last executing test programs: 11m13.574762884s ago: executing program 3 (id=53): fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e00000038000511d25a80698c63940d0124fc602f6e35400c000200001e", 0x1e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "3b51ad86d76398c5", "3e1c00000000001e0000000000000004", "2bad2d9a", "8316a7e83b2a3fbe"}, 0xfffffffffffffd64) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000540)) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000400)={@in6={{0xa, 0x4e24, 0x8, @loopback}}, 0x0, 0x0, 0x41, 0x0, "b208405cce4456e4fc8f2dabd194ff3763f799f91cf7e5e8260998f956ec57c24451db07550335ebf4a3d0168ccaa268e928f39cd7494c2b19ebef230a3373685fbacfcf3b6e9633bd997a9bfcf08f67"}, 0xd8) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') pread64(r4, &(0x7f0000000200)=""/123, 0x9e, 0xc8) 11m12.605308502s ago: executing program 3 (id=61): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000001080)={0x200000, 0x200000}) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0xfffffffc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2, 0x4}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000008840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/8, 0x8}], 0x1, 0x0, 0xfffffffffffffc88}, 0xffffffff}], 0x1, 0x40000001, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r5, 0x1, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20040001}, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f00000000c0)={0x53, 0xfffffffe, 0x6, 0x2, @scatter={0x0, 0x40000, 0x0}, &(0x7f0000000080)="0000501effd4", 0x0, 0x800004, 0x10030, 0x1, 0x0}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0x13, &(0x7f0000000580)=0xfffffffe, 0x4) read(r3, &(0x7f0000000140)=""/153, 0x99) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x8, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x40) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="02"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x10) r7 = socket$can_j1939(0x1d, 0x2, 0x7) connect$l2tp6(r7, &(0x7f0000000240)={0xa, 0x0, 0x29a5, @dev={0xfe, 0x80, '\x00', 0x3c}, 0xa}, 0x15) 11m11.732024501s ago: executing program 3 (id=68): r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r1, 0x0, &(0x7f0000001700)=""/53}, 0x20) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRESDEC=r1, @ANYRESOCT=r2, @ANYRES8=r1, @ANYRES8=r0], &(0x7f0000000340)='syzkaller\x00', 0x60, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a000000080000000200000004"], 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) fcntl$getflags(0xffffffffffffffff, 0x401) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@dev={0xfe, 0x80, '\x00', 0x3e}, @in, 0x4e21, 0x0, 0x0, 0x0, 0xa}, {0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x800, 0x0, 0x6}}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x3, 0x0}, 0x0, 0x3}}, 0xe8) getsockname$l2tp6(r5, &(0x7f0000000300)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='target_sequencer_start\x00', r4, 0x0, 0x2}, 0x18) ioctl$sock_ifreq(0xffffffffffffffff, 0x8923, 0x0) add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000001780)="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", 0x1000, 0xfffffffffffffffc) r6 = fspick(r0, &(0x7f0000000000)='.\x00', 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x41, 0x0) fcntl$setlease(r7, 0x400, 0x0) futex(0x0, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000003c0)={&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000005c0)=""/143, 0x8f, 0x1, &(0x7f00000007c0)=""/243, 0xf3}, &(0x7f0000000400)=0x40) socket$nl_xfrm(0x10, 0x3, 0x6) 11m11.696042714s ago: executing program 3 (id=69): modify_ldt$read(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x10}}], 0x10}, 0xc0011122) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYRES8], &(0x7f0000000340)='syzkaller\x00'}, 0x94) modify_ldt$read(0x0, &(0x7f0000000380)=""/71, 0x47) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r1, 0xfeffff, 0x680, 0x3f000002, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0xf0, 0xffffff0c}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)=@generic={&(0x7f00000002c0)='./file0\x00', r3}, 0x18) r5 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) openat(r5, 0x0, 0x640, 0x2) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r7, 0x0) r8 = socket$rds(0x15, 0x5, 0x0) bind$rds(r8, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r8, &(0x7f00000004c0)={&(0x7f0000000400)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@cswp={0x58, 0x114, 0x7, {{0x6, 0xff}, &(0x7f0000000000)=0x400, 0x0, 0xe, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0xca2a}}], 0x58, 0x14}, 0x0) write$binfmt_register(r6, &(0x7f0000000000)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x7, 0x3a, 'M', 0x3a, 'M', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) syz_mount_image$msdos(&(0x7f0000000f40), &(0x7f0000000f00)='.