xa7\x80\xd9\xaf\xb4\xfc\b\t'}]}, 0x14) close(r1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 8m39.172686371s ago: executing program 2 (id=1559): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 8m39.030582407s ago: executing program 2 (id=1565): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f0000000200), &(0x7f0000000340)=r1}, 0x20) inotify_rm_watch(0xffffffffffffffff, 0x0) 8m38.911773763s ago: executing program 2 (id=1566): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2, 0x0, 0x4}, 0x18) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x171) fgetxattr(r3, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 8m38.73620341s ago: executing program 2 (id=1568): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x89901) move_mount(r0, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', r0, &(0x7f0000000240)='./file0/file0\x00', 0x6) 8m38.696664822s ago: executing program 2 (id=1571): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0xa802, 0x0) close(r1) socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) 8m38.523602019s ago: executing program 2 (id=1576): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x3) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000ac0)=@ccm_128={{0x304}, "6bad71b350e22a00", "ccaa54dbfef3216ec09b63757e98ed63", "cde21de0", "bcad0b2f6d5df9b2"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x4, &(0x7f0000000280)=@gcm_256={{0x304}, "45c594c057c79552", "1ea90b05633ee088498b8d50702128937e52933d857ebf2d5f788466b5915e97", "d81e1605", "37bbb74f571aefc8"}, 0x38) 8m38.523375659s ago: executing program 33 (id=1576): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x3) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000ac0)=@ccm_128={{0x304}, "6bad71b350e22a00", "ccaa54dbfef3216ec09b63757e98ed63", "cde21de0", "bcad0b2f6d5df9b2"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x4, &(0x7f0000000280)=@gcm_256={{0x304}, "45c594c057c79552", "1ea90b05633ee088498b8d50702128937e52933d857ebf2d5f788466b5915e97", "d81e1605", "37bbb74f571aefc8"}, 0x38) 7m59.234790872s ago: executing program 5 (id=3243): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000380)=0x20000, 0x4) close_range(r1, 0xffffffffffffffff, 0x0) 7m59.195065464s ago: executing program 5 (id=3246): r0 = socket(0x8000000010, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) write(r0, &(0x7f00000002c0)="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", 0xfc) 7m59.193777074s ago: executing program 5 (id=3248): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYBLOB="0000000000000000b70500001000000085"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x4e22, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x1}, {0xfffffffffffffffd, 0x0, 0x6, 0x0, 0x5, 0x80000000, 0x0, 0x7fffffffffffffff}, {0x0, 0x0, 0xffffffffffffffff, 0x20000000000000}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d5, 0x6c}, 0xa, @in=@private=0xa010102, 0x350a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200000}}, 0xe8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 7m59.160783665s ago: executing program 5 (id=3251): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x181097, 0x0) 7m59.099152948s ago: executing program 5 (id=3253): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000080), &(0x7f0000000200)=r1}, 0x20) syz_clone3(&(0x7f0000000740)={0x8180080, 0x0, 0x0, 0x0, {0x39}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0xffffffffffffffff], 0x1}, 0x58) 7m57.432743889s ago: executing program 5 (id=3301): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001740), 0xe2803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x14, 0x21, 0x11, 0x10, 0x1, 0xe80, 0x7, 0x167}}) 7m57.432509299s ago: executing program 34 (id=3301): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001740), 0xe2803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r1, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x14, 0x21, 0x11, 0x10, 0x1, 0xe80, 0x7, 0x167}}) 5m54.797160531s ago: executing program 3 (id=7774): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000002380)={r1, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0x600, 0x1}}, 0x20) r2 = socket$kcm(0x2, 0x5, 0x0) sendmsg$inet(r2, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000140)="9f", 0x1}], 0x1}, 0x3e8) 5m54.769893662s ago: executing program 3 (id=7776): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000005b80)={@loopback, 0x33, r3}) 5m54.769430722s ago: executing program 3 (id=7777): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) r2 = gettid() tkill(r2, 0x20) 5m54.741594753s ago: executing program 3 (id=7778): mkdir(&(0x7f0000000580)='./file0\x00', 0x92) mount$bind(&(0x7f0000000100)='.\x00', &(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x2151090, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0xab3011, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x80000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0) 5m54.644540698s ago: executing program 3 (id=7780): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) truncate(0x0, 0x24b9) 5m54.308681352s ago: executing program 3 (id=7791): truncate(0x0, 0xc30) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000180001000000005955ee0e662d"], 0x24}}, 0x0) 5m54.308551572s ago: executing program 35 (id=7791): truncate(0x0, 0xc30) bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="24000000180001000000005955ee0e662d"], 0x24}}, 0x0) 2.407246177s ago: executing program 4 (id=18455): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r3, r2, r4, 0x0) 2.34076879s ago: executing program 4 (id=18457): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1, 0xffffffff}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000003200)={0x6, 0x14, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000100000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bca2000000000000a6020000f8ffffffb703000018000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, &(0x7f0000000340), &(0x7f0000000380)=r3}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r3, 0x2000012, 0xe, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xb}, 0x50) 1.511418256s ago: executing program 4 (id=18483): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000008600850000001b000000b70000000000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = syz_io_uring_setup(0x10d4, &(0x7f0000000480)={0x0, 0x7f36, 0x0, 0x0, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000200)=[{0x32, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_LINK_TIMEOUT={0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8}) io_uring_enter(r2, 0x47bc, 0x0, 0x200000000000000, 0x0, 0x0) 1.463492068s ago: executing program 8 (id=18485): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008032, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x20085e, &(0x7f00000107c0)={[{@grpjquota}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0xa32}}, {@acl}]}, 0x1, 0x53a, &(0x7f0000010280)="$eJzs3c9vI1cdAPDvOLGT3U2bbekBELRLW1jQap2Nt11VPUA5IYQqIXoEaRsSbxTFjqPYKU1YifTMFYlKnODIH8C5J+5cENy4lAMSPyJQg8Rh0IwnWSexk7SbxJH9+Ugjz5vnzPe9zc57469jvwDG1q2I2ImISkS8GxGzxfGk2OKt7pY975Pdx4t7u48Xk0jTd/6Z5PXZsej5mcyN4pzTEfGD70T8ODket721vbrQaNQ3ivJcp7k+197avrvSXFiuL9fXarUH8w/uvXH/9dqn6M30ibUvNSvF3pc//sPON36aNWumONLbj/PU7Xr5IE5mMiK+dxHBhmCi6E9l2A3hMylFxPMR8XJ+/c/GRP7bBABGWZrORjrbWwYARl03B5aUqkUuYCZKpWq1m8N7Ia6XGq12586j1ubaUjdXdjPKpUcrjfq9Ild4M8pJVp7P95+Ua0fK9yPiuYj4xdS1vFxdbDWWhnnjAwBj7MaR+f8/U935HwAYcSf/2QwAMIrM/wAwfsz/ADB+zP8AMH668/+1T/tjaZr+7CKaAwBcgnz+7/MlXQDA6JL/B4Cx8v233862dK/4/uul97Y2V1vv3V2qt1erzc3F6mJrY7263Got59/Z0zztfI1Wa33+tdh8/+Y319udufbW9sNma3Ot8zD/Xu+H9XL+rJ1L6BkAMMhzL3305ySbkd+8lm/Rs5ZDeagtAy5aadgNAIZm4vgh7wbAmOiu9uVvf2AcPXmNP2jaH7iyo/QAjIjT7gCm+31AKE3T9OKaBFyw21+Q/4dxVeT/J+X9YPz0yf8fkq8N7E1CGEmTw24AMDRpmpx1zf846xMBgKvthBz/zcu8DwGGZ8D7/88Xj78t3hz40dLRZ3x4ka0CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAq21//d9qsczvTJRK1WrEM/kCQOXk0Uqjfi8ino2IP02Vp7Ly/JDbDAA8rdLfkmL9r9uzr84cqnrxxsFuJSJ+8qt3fvn+Qqez8ceISvKvqf3jnQ+L47VTg01fRA8AgJPtz9P5Y88L+U92Hy/ub5fZnr9/u3tXkMXd263E3kH8yZjMH6ejHBHX/50U5a6kJ3fxNHY+iIjP9+t/EjN5DqR7y3I0fhb7mXOKP3Gm+KVD8UvFAs2l4t/ic+fQFhg3H2Xjz1v9rr9S3Mof+1//0/kI9fSK8S871eJePgY+ib8//k0MGP9uHT/dVN8Yr/3+u929a8frPoj44mTEfuy9nvFnP34yIP6rZ+zjX7704suD6tJfR9yO/vF7Y811mutz7a3tuyvNheX6cn2tVnsw/+DeG/dfr83lOeq5wbPBP9688+yguqz/1wfEnz6l/18ddNIjr3J/8793f/iVE+J//ZV+8UvxwgnxsznxawN7fNjC9d8NfN2dxV863v/kLL//O2eM//Fft48tGw4ADE97a3t1odGob9gZ0Z3K1WjG+exk/2WvQDP67nzrsmJVon/Vz1/pXtNHqtL0M8UaNGKcR9YNuAoOLvqI+O+wGwMAAAAAAAAAAAAAAPR1GZ9YGnYfAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGF3/DwAA//8mOdOX") r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x80642, 0x150) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) fallocate(r0, 0x0, 0xbf5, 0x2000402) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xc, r0, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) 1.331706483s ago: executing program 4 (id=18487): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x26, 0x1, 0x2, 0x0, 0x0, 0x7, 0x74120, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_bp={0x0, 0x9}, 0x14002, 0x10003, 0x3, 0x3, 0x8, 0x20005, 0x7, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) open(&(0x7f0000000000)='./file0\x00', 0x148640, 0x78e22799f4a46f8e) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x18) socket$qrtr(0x2a, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@msize={'msize', 0x3d, 0x1000}}], [], 0x6b}}) 1.1668347s ago: executing program 4 (id=18494): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) r2 = socket(0x10, 0x3, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000080)={0xe000202b}) epoll_pwait(r4, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) r5 = dup3(r2, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000300)={0x200f}) 1.056861275s ago: executing program 4 (id=18499): r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x18) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) syz_usb_connect(0x4, 0x24, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x4c6, 0x0, 0x0) 1.012499497s ago: executing program 8 (id=18501): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xd, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000240)=0x100000001, 0x59) connect$inet6(r2, &(0x7f0000000200)={0xa, 0xffff, 0xb7, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040), 0x1e) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303}, "2d432d74c04f228a", "d71d9a1e03558545115509e1c34caab9", "59f7766d", "5e33931677e0f2d7"}, 0x28) sendto$inet6(r2, &(0x7f0000000740)='S', 0x1, 0x8000, 0x0, 0x0) close(r2) 913.451291ms ago: executing program 8 (id=18507): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41002, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0xa2f01, 0x0) dup(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6c, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000400), &(0x7f00000003c0)=r1}, 0x20) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)={0x14, 0x453, 0x4, 0x70bd2b, 0x25dfdbfc, "e4"}, 0x14}}, 0x2080) 896.382611ms ago: executing program 8 (id=18508): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000e7ef90030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x76}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r2, &(0x7f00000004c0)="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", 0xffffffffffffff71, 0x400bfeb, 0x0, 0x0) 680.370031ms ago: executing program 7 (id=18514): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x802, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3, 0xffffffffffffffff}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) close(r2) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="dfbf00000000000000006700000008000300", @ANYRES32=r0, @ANYBLOB="0800c300741300000800c4"], 0x30}, 0x1, 0x0, 0x0, 0x240408c3}, 0x0) 679.642361ms ago: executing program 7 (id=18516): r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000a40)={0x10, 0x0, 0x25dfdbfb, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000b00)='kmem_cache_free\x00', r1, 0x0, 0x1034}, 0x18) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000006c0)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x20300}}}}}}]}, 0x48}}, 0x4040004) syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[], 0x0) 571.229026ms ago: executing program 6 (id=18521): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18) listen(r0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 570.573776ms ago: executing program 6 (id=18523): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x1, {{0x41}, 0x3}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000200000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) listen(r0, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r3, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x4) accept4(r0, 0x0, 0x0, 0x80800) 564.092256ms ago: executing program 6 (id=18525): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r2}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a3c000000090a010400000000000000000a0000040900010073797a3100000000080005400000002b090002"], 0x64}, 0x1, 0x0, 0x0, 0x4000850}, 0x24000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010000d0428bd7000fcdbff2500008000", @ANYRES32=0x0, @ANYBLOB="1000000000000000280012800b0001006272696467650000180002"], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x1, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0x7}, {0x5}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4004001) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 462.89133ms ago: executing program 6 (id=18526): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1000040, &(0x7f0000000100)={[{@usrjquota}, {@noauto_da_alloc}, {@noquota}, {@barrier}, {@auto_da_alloc}, {@nodioread_nolock}]}, 0x1, 0x59c, &(0x7f0000001840)="$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") bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x105042, 0x1c3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27ffff7, 0x4012011, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x441, 0x108) mmap$IORING_OFF_CQ_RING(&(0x7f00000a7000/0x3000)=nil, 0x3000, 0x4, 0x50, r2, 0x8000000) fallocate(r2, 0x20, 0x0, 0x8000) ioctl$VT_DISALLOCATE(r0, 0x5608) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 412.869092ms ago: executing program 6 (id=18527): syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/net\x00') r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x2, 0x20460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x202, 0x1, 0x0, 0x6, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000200)) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 395.849513ms ago: executing program 6 (id=18528): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto(r3, &(0x7f0000000000)="00c881d760", 0x5, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000001c0)=""/62, 0x3e, 0x10120, 0x0, 0x0) 182.223072ms ago: executing program 1 (id=18532): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1=0xac1414aa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}]}, 0x30}}, 0x0) 168.093433ms ago: executing program 1 (id=18533): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r4, 0x0, 0x3}, 0x18) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001300)=@newtfilter={0xe84, 0x2c, 0xd27, 0x70bd25, 0x8000, {0x0, 0x0, 0x0, r5, {0x0, 0x7}, {}, {0x7, 0x2}}, [@filter_kind_options=@f_fw={{0x7}, {0xe58, 0x2, [@TCA_FW_ACT={0xe54, 0x4, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x4, 0x1ff, 0x20000000, 0xc, 0x6}, 0x7f, 0x5}, [{0x2a9, 0x6, 0x810, 0x4, 0x5}, {0x4a7, 0x1ff, 0x3, 0x1, 0x7, 0xdd}, {0x9, 0x7, 0x3ff, 0x7, 0xfffffffd, 0x4}, {0x8, 0x0, 0x6, 0x2, 0x7fff, 0x3}, {0x4f9a, 0x5, 0x1, 0x1, 0x2, 0x8008}, {0x0, 0x5, 0x1437, 0xffffffff, 0xee57, 0x9}, {0x77d, 0x8, 0x9, 0x6, 0x8, 0x1}, {0x5, 0x6, 0x0, 0x2, 0x1, 0x7fff}, {0x0, 0x5, 0x4235da1, 0x9, 0x7ec9, 0x8}, {0x10000, 0x2, 0x0, 0x1, 0x3, 0x9}, {0xd, 0xffff0001, 0x0, 0x6, 0x81, 0x4}, {0xfffffffc, 0x4, 0xffff, 0x8, 0xffffffff, 0xfffffffa}, {0x5, 0xd29, 0x101, 0x3, 0x7, 0xc}, {0x0, 0xfffffff7, 0x1, 0x72b2, 0xc874, 0x3}, {0x3, 0xf, 0x5, 0x1, 0x1ff, 0x6}, {0x9b9b, 0xffff, 0x6, 0xb, 0xb3d, 0x812}, {0x5, 0x7, 0x2, 0x5, 0x5, 0x4}, {0x6, 0x0, 0x9, 0x2, 0x82, 0x2}, {0xfffffff7, 0x6, 0x2, 0x9, 0xff}, {0x4, 0x1, 0x371, 0x8, 0x0, 0x400}, {0x9, 0x2, 0xd77, 0x8, 0x113, 0x8d3f}, {0x7, 0xffffffff, 0x4, 0x92a4, 0x9, 0x40}, {0x1a4a13f0, 0x9, 0xe, 0x3, 0xad47, 0xf83b}, {0x1ff, 0x5, 0x7, 0xfff, 0x9}, {0x100, 0x400004, 0x200, 0x9, 0xfffffffd, 0x9df}, {0x9, 0x1, 0x65, 0x9, 0x7}, {0x401, 0x10001, 0x9, 0x200, 0x9, 0x1}, {0x6, 0x10, 0xf, 0x2, 0x6, 0x3}, {0xf23, 0x3ff, 0x0, 0x9, 0xffffffff}, {0x80000000, 0x6, 0x0, 0x6, 0x6, 0xd}, {0x0, 0x9, 0xd, 0x8000, 0x3, 0x2}, {0x800, 0x9, 0x6, 0x3, 0x7, 0x1}, {0x7, 0x8, 0x7358, 0x7, 0x28, 0xffffffff}, {0x4d9, 0x45db8bad, 0xb3dd, 0x1, 0xbc, 0x7ff}, {0x7, 0x1, 0x3, 0x3, 0x3, 0x7a}, {0x5a1b, 0x1, 0x1, 0x7ff, 0x3, 0x4}, {0x3, 0x7, 0x4, 0x4, 0x1c716ddc, 0x8}, {0xffffffa5, 0x7, 0x0, 0x10, 0x3, 0x5}, {0x8219, 0x0, 0x2, 0x16, 0x3, 0x2}, {0x62, 0xf4, 0x5, 0x4, 0x4, 0x67}, {0x5, 0x4, 0x53, 0x8, 0xbffffffc, 0x7}, {0x6, 0x5, 0x2, 0xffff, 0x2, 0x2}, {0x80000001, 0x94c, 0x6, 0xfffffe00, 0x5, 0x7b27}, {0x2, 0x6, 0x1000, 0x9, 0xc}, {0xa, 0x0, 0x9, 0x4, 0xe, 0x9}, {0xdf, 0x7fff, 0x8000, 0x81, 0xff, 0xfffffff8}, {0x2, 0x10000, 0x9, 