\x00', 0x1a4a438, &(0x7f0000000f80)=ANY=[], 0xb, 0x0, &(0x7f0000000000)) 11m11.345074493s ago: executing program 3 (id=72): perf_event_open(&(0x7f0000000140)={0x2, 0xffffffffffffff00, 0x7, 0x1, 0x0, 0xfd, 0x0, 0x7, 0x8614, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000580), 0x1}, 0x80, 0x10000, 0x0, 0x6, 0x4, 0x5, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0xe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1a1) fcntl$setlease(r3, 0x400, 0x1) r4 = eventfd(0x400) io_uring_register$IORING_REGISTER_EVENTFD(r3, 0x4, &(0x7f0000000240)=r4, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x80000000000000}, 0x18) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x800) r5 = dup(r1) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB="280001000614000429bd7000fddbdf25080001000200000008000100000000000800010002000000b8e34b5c12db1fc1b0aa6ecf5db7d0587d00cc6aa97fd6dc97b967eb7c226623782dd407637b678ee9244f2fb2f310286f2f9e6ee61d0acd7481bfd17bdc312a33b3f80134b1bde1dcb8712ba0043ed0d9adbda5885192c24eacd75f0a93bf5a0de7cc4d3f17963bdbd733"], 0x28}, 0x1, 0x0, 0x0, 0x11}, 0x20044010) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000cae92920184108ba00000000"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000d40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r3, @ANYBLOB="0000004000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb7039c000800baf1b7046b7cec4d97000000000000850000000100000095f15440a4f669aa48fcd2eb566863b9265267835c3a474499b2d189dd72fc4f435aaee7cd7ac277bf48948a29dbbf5fdec1b327bd4bab90f1be02b2ec14c5ad9c79eb1e88a2e83e0be1101064cc749264ee46e2c8d9962c068af2ebb0d33e7f9bd3ffe6fd68a4bbd55cd57028a2b537e2d65e18f3cca58b6e5dcf7ff185ef0161c798471e1401562287d7c207273c3e9aefce66bc4fb5aab072af3c2a7de259cccbe775859d55ef860dacbe0b13bda47448928df973fc6c11e1ad2ac9a598978acc36d17e0f6caa43400e1ff0458518fa30962581a98f40926e3f450167b6aaf9554148ccbff44a290f5acaca53ff2a24db0815f6220cf8ef0664730ae1c6d9cf9645439f032608ff607d7b74ff3de366cd069ea6999ed71c8a938a1e32e14fb7c401011b080ebb8ff4aa888d40574dc356ebd6cad816c702037a7f5a2485f5864b81a7f503125abdb51fa16f2469ae80d3e9ceb577eb318057c43c4906b9a0c23384fb1ce77f3d94b04be07b6ec662f886d40e51b3fb6d70a8d7be9de6c2d2526277d7b51938bbd7ce1b211ada80d099ec373fca93fd948dcd8d7ef913ee11104806850ea6e1162791b9899f879301"], &(0x7f0000000700)='GPL\x00', 0x40, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r6}, 0x18) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f9000000050004004000000005000400080000000800", @ANYRES32], 0x6c}}, 0x40) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x21c91c, &(0x7f0000000440)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}, {@noblock_validity}, {@jqfmt_vfsold}, {@nodelalloc}, {@errors_remount}, {@nomblk_io_submit}, {@usrjquota}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@resgid, 0x32}]}, 0x1e, 0x4e0, &(0x7f0000001a40)="$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") mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file4\x00', 0x11c0, 0x0) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x108, 0x100, 0x100, 0x1, 0x4000}}) 11m11.065331765s ago: executing program 3 (id=74): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x7e031, r1, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000000, 0x5, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) r3 = getuid() syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000011c0), 0x0, 0x607, &(0x7f0000001300)="$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") pread64(0xffffffffffffffff, &(0x7f0000000000)=""/42, 0x2a, 0x8) futex(0x0, 0x2, 0xffffffff, 0x0, &(0x7f00000004c0)=0x3, 0x2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x18, 0x7}, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x400000000000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x68e}, 0x18) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x5, 0x0, @buffer={0x17, 0x0, 0x0}, &(0x7f0000000380)="259374c96e", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x47) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x458880, 0x0) write$binfmt_aout(r1, &(0x7f0000000e40)=ANY=[@ANYRES8, @ANYRESOCT=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES8=r1, @ANYBLOB="0ff77cd98353dfdc0db7ffdd9055410b6f448867abf16a94f745b2725c4f11fb6c6fd1d8bc684e6416f32fdd896a5e704bf2a5125139296a2eb82ea149645d0af08de6d7cb6f50a4a5336cd46b00d4b6de8f9db1642b328de6a11fdd4687cc1297375e4bcc3ec41a27b6a99bb4ec01d69ea8f319b7c5960210c0949385d26718d5cc2d4a7ebf069618d2d2827f58eaf3d4d84bb92e1eb664dff578d59af0b047a6372fd6c50ce9b84e497557594b658f2bbcb402a5d8b71b07ac49d6884d6b32d758c2d490ed20e15f"], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x46, "0040001e1d113c812e5d6000"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000040)={0x3, {{0xa, 0x4e24, 0xfffffffc, @empty, 0x1}}, {{0xa, 0x4e21, 0x401, @ipv4={'\x00', '\xff\xff', @remote}, 0x3}}}, 0x108) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000380)=0x9, 0xc, 0x0) get_mempolicy(0x0, 0x0, 0x8, &(0x7f00004ee000/0x3000)=nil, 0x2) 11m11.064806745s ago: executing program 32 (id=74): r0 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfe, 0x0, 0x7ffc0002}]}) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x7e031, r1, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000000, 0x5, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) r3 = getuid() syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f00000011c0), 0x0, 0x607, &(0x7f0000001300)="$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") pread64(0xffffffffffffffff, &(0x7f0000000000)=""/42, 0x2a, 0x8) futex(0x0, 0x2, 0xffffffff, 0x0, &(0x7f00000004c0)=0x3, 0x2) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x18, 0x7}, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, 0x400000000000}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x68e}, 0x18) r4 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x5, 0x0, @buffer={0x17, 0x0, 0x0}, &(0x7f0000000380)="259374c96e", 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x47) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x458880, 0x0) write$binfmt_aout(r1, &(0x7f0000000e40)=ANY=[@ANYRES8, @ANYRESOCT=r2, @ANYRESHEX=r3, @ANYRES32, @ANYRES8=r1, @ANYBLOB="0ff77cd98353dfdc0db7ffdd9055410b6f448867abf16a94f745b2725c4f11fb6c6fd1d8bc684e6416f32fdd896a5e704bf2a5125139296a2eb82ea149645d0af08de6d7cb6f50a4a5336cd46b00d4b6de8f9db1642b328de6a11fdd4687cc1297375e4bcc3ec41a27b6a99bb4ec01d69ea8f319b7c5960210c0949385d26718d5cc2d4a7ebf069618d2d2827f58eaf3d4d84bb92e1eb664dff578d59af0b047a6372fd6c50ce9b84e497557594b658f2bbcb402a5d8b71b07ac49d6884d6b32d758c2d490ed20e15f"], 0xff2e) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x46, "0040001e1d113c812e5d6000"}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x2, 0x0, 0x7fff0000}]}) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000040)={0x3, {{0xa, 0x4e24, 0xfffffffc, @empty, 0x1}}, {{0xa, 0x4e21, 0x401, @ipv4={'\x00', '\xff\xff', @remote}, 0x3}}}, 0x108) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000380)=0x9, 0xc, 0x0) get_mempolicy(0x0, 0x0, 0x8, &(0x7f00004ee000/0x3000)=nil, 0x2) 3.743114281s ago: executing program 0 (id=10524): prctl$PR_SET_NAME(0xf, &(0x7f0000000880)='+}[@\x00') r0 = creat(&(0x7f0000000300)='./file0\x00', 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r0, &(0x7f0000000900)="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", 0x45c) r2 = syz_clone(0x300, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000180)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x45c], 0x0, 0x0, 0x1, 0x1, r2}}, 0x40) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r3, 0x0, 0x0}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0xfffffff8, '\x00', 0x0, r0, 0x1}, 0x50) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r5 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x30040045}, 0x40) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a050000000000000000000700000009000100797a30000000004c000000090a01040000000000000000070000000900020073797a31000000000900010073797a3000000000080005400000001c08000a4000000000080003400000004008000f4000000006440000000c0a01030000000000000000070000070900020073797a31000000000900010073797a30000000001800038014000080040001800900090073797a320000000014000000100001000000000000"], 0xd8}}, 0x4000000) syz_clone3(0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r1}, 0x8) 3.741715112s ago: executing program 1 (id=10525): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, 0x0, 0x0, 0x2000000}, 0x20) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640), &(0x7f00000003c0), 0x20075, r3}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x808080, &(0x7f0000000000), 0x2c, 0x525, &(0x7f0000000100)="$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") syz_emit_ethernet(0x6e, &(0x7f00000007c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @private0, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x2, {0x9, 0x6, "c829e4", 0x9, 0x33, 0x1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [@dstopts={0x2c}]}}}}}}}, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') 3.741163412s ago: executing program 2 (id=10526): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYRES16], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x200}, 0x3a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r2) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001200000008000800000000000800090000000100180001801400020076657468305f746f5f626f6e640000000800090000000000080006"], 0x4c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000900)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0xffffffffffffff61, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xbffffffffffffffb}, 0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xffe0}, {0xfff1, 0xffff}, {0x6, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffb}]}, 0x38}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x8020) r8 = io_uring_setup(0x4d42, &(0x7f0000000240)={0x0, 0xcb68, 0x40, 0x3, 0x131}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') io_uring_register$IORING_REGISTER_RESTRICTIONS(r8, 0xb, &(0x7f0000000480), 