0x2, 0x2}, {0x2, 0x6, 0x9, 0x1, 0x2, 0x40}, {0xfffffe00, 0x3, 0x74d2, 0x3, 0x80000001, 0x6}, {0xe3f6, 0x8, 0xfffffff7, 0x1, 0x6, 0xc}, {0x8, 0x9, 0x8e, 0x33, 0x10001, 0x22cb}, {0x9, 0x31f5, 0x7, 0x5, 0x7fffffff, 0x1}, {0x9, 0x10001, 0x4, 0x8, 0x7, 0x9}, {0xb, 0x1ff, 0xb, 0x3, 0x5, 0x80000001}, {0x7, 0x7, 0x69b, 0x3, 0x8, 0x339}, {0xee, 0x80000000, 0xfba6, 0x101, 0x5, 0xb}, {0x3, 0x458, 0x6, 0xf, 0x7, 0x8000}, {0x9, 0xfffffffa, 0x1000, 0x0, 0xb, 0xce5a}, {0x400, 0xffff, 0x3, 0xbcbb, 0x7, 0xb}, {0x0, 0xe000, 0xb, 0x8, 0x2, 0x1}, {0x1, 0x0, 0x2, 0x9, 0x0, 0x401}, {0xd, 0x1, 0x2, 0xf, 0x81, 0x5}, {0x6, 0xfff, 0x3, 0x5, 0x4, 0x3649}, {0x7, 0x2, 0x80000000, 0x9, 0x1630, 0x9e73}, {0xb, 0x1b6, 0xc4, 0x3, 0x4, 0xca}, {0x4, 0x5, 0x401, 0x4, 0xfffffff8, 0x40}, {0x8, 0x4594, 0x8, 0x4, 0x0, 0xffff}, {0x100, 0xfffffffb, 0x6, 0x0, 0x9, 0x6}, {0x3, 0xf7b, 0x3, 0x8, 0x6, 0x3}, {0x1, 0x5, 0x3, 0xab9, 0x7, 0x9}, {0xffbfffff, 0x0, 0xfc, 0x7, 0x6, 0x10}, {0xf, 0x1, 0xa000000, 0x1, 0x101, 0x1f3}, {0x7ff, 0x9, 0xfffff001, 0x8001, 0x2, 0x2}, {0x4, 0x10001, 0x6, 0x1, 0x9, 0xfffffff8}, {0x3, 0x3, 0x7, 0x9, 0x10, 0x1}, {0x5, 0x100, 0xffffffff, 0x963, 0x2, 0xc}, {0x6, 0x50, 0x6, 0xa, 0x0, 0x3}, {0x649, 0x2, 0x80000001, 0x8, 0x0, 0x1}, {0x8, 0xfff, 0x6, 0x80000001, 0x7fffffff, 0x3}, {0xa3, 0x81, 0x9fcb, 0x0, 0x8, 0x7fff}, {0x0, 0x5, 0x750c, 0x0, 0x1, 0xfffffffc}, {0x7ff, 0x7, 0x10000, 0x9, 0x4, 0x88}, {0x5, 0x10001, 0x7fff, 0x81, 0xfffffff4, 0x7}, {0x5, 0x7, 0x5, 0x4, 0x1ff}, {0x3, 0x0, 0x3ff, 0x7fffffff, 0x9, 0x7}, {0xdac, 0x0, 0x4, 0x80000001, 0x3, 0x8}, {0x7, 0x6, 0x6, 0x8, 0x80000001, 0xa}, {0x2, 0x4, 0x4, 0x401, 0xe32}, {0x5, 0x7, 0x6, 0x8, 0x2, 0x2}, {0x10001, 0x7, 0x3, 0x4, 0x9, 0xfffbfffa}, {0x2, 0x0, 0x3, 0x6, 0x800, 0x7}, {0x0, 0x0, 0x3, 0x8, 0x1, 0x3}, {0x3, 0x3, 0xffffffff, 0x3, 0x800, 0xde}, {0x5, 0x66, 0x41d0, 0x8001, 0x1, 0x3}, {0x6, 0x7, 0xfffffffc, 0x4, 0x3, 0x92c}, {0x4, 0xffff, 0x0, 0x101, 0x4, 0x1}, {0x9, 0xf667, 0x5, 0x3, 0x9, 0x4}, {0x1731, 0xa, 0x9960, 0x9, 0x1, 0x7}, {0xd, 0xfffffff8, 0x1, 0x3, 0xb61, 0x2}, {0x1, 0x4, 0x7fffffff, 0x80000001, 0x2, 0x6}, {0x7, 0x2, 0xffffff3a, 0x4cf, 0x800, 0x6}, {0x8000, 0x6, 0x1, 0x0, 0x100, 0x80000000}, {0x3b, 0x5562334a, 0x2, 0x2, 0x6, 0x81}, {0x4, 0x96, 0x81, 0x0, 0x101, 0x7}, {0x8000004, 0xff, 0x9, 0x0, 0x81, 0x29}, {0xa, 0x5, 0x0, 0x9, 0xffffffff, 0xfb4}, {0x80000000, 0x2, 0xffff, 0x39b5, 0x1, 0x800}, {0x61, 0x2d, 0x6, 0x1fe4c5d2, 0x1, 0x3}, {0x1, 0xe2, 0x7ff, 0x7ff, 0x7f, 0x29d0}, {0x0, 0x8, 0xc, 0xd594, 0x9, 0x7}, {0x6, 0x0, 0x7, 0x9, 0x7, 0x9}, {0x80e9, 0x7, 0x9, 0x1, 0x1, 0x18000}, {0x400, 0x9, 0x0, 0x6f}, {0x2, 0x1, 0x6, 0x3, 0xfffff71b, 0xce}, {0x1, 0xff, 0xc, 0x4, 0x800, 0x1}, {0x6, 0x2, 0x8, 0xfff, 0x4, 0x7fff}, {0x0, 0x0, 0x7f, 0x401, 0x7, 0x7fff}, {0x7, 0xc8, 0xfffc, 0x1, 0x8000, 0xfffff830}, {0x3, 0x4, 0x2, 0x1, 0x6, 0x2b4}, {0x3cd2dbce, 0xff, 0x9dc, 0x0, 0x8, 0xfffffffc}, {0x6, 0x0, 0xe61, 0xc5c3, 0x3, 0x1}, {0x7, 0x2, 0x197a, 0x7, 0x1, 0x8}, {0xff, 0x2c, 0xfffffc01, 0x1, 0x3, 0x100}, {0x0, 0x6, 0x10001, 0x40ce7, 0xec, 0x1000}, {0xffffffff, 0x6, 0xffffffff, 0x9, 0x2, 0x6}, {0xfa, 0x92, 0xbf1d, 0x7, 0x80, 0x5}, {0x1c91, 0x5f27, 0x1, 0x0, 0x6, 0xcf}, {0x37, 0x622, 0x2, 0x1, 0x7, 0x2}], [{}, {0xccffbfc290ab3baa}, {}, {0x2}, {0x2}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {}, {0x1, 0x1}, {0x1}, {0x5}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {}, {0x2, 0x1}, {0x2}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x3}, {0x3, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x3}, {0x2}, {0x4}, {0x5}, {0x5, 0x1}, {0x2}, {0x1, 0x1}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x2}, {0x1, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {}, {0x2}, {0x4, 0x1}, {0x4, 0x1}, {0xed3229170eca159}, {0x2, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {0x3, 0x1}, {0x1}, {0x3}, {0x1, 0x1}, {0x2}, {0x5, 0x1}, {0x2}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x5}, {0x54e1b160e6ec45e8, 0x1}, {0x1}, {0x2}, {0x3, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x4, 0x1}, {0x5, 0x1}, {}, {0x0, 0x1}, {0x3}, {}, {0x5}, {}, {0x2}, {0x5, 0x1}, {0x4}, {0x2}, {0x9baeccaf277094c4, 0x1}, {0x3}, {0x2, 0x1}, {}, {}, {0x8f9fc2e2ef57f2f0}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x3}, {0x3}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x1}], 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0xe84}, 0x1, 0x0, 0x0, 0x81}, 0x800) 124.917405ms ago: executing program 1 (id=18534): r0 = inotify_init() r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) r3 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r4 = inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x400008bf) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[@ANYRES64=r4], 0x69) close(r3) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 124.509935ms ago: executing program 1 (id=18535): creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0xc402, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000003bc0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000c40)=ANY=[], 0x13) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000003c0)={r3, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)=[0x5, 0x7], &(0x7f0000000180)=[0x2, 0x4], 0x0, 0x2, 0x1}}, 0x40) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000006, 0x12, r0, 0x100000000) 123.777985ms ago: executing program 7 (id=18536): r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0x4c2}, 0xa) listen(r0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect$unix(r3, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r0, 0x0, 0x0, 0x80800) 104.078785ms ago: executing program 7 (id=18537): keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) getpid() setns(0xffffffffffffffff, 0x24020000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000f00)=ANY=[@ANYBLOB="3b0202"], 0x18) 88.973886ms ago: executing program 1 (id=18538): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0xe) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000005600)='sys_enter\x00', r3, 0x0, 0x2}, 0x18) write$binfmt_elf32(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x39, 0x0, 0x3, 0x7, 0x2, 0x3, 0x3, 0x309, 0x38, 0xfffffffc, 0xe, 0x0, 0x20, 0x1, 0x5}, [{0x3, 0x8, 0xf3, 0x7f, 0x4, 0x200004, 0xc, 0x400}]}, 0x58) close(r0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) 88.191376ms ago: executing program 7 (id=18539): bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 69.712827ms ago: executing program 1 (id=18540): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x18) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r4, 0x0, r3, 0x0, 0x6, 0x0) pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r5, 0x4e, 0x0) 56.412728ms ago: executing program 7 (id=18541): r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000000c0), 0x10) sendto$l2tp(r0, &(0x7f0000000040)="e5786a0d000000000000c83b", 0xc, 0x4000050, &(0x7f0000000400)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}, 0x1}, 0x10) recvfrom$l2tp(r0, &(0x7f0000000180)=""/83, 0x53, 0x12002, 0x0, 0x0) socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000300)=[{0x40, 0x7f, 0x6, 0x7}, {0x2, 0x8, 0x4, 0x2}, {0x9, 0x9, 0x2, 0x3}]}) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) syz_clone(0x623f, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 636.54µs ago: executing program 8 (id=18542): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x2, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x10}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005f80)=@newtfilter={0x88, 0x2c, 0xd27, 0x70bd25, 0x2, {0x0, 0x0, 0x0, r5, {0x0, 0x1}, {}, {0x8, 0xffe0}}, [@filter_kind_options=@f_flow={{0x9}, {0x58, 0x2, [@TCA_FLOW_ACT={0x54, 0x9, 0x0, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1ff, 0x0, 0x20000001, 0x4, 0x2}, 0x1, r5}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}}]}, 0x88}, 0x1, 0x0, 0x0, 0x20}, 0x0) 0s ago: executing program 8 (id=18543): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1002, 0x98) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x2, &(0x7f0000000440)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x1, 0x0, 0x8, 0x2, 0xffffffffffffff5f, 0xfffffffffffffffc}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) write(r2, &(0x7f0000000a00)="c7885a8f24f458bed7211672", 0xc) sendfile(r2, r0, 0x0, 0x3ffff) sendfile(r2, r0, 0x0, 0x7ffff000) kernel console output (not intermixed with test programs): with an up link [ 476.869393][ T29] kauditd_printk_skb: 238 callbacks suppressed [ 476.869408][ T29] audit: type=1326 audit(2000000552.300:21754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.1.15408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1497f365e7 code=0x7ffc0000 [ 476.918395][ T29] audit: type=1326 audit(2000000552.330:21755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.1.15408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1497edb829 code=0x7ffc0000 [ 476.941955][ T29] audit: type=1326 audit(2000000552.330:21756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.1.15408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1497f365e7 code=0x7ffc0000 [ 476.965438][ T29] audit: type=1326 audit(2000000552.330:21757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.1.15408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1497edb829 code=0x7ffc0000 [ 476.988986][ T29] audit: type=1326 audit(2000000552.330:21758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.1.15408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 477.012609][ T29] audit: type=1326 audit(2000000552.340:21759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.1.15408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1497f365e7 code=0x7ffc0000 [ 477.036155][ T29] audit: type=1326 audit(2000000552.340:21760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.1.15408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1497edb829 code=0x7ffc0000 [ 477.059688][ T29] audit: type=1326 audit(2000000552.340:21761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.1.15408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 477.140798][ T8368] netlink: 'syz.4.15416': attribute type 13 has an invalid length. [ 477.218726][ T8367] lo speed is unknown, defaulting to 1000 [ 477.228375][ T29] audit: type=1326 audit(2000000552.490:21762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.1.15408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1497f365e7 code=0x7ffc0000 [ 477.240609][ T8367] lo speed is unknown, defaulting to 1000 [ 477.251898][ T29] audit: type=1326 audit(2000000552.490:21763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8346 comm="syz.1.15408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1497edb829 code=0x7ffc0000 [ 477.400663][ T8383] netlink: 'syz.8.15423': attribute type 1 has an invalid length. [ 477.474154][ T8383] 8021q: adding VLAN 0 to HW filter on device bond5 [ 477.502801][ T8392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 477.512690][ T8392] bond5: (slave batadv0): making interface the new active one [ 477.522008][ T8392] bond5: (slave batadv0): Enslaving as an active interface with an up link [ 477.643857][ T8410] netlink: 96 bytes leftover after parsing attributes in process `syz.8.15433'. [ 477.698474][ T8418] netlink: 8 bytes leftover after parsing attributes in process `syz.8.15437'. [ 477.708329][ T8418] netlink: 8 bytes leftover after parsing attributes in process `syz.8.15437'. [ 477.735315][ T8420] netlink: 7 bytes leftover after parsing attributes in process `syz.4.15438'. [ 477.741471][ T8422] pim6reg: entered allmulticast mode [ 477.750301][ T8420] netlink: 7 bytes leftover after parsing attributes in process `syz.4.15438'. [ 477.755264][ T8422] pim6reg: left allmulticast mode [ 477.808285][ T8422] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 477.993248][ T8441] netlink: 20 bytes leftover after parsing attributes in process `syz.6.15448'. [ 478.070285][ T8451] siw: device registration error -23 [ 478.122194][ T8458] netlink: 'syz.6.15455': attribute type 30 has an invalid length. [ 478.244842][ T8462] netlink: 20 bytes leftover after parsing attributes in process `syz.8.15456'. [ 478.582876][ T8472] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15460'. [ 479.388537][ T8566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8566 comm=syz.1.15500 [ 479.582959][ T8591] wireguard0: entered promiscuous mode [ 479.588537][ T8591] wireguard0: entered allmulticast mode [ 480.125398][ T8610] lo speed is unknown, defaulting to 1000 [ 480.131871][ T8610] lo speed is unknown, defaulting to 1000 [ 481.568621][ T8691] macvlan1: entered promiscuous mode [ 481.574061][ T8691] bridge0: entered promiscuous mode [ 481.616131][ T8691] macvlan2: entered promiscuous mode [ 482.082861][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 482.082888][ T29] audit: type=1326 audit(2000000557.512:21902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8716 comm="syz.7.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 482.152018][ T29] audit: type=1326 audit(2000000557.552:21903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8716 comm="syz.7.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 482.176221][ T29] audit: type=1326 audit(2000000557.552:21904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8716 comm="syz.7.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 482.199979][ T29] audit: type=1326 audit(2000000557.552:21905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8716 comm="syz.7.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 482.224302][ T29] audit: type=1326 audit(2000000557.552:21906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8716 comm="syz.7.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 482.248512][ T29] audit: type=1326 audit(2000000557.552:21907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8716 comm="syz.7.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 482.272089][ T29] audit: type=1326 audit(2000000557.552:21908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8716 comm="syz.7.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 482.296276][ T29] audit: type=1326 audit(2000000557.552:21909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8716 comm="syz.7.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 482.319826][ T29] audit: type=1326 audit(2000000557.552:21910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8716 comm="syz.7.15559" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 482.496012][ T29] audit: type=1326 audit(2000000557.933:21911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8732 comm="syz.1.15564" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 482.673368][ T8741] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8741 comm=syz.1.15567 [ 483.304142][ T3390] page_pool_release_retry() stalled pool shutdown: id 291, 50 inflight 60 sec [ 483.500647][ T8773] lo speed is unknown, defaulting to 1000 [ 483.544505][ T8773] lo speed is unknown, defaulting to 1000 [ 483.553828][ T8780] tipc: New replicast peer: 255.255.255.255 [ 483.560075][ T8780] tipc: Enabled bearer , priority 10 [ 483.688048][ T8782] vlan0: entered allmulticast mode [ 483.715203][ T8782] dummy0: entered allmulticast mode [ 483.849217][ T8792] __nla_validate_parse: 2 callbacks suppressed [ 483.849304][ T8792] netlink: 12 bytes leftover after parsing attributes in process `syz.4.15592'. [ 483.986593][ T8807] netlink: 'syz.4.15599': attribute type 1 has an invalid length. [ 484.046474][ T8812] netlink: 4 bytes leftover after parsing attributes in process `syz.4.15599'. [ 484.057561][ T8807] 8021q: adding VLAN 0 to HW filter on device bond13 [ 484.087755][ T8812] bond13 (unregistering): Released all slaves [ 484.576724][ T8834] lo speed is unknown, defaulting to 1000 [ 484.599699][ T8834] lo speed is unknown, defaulting to 1000 [ 484.668302][ T8849] netlink: 96 bytes leftover after parsing attributes in process `syz.4.15611'. [ 485.014068][ T8874] netlink: 12 bytes leftover after parsing attributes in process `syz.7.15620'. [ 485.158265][ T8884] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15625'. [ 485.170576][ T8878] lo speed is unknown, defaulting to 1000 [ 485.177074][ T8878] lo speed is unknown, defaulting to 1000 [ 485.182973][ T8884] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15625'. [ 485.475922][ T8908] netlink: 'syz.1.15636': attribute type 1 has an invalid length. [ 485.523660][ T8908] 8021q: adding VLAN 0 to HW filter on device bond7 [ 485.533402][ T8914] netlink: 59060 bytes leftover after parsing attributes in process `syz.4.15638'. [ 485.562912][ T8908] netlink: 4 bytes leftover after parsing attributes in process `syz.1.15636'. [ 485.586349][ T8914] netlink: zone id is out of range [ 485.591484][ T8914] netlink: zone id is out of range [ 485.611294][ T8908] bond7 (unregistering): Released all slaves [ 485.630860][ T8914] netlink: zone id is out of range [ 485.636634][ T8914] netlink: zone id is out of range [ 485.641760][ T8914] netlink: zone id is out of range [ 485.647648][ T8914] netlink: zone id is out of range [ 485.652754][ T8914] netlink: zone id is out of range [ 485.657980][ T8914] netlink: zone id is out of range [ 485.663775][ T8914] netlink: zone id is out of range [ 485.668941][ T8914] netlink: zone id is out of