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028000000", @ANYRES32, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/18], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='rss_stat\x00', r9}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@resuid}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@grpquota}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000300)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) 3.320026625s ago: executing program 0 (id=10527): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x6}, 0x2, 0x0, 0x2, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random="0000230c1100"}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="25390000290003"], 0x33fe0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x121602, 0x0) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=@newqdisc={0x38, 0x24, 0x3fe3aa0262d8c583, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x10, 0xe}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0xffffffff}]}}]}, 0x38}}, 0x4048000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x24, 0x29, 0xa19702d202eff97b, 0x4001, 0xfff7fdfc, {0x0, 0x0, 0x0, r4, {0xb}, {0xffff}, {0x4, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x400dc}, 0x4000080) 2.800046146s ago: executing program 2 (id=10528): perf_event_open(&(0x7f0000001100)={0x5, 0x80, 0x9, 0x8, 0xb, 0xfb, 0x0, 0x0, 0xc002, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x18842, 0x0, 0x80000003, 0x9, 0x9, 0x3, 0xdb5d, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x100000000000, 0xffffffffffffffff, 0xb) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000000206030000000000fffff0000000000016000300686173683a6e65742c706f72742c6e6574000000050004000000000005000500020000000900020073797a3200000000050001000700000014000780080013400000000008001240"], 0x64}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) pipe2(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40841}, 0x4) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x181) 2.790902857s ago: executing program 0 (id=10538): bind$packet(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x804) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x20) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x45, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) recvmsg(r0, 0x0, 0x2) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$MRT_PIM(r0, 0x0, 0xcf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x7, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2.263686679s ago: executing program 2 (id=10529): r0 = socket$kcm(0x10, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)=0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'syztnl1\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x7, 0x20, 0x3, 0x3, {{0x14, 0x4, 0x1, 0x29, 0x50, 0x64, 0x0, 0xe7, 0x4, 0x0, @rand_addr=0x64010101, @loopback, {[@generic={0x7, 0x2}, @rr={0x7, 0x7, 0x4, [@private=0xa010102]}, @cipso={0x86, 0x2f, 0x3, [{0x7, 0x2}, {0x0, 0x2}, {0x5, 0xb, "36acf401c18d599fc3"}, {0x1, 0x7, "80e814ca14"}, {0x2, 0xb, "7d9c13bcff2895d0a0"}, {0x1, 0x2}, {0x1, 0x6, "dc51aef9"}]}, @noop]}}}}}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="5c00000013006bcd9e3fe3dceb48aa31086b8703110000001fa1ff0000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 2.244524231s ago: executing program 1 (id=10530): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}]}}) r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x12, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@GTPA_O_TEI={0x8, 0x9, 0x2}, @GTPA_FAMILY={0x5, 0xd, 0x26}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000844}, 0x24000053) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000000280), &(0x7f00000003c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030f000000000700000000000005000900e000000001d78771b90bd8a3b491d500c58777003d5b9538a9d03e6e9bfdac5500000000030006000000000002000000ac14141a000000000000000002000100000000000000020d00000000030005000000000002"], 0x78}, 0x1, 0x7}, 0x0) close_range(r0, 0xffffffffffffffff, 0x200000000000000) 2.137541689s ago: executing program 5 (id=10531): ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1}, 0x9) open(&(0x7f0000000000)='./bus\x00', 0x40, 0x1f2) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x4, 0x0, @mcast1={0xff, 0x7}, 0x8a4}}, {{0xa, 0x4e20, 0x100, @remote, 0x4}}}, 0x108) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0xffffffd, {0x0, 0x0, 0x0, 0x0, {0x1, 0x3}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 2.136380009s ago: executing program 0 (id=10532): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) socket$kcm(0xa, 0x1, 0x106) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, 0x0, 0x0) socket$kcm(0x11, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)="d8000000140081054e81f782db44b904021d080225000000040000", 0x1b}], 0x1, 0x0, 0x0, 0x7400}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000700)={0x0, 0x0, 0x0, &(0x7f0000000680), 0x2}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = socket$kcm(0xa, 0x1, 0x106) sendmsg$kcm(r2, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0xa, 0x4001, 0x0, @empty}, 0x80, 0x0}, 0x20000081) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="d8000000100081044e81f782db44b904021d080b01000000e8fe55a1010115000600142603600e120800040000001101a80016000a00034006000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4688df216265e43bf66f282ac027812cfbd3f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40d", 0xd8}], 0x1}, 0x0) close(r2) 2.088136073s ago: executing program 2 (id=10533): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0300000804000000040000000a00000000000000ad4ae641b338bd3ba04ecaab23d246d251e4550847db414720241ec355a9ac2e51dc2f000000b5010000008a27b12a18271aa7205a16504277d309ee25170b191cb3b2edbfd7aba0050de07df6e69126c603e76291aae1d6aafdf81f929ae3329954134ce94c9cf9c8b711fa2601fbb13d7ce1875f61b542fbf7ac6b37f228c4ee4db98afcee0760b663a4b811b04be25a8e470830242250c4588c234101445fb565d9a82bdc5a3da3a2e9ba60f8870487f86431fd6ae883cd136ce6b3da02b740a4a249782387b8391f0946ef8345e42b", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000f00)='kfree\x00', r3, 0x0, 0xffffdffffffffffe}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x14) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvfrom(r4, &(0x7f0000000340)=""/211, 0xd3, 0x12122, &(0x7f00000000c0)=@ethernet={0x1, @broadcast}, 0x80) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028000000", @ANYRES32=r5, @ANYBLOB="0000000000000000000400"/20, @ANYRES32=0x0, @ANYBLOB='\x00'/21], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000004000001c0018120000", @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) 2.024899498s ago: executing program 1 (id=10534): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) setpriority(0x3, 0x0, 0xfffffffd) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x16, 0x0, 0x4, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="b9ff030768f1258c989e14f05c71", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 1.99981447s ago: executing program 5 (id=10535): bpf$MAP_CREATE(0x0, 0x0, 0x48) pipe2(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x112, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @private=0xa010100}, 0x1, 0x0, 0x2}}, 0x2e) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) read$qrtrtun(r3, 0x0, 0xeffd) 1.952337284s ago: executing program 5 (id=10536): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') close_range(r0, 0xffffffffffffffff, 0x2) close(0xffffffffffffffff) r1 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000007fc0)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000100)=0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x55af) setreuid(0x0, 0xee01) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000184000/0x2000)=nil, 0x2000, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x7a, &(0x7f0000000080), &(0x7f0000000000)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e21, @local}], 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) symlinkat(&(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00') openat$selinux_policy(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 1.692910455s ago: executing program 5 (id=10539): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYRES16], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r0}, 0x10) r1 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x200}, 0x3a) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r2) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001200000008000800000000000800090000000100180001801400020076657468305f746f5f626f6e640000000800090000000000080006"], 0x4c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x14, &(0x7f0000000900)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0xffffffffffffff61, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4, 0x0, 0xbffffffffffffffb}, 0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'sit0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0xffe0}, {0xfff1, 0xffff}, {0x6, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffb}]}, 0x38}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x8020) r8 = io_uring_setup(0x4d42, &(0x7f0000000240)={0x0, 0xcb68, 0x40, 0x3, 0x131}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') io_uring_register$IORING_REGISTER_RESTRICTIONS(r8, 0xb, &(0x7f0000000480), 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028000000", @ANYRES32, @ANYBLOB="0200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/18], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000000)='rss_stat\x00', r9}, 0x18) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)={[{@resuid}, {@noblock_validity}, {@bh}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@grpquota}, {@inlinecrypt}]}, 0x6, 0x5fc, &(0x7f0000000300)="$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") mount$bind(0x0, &(0x7f0000000100)='.