range [ 485.980085][ T8943] wireguard0: entered promiscuous mode [ 485.985620][ T8943] wireguard0: entered allmulticast mode [ 486.332360][ T8979] pimreg: entered allmulticast mode [ 486.356446][ T8968] infiniband !yz!: set down [ 486.361066][ T8968] infiniband !yz!: added team_slave_0 [ 486.366837][ T8979] pimreg: left allmulticast mode [ 486.411881][ T8968] RDS/IB: !yz!: added [ 486.426889][ T8968] smc: adding ib device !yz! with port count 1 [ 486.450143][ T8968] smc: ib device !yz! port 1 has no pnetid [ 487.237765][ T9057] tipc: Enabling of bearer rejected, already enabled [ 487.488369][ T9101] wireguard0: entered promiscuous mode [ 487.494648][ T9101] wireguard0: entered allmulticast mode [ 487.547975][ T9108] netlink: 24 bytes leftover after parsing attributes in process `syz.1.15687'. [ 487.726690][ T29] kauditd_printk_skb: 1103 callbacks suppressed [ 487.726704][ T29] audit: type=1326 audit(2000000563.155:23015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.8.15699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 487.779792][ T29] audit: type=1326 audit(2000000563.165:23016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.8.15699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 487.804779][ T29] audit: type=1326 audit(2000000563.165:23017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.8.15699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 487.828394][ T29] audit: type=1326 audit(2000000563.165:23018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.8.15699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 487.853398][ T29] audit: type=1326 audit(2000000563.165:23019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.8.15699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=268 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 487.877077][ T29] audit: type=1326 audit(2000000563.165:23020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.8.15699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 487.901850][ T29] audit: type=1326 audit(2000000563.165:23021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.8.15699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 487.926157][ T29] audit: type=1326 audit(2000000563.165:23022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.8.15699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 487.950432][ T29] audit: type=1326 audit(2000000563.165:23023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.8.15699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 487.975361][ T29] audit: type=1326 audit(2000000563.165:23024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9132 comm="syz.8.15699" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 488.085374][ T9157] netlink: 4 bytes leftover after parsing attributes in process `syz.8.15709'. [ 488.950621][ T9260] SELinux: Context system_u:object_r:udev_var_run_t:s0 is not valid (left unmapped). [ 489.123363][ T9304] __nla_validate_parse: 2 callbacks suppressed [ 489.123378][ T9304] netlink: 1272 bytes leftover after parsing attributes in process `syz.6.15733'. [ 489.609359][ T9340] netlink: 96 bytes leftover after parsing attributes in process `syz.8.15749'. [ 490.121453][ T9366] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15759'. [ 490.130799][ T9366] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15759'. [ 490.393309][ T9391] sctp: [Deprecated]: syz.6.15769 (pid 9391) Use of struct sctp_assoc_value in delayed_ack socket option. [ 490.393309][ T9391] Use struct sctp_sack_info instead [ 490.658629][ T9424] netlink: 24 bytes leftover after parsing attributes in process `syz.6.15782'. [ 490.743962][ T9431] netlink: 'syz.4.15785': attribute type 10 has an invalid length. [ 490.758475][ T9431] batadv0: entered allmulticast mode [ 490.765848][ T9431] netlink: 'syz.4.15785': attribute type 10 has an invalid length. [ 490.773835][ T9431] netlink: 40 bytes leftover after parsing attributes in process `syz.4.15785'. [ 490.783409][ T9431] net_ratelimit: 3496 callbacks suppressed [ 490.783422][ T9431] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 491.981565][ T9514] netlink: 8 bytes leftover after parsing attributes in process `syz.6.15814'. [ 492.433088][ T9550] lo speed is unknown, defaulting to 1000 [ 492.445102][ T9550] lo speed is unknown, defaulting to 1000 [ 492.852723][ T9601] netlink: 8 bytes leftover after parsing attributes in process `syz.6.15824'. [ 492.900754][ T9601] netlink: 36 bytes leftover after parsing attributes in process `syz.6.15824'. [ 492.983994][ T9616] netlink: 'syz.1.15830': attribute type 10 has an invalid length. [ 492.992670][ T9616] netlink: 40 bytes leftover after parsing attributes in process `syz.1.15830'. [ 493.133371][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 493.133385][ T29] audit: type=1326 audit(2000000568.568:23115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.6.15834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 493.173944][ T29] audit: type=1326 audit(2000000568.568:23116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.6.15834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 493.197577][ T29] audit: type=1326 audit(2000000568.568:23117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.6.15834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 493.221179][ T29] audit: type=1326 audit(2000000568.568:23118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.6.15834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 493.244855][ T29] audit: type=1326 audit(2000000568.568:23119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.6.15834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 493.268383][ T29] audit: type=1326 audit(2000000568.568:23120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.6.15834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 493.292047][ T29] audit: type=1326 audit(2000000568.568:23121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.6.15834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 493.315746][ T29] audit: type=1326 audit(2000000568.568:23122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.6.15834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 493.339484][ T29] audit: type=1326 audit(2000000568.568:23123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.6.15834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 493.363207][ T29] audit: type=1326 audit(2000000568.568:23124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9624 comm="syz.6.15834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 493.399146][ T9634] syzkaller0: entered allmulticast mode [ 493.404989][ T9634] syzkaller0: entered promiscuous mode [ 493.411789][ T9634] syzkaller0 (unregistering): left allmulticast mode [ 493.418574][ T9634] syzkaller0 (unregistering): left promiscuous mode [ 493.539299][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 493.547667][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 493.577136][ T9648] 8021q: adding VLAN 0 to HW filter on device bond6 [ 493.628218][ T9648] macsec0: entered allmulticast mode [ 493.633581][ T9648] bond6: entered allmulticast mode [ 493.673807][ T9648] bond6: left allmulticast mode [ 493.911376][ T9674] netlink: 'syz.8.15854': attribute type 7 has an invalid length. [ 494.901215][ T9716] __nla_validate_parse: 2 callbacks suppressed [ 494.901230][ T9716] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15881'. [ 494.916608][ T9716] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15881'. [ 495.017908][ T9723] netlink: 7 bytes leftover after parsing attributes in process `syz.1.15874'. [ 495.079464][ T9723] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15874'. [ 495.089334][ T9723] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15874'. [ 495.195781][ T9723] netlink: 7 bytes leftover after parsing attributes in process `syz.1.15874'. [ 495.220996][ T9723] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15874'. [ 495.230719][ T9723] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15874'. [ 495.334801][ T9743] openvswitch: netlink: Missing key (keys=40, expected=80) [ 495.356062][ T9723] netlink: 7 bytes leftover after parsing attributes in process `syz.1.15874'. [ 495.395321][ T9723] netlink: 12 bytes leftover after parsing attributes in process `syz.1.15874'. [ 495.583741][ T9767] netlink: 'syz.8.15892': attribute type 1 has an invalid length. [ 495.656775][ T9771] macvlan0: entered promiscuous mode [ 495.662178][ T9771] macvlan0: entered allmulticast mode [ 495.711820][ T9771] bond7: entered promiscuous mode [ 495.727997][ T9771] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 495.739554][ T9771] bond7: left promiscuous mode [ 496.229664][ T9813] xt_CT: No such helper "snmp_trap" [ 496.241851][ T9803] lo speed is unknown, defaulting to 1000 [ 496.268190][ T9803] lo speed is unknown, defaulting to 1000 [ 496.630964][ T9851] netlink: 'syz.8.15919': attribute type 13 has an invalid length. [ 497.028049][ T9868] netlink: 'syz.6.15926': attribute type 1 has an invalid length. [ 497.094634][ T3674] netdevsim netdevsim8 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 497.130960][ T9868] 8021q: adding VLAN 0 to HW filter on device bond7 [ 497.186039][ T9871] 8021q: adding VLAN 0 to HW filter on device bond7 [ 497.206881][ T9871] bond7: (slave vxcan1): The slave device specified does not support setting the MAC address [ 497.237541][ T9871] bond7: (slave vxcan1): Error -95 calling set_mac_address [ 497.270437][ T3674] netdevsim netdevsim8 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 497.286596][ T3674] netdevsim netdevsim8 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 497.303913][ T3674] netdevsim netdevsim8 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 497.377689][ T9881] netlink: zone id is out of range [ 497.382837][ T9881] netlink: zone id is out of range [ 497.404289][ T9881] netlink: zone id is out of range [ 497.425137][ T9881] netlink: zone id is out of range [ 497.451199][ T9881] netlink: zone id is out of range [ 497.473198][ T9881] netlink: del zone limit has 8 unknown bytes [ 497.842073][ T9951] 8021q: adding VLAN 0 to HW filter on device bond13 [ 497.878248][ T9951] macsec0: entered allmulticast mode [ 497.883603][ T9951] bond13: entered allmulticast mode [ 497.908696][ T9951] bond13: left allmulticast mode [ 498.651837][T10038] 9pnet_fd: Insufficient options for proto=fd [ 498.672713][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 498.672728][ T29] audit: type=1326 audit(2000000574.111:23172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10039 comm="syz.8.15965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 498.719189][ T29] audit: type=1326 audit(2000000574.111:23173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10039 comm="syz.8.15965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 498.742971][ T29] audit: type=1326 audit(2000000574.121:23174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10039 comm="syz.8.15965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 498.766725][ T29] audit: type=1326 audit(2000000574.121:23175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10039 comm="syz.8.15965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 498.790393][ T29] audit: type=1326 audit(2000000574.121:23176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10039 comm="syz.8.15965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 498.814162][ T29] audit: type=1326 audit(2000000574.121:23177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10039 comm="syz.8.15965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 498.837833][ T29] audit: type=1326 audit(2000000574.121:23178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10039 comm="syz.8.15965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 498.861498][ T29] audit: type=1326 audit(2000000574.121:23179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10039 comm="syz.8.15965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=31 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 498.885176][ T29] audit: type=1326 audit(2000000574.121:23180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10039 comm="syz.8.15965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 498.908922][ T29] audit: type=1326 audit(2000000574.121:23181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10039 comm="syz.8.15965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 499.750200][T10099] syzkaller0: entered allmulticast mode [ 499.774990][T10099] syzkaller0: entered promiscuous mode [ 499.792100][T10099] syzkaller0 (unregistering): left allmulticast mode [ 499.798946][T10099] syzkaller0 (unregistering): left promiscuous mode [ 499.894146][T10105] 8021q: adding VLAN 0 to HW filter on device bond7 [ 499.951169][T10108] macsec0: entered allmulticast mode [ 499.956636][T10108] bond7: entered allmulticast mode [ 499.998551][T10108] bond7: left allmulticast mode [ 500.195911][T10123] lo speed is unknown, defaulting to 1000 [ 500.210396][T10123] lo speed is unknown, defaulting to 1000 [ 500.555516][T10142] __nla_validate_parse: 8 callbacks suppressed [ 500.555553][T10142] netlink: 12 bytes leftover after parsing attributes in process `syz.7.16008'. [ 500.593696][T10142] 8021q: adding VLAN 0 to HW filter on device bond6 [ 500.626845][T10148] bond0: (slave dummy0): Releasing backup interface [ 500.644128][T10148] bond6: (slave bridge9): Releasing backup interface [ 500.652944][T10148] bridge9: left promiscuous mode [ 500.677243][T10142] macsec0: entered allmulticast mode [ 500.682574][T10142] bond6: entered allmulticast mode [ 500.690112][T10148] netlink: 'syz.6.16009': attribute type 10 has an invalid length. [ 500.698070][T10148] netlink: 40 bytes leftover after parsing attributes in process `syz.6.16009'. [ 500.707699][T10142] bond6: left allmulticast mode [ 500.719212][T10148] veth1_vlan: left promiscuous mode [ 500.725086][T10148] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 501.336596][T10186] netlink: 'syz.6.16024': attribute type 10 has an invalid length. [ 501.344528][T10186] netlink: 40 bytes leftover after parsing attributes in process `syz.6.16024'. [ 501.365518][T10189] bridge0: port 2(gretap0) entered blocking state [ 501.371998][T10189] bridge0: port 2(gretap0) entered disabled state [ 501.383782][T10189] gretap0: entered allmulticast mode [ 501.396884][T10189] gretap0: entered promiscuous mode [ 501.417569][T10191] 9pnet_fd: Insufficient options for proto=fd [ 501.424367][T10186] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 501.440979][T10196] gretap0: left allmulticast mode [ 501.446740][T10196] gretap0: left promiscuous mode [ 501.451825][T10196] bridge0: port 2(gretap0) entered disabled state [ 501.534602][T10206] dvmrp8: left allmulticast mode [ 501.576750][T10210] netlink: 272 bytes leftover after parsing attributes in process `syz.1.16034'. [ 501.724381][T10232] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16044'. [ 501.744490][T10232] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16044'. [ 501.927942][T10251] xt_CT: You must specify a L4 protocol and not use inversions on it [ 501.954706][T10255] syzkaller0: entered allmulticast mode [ 501.969402][T10255] syzkaller0: entered promiscuous mode [ 501.983867][T10255] syzkaller0 (unregistering): left allmulticast mode [ 501.990616][T10255] syzkaller0 (unregistering): left promiscuous mode [ 502.251244][T10280] vlan1: entered allmulticast mode [ 502.287449][T10289] bridge0: entered allmulticast mode [ 502.293536][T10289] bridge_slave_1: left allmulticast mode [ 502.299266][T10289] bridge_slave_1: left promiscuous mode [ 502.305554][T10289] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.313803][T10289] bridge_slave_0: left promiscuous mode [ 502.320139][T10289] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.344888][T10292] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16069'. [ 502.457798][T10299] netlink: 28 bytes leftover after parsing attributes in process `syz.8.16072'. [ 502.467584][T10299] netem: change failed [ 502.570821][T10314] netlink: 12 bytes leftover after parsing attributes in process `syz.8.16078'. [ 502.592723][T10314] 8021q: adding VLAN 0 to HW filter on device bond8 [ 502.621302][T10314] bond8 (unregistering): Released all slaves [ 503.167721][T10359] netlink: 19 bytes leftover after parsing attributes in process `syz.6.16095'. [ 503.439689][T10382] netlink: 'syz.4.16106': attribute type 1 has an invalid length. [ 503.471105][T10382] 8021q: adding VLAN 0 to HW filter on device bond14 [ 503.503376][T10386] bond14 (unregistering): Released all slaves [ 503.560871][T10392] netlink: 'syz.7.16110': attribute type 30 has an invalid length. [ 503.799191][T10409] netlink: 'syz.6.16118': attribute type 1 has an invalid length. [ 503.820004][T10409] bond8: entered promiscuous mode [ 503.826380][T10409] 8021q: adding VLAN 0 to HW filter on device bond8 [ 503.848896][T10409] 8021q: adding VLAN 0 to HW filter on device bond9 [ 503.857918][T10409] bond8: (slave bond9): making interface the new active one [ 503.865979][T10409] bond9: entered promiscuous mode [ 503.872961][T10409] bond8: (slave bond9): Enslaving as an active interface with an up link [ 503.935084][T10421] .`: (slave bond_slave_0): Releasing backup interface [ 503.965597][T10421] bond0: (slave bridge1): Releasing active interface [ 503.982710][T10421] bond1: (slave veth5): Releasing active interface [ 503.993481][T10425] netlink: 'syz.8.16123': attribute type 10 has an invalid length. [ 504.003372][T10421] bond3: (slave batadv2): Releasing active interface [ 504.014978][T10421] bond4: (slave batadv3): Releasing active interface [ 504.028909][T10421] bond5: (slave batadv0): Releasing active interface [ 504.086623][T10435] bridge0: entered allmulticast mode [ 504.095733][T10435] batadv4: left allmulticast mode [ 504.100826][T10435] batadv4: left promiscuous mode [ 504.105886][T10435] bridge0: port 1(batadv4) entered disabled state [ 504.302829][T10444] lo speed is unknown, defaulting to 1000 [ 504.319223][T10444] lo speed is unknown, defaulting to 1000 [ 504.351989][T10454] bond1: (slave vxcan3): Releasing backup interface [ 504.360315][T10454] bond0: (slave geneve0): Releasing active interface [ 504.374375][T10454] bond3: (slave veth17): Releasing active interface [ 504.385145][T10454] bond4: (slave batadv0): Releasing active interface [ 504.395455][T10454] bond5: (slave bridge13): Releasing backup interface [ 504.403293][T10454] bridge13: left promiscuous mode [ 504.404330][T10457] netlink: 'syz.1.16137': attribute type 10 has an invalid length. [ 504.427200][T10454] bond6: (slave gretap2): Releasing backup interface [ 504.526163][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 504.526179][ T29] audit: type=1326 audit(2000000579.974:23235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10468 comm="syz.4.16143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 504.559414][ T29] audit: type=1326 audit(2000000579.974:23236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10468 comm="syz.4.16143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 504.583234][ T29] audit: type=1326 audit(2000000580.004:23237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10468 comm="syz.4.16143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 504.608238][ T29] audit: type=1326 audit(2000000580.004:23238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10468 comm="syz.4.16143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 504.633245][ T29] audit: type=1326 audit(2000000580.004:23239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10468 comm="syz.4.16143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 504.658183][ T29] audit: type=1326 audit(2000000580.004:23240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10468 comm="syz.4.16143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 504.681930][ T29] audit: type=1326 audit(2000000580.004:23241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10468 comm="syz.4.16143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 504.706882][ T29] audit: type=1326 audit(2000000580.004:23242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10468 comm="syz.4.16143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 504.750033][T10477] bridge0: entered allmulticast mode [ 504.758208][ T29] audit: type=1326 audit(2000000580.004:23243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10468 comm="syz.4.16143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 504.783136][ T29] audit: type=1326 audit(2000000580.004:23244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10468 comm="syz.4.16143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 504.950168][T10494] bridge0: entered promiscuous mode [ 504.973257][T10494] macsec0: entered promiscuous mode [ 504.980361][T10494] bridge0: port 1(macsec0) entered blocking state [ 504.988052][T10494] bridge0: port 1(macsec0) entered disabled state [ 504.995112][T10494] macsec0: entered allmulticast mode [ 505.000427][T10494] bridge0: entered allmulticast mode [ 505.015217][T10494] macsec0: left allmulticast mode [ 505.020283][T10494] bridge0: left allmulticast mode [ 505.041259][T10494] bridge0: left promiscuous mode [ 505.669277][T10546] syz!: rxe_newlink: already configured on team_slave_0 [ 505.843484][T10563] __nla_validate_parse: 7 callbacks suppressed [ 505.843500][T10563] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16182'. [ 506.802304][T10662] ref_ctr_offset mismatch. inode: 0x480d offset: 0x0 ref_ctr_offset(old): 0x200000000180 ref_ctr_offset(new): 0x0 [ 506.846884][T10667] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16226'. [ 506.860329][T10667] team0: entered promiscuous mode [ 506.865445][T10667] team0: entered allmulticast mode [ 506.870755][T10667] 8021q: adding VLAN 0 to HW filter on device team0 [ 508.602961][T10776] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16268'. [ 508.615158][T10776] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16268'. [ 508.625425][T10776] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16268'. [ 508.635566][T10776] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16268'. [ 508.645427][T10776] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16268'. [ 508.655162][T10776] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16268'. [ 508.767943][T10782] lo speed is unknown, defaulting to 1000 [ 508.786128][T10782] lo speed is unknown, defaulting to 1000 [ 508.886004][T10805] rdma_rxe: rxe_newlink: failed to add lo [ 509.343545][T10835] bridge0: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 509.456366][T10834] lo speed is unknown, defaulting to 1000 [ 509.469204][T10834] lo speed is unknown, defaulting to 1000 [ 509.680132][T10874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=10874 comm=syz.8.16307 [ 509.705749][T10874] netlink: 20 bytes leftover after parsing attributes in process `syz.8.16307'. [ 510.115348][T10904] lo speed is unknown, defaulting to 1000 [ 510.122109][T10904] lo speed is unknown, defaulting to 1000 [ 510.272899][T10911] netlink: 40 bytes leftover after parsing attributes in process `syz.4.16327'. [ 510.440832][T10916] netlink: 'syz.4.16329': attribute type 30 has an invalid length. [ 510.597603][T10931] netlink: 'syz.8.16336': attribute type 3 has an invalid length. [ 510.606162][T10931] netlink: 'syz.8.16336': attribute type 1 has an invalid length. [ 510.689468][T10936] netlink: 'syz.4.16338': attribute type 1 has an invalid length. [ 510.704735][T10936] 8021q: adding VLAN 0 to HW filter on device bond14 [ 510.735540][T10936] bond14: (slave veth17): Enslaving as an active interface with a down link [ 510.762239][T10936] bond14 (unregistering): (slave veth17): Releasing active interface [ 510.774625][T10936] bond14 (unregistering): Released all slaves [ 510.936137][T10959] __nla_validate_parse: 1 callbacks suppressed [ 510.936151][T10959] netlink: 12 bytes leftover after parsing attributes in process `syz.6.16347'. [ 510.956929][T10961] sch_fq: defrate 0 ignored. [ 511.012383][T10965] ref_ctr_offset mismatch. inode: 0x217c offset: 0x0 ref_ctr_offset(old): 0x200000000300 ref_ctr_offset(new): 0x0 [ 511.031571][ T29] kauditd_printk_skb: 492 callbacks suppressed [ 511.031586][ T29] audit: type=1326 audit(2000000586.477:23737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10970 comm="syz.6.16353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 511.071283][ T29] audit: type=1326 audit(2000000586.507:23738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10970 comm="syz.6.16353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=37 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 511.094941][ T29] audit: type=1326 audit(2000000586.507:23739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10970 comm="syz.6.16353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 511.139756][T10977] netlink: 'syz.6.16355': attribute type 1 has an invalid length. [ 511.175662][T10977] 8021q: adding VLAN 0 to HW filter on device bond10 [ 511.201542][T10977] netlink: 4 bytes leftover after parsing attributes in process `syz.6.16355'. [ 511.218360][T10977] bond10 (unregistering): Released all slaves [ 511.297195][T10988] xt_hashlimit: max too large, truncated to 1048576 [ 511.300681][T10986] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 511.362757][ T29] audit: type=1326 audit(2000000586.807:23740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.7.16363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 511.386915][ T29] audit: type=1326 audit(2000000586.807:23741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.7.16363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 511.410698][ T29] audit: type=1326 audit(2000000586.807:23742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.7.16363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 511.434484][ T29] audit: type=1326 audit(2000000586.807:23743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.7.16363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 511.458304][ T29] audit: type=1326 audit(2000000586.807:23744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.7.16363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 511.481961][ T29] audit: type=1326 audit(2000000586.807:23745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.7.16363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 511.505610][ T29] audit: type=1326 audit(2000000586.807:23746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10993 comm="syz.7.16363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 511.743862][T11002] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16367'. [ 511.770247][T11002] netlink: 236 bytes leftover after parsing attributes in process `syz.4.16367'. [ 511.927055][T11024] tipc: Enabling of bearer rejected, failed to enable media [ 511.977162][T11026] netlink: 212892 bytes leftover after parsing attributes in process `syz.1.16379'. [ 512.072476][T11033] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16380'. [ 512.276131][T11067] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16396'. [ 512.285955][T11067] netlink: 8 bytes leftover after parsing attributes in process `syz.4.16396'. [ 512.431114][T11077] netlink: 'syz.7.16400': attribute type 1 has an invalid length. [ 512.631783][T11094] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16409'. [ 513.292020][T11150] tipc: Enabling of bearer rejected, already enabled [ 513.467578][T11177] bridge: RTM_NEWNEIGH with invalid ether address [ 513.497821][T11184] netlink: 'syz.6.16449': attribute type 1 has an invalid length. [ 513.540195][T11184] 8021q: adding VLAN 0 to HW filter on device bond10 [ 513.571154][T11189] bond10 (unregistering): Released all slaves [ 514.181630][T11243] wg2: entered promiscuous mode [ 514.186541][T11243] wg2: entered allmulticast mode [ 514.445977][T11275] netlink: 'syz.4.16486': attribute type 10 has an invalid length. [ 514.466866][T11277] ref_ctr_offset mismatch. inode: 0x48ea offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x200000000180 [ 515.306518][T11334] netlink: 'syz.8.16506': attribute type 12 has an invalid length. [ 515.332548][T11336] netlink: 'syz.8.16507': attribute type 10 has an invalid length. [ 515.466345][T11343] xt_CT: You must specify a L4 protocol and not use inversions on it [ 515.725126][T11373] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 516.120225][ T29] kauditd_printk_skb: 391 callbacks suppressed [ 516.120299][ T29] audit: type=1326 audit(2000000591.569:24138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 516.150300][ T29] audit: type=1326 audit(2000000591.569:24139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 516.173990][ T29] audit: type=1326 audit(2000000591.569:24140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 516.197720][ T29] audit: type=1326 audit(2000000591.569:24141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 516.221481][ T29] audit: type=1326 audit(2000000591.569:24142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 516.245396][ T29] audit: type=1326 audit(2000000591.569:24143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 516.269179][ T29] audit: type=1326 audit(2000000591.569:24144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 516.292913][ T29] audit: type=1326 audit(2000000591.569:24145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 516.316417][ T29] audit: type=1326 audit(2000000591.569:24146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 516.340307][ T29] audit: type=1326 audit(2000000591.569:24147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11413 comm="syz.1.16543" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 516.422096][T11428] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 516.727880][T11467] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 516.858324][T11484] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 516.973449][T11491] lo speed is unknown, defaulting to 1000 [ 516.985936][T11491] lo speed is unknown, defaulting to 1000 [ 517.063825][T11497] lo speed is unknown, defaulting to 1000 [ 517.074688][T11497] lo speed is unknown, defaulting to 1000 [ 517.175604][T11505] netlink: 'syz.6.16580': attribute type 11 has an invalid length. [ 517.210592][T11507] ref_ctr_offset mismatch. inode: 0x3714 offset: 0x0 ref_ctr_offset(old): 0x200000000180 ref_ctr_offset(new): 0x0 [ 517.667825][T11522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 517.690273][T11522] 1ªX¹¦À: left allmulticast mode [ 517.695307][T11522] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 517.711088][ T9] lo speed is unknown, defaulting to 1000 [ 517.717781][ T9] syz0: Port: 1 Link ACTIVE [ 518.312207][T11566] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 518.412722][T11574] __nla_validate_parse: 9 callbacks suppressed [ 518.412739][T11574] netlink: 12 bytes leftover after parsing attributes in process `syz.8.16610'. [ 518.779803][T11598] ip6gre4: entered allmulticast mode [ 518.954570][T11607] netlink: 'syz.6.16624': attribute type 12 has an invalid length. [ 519.020562][T11611] rdma_rxe: rxe_newlink: failed to add lo [ 519.098512][T11624] netlink: 'syz.1.16642': attribute type 30 has an invalid length. [ 519.133950][T11625] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 519.591022][T11681] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 519.599422][T11681] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 519.661449][T11681] 8021q: adding VLAN 0 to HW filter on device bond7 [ 519.669744][T11681] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 519.678244][T11681] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 519.736098][T11681] 8021q: adding VLAN 0 to HW filter on device bond8 [ 520.118700][T11712] lo speed is unknown, defaulting to 1000 [ 520.139719][T11712] lo speed is unknown, defaulting to 1000 [ 520.441712][T11732] netlink: 'syz.1.16675': attribute type 1 has an invalid length. [ 520.456726][T11732] 8021q: adding VLAN 0 to HW filter on device bond8 [ 520.470357][T11732] netlink: 4 bytes leftover after parsing attributes in process `syz.1.16675'. [ 520.488530][T11732] bond8 (unregistering): Released all slaves [ 520.498477][T11735] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16676'. [ 520.947660][T11774] sch_fq: defrate 0 ignored. [ 520.996891][T11761] IPv6: sit5: Disabled Multicast RS [ 521.112836][T11769] lo speed is unknown, defaulting to 1000 [ 521.126132][T11769] lo speed is unknown, defaulting to 1000 [ 521.234833][T11803] ref_ctr_offset mismatch. inode: 0x4856 offset: 0x0 ref_ctr_offset(old): 0x200000000300 ref_ctr_offset(new): 0x0 [ 521.835694][T11841] IPv6: sit1: Disabled Multicast RS [ 522.411412][ T29] kauditd_printk_skb: 410 callbacks suppressed [ 522.411427][ T29] audit: type=1326 audit(2000000597.862:24558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11864 comm="syz.1.16724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 522.444988][ T29] audit: type=1326 audit(2000000597.892:24559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11864 comm="syz.1.16724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 522.469336][ T29] audit: type=1326 audit(2000000597.892:24560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11864 comm="syz.1.16724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 522.493584][ T29] audit: type=1326 audit(2000000597.892:24561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11864 comm="syz.1.16724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 522.646003][ T29] audit: type=1326 audit(2000000597.983:24562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11864 comm="syz.1.16724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 522.671051][ T29] audit: type=1326 audit(2000000597.983:24563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11864 comm="syz.1.16724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 522.694760][ T29] audit: type=1326 audit(2000000597.983:24564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11864 comm="syz.1.16724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 522.719717][ T29] audit: type=1326 audit(2000000597.983:24565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11864 comm="syz.1.16724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 522.743476][ T29] audit: type=1326 audit(2000000597.983:24566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11864 comm="syz.1.16724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 522.768417][ T29] audit: type=1326 audit(2000000597.983:24567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11864 comm="syz.1.16724" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 522.896782][T11900] netlink: 'syz.8.16737': attribute type 1 has an invalid length. [ 522.926492][T11900] 8021q: adding VLAN 0 to HW filter on device bond8 [ 522.958334][T11900] bond8: (slave veth17): Enslaving as an active interface with a down link [ 522.992417][T11900] bond8: (slave dummy0): making interface the new active one [ 523.001501][T11900] dummy0: entered promiscuous mode [ 523.006908][T11900] bond8: (slave dummy0): Enslaving as an active interface with an up link [ 523.037517][T11900] bond8 (unregistering): (slave veth17): Releasing active interface [ 523.056756][T11900] bond8 (unregistering): (slave dummy0): Releasing active interface [ 523.069720][T11900] bond8 (unregistering): Released all slaves [ 523.090320][T11909] netlink: 96 bytes leftover after parsing attributes in process `syz.7.16741'. [ 523.162222][T11914] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 523.170710][T11914] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 523.205761][T11914] 8021q: adding VLAN 0 to HW filter on device bond8 [ 523.246763][T11914] 8021q: adding VLAN 0 to HW filter on device bond9 [ 523.325437][T11922] sch_fq: defrate 4294967295 ignored. [ 523.419717][T11920] lo speed is unknown, defaulting to 1000 [ 523.433584][T11920] lo speed is unknown, defaulting to 1000 [ 523.913513][T11954] __nla_validate_parse: 2 callbacks suppressed [ 523.913529][T11954] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 523.928265][T11954] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 523.961012][T11954] 8021q: adding VLAN 0 to HW filter on device bond14 [ 523.975481][T11954] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 523.983886][T11954] netlink: 12 bytes leftover after parsing attributes in process `+}[@'. [ 524.020296][T11954] 8021q: adding VLAN 0 to HW filter on device bond15 [ 524.178271][T11973] netlink: 12 bytes leftover after parsing attributes in process `syz.8.16764'. [ 524.328994][T11985] netlink: 'syz.4.16770': attribute type 30 has an invalid length. [ 524.528739][T11988] IPv6: sit3: Disabled Multicast RS [ 524.610618][T12005] set match dimension is over the limit! [ 524.737360][T12004] lo speed is unknown, defaulting to 1000 [ 524.749022][T12004] lo speed is unknown, defaulting to 1000 [ 524.821231][T12014] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 525.016608][T12025] lo speed is unknown, defaulting to 1000 [ 525.032956][T12025] lo speed is unknown, defaulting to 1000 [ 526.243337][T12087] netlink: 'syz.4.16809': attribute type 1 has an invalid length. [ 526.282814][T12087] bond16: entered promiscuous mode [ 526.287991][T12087] bond16: entered allmulticast mode [ 526.328866][T12090] VFS: Mount too revealing [ 526.333378][T12087] 8021q: adding VLAN 0 to HW filter on device bond16 [ 526.344367][T12091] vlan0: entered allmulticast mode [ 526.487584][T12103] netlink: 'syz.6.16815': attribute type 1 has an invalid length. [ 526.589168][T12103] 8021q: adding VLAN 0 to HW filter on device bond10 [ 526.684092][T12109] bond10: (slave veth21): Enslaving as an active interface with a down link [ 526.741439][T12103] bond10: (slave dummy0): making interface the new active one [ 526.760520][T12103] dummy0: entered promiscuous mode [ 526.765834][T12103] bond10: (slave dummy0): Enslaving as an active interface with an up link [ 526.850125][T12103] bond10 (unregistering): (slave veth21): Releasing active interface [ 526.860725][T12103] bond10 (unregistering): (slave dummy0): Releasing active interface [ 526.901322][T12103] bond10 (unregistering): Released all slaves [ 526.925388][T12115] lo speed is unknown, defaulting to 1000 [ 526.931775][T12115] lo speed is unknown, defaulting to 1000 [ 527.005337][T12120] xt_connbytes: Forcing CT accounting to be enabled [ 527.011980][T12120] Cannot find set identified by id 0 to match [ 527.489143][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 527.489159][ T29] audit: type=1326 audit(2000000602.935:24656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12165 comm="syz.4.16839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 527.579227][T12170] netlink: 12 bytes leftover after parsing attributes in process `syz.4.16841'. [ 527.579547][ T29] audit: type=1326 audit(2000000602.935:24657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12165 comm="syz.4.16839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 527.612509][ T29] audit: type=1326 audit(2000000602.935:24658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12165 comm="syz.4.16839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 527.636275][ T29] audit: type=1326 audit(2000000602.935:24659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12165 comm="syz.4.16839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 527.660496][ T29] audit: type=1326 audit(2000000602.935:24660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12165 comm="syz.4.16839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 527.684765][ T29] audit: type=1326 audit(2000000602.935:24661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12165 comm="syz.4.16839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 527.708412][ T29] audit: type=1326 audit(2000000602.935:24662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12165 comm="syz.4.16839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 527.732677][ T29] audit: type=1326 audit(2000000602.935:24663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12165 comm="syz.4.16839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 527.756364][ T29] audit: type=1326 audit(2000000602.935:24664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12165 comm="syz.4.16839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 527.780626][ T29] audit: type=1326 audit(2000000602.935:24665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12165 comm="syz.4.16839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 527.788076][T12176] Cannot find set identified by id 0 to match [ 527.882483][T12172] lo speed is unknown, defaulting to 1000 [ 527.888603][T12172] lo speed is unknown, defaulting to 1000 [ 529.001267][T12227] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 529.403668][T12220] Set syz1 is full, maxelem 65536 reached [ 529.825991][T12292] VFS: Mount too revealing [ 530.211366][T12316] netlink: 'syz.1.16902': attribute type 1 has an invalid length. [ 530.255069][T12316] 8021q: adding VLAN 0 to HW filter on device bond8 [ 530.331916][T12316] bond8: (slave veth29): Enslaving as an active interface with a down link [ 530.383093][T12320] bond8 (unregistering): (slave veth29): Releasing active interface [ 530.448291][T12320] bond8 (unregistering): Released all slaves [ 531.215509][T12368] veth0: entered promiscuous mode [ 531.223857][T12368] netlink: 4 bytes leftover after parsing attributes in process `syz.4.16924'. [ 531.234875][T12368] veth0 (unregistering): left promiscuous mode [ 532.240006][T12465] netlink: 'syz.7.16961': attribute type 1 has an invalid length. [ 532.253818][T12465] 8021q: adding VLAN 0 to HW filter on device bond9 [ 532.277960][T12465] bond9: (slave veth21): Enslaving as an active interface with a down link [ 532.313472][T12465] bond9 (unregistering): (slave veth21): Releasing active interface [ 532.356919][T12465] bond9 (unregistering): Released all slaves [ 532.478344][T12473] netlink: 55631 bytes leftover after parsing attributes in process `syz.1.16964'. [ 532.747956][ T29] kauditd_printk_skb: 727 callbacks suppressed [ 532.747971][ T29] audit: type=1326 audit(2000000608.198:25393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12500 comm="syz.8.16978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 532.778669][ T29] audit: type=1326 audit(2000000608.228:25394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12500 comm="syz.8.16978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 532.802439][ T29] audit: type=1326 audit(2000000608.228:25395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12500 comm="syz.8.16978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 532.829802][ T29] audit: type=1326 audit(2000000608.288:25396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12500 comm="syz.8.16978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=219 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 532.909274][ T29] audit: type=1326 audit(2000000608.308:25397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12500 comm="syz.8.16978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 532.933053][ T29] audit: type=1326 audit(2000000608.308:25398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12500 comm="syz.8.16978" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe70ba5f749 code=0x7ffc0000 [ 533.142664][T12534] 9pnet_fd: Insufficient options for proto=fd [ 533.241432][T12550] netlink: 80 bytes leftover after parsing attributes in process `syz.7.16997'. [ 533.300087][T12557] SELinux: Context system_u:object_r:hald_acl_exec_t:s0 is not valid (left unmapped). [ 533.310002][ T29] audit: type=1400 audit(2000000608.768:25399): avc: denied { relabelto } for pid=12555 comm="syz.7.17000" name="2747" dev="tmpfs" ino=14198 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hald_acl_exec_t:s0" [ 533.361521][ T29] audit: type=1400 audit(2000000608.768:25400): avc: denied { associate } for pid=12555 comm="syz.7.17000" name="2747" dev="tmpfs" ino=14198 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hald_acl_exec_t:s0" [ 533.390130][ T29] audit: type=1400 audit(2000000608.798:25401): avc: denied { remove_name } for pid=11260 comm="syz-executor" name="binderfs" dev="tmpfs" ino=14202 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hald_acl_exec_t:s0" [ 533.417845][ T29] audit: type=1400 audit(2000000608.798:25402): avc: denied { rmdir } for pid=11260 comm="syz-executor" name="2747" dev="tmpfs" ino=14198 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hald_acl_exec_t:s0" [ 534.419956][T12634] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=12634 comm=syz.8.17030 [ 534.671965][T12667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=12667 comm=syz.1.17044 [ 534.946157][T12684] netlink: 4 bytes leftover after parsing attributes in process `syz.6.17051'. [ 535.210612][T12693] netlink: 'syz.1.17055': attribute type 1 has an invalid length. [ 535.258510][T12693] 8021q: adding VLAN 0 to HW filter on device bond8 [ 535.286046][T12693] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17055'. [ 535.314094][T12693] bond8 (unregistering): Released all slaves [ 535.620724][T12741] netlink: 4 bytes leftover after parsing attributes in process `syz.8.17073'. [ 535.726410][T12755] netlink: 28 bytes leftover after parsing attributes in process `syz.4.17081'. [ 536.258551][T12777] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17088'. [ 536.292149][T12779] netlink: 204 bytes leftover after parsing attributes in process `syz.8.17090'. [ 536.380871][T12787] ip6gre6: entered allmulticast mode [ 537.095458][T12844] netlink: 12 bytes leftover after parsing attributes in process `syz.4.17120'. [ 537.322288][T12860] netlink: 24 bytes leftover after parsing attributes in process `syz.8.17123'. [ 537.396087][T12865] netlink: 28 bytes leftover after parsing attributes in process `syz.7.17128'. [ 537.405293][T12865] netlink: 28 bytes leftover after parsing attributes in process `syz.7.17128'. [ 537.468100][T12874] netlink: 204 bytes leftover after parsing attributes in process `syz.4.17133'. [ 537.492898][T12876] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 538.293289][ T29] kauditd_printk_skb: 377 callbacks suppressed [ 538.293306][ T29] audit: type=1400 audit(2000000613.750:25780): avc: denied { getopt } for pid=12937 comm="syz.7.17159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 538.340227][T12940] netlink: 28 bytes leftover after parsing attributes in process `syz.6.17160'. [ 538.388956][T12951] netlink: 28 bytes leftover after parsing attributes in process `syz.1.17166'. [ 538.469935][T12967] netlink: 'syz.1.17173': attribute type 1 has an invalid length. [ 538.491087][T12967] 8021q: adding VLAN 0 to HW filter on device bond8 [ 538.504973][T12967] macvlan2: entered promiscuous mode [ 538.518113][T12967] bond8: entered promiscuous mode [ 538.535943][T12967] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 538.544678][T12967] bond8: left promiscuous mode [ 538.837093][ T29] audit: type=1400 audit(2000000614.301:25781): avc: denied { ioctl } for pid=13014 comm="syz.7.17195" path="socket:[138584]" dev="sockfs" ino=138584 ioctlcmd=0x4947 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 538.874510][ T29] audit: type=1326 audit(2000000614.331:25782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13017 comm="syz.1.17196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 538.899675][ T29] audit: type=1326 audit(2000000614.331:25783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13017 comm="syz.1.17196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 538.923385][ T29] audit: type=1326 audit(2000000614.331:25784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13017 comm="syz.1.17196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 538.947624][ T29] audit: type=1326 audit(2000000614.331:25785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13017 comm="syz.1.17196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 538.971381][ T29] audit: type=1326 audit(2000000614.331:25786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13017 comm="syz.1.17196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 538.995731][ T29] audit: type=1326 audit(2000000614.331:25787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13017 comm="syz.1.17196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 539.020166][ T29] audit: type=1326 audit(2000000614.331:25788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13017 comm="syz.1.17196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 539.044042][ T29] audit: type=1326 audit(2000000614.331:25789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13017 comm="syz.1.17196" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 539.165870][T13031] netlink: 12 bytes leftover after parsing attributes in process `syz.8.17200'. [ 539.316450][T13045] geneve3: entered promiscuous mode [ 539.321721][T13045] geneve3: entered allmulticast mode [ 539.405399][T13059] ÿ: renamed from bond_slave_0 [ 539.657902][T13082] netlink: 'syz.7.17224': attribute type 29 has an invalid length. [ 539.667179][T13082] netlink: 'syz.7.17224': attribute type 29 has an invalid length. [ 540.529537][T13195] tipc: New replicast peer: 255.255.255.32 [ 540.536173][T13195] tipc: Enabled bearer , priority 10 [ 540.711419][T13204] lo speed is unknown, defaulting to 1000 [ 540.723133][T13204] lo speed is unknown, defaulting to 1000 [ 541.003026][T13235] 8021q: adding VLAN 0 to HW filter on device bond10 [ 541.152120][T13254] geneve2: entered promiscuous mode [ 541.157458][T13254] geneve2: entered allmulticast mode [ 541.184739][ T3674] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 541.194598][ T3674] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.297650][ T3674] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 541.307677][ T3674] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.359556][T13272] __nla_validate_parse: 12 callbacks suppressed [ 541.359576][T13272] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17302'. [ 541.395999][ T3674] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 541.406489][ T3674] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.441039][T13280] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17306'. [ 541.461258][T13282] tipc: Enabling of bearer rejected, already enabled [ 541.475528][T13280] team1: entered promiscuous mode [ 541.480594][T13280] team1: entered allmulticast mode [ 541.492141][ T3674] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 541.502651][ T3674] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 541.545983][T13297] netlink: 176 bytes leftover after parsing attributes in process `syz.1.17312'. [ 541.571437][T13299] blktrace: Concurrent blktraces are not allowed on loop17 [ 541.587328][ T3674] bridge_slave_1: left allmulticast mode [ 541.593072][ T3674] bridge_slave_1: left promiscuous mode [ 541.599232][ T3674] bridge0: port 2(bridge_slave_1) entered disabled state [ 541.611912][ T3674] bridge_slave_0: left allmulticast mode [ 541.618265][ T3674] bridge_slave_0: left promiscuous mode [ 541.623925][ T3674] bridge0: port 1(bridge_slave_0) entered disabled state [ 541.817929][ T3674] bond1 (unregistering): (slave geneve2): Releasing active interface [ 542.025546][ T3674] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 542.055904][T13339] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13339 comm=syz.1.17332 [ 542.071232][ T3674] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 542.095804][ T3674] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 542.107579][ T3674] bond0 (unregistering): Released all slaves [ 542.121416][ T3674] bond1 (unregistering): Released all