\x00', 0x0, 0x21, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) 1.692189145s ago: executing program 1 (id=10540): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) dup3(r1, r0, 0x35ee7408b6a173f) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) socket$inet6(0x10, 0x2, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x8f) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r4, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r5], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newtfilter={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r4, {0xffe0}, {}, {0xa, 0x1}}, [@TCA_RATE={0x6, 0x5, {0x39, 0x1}}]}, 0x2c}, 0x1, 0xf0ffffffffffff, 0x0, 0x4040940}, 0x0) 1.652520088s ago: executing program 1 (id=10541): unshare(0x2000400) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x11, 0x15, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1000009}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='tlb_flush\x00', r1}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab, 0x8, 0x0, 0x0}}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r4, 0x26, &(0x7f00000031c0)={0x1, 0x0, 0x0, 0x2000000}) 1.25377901s ago: executing program 4 (id=10545): syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = add_key$keyring(&(0x7f0000000300), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)) add_key$keyring(&(0x7f00000002c0), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, r0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x46, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x23) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) close(0x3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000000000000000181100", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x2}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) signalfd(r2, &(0x7f0000000280)={[0x670c]}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) ioctl$SIOCSIFHWADDR(r3, 0x8923, &(0x7f0000000000)={'vlan0\x00', @local}) 1.217986722s ago: executing program 0 (id=10546): socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) remap_file_pages(&(0x7f000051c000/0x400000)=nil, 0x400d00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) getpid() syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000140)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@quota}, {@resuid}, {@lazytime}]}, 0x1, 0x445, &(0x7f0000000200)="$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") 1.184026965s ago: executing program 4 (id=10547): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = io_uring_setup(0x6ecd, &(0x7f0000000140)={0x0, 0x49fd, 0x10003, 0x20002, 0x185}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) close_range(r2, 0xffffffffffffffff, 0x0) 1.155481198s ago: executing program 2 (id=10548): bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x5f}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4048040) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB="0017"], 0xc0) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 1.148890158s ago: executing program 4 (id=10549): mkdir(&(0x7f0000000140)='./file1\x00', 0x44) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='\x1cA\xfe\x94\x00') munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x205, 0x8401) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7995}, 0xfcb5, 0x0, 0x0, 0x48000000, 0x0, 0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x100000000000000, 0x0) 1.12238414s ago: executing program 4 (id=10550): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x22020600) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={'\x00', 0xc, 0x2, 0x803fd, 0x1, 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_usb_connect$hid(0x2, 0x36, 0x0, 0x0) 1.104690452s ago: executing program 2 (id=10551): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() setrlimit(0xd, 0x0) setrlimit(0xe, 0x0) io_setup(0x7, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r3}, &(0x7f0000001c00), &(0x7f0000001c40)=r4}, 0x20) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) 626.67068ms ago: executing program 5 (id=10552): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd824498949714ffaac8a6f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb5447000001000000008f2b9000f22425e4097ed62cbc891061017cfa6fa26fa7088c60897d4a6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe6b1b8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3540546bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="12000000040000000400000012"], 0x50) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}]}]}, 0xac}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x2844, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, r6, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x54}}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r0, r1, 0x26, 0x0, @void}, 0x10) 588.939603ms ago: executing program 1 (id=10553): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0x7fff}, 0x18) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT], 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x24040080) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000004c0)={r2, 