slaves [ 542.134278][ T3674] bond2 (unregistering): (slave batadv1): Releasing active interface [ 542.144154][ T3674] bond2 (unregistering): Released all slaves [ 542.154018][ T3674] bond3 (unregistering): (slave vxcan3): Releasing backup interface [ 542.163234][ T3674] vxcan3: left promiscuous mode [ 542.169307][ T3674] bond3 (unregistering): Released all slaves [ 542.179035][ T3674] bond4 (unregistering): (slave vxcan5): Releasing backup interface [ 542.187690][ T3674] vxcan5: left promiscuous mode [ 542.193806][ T3674] bond4 (unregistering): Released all slaves [ 542.203377][T13314] netlink: 8 bytes leftover after parsing attributes in process `syz.4.17318'. [ 542.323883][ T3674] hsr_slave_0: left promiscuous mode [ 542.330975][ T3674] veth1_macvtap: left promiscuous mode [ 542.346938][ T3674] veth0_macvtap: left promiscuous mode [ 542.358747][ T3674] veth1_vlan: left promiscuous mode [ 542.373328][ T3674] veth0_vlan: left promiscuous mode [ 542.808381][ T3674] IPVS: stop unused estimator thread 0... [ 542.821445][T13415] sch_fq: defrate 0 ignored. [ 543.009742][T13437] netlink: 12 bytes leftover after parsing attributes in process `syz.6.17374'. [ 543.032503][T13437] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 543.214661][T13456] netlink: 176 bytes leftover after parsing attributes in process `syz.6.17373'. [ 543.306345][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 543.306362][ T29] audit: type=1400 audit(2000000618.773:25862): avc: denied { lock } for pid=13473 comm="syz.6.17379" path="socket:[140561]" dev="sockfs" ino=140561 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 543.344153][ T29] audit: type=1326 audit(2000000618.803:25863): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13451 comm="syz.6.17370" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 543.492307][T13491] netlink: 12 bytes leftover after parsing attributes in process `syz.7.17386'. [ 543.732571][T13499] netlink: 12 bytes leftover after parsing attributes in process `syz.4.17390'. [ 543.767202][T13499] 8021q: adding VLAN 0 to HW filter on device bond17 [ 543.914931][ T23] page_pool_release_retry() stalled pool shutdown: id 291, 50 inflight 121 sec [ 544.483457][ T29] audit: type=1326 audit(2000000619.944:25864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13544 comm="syz.6.17409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 544.507248][ T29] audit: type=1326 audit(2000000619.944:25865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13544 comm="syz.6.17409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 544.531113][ T29] audit: type=1326 audit(2000000619.944:25866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13544 comm="syz.6.17409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 544.554951][ T29] audit: type=1326 audit(2000000619.944:25867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13544 comm="syz.6.17409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 544.578780][ T29] audit: type=1326 audit(2000000619.944:25868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13544 comm="syz.6.17409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 544.602544][ T29] audit: type=1326 audit(2000000619.944:25869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13544 comm="syz.6.17409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 544.626336][ T29] audit: type=1326 audit(2000000619.944:25870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13544 comm="syz.6.17409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 544.650075][ T29] audit: type=1326 audit(2000000619.944:25871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13544 comm="syz.6.17409" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 544.960194][T13580] netlink: 24 bytes leftover after parsing attributes in process `syz.6.17422'. [ 545.038781][T13585] netlink: 60 bytes leftover after parsing attributes in process `syz.6.17424'. [ 545.402285][T13600] pimreg: entered allmulticast mode [ 545.435216][T13600] pimreg: left allmulticast mode [ 545.524064][T13602] lo speed is unknown, defaulting to 1000 [ 545.530296][T13602] lo speed is unknown, defaulting to 1000 [ 545.968392][T13642] 8021q: adding VLAN 0 to HW filter on device bond9 [ 546.657376][T13715] __nla_validate_parse: 2 callbacks suppressed [ 546.657392][T13715] netlink: 12 bytes leftover after parsing attributes in process `syz.8.17478'. [ 546.709663][T13720] netlink: 12 bytes leftover after parsing attributes in process `syz.8.17481'. [ 546.756270][T13720] 8021q: adding VLAN 0 to HW filter on device bond11 [ 546.807870][T13720] macvlan0: entered promiscuous mode [ 546.814068][T13720] macvlan0: entered allmulticast mode [ 546.822020][T13720] bond11: (slave macvlan0): Opening slave failed [ 547.904383][T13781] netlink: 'syz.4.17506': attribute type 3 has an invalid length. [ 547.931810][T13781] netlink: 'syz.4.17506': attribute type 3 has an invalid length. [ 548.134389][T13801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13801 comm=syz.6.17513 [ 548.181965][T13807] netlink: 52 bytes leftover after parsing attributes in process `syz.1.17526'. [ 548.197339][T13807] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17526'. [ 549.040776][ T29] kauditd_printk_skb: 51 callbacks suppressed [ 549.040793][ T29] audit: type=1326 audit(2000000624.496:25923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13831 comm="syz.1.17525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 549.070658][ T29] audit: type=1326 audit(2000000624.496:25924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13831 comm="syz.1.17525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 549.094414][ T29] audit: type=1326 audit(2000000624.496:25925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13831 comm="syz.1.17525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 549.118503][ T29] audit: type=1326 audit(2000000624.496:25926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13831 comm="syz.1.17525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 549.261708][ T29] audit: type=1326 audit(2000000624.726:25927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13847 comm="syz.7.17531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 549.285489][ T29] audit: type=1326 audit(2000000624.726:25928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13847 comm="syz.7.17531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 549.338262][ T29] audit: type=1326 audit(2000000624.776:25929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13847 comm="syz.7.17531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 549.362076][ T29] audit: type=1326 audit(2000000624.776:25930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13847 comm="syz.7.17531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 549.385753][ T29] audit: type=1326 audit(2000000624.776:25931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13847 comm="syz.7.17531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 549.409499][ T29] audit: type=1326 audit(2000000624.776:25932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13847 comm="syz.7.17531" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 550.063893][T13888] netlink: 52 bytes leftover after parsing attributes in process `syz.7.17548'. [ 550.097245][T13888] netlink: 4 bytes leftover after parsing attributes in process `syz.7.17548'. [ 550.671819][T13901] netlink: 'syz.4.17553': attribute type 21 has an invalid length. [ 550.711153][T13901] netlink: 'syz.4.17553': attribute type 1 has an invalid length. [ 550.719003][T13901] netlink: 144 bytes leftover after parsing attributes in process `syz.4.17553'. [ 550.919317][T13913] Cannot find add_set index 3 as target [ 551.471408][T13938] netlink: 28 bytes leftover after parsing attributes in process `syz.6.17569'. [ 551.979955][T13969] netlink: 96 bytes leftover after parsing attributes in process `syz.4.17582'. [ 552.217650][T13981] bridge: RTM_NEWNEIGH with invalid ether address [ 552.579940][T14003] netlink: 4 bytes leftover after parsing attributes in process `syz.4.17597'. [ 552.590461][T14003] netlink: 16 bytes leftover after parsing attributes in process `syz.4.17597'. [ 552.600805][ T3489] lo speed is unknown, defaulting to 1000 [ 552.754862][T14010] 9p: Unknown access argument : -22 [ 552.782134][T14014] netlink: 4 bytes leftover after parsing attributes in process `syz.7.17602'. [ 552.796310][T14014] team2: entered promiscuous mode [ 552.801491][T14014] team2: entered allmulticast mode [ 552.807076][T14014] 8021q: adding VLAN 0 to HW filter on device team2 [ 552.834201][T14016] @0Ù: renamed from bond_slave_1 [ 553.049864][T14028] netlink: 28 bytes leftover after parsing attributes in process `syz.8.17606'. [ 553.391308][T14059] netlink: 'syz.6.17621': attribute type 7 has an invalid length. [ 553.399327][T14059] netlink: 8 bytes leftover after parsing attributes in process `syz.6.17621'. [ 553.555211][T14075] netlink: 'syz.6.17628': attribute type 1 has an invalid length. [ 553.602901][T14075] 8021q: adding VLAN 0 to HW filter on device bond10 [ 553.635480][T14075] netlink: 4 bytes leftover after parsing attributes in process `syz.6.17628'. [ 553.694962][T14075] bond10 (unregistering): Released all slaves [ 554.073143][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 554.073181][ T29] audit: type=1400 audit(2000000629.538:26021): avc: denied { mounton } for pid=14099 comm="syz.1.17637" path="/3830/file0" dev="tmpfs" ino=19726 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 554.314945][T14134] netlink: 52 bytes leftover after parsing attributes in process `syz.8.17650'. [ 554.324061][T14134] netlink: 52 bytes leftover after parsing attributes in process `syz.8.17650'. [ 554.379282][ T29] audit: type=1326 audit(2000000629.848:26022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14135 comm="syz.6.17651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 554.403693][ T29] audit: type=1326 audit(2000000629.848:26023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14135 comm="syz.6.17651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 554.427389][ T29] audit: type=1326 audit(2000000629.848:26024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14135 comm="syz.6.17651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 554.451667][ T29] audit: type=1326 audit(2000000629.848:26025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14135 comm="syz.6.17651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 554.475482][ T29] audit: type=1326 audit(2000000629.848:26026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14135 comm="syz.6.17651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f74ffcaf749 code=0x7ffc0000 [ 554.505243][T14134] netlink: 52 bytes leftover after parsing attributes in process `syz.8.17650'. [ 554.876478][ T29] audit: type=1326 audit(2000000630.339:26027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14169 comm="syz.1.17666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 554.900779][ T29] audit: type=1326 audit(2000000630.339:26028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14169 comm="syz.1.17666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 554.924937][ T29] audit: type=1326 audit(2000000630.369:26029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14169 comm="syz.1.17666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 554.949233][ T29] audit: type=1326 audit(2000000630.369:26030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14169 comm="syz.1.17666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 555.069328][T14176] pimreg: entered allmulticast mode [ 555.076037][T14176] pimreg: left allmulticast mode [ 555.168025][T14189] IPv6: Can't replace route, no match found [ 555.423786][T14213] syzkaller0: entered allmulticast mode [ 555.430699][T14213] syzkaller0: entered promiscuous mode [ 555.437830][T14213] syzkaller0 (unregistering): left allmulticast mode [ 555.444595][T14213] syzkaller0 (unregistering): left promiscuous mode [ 555.532536][T14219] pimreg: entered allmulticast mode [ 555.539942][T14219] pimreg: left allmulticast mode [ 555.732028][T14230] netlink: 'syz.6.17688': attribute type 6 has an invalid length. [ 555.778108][T14230] netlink: 'syz.6.17688': attribute type 6 has an invalid length. [ 556.265188][T14253] sctp: [Deprecated]: syz.8.17699 (pid 14253) Use of struct sctp_assoc_value in delayed_ack socket option. [ 556.265188][T14253] Use struct sctp_sack_info instead [ 556.530986][T14277] wireguard0: entered promiscuous mode [ 556.536518][T14277] wireguard0: entered allmulticast mode [ 557.121158][T14319] __nla_validate_parse: 15 callbacks suppressed [ 557.121171][T14319] netlink: 20 bytes leftover after parsing attributes in process `syz.6.17726'. [ 557.152277][T14323] netlink: 52 bytes leftover after parsing attributes in process `syz.6.17728'. [ 557.556092][T14341] lo speed is unknown, defaulting to 1000 [ 557.563030][T14341] lo speed is unknown, defaulting to 1000 [ 557.734271][ T7357] IPVS: starting estimator thread 0... [ 557.740676][T14341] IPVS: wlc: FWM 3 0x00000003 - no destination available [ 557.837215][T14346] IPVS: using max 2352 ests per chain, 117600 per kthread [ 557.973480][ T3716] IPVS: stop unused estimator thread 0... [ 558.114630][T14361] netlink: 52 bytes leftover after parsing attributes in process `syz.1.17741'. [ 559.030648][T14424] netlink: 12 bytes leftover after parsing attributes in process `syz.8.17767'. [ 559.067024][T14426] netlink: 1343 bytes leftover after parsing attributes in process `syz.1.17765'. [ 559.166457][T14430] netlink: 12 bytes leftover after parsing attributes in process `syz.7.17769'. [ 559.274528][T14438] netlink: 176 bytes leftover after parsing attributes in process `syz.8.17773'. [ 559.357972][T14444] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17776'. [ 559.376876][T14444] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17776'. [ 559.876952][T14463] 1ªX¹¦À: left allmulticast mode [ 559.926630][T14463] ip6gre4: left allmulticast mode [ 559.939013][T14463] bond5: left promiscuous mode [ 559.954581][T14463] ip6gre5: left promiscuous mode [ 559.995611][T14475] xt_hashlimit: max too large, truncated to 1048576 [ 560.028556][T14463] ip6gre6: left allmulticast mode [ 560.061947][T14463] team1: left promiscuous mode [ 560.066965][T14463] team1: left allmulticast mode [ 560.125292][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 560.125305][ T29] audit: type=1326 audit(2000000635.591:26105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14485 comm="syz.7.17792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 560.205514][ T29] audit: type=1326 audit(2000000635.631:26106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14485 comm="syz.7.17792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 560.229316][ T29] audit: type=1326 audit(2000000635.631:26107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14485 comm="syz.7.17792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 560.252970][ T29] audit: type=1326 audit(2000000635.631:26108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14485 comm="syz.7.17792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 560.276511][ T29] audit: type=1326 audit(2000000635.631:26109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14485 comm="syz.7.17792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 560.300185][ T29] audit: type=1326 audit(2000000635.631:26110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14485 comm="syz.7.17792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 560.324005][ T29] audit: type=1326 audit(2000000635.631:26111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14485 comm="syz.7.17792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 560.347673][ T29] audit: type=1326 audit(2000000635.631:26112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14485 comm="syz.7.17792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 560.371660][ T29] audit: type=1326 audit(2000000635.631:26113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14485 comm="syz.7.17792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 560.395466][ T29] audit: type=1326 audit(2000000635.631:26114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14485 comm="syz.7.17792" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 560.488124][T14511] tipc: Failed to remove unknown binding: 66,1,1/2886997007:871876790/871876792 [ 560.502090][T14511] tipc: Failed to remove unknown binding: 66,1,1/2886997007:871876790/871876792 [ 560.511164][T14511] tipc: Failed to remove unknown binding: 66,1,1/2886997007:871876790/871876792 [ 560.553343][T14515] ip6tnl0: entered promiscuous mode [ 560.558735][T14515] ip6tnl0: entered allmulticast mode [ 560.630929][T14502] netlink: 'syz.1.17799': attribute type 1 has an invalid length. [ 560.730969][T14539] xt_hashlimit: max too large, truncated to 1048576 [ 560.881115][T14549] netlink: 12 bytes leftover after parsing attributes in process `syz.7.17820'. [ 562.072884][T14617] netlink: 'syz.6.17850': attribute type 7 has an invalid length. [ 562.444583][T14624] __nla_validate_parse: 2 callbacks suppressed [ 562.444601][T14624] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17862'. [ 562.573456][T14634] pim6reg: entered allmulticast mode [ 562.634508][T14640] pim6reg: left allmulticast mode [ 563.030361][T14670] netlink: 'syz.1.17871': attribute type 7 has an invalid length. [ 563.038291][T14670] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17871'. [ 563.696377][T14694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14694 comm=syz.6.17890 [ 564.013807][T14745] xt_hashlimit: max too large, truncated to 1048576 [ 565.217725][T14885] netlink: 24 bytes leftover after parsing attributes in process `syz.1.17906'. [ 565.239524][T14885] netlink: 4 bytes leftover after parsing attributes in process `syz.1.17906'. [ 565.988773][T14909] sctp: [Deprecated]: syz.8.17916 (pid 14909) Use of struct sctp_assoc_value in delayed_ack socket option. [ 565.988773][T14909] Use struct sctp_sack_info instead [ 566.363059][T14901] syz.4.17913 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=0 [ 566.377104][T14901] CPU: 1 UID: 0 PID: 14901 Comm: syz.4.17913 Not tainted syzkaller #0 PREEMPT(voluntary) [ 566.377136][T14901] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 566.377148][T14901] Call Trace: [ 566.377155][T14901] [ 566.377163][T14901] __dump_stack+0x1d/0x30 [ 566.377184][T14901] dump_stack_lvl+0xe8/0x140 [ 566.377219][T14901] dump_stack+0x15/0x1b [ 566.377307][T14901] dump_header+0x81/0x220 [ 566.377329][T14901] oom_kill_process+0x342/0x400 [ 566.377470][T14901] out_of_memory+0x979/0xb80 [ 566.377538][T14901] try_charge_memcg+0x610/0xa10 [ 566.377573][T14901] obj_cgroup_charge_pages+0xa6/0x150 [ 566.377634][T14901] __memcg_kmem_charge_page+0x9f/0x170 [ 566.377670][T14901] __alloc_frozen_pages_noprof+0x188/0x360 [ 566.377708][T14901] alloc_pages_mpol+0xb3/0x260 [ 566.377729][T14901] ? alloc_pages_noprof+0xf4/0x130 [ 566.377782][T14901] alloc_pages_noprof+0x90/0x130 [ 566.377800][T14901] __vmalloc_node_range_noprof+0x7a5/0xed0 [ 566.377909][T14901] __kvmalloc_node_noprof+0x483/0x670 [ 566.377936][T14901] ? ip_set_alloc+0x24/0x30 [ 566.378083][T14901] ? ip_set_alloc+0x24/0x30 [ 566.378109][T14901] ip_set_alloc+0x24/0x30 [ 566.378132][T14901] hash_netiface_create+0x282/0x740 [ 566.378165][T14901] ? __pfx_hash_netiface_create+0x10/0x10 [ 566.378187][T14901] ip_set_create+0x3cc/0x970 [ 566.378224][T14901] ? __nla_parse+0x40/0x60 [ 566.378252][T14901] nfnetlink_rcv_msg+0x4c6/0x590 [ 566.378308][T14901] netlink_rcv_skb+0x123/0x220 [ 566.378334][T14901] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 566.378374][T14901] nfnetlink_rcv+0x167/0x16c0 [ 566.378394][T14901] ? kmem_cache_free+0xe4/0x3d0 [ 566.378426][T14901] ? __kfree_skb+0x109/0x150 [ 566.378459][T14901] ? nlmon_xmit+0x4f/0x60 [ 566.378490][T14901] ? consume_skb+0x49/0x150 [ 566.378508][T14901] ? nlmon_xmit+0x4f/0x60 [ 566.378547][T14901] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 566.378572][T14901] ? __dev_queue_xmit+0x11c6/0x1fd0 [ 566.378598][T14901] ? __dev_queue_xmit+0x148/0x1fd0 [ 566.378624][T14901] ? do_sync_core+0x39/0x60 [ 566.378685][T14901] ? ref_tracker_free+0x37d/0x3e0 [ 566.378713][T14901] ? __netlink_deliver_tap+0x4dc/0x500 [ 566.378740][T14901] netlink_unicast+0x5c0/0x690 [ 566.378761][T14901] netlink_sendmsg+0x58b/0x6b0 [ 566.378813][T14901] ? __pfx_netlink_sendmsg+0x10/0x10 [ 566.378842][T14901] __sock_sendmsg+0x145/0x180 [ 566.378876][T14901] ____sys_sendmsg+0x31e/0x4a0 [ 566.378904][T14901] ___sys_sendmsg+0x17b/0x1d0 [ 566.378963][T14901] __x64_sys_sendmsg+0xd4/0x160 [ 566.378995][T14901] x64_sys_call+0x17ba/0x3000 [ 566.379019][T14901] do_syscall_64+0xd8/0x2a0 [ 566.379048][T14901] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 566.379068][T14901] RIP: 0033:0x7fe68c14f749 [ 566.379149][T14901] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 566.379167][T14901] RSP: 002b:00007fe68abaf038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 566.379190][T14901] RAX: ffffffffffffffda RBX: 00007fe68c3a5fa0 RCX: 00007fe68c14f749 [ 566.379205][T14901] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000005 [ 566.379220][T14901] RBP: 00007fe68c1d3f91 R08: 0000000000000000 R09: 0000000000000000 [ 566.379234][T14901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 566.379299][T14901] R13: 00007fe68c3a6038 R14: 00007fe68c3a5fa0 R15: 00007ffe5820aae8 [ 566.379321][T14901] [ 566.379329][T14901] memory: usage 307200kB, limit 307200kB, failcnt 156 [ 566.717680][T14901] memory+swap: usage 307888kB, limit 9007199254740988kB, failcnt 0 [ 566.725666][T14901] kmem: usage 240880kB, limit 9007199254740988kB, failcnt 0 [ 566.733042][T14901] Memory cgroup stats for /syz4: [ 566.734787][T14901] cache 67260416 [ 566.743297][T14901] rss 610304 [ 566.746483][T14901] shmem 69632 [ 566.749752][T14901] mapped_file 32768 [ 566.753591][T14901] dirty 0 [ 566.756642][T14901] writeback 0 [ 566.760105][T14901] workingset_refault_anon 2702 [ 566.764974][T14901] workingset_refault_file 3335 [ 566.769724][T14901] swap 704512 [ 566.773109][T14901] swapcached 40960 [ 566.776822][T14901] pgpgin 1077465 [ 566.780363][T14901] pgpgout 1060885 [ 566.784187][T14901] pgfault 1012099 [ 566.787876][T14901] pgmajfault 539 [ 566.791444][T14901] inactive_anon 655360 [ 566.795562][T14901] active_anon 65536 [ 566.799430][T14901] inactive_file 0 [ 566.803082][T14901] active_file 32768 [ 566.806883][T14901] unevictable 67158016 [ 566.810954][T14901] hierarchical_memory_limit 314572800 [ 566.816360][T14901] hierarchical_memsw_limit 9223372036854771712 [ 566.822564][T14901] total_cache 67260416 [ 566.826672][T14901] total_rss 610304 [ 566.830389][T14901] total_shmem 69632 [ 566.834281][T14901] total_mapped_file 32768 [ 566.838717][T14901] total_dirty 0 [ 566.842199][T14901] total_writeback 0 [ 566.846023][T14901] total_workingset_refault_anon 2702 [ 566.851415][T14901] total_workingset_refault_file 3335 [ 566.856862][T14901] total_swap 704512 [ 566.860692][T14901] total_swapcached 40960 [ 566.864995][T14901] total_pgpgin 1077465 [ 566.867588][T14929] netlink: 12 bytes leftover after parsing attributes in process `syz.6.17925'. [ 566.869116][T14901] total_pgpgout 1060885 [ 566.869201][T14901] total_pgfault 1012099 [ 566.886723][T14901] total_pgmajfault 539 [ 566.890788][T14901] total_inactive_anon 655360 [ 566.895410][T14901] total_active_anon 65536 [ 566.899730][T14901] total_inactive_file 0 [ 566.903897][T14901] total_active_file 32768 [ 566.908313][T14901] total_unevictable 67158016 [ 566.912952][T14901] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.845,pid=5505,uid=0 [ 566.927759][T14901] Memory cgroup out of memory: Killed process 5505 (syz.4.845) total-vm:93836kB, anon-rss:1144kB, file-rss:20736kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 567.069453][T14900] syz.4.17913 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 567.080392][T14900] CPU: 1 UID: 0 PID: 14900 Comm: syz.4.17913 Not tainted syzkaller #0 PREEMPT(voluntary) [ 567.080422][T14900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 567.080434][T14900] Call Trace: [ 567.080443][T14900] [ 567.080452][T14900] __dump_stack+0x1d/0x30 [ 567.080476][T14900] dump_stack_lvl+0xe8/0x140 [ 567.080543][T14900] dump_stack+0x15/0x1b [ 567.080562][T14900] dump_header+0x81/0x220 [ 567.080582][T14900] oom_kill_process+0x342/0x400 [ 567.080610][T14900] out_of_memory+0x979/0xb80 [ 567.080659][T14900] try_charge_memcg+0x610/0xa10 [ 567.080765][T14900] charge_memcg+0x51/0xc0 [ 567.080786][T14900] __mem_cgroup_charge+0x28/0xb0 [ 567.080856][T14900] filemap_add_folio+0x111/0x360 [ 567.080933][T14900] __filemap_get_folio+0x31e/0x650 [ 567.080963][T14900] filemap_fault+0x447/0xb60 [ 567.081005][T14900] ? complete_signal+0x4a3/0x7b0 [ 567.081094][T14900] ? css_rstat_updated+0xb7/0x240 [ 567.081122][T14900] ? __rcu_read_lock+0x37/0x50 [ 567.081156][T14900] __do_fault+0xbc/0x200 [ 567.081187][T14900] handle_mm_fault+0xd69/0x2be0 [ 567.081219][T14900] do_user_addr_fault+0x630/0x1080 [ 567.081240][T14900] ? switch_fpu_return+0xe/0x20 [ 567.081255][T14900] ? arch_exit_work+0x30/0x40 [ 567.081305][T14900] exc_page_fault+0x62/0xa0 [ 567.081341][T14900] asm_exc_page_fault+0x26/0x30 [ 567.081362][T14900] RIP: 0033:0x7fe68c02f067 [ 567.081379][T14900] Code: 49 89 ee 41 83 e6 03 0f 85 0e 02 00 00 48 89 df be 04 00 00 00 e8 49 9e fe ff 48 8b 43 38 83 43 28 04 48 8d 50 fc 48 89 53 38 <44> 89 68 fc 8b 43 28 48 83 c4 38 5b 5d 41 5c 41 5d 41 5e 41 5f c3 [ 567.081416][T14900] RSP: 002b:00007ffe5820ab70 EFLAGS: 00010202 [ 567.081433][T14900] RAX: 0000001b34923f48 RBX: 00007fe68ced5720 RCX: ffffffff817be7d4 [ 567.081447][T14900] RDX: 0000001b34923f44 RSI: 0000000000000004 RDI: 00007fe68ced5720 [ 567.081461][T14900] RBP: ffffffffffffff48 R08: 00007fe68c3a6038 R09: 00007fe68c392000 [ 567.081476][T14900] R10: 00007fe68bbb7008 R11: 0000000000000005 R12: 00000000000000b8 [ 567.081489][T14900] R13: 0000000000000000 R14: 0000000000000000 R15: 000000000007ffff [ 567.081507][T14900] ? __acct_reclaim_writeback+0x84/0x100 [ 567.081599][T14900] [ 567.081607][T14900] memory: usage 307200kB, limit 307200kB, failcnt 326 [ 567.297465][T14900] memory+swap: usage 307796kB, limit 9007199254740988kB, failcnt 0 [ 567.305378][T14900] kmem: usage 240916kB, limit 9007199254740988kB, failcnt 0 [ 567.312698][T14900] Memory cgroup stats for /syz4: [ 567.313129][T14900] cache 67227648 [ 567.321609][T14900] rss 610304 [ 567.324875][T14900] shmem 69632 [ 567.328243][T14900] mapped_file 0 [ 567.331785][T14900] dirty 0 [ 567.334816][T14900] writeback 0 [ 567.338095][T14900] workingset_refault_anon 2702 [ 567.342902][T14900] workingset_refault_file 3336 [ 567.347660][T14900] swap 610304 [ 567.350931][T14900] swapcached 36864 [ 567.354692][T14900] pgpgin 1077466 [ 567.358269][T14900] pgpgout 1060895 [ 567.361974][T14900] pgfault 1012100 [ 567.365674][T14900] pgmajfault 541 [ 567.369299][T14900] inactive_anon 651264 [ 567.373548][T14900] active_anon 65536 [ 567.377350][T14900] inactive_file 0 [ 567.381007][T14900] active_file 0 [ 567.384522][T14900] unevictable 67158016 [ 567.388603][T14900] hierarchical_memory_limit 314572800 [ 567.394026][T14900] hierarchical_memsw_limit 9223372036854771712 [ 567.400168][T14900] total_cache 67227648 [ 567.404295][T14900] total_rss 610304 [ 567.408007][T14900] total_shmem 69632 [ 567.411812][T14900] total_mapped_file 0 [ 567.415835][T14900] total_dirty 0 [ 567.419618][T14900] total_writeback 0 [ 567.423613][T14900] total_workingset_refault_anon 2702 [ 567.428891][T14900] total_workingset_refault_file 3336 [ 567.434343][T14900] total_swap 610304 [ 567.438140][T14900] total_swapcached 36864 [ 567.442428][T14900] total_pgpgin 1077466 [ 567.446549][T14900] total_pgpgout 1060895 [ 567.450717][T14900] total_pgfault 1012100 [ 567.454986][T14900] total_pgmajfault 541 [ 567.459054][T14900] total_inactive_anon 651264 [ 567.463686][T14900] total_active_anon 65536 [ 567.468033][T14900] total_inactive_file 0 [ 567.472253][T14900] total_active_file 0 [ 567.476267][T14900] total_unevictable 67158016 [ 567.480847][T14900] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.17913,pid=14900,uid=0 [ 567.495792][T14900] Memory cgroup out of memory: Killed process 14900 (syz.4.17913) total-vm:93968kB, anon-rss:1140kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:0 [ 567.566771][T14956] netlink: 12 bytes leftover after parsing attributes in process `syz.7.17939'. [ 567.603858][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 567.603876][ T29] audit: type=1326 audit(2000000643.075:26118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14958 comm="syz.1.17938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 567.633672][ T29] audit: type=1326 audit(2000000643.075:26119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14958 comm="syz.1.17938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 567.657418][ T29] audit: type=1326 audit(2000000643.075:26120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14958 comm="syz.1.17938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 567.681166][ T29] audit: type=1326 audit(2000000643.075:26121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14958 comm="syz.1.17938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 567.705021][ T29] audit: type=1326 audit(2000000643.075:26122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14958 comm="syz.1.17938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 567.758424][ T29] audit: type=1326 audit(2000000643.075:26123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14958 comm="syz.1.17938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 567.782806][ T29] audit: type=1326 audit(2000000643.075:26124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14958 comm="syz.1.17938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 567.806505][ T29] audit: type=1326 audit(2000000643.075:26125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14958 comm="syz.1.17938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 567.830891][ T29] audit: type=1326 audit(2000000643.075:26126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14958 comm="syz.1.17938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 567.855318][ T29] audit: type=1326 audit(2000000643.205:26127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14958 comm="syz.1.17938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1497f3f749 code=0x7ffc0000 [ 568.027627][T14987] netlink: 12 bytes leftover after parsing attributes in process `syz.7.17952'. [ 568.047886][T14987] 8021q: adding VLAN 0 to HW filter on device bond10 [ 568.059824][T14991] netlink: 96 bytes leftover after parsing attributes in process `syz.6.17953'. [ 568.070451][T14987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 568.081808][T14987] bond10: (slave bond0): Enslaving as an active interface with an up link [ 568.101735][ T2136] bond0: (slave erspan1): link status definitely down, disabling slave [ 568.110157][ T2136] bond0: now running without any active interface! [ 568.138646][T14994] bond10 (unregistering): (slave bond0): Releasing backup interface [ 568.177953][T14994] bond10 (unregistering): Released all slaves [ 568.493847][T15017] netlink: 8 bytes leftover after parsing attributes in process `syz.6.17961'. [ 568.589364][T15026] sch_tbf: burst 6 is lower than device ip6gre0 mtu (1448) ! [ 569.101403][T15031] Set syz1 is full, maxelem 65536 reached [ 569.489339][T15079] netlink: 8 bytes leftover after parsing attributes in process `syz.7.17987'. [ 569.498450][T15079] netlink: 8 bytes leftover after parsing attributes in process `syz.7.17987'. [ 569.517452][T15081] netlink: 60 bytes leftover after parsing attributes in process `syz.1.17986'. [ 569.542332][T15081] 9p: Unknown uid 00000000004294967295 [ 569.705121][T15094] pim6reg: entered allmulticast mode [ 569.721526][T15094] pim6reg: left allmulticast mode [ 569.999416][T15105] netlink: 'syz.4.17997': attribute type 39 has an invalid length. [ 570.185159][T15112] netlink: 24 bytes leftover after parsing attributes in process `syz.6.18000'. [ 570.201652][T15112] netlink: 4 bytes leftover after parsing attributes in process `syz.6.18000'. [ 570.452526][T15131] netlink: 24 bytes leftover after parsing attributes in process `syz.7.18008'. [ 570.468904][T15133] bridge0: entered promiscuous mode [ 570.475118][T15133] macsec0: entered promiscuous mode [ 570.481598][T15133] bridge0: port 1(macsec0) entered blocking state [ 570.488047][T15133] bridge0: port 1(macsec0) entered disabled state [ 570.496277][T15133] macsec0: entered allmulticast mode [ 570.501672][T15133] bridge0: entered allmulticast mode [ 570.507475][T15133] macsec0: left allmulticast mode [ 570.512596][T15133] bridge0: left allmulticast mode [ 570.519770][T15133] bridge0: left promiscuous mode [ 570.827558][T15163] veth30: entered promiscuous mode [ 570.832741][T15163] veth30: entered allmulticast mode [ 571.293329][T15206] netlink: '+}[@': attribute type 10 has an invalid length. [ 571.317215][T15206] team0 (unregistering): Port device geneve1 removed [ 572.011991][T15269] veth18: entered promiscuous mode [ 572.017138][T15269] veth18: entered allmulticast mode [ 572.273713][T15312] veth24: entered promiscuous mode [ 572.278935][T15312] veth24: entered allmulticast mode [ 572.693292][ T29] kauditd_printk_skb: 234 callbacks suppressed [ 572.693305][ T29] audit: type=1326 audit(572.883:26362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15381 comm="syz.7.18088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 572.746601][ T29] audit: type=1326 audit(572.913:26363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15381 comm="syz.7.18088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 572.769820][ T29] audit: type=1326 audit(572.913:26364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15381 comm="syz.7.18088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe8fa44f783 code=0x7ffc0000 [ 572.793090][ T29] audit: type=1326 audit(572.913:26365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15381 comm="syz.7.18088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fe8fa44f783 code=0x7ffc0000 [ 572.816147][ T29] audit: type=1326 audit(572.913:26366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15381 comm="syz.7.18088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 572.839355][ T29] audit: type=1326 audit(572.913:26367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15381 comm="syz.7.18088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 572.862461][ T29] audit: type=1326 audit(572.913:26368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15381 comm="syz.7.18088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 572.885658][ T29] audit: type=1326 audit(572.913:26369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15381 comm="syz.7.18088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 572.908785][ T29] audit: type=1326 audit(572.913:26370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15381 comm="syz.7.18088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 572.931833][ T29] audit: type=1326 audit(572.913:26371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15381 comm="syz.7.18088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe8fa44f749 code=0x7ffc0000 [ 573.006097][T15392] veth24: entered promiscuous mode [ 573.011352][T15392] veth24: entered allmulticast mode [ 573.082126][T15402] __nla_validate_parse: 52 callbacks suppressed [ 573.082181][T15402] netlink: 8 bytes leftover after parsing attributes in process `syz.7.18093'. [ 573.097632][T15402] netlink: 8 bytes leftover after parsing attributes in process `syz.7.18093'. [ 573.132241][T15409] netlink: 4 bytes leftover after parsing attributes in process `syz.7.18095'. [ 573.155992][T15409] netlink: 4 bytes leftover after parsing attributes in process `syz.7.18095'. [ 573.335008][T15431] bridge0: entered promiscuous mode [ 573.359187][T15431] macsec0: entered promiscuous mode [ 573.368213][T15441] netlink: 4 bytes leftover after parsing attributes in process `syz.8.18097'. [ 573.370629][T15431] bridge0: port 1(macsec0) entered blocking state [ 573.383838][T15431] bridge0: port 1(macsec0) entered disabled state [ 573.405095][T15431] macsec0: entered allmulticast mode [ 573.410508][T15431] bridge0: entered allmulticast mode [ 573.439831][T15431] macsec0: left allmulticast mode [ 573.444996][T15431] bridge0: left allmulticast mode [ 573.465331][T15431] bridge0: left promiscuous mode [ 573.611850][T15477] netlink: 'syz.7.18103': attribute type 7 has an invalid length. [ 573.620394][T15477] netlink: 8 bytes leftover after parsing attributes in process `syz.7.18103'. [ 574.112112][T15497] netlink: 7 bytes leftover after parsing attributes in process `syz.8.18108'. [ 574.184017][T15523] netlink: 8 bytes leftover after parsing attributes in process `syz.7.18114'. [ 574.233393][T15531] netlink: 12 bytes leftover after parsing attributes in process `syz.4.18113'. [ 574.291003][T15539] netlink: 204 bytes leftover after parsing attributes in process `syz.7.18119'. [ 574.487483][T15562] pimreg: entered allmulticast mode [ 574.494435][T15562] pimreg: left allmulticast mode [ 574.574894][T15569] uprobe: syz.4.18131:15569 failed to unregister, leaking uprobe [ 574.633327][T15567] lo speed is unknown, defaulting to 1000 [ 574.640136][T15567] lo speed is unknown, defaulting to 1000 [ 574.804160][T15583] ref_ctr_offset mismatch. inode: 0x4e3c offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 574.830367][T15585] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 574.904905][T15589] netlink: 'syz.4.18140': attribute type 7 has an invalid length. [ 575.325247][T15634] netlink: 'syz.4.18147': attribute type 30 has an invalid length. [ 575.360133][T15637] macsec0: entered promiscuous mode [ 575.365366][T15637] bridge0: entered promiscuous mode [ 575.371229][T15637] bridge0: port 1(macsec0) entered blocking state [ 575.377679][T15637] bridge0: port 1(macsec0) entered disabled state [ 575.384431][T15637] macsec0: entered allmulticast mode [ 575.389765][T15637] bridge0: entered allmulticast mode [ 575.395605][T15637] macsec0: left allmulticast mode [ 575.400811][T15637] bridge0: left allmulticast mode [ 575.406572][T15637] bridge0: left promiscuous mode [ 575.630063][T15676] netlink: 'syz.1.18155': attribute type 13 has an invalid length. [ 576.163988][T15755] netlink: 'syz.1.18168': attribute type 30 has an invalid length. [ 576.179286][T15756] netlink: 'syz.4.18169': attribute type 1 has an invalid length. [ 576.254952][T15762] bond18: (slave veth21): Enslaving as an active interface with a down link [ 576.269841][T15756] bond18: entered promiscuous mode [ 576.275007][T15756] bond18: entered allmulticast mode [ 576.321761][T15756] 8021q: adding VLAN 0 to HW filter on device bond18 [ 576.455910][T15786] netlink: 'syz.4.18174': attribute type 3 has an invalid length. [ 576.994398][T15775] Set syz1 is full, maxelem 65536 reached [ 577.665076][T15849] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 577.791718][T15853] lo speed is unknown, defaulting to 1000 [ 577.798456][T15853] lo speed is unknown, defaulting to 1000 [ 577.815269][T15857] VFS: Mount too revealing [ 578.116118][T15881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15881 comm=syz.4.18200 [ 578.615589][T15921] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 578.879155][T15952] pimreg: entered allmulticast mode [ 578.896980][T15952] pimreg: left allmulticast mode [ 579.819351][T16047] __nla_validate_parse: 4 callbacks suppressed [ 579.819369][T16047] netlink: 12 bytes leftover after parsing attributes in process `syz.1.18230'. [ 579.926343][T16056] uprobe: syz.1.18224:16056 failed to unregister, leaking uprobe [ 580.214579][ T29] kauditd_printk_skb: 109 callbacks suppressed [ 580.214594][ T29] audit: type=1326 audit(580.407:26481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16078 comm="syz.4.18236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 580.251677][T16081] netlink: 'syz.7.18237': attribute type 1 has an invalid length. [ 580.266436][ T29] audit: type=1326 audit(580.447:26482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16078 comm="syz.4.18236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 580.289553][ T29] audit: type=1326 audit(580.447:26483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16078 comm="syz.4.18236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 580.312690][ T29] audit: type=1326 audit(580.447:26484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16078 comm="syz.4.18236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 580.336041][ T29] audit: type=1326 audit(580.447:26485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16078 comm="syz.4.18236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 580.359514][ T29] audit: type=1326 audit(580.447:26486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16082 comm="syz.4.18236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fe68c182005 code=0x7ffc0000 [ 580.382808][ T29] audit: type=1326 audit(580.447:26487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16078 comm="syz.4.18236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 580.495372][ T29] audit: type=1326 audit(580.467:26488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16078 comm="syz.4.18236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 580.518432][ T29] audit: type=1326 audit(580.467:26489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16078 comm="syz.4.18236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 580.530648][T16091] netlink: 8 bytes leftover after parsing attributes in process `syz.4.18241'. [ 580.541583][ T29] audit: type=1326 audit(580.467:26490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16078 comm="syz.4.18236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 580.676932][T16102] netlink: 4 bytes leftover after parsing attributes in process `syz.7.18246'. [ 580.924307][T16124] netlink: 'syz.8.18258': attribute type 21 has an invalid length. [ 580.965567][T16124] netlink: 132 bytes leftover after parsing attributes in process `syz.8.18258'. [ 580.990376][T16139] ip6tnl0: left promiscuous mode [ 580.995382][T16139] ip6tnl0: left allmulticast mode [ 581.022473][T16139] batadv0: left allmulticast mode [ 581.038089][T16135] IPv6: NLM_F_CREATE should be specified when creating new route [ 581.046274][T16139] bridge0: left promiscuous mode [ 581.051475][T16139] macvlan1: left promiscuous mode [ 581.060111][T16139] team0: left promiscuous mode [ 581.064911][T16139] team0: left allmulticast mode [ 581.084940][T16139] ip6gre4: left allmulticast mode [ 581.108875][T16139] bond16: left promiscuous mode [ 581.127742][T16139] veth18: left promiscuous mode [ 581.132663][T16139] veth18: left allmulticast mode [ 581.194684][T16139] bond18: left promiscuous mode [ 581.199664][T16139] bond18: left allmulticast mode [ 581.217234][ T3502] lo speed is unknown, defaulting to 1000 [ 581.222989][ T3502] syz0: Port: 1 Link DOWN [ 581.306830][T16137] lo speed is unknown, defaulting to 1000 [ 581.312934][T16137] lo speed is unknown, defaulting to 1000 [ 581.499801][T16165] netlink: 204 bytes leftover after parsing attributes in process `gtp'. [ 581.688124][T16172] lo speed is unknown, defaulting to 1000 [ 581.694506][T16172] lo speed is unknown, defaulting to 1000 [ 581.962338][T16189] lo speed is unknown, defaulting to 1000 [ 582.003215][T16189] lo speed is unknown, defaulting to 1000 [ 582.499229][T16203] netlink: 'syz.7.18286': attribute type 4 has an invalid length. [ 582.560367][T16196] Set syz1 is full, maxelem 65536 reached [ 582.647618][ T3489] lo speed is unknown, defaulting to 1000 [ 582.653401][ T3489] syz2: Port: 1 Link DOWN [ 582.687100][T16209] netlink: 12 bytes leftover after parsing attributes in process `syz.6.18289'. [ 583.101989][T16231] lo speed is unknown, defaulting to 1000 [ 583.128047][T16231] lo speed is unknown, defaulting to 1000 [ 583.224044][T16254] netlink: 12 bytes leftover after parsing attributes in process `syz.7.18307'. [ 583.422847][T16262] lo speed is unknown, defaulting to 1000 [ 583.430043][T16262] lo speed is unknown, defaulting to 1000 [ 583.486233][T16272] netlink: 16 bytes leftover after parsing attributes in process `syz.4.18315'. [ 583.634572][T16288] lo speed is unknown, defaulting to 1000 [ 583.653931][T16288] lo speed is unknown, defaulting to 1000 [ 584.174139][T16325] netlink: 24 bytes leftover after parsing attributes in process `syz.6.18335'. [ 584.214004][T16325] sch_tbf: burst 88 is lower than device veth27 mtu (1514) ! [ 584.224917][T16320] lo speed is unknown, defaulting to 1000 [ 584.263549][T16320] lo speed is unknown, defaulting to 1000 [ 584.270248][T16327] IPv6: NLM_F_CREATE should be specified when creating new route [ 584.743790][T16375] netlink: 96 bytes leftover after parsing attributes in process `syz.6.18356'. [ 585.371560][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 585.371585][ T29] audit: type=1326 audit(585.559:26662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.4.18379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 585.475070][ T29] audit: type=1326 audit(585.589:26663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.4.18379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 585.498850][ T29] audit: type=1326 audit(585.589:26664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.4.18379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 585.521847][ T29] audit: type=1326 audit(585.589:26665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.4.18379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 585.545727][ T29] audit: type=1326 audit(585.589:26666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.4.18379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 585.568886][ T29] audit: type=1326 audit(585.589:26667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.4.18379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 585.592490][ T29] audit: type=1326 audit(585.599:26668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.4.18379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 585.616157][ T29] audit: type=1326 audit(585.599:26669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.4.18379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 585.639243][ T29] audit: type=1326 audit(585.599:26670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.4.18379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 585.663119][ T29] audit: type=1326 audit(585.599:26671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16438 comm="syz.4.18379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe68c14f749 code=0x7ffc0000 [ 585.898990][T16455] veth26: entered promiscuous mode [ 585.904169][T16455] veth26: entered allmulticast mode [ 586.009209][T16475] __nla_validate_parse: 1 callbacks suppressed [ 586.009252][T16475] netlink: 24 bytes leftover after parsing attributes in process `syz.6.18400'. [ 586.070307][T16472] lo speed is unknown, defaulting to 1000 [ 586.080296][T16484] netlink: 12 bytes leftover after parsing attributes in process `syz.4.18391'. [ 586.082934][T16472] lo speed is unknown, defaulting to 1000 [ 586.128738][T16490] netlink: 68 bytes leftover after parsing attributes in process `syz.4.18393'. [ 586.208915][T16486] lo speed is unknown, defaulting to 1000 [ 586.227603][T16486] lo speed is unknown, defaulting to 1000 [ 586.754116][T16547] rdma_op ffff888151074980 conn xmit_rdma 0000000000000000 [ 586.966277][T16561] tipc: Enabling of bearer rejected, failed to enable media [ 587.007395][T16554] lo speed is unknown, defaulting to 1000 [ 587.020046][T16554] lo speed is unknown, defaulting to 1000 [ 587.497029][T16589] netlink: 124 bytes leftover after parsing attributes in process `syz.8.18442'. [ 587.506279][T16589] netlink: 16 bytes leftover after parsing attributes in process `syz.8.18442'. [ 588.190463][T16625] netlink: 4 bytes leftover after parsing attributes in process `syz.4.18448'. [ 588.200138][T16625] netlink: 4 bytes leftover after parsing attributes in process `syz.4.18448'. [ 588.281583][T16637] netlink: 4 bytes leftover after parsing attributes in process `syz.7.18454'. [ 588.300908][T16637] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 588.333408][T16641] netlink: 4 bytes leftover after parsing attributes in process `syz.6.18456'. [ 588.648818][T16671] netlink: 'syz.7.18468': attribute type 1 has an invalid length. [ 588.656734][T16671] netlink: 'syz.7.18468': attribute type 4 has an invalid length. [ 588.680019][T16671] netlink: 'syz.7.18468': attribute type 1 has an invalid length. [ 588.687978][T16671] netlink: 'syz.7.18468': attribute type 4 has an invalid length. [ 588.761060][T16682] bond9: entered promiscuous mode [ 588.782048][T16682] 8021q: adding VLAN 0 to HW filter on device bond9 [ 588.831889][T16682] bridge17: entered promiscuous mode [ 589.085693][T16693] lo speed is unknown, defaulting to 1000 [ 589.106111][T16693] lo speed is unknown, defaulting to 1000 [ 589.426891][T16724] netlink: 'syz.7.18488': attribute type 4 has an invalid length. [ 590.029299][T16788] netlink: 'syz.6.18515': attribute type 7 has an invalid length. [ 590.042191][T16790] veth28: entered promiscuous mode [ 590.047328][T16790] veth28: entered allmulticast mode [ 590.147912][T16810] netlink: 'syz.6.18525': attribute type 2 has an invalid length. [ 590.462436][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 590.462450][ T29] audit: type=1400 audit(590.662:26746): avc: denied { remove_name } for pid=3322 comm="syz-executor" name="binderfs" dev="tmpfs" ino=20648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 590.475515][T16826] veth0: entered promiscuous mode [ 590.500470][T16826] veth0: entered allmulticast mode [ 590.877929][T16857] ================================================================== [ 590.886120][T16857] BUG: KCSAN: data-race in shmem_file_splice_read / shmem_file_splice_read [ 590.894719][T16857] [ 590.897042][T16857] write to 0xffff88811e78d6a8 of 8 bytes by task 16861 on cpu 0: [ 590.904758][T16857] shmem_file_splice_read+0x470/0x600 [ 590.910141][T16857] splice_direct_to_actor+0x26f/0x680 [ 590.915524][T16857] do_splice_direct+0xda/0x150 [ 590.920296][T16857] do_sendfile+0x380/0x650 [ 590.924741][T16857] __x64_sys_sendfile64+0x105/0x150 [ 590.929954][T16857] x64_sys_call+0x2db1/0x3000 [ 590.934645][T16857] do_syscall_64+0xd8/0x2a0 [ 590.939153][T16857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 590.945041][T16857] [ 590.947369][T16857] write to 0xffff88811e78d6a8 of 8 bytes by task 16857 on cpu 1: [ 590.955075][T16857] shmem_file_splice_read+0x470/0x600 [ 590.960455][T16857] splice_direct_to_actor+0x26f/0x680 [ 590.965847][T16857] do_splice_direct+0xda/0x150 [ 590.970603][T16857] do_sendfile+0x380/0x650 [ 590.975025][T16857] __x64_sys_sendfile64+0x105/0x150 [ 590.980233][T16857] x64_sys_call+0x2db1/0x3000 [ 590.984903][T16857] do_syscall_64+0xd8/0x2a0 [ 590.989401][T16857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 590.995289][T16857] [ 590.997609][T16857] value changed: 0x00000000000215e8 -> 0x00000000000215f4 [ 591.004790][T16857] [ 591.007101][T16857] Reported by Kernel Concurrency Sanitizer on: [ 591.013249][T16857] CPU: 1 UID: 0 PID: 16857 Comm: syz.8.18543 Not tainted syzkaller #0 PREEMPT(voluntary) [ 591.023152][T16857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 591.033212][T16857] ================================================================== [ 599.566002][ T3390] page_pool_release_retry() stalled pool shutdown: id 400, 1 inflight 60 sec