0x3, 0x6}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @remote}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r6}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r2, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 393.400558ms ago: executing program 5 (id=10554): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r2) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x305200, 0x0) close(r4) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xb}, {0xffff, 0xffff}, {0xb}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0xa, 0x7f61, 0x1, 0xc5, 0xe23, 0x1, 0x1, 0x7fff, 0x1}}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000c40)=@newqdisc={0x68, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {}, {0xffe6, 0xb}, {0xffe0, 0x3}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x38, 0x2, {{0x1, 0x4, 0xbec, 0x7f, 0xc, 0x8}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0xb6, 0x0, 0x6, 0xfffffffe, 0x8}}]}]}}}]}, 0x68}, 0x1, 0x0, 0x0, 0x2000c061}, 0x4008000) 268.531238ms ago: executing program 4 (id=10555): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x8042) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) set_mempolicy(0x6005, 0x0, 0x4) socket$inet6(0xa, 0x5, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r2 = fcntl$dupfd(r1, 0x0, r1) write$sndseq(r2, &(0x7f0000000180)=[{0x0, 0x47, 0x0, 0x0, @tick, {0x40, 0xff}, {0x0, 0x9}, @queue={0xee, {0x7, 0xc9a}}}, {0x0, 0x0, 0x0, 0x0, @time={0x367f, 0xfffffffd}, {}, {0x80}, @time=@time={0x9, 0x1}}], 0x38) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) read$snapshot(r2, 0x0, 0xffffffbf) read$watch_queue(r2, 0x0, 0x0) 158.823597ms ago: executing program 4 (id=10556): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r0 = open(0x0, 0x64842, 0x389b0d52417bb201) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa540000850000008200000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400), 0x151081, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) syz_emit_ethernet(0x1e, &(0x7f0000000100)={@random="7b38f4dc735c", @multicast, @void, {@can={0xc, {{0x4, 0x1}, 0x6, 0x0, 0x0, 0x0, "9522c3d4a9cf7b83"}}}}, &(0x7f0000000140)={0x0, 0x2, [0x47e, 0x2f0, 0x2fe, 0xaea]}) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/214, 0xd6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) open_tree(0xffffffffffffff9c, 0x0, 0x81000) rt_sigaction(0x38, 0x0, 0x0, 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x7000, 0x0, 0x3) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) 0s ago: executing program 0 (id=10557): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x7}, 0x50) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a300000"], 0xfc}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) pselect6(0x2000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000009) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$LINK_DETACH(0x22, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000000)="2e00000011008188e6b62aa73f72cc9f0ba1f8483d0000005e1406", 0x1b}, {0x0}, {&(0x7f0000000600)="9084f1c3d5fa9e1cf6086296b34162dc239aa8ddbe422b214e767a40fd8fed49a42bb60ba7c4b90ad8d6521acfb14e519da7902895d8192a1f74cb0ebd54543b051a2183247afb5f6d3020aaa553dbbbff739137", 0x54}, {0x0}, {0x0}], 0x5}, 0x4000840) kernel console output (not intermixed with test programs): 7] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.758983][ T5562] lo speed is unknown, defaulting to 1000 [ 578.766526][ T5562] lo speed is unknown, defaulting to 1000 [ 578.772672][ T5562] lo speed is unknown, defaulting to 1000 [ 579.464621][ T5635] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 579.474921][ T5635] SELinux: failed to load policy [ 579.790251][ T5657] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7548'. [ 579.799595][ T5657] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7548'. [ 579.823351][ T5657] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7548'. [ 579.824111][ T5660] netlink: 'syz.2.7549': attribute type 10 has an invalid length. [ 580.178805][ T5705] syzkaller1: entered promiscuous mode [ 580.184430][ T5705] syzkaller1: entered allmulticast mode [ 581.309208][ T5805] Falling back ldisc for ttyS3. [ 582.301824][ T5941] C: entered allmulticast mode [ 582.307387][ T5941] C: left allmulticast mode [ 582.688160][ T5963] __nla_validate_parse: 14 callbacks suppressed [ 582.688202][ T5963] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7677'. [ 582.703699][ T5963] netlink: 28 bytes leftover after parsing attributes in process `syz.1.7677'. [ 583.014375][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 583.014396][ T29] audit: type=1326 audit(558.049:70433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.4.7692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 583.044673][ T29] audit: type=1326 audit(558.049:70434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.4.7692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 583.067718][ T29] audit: type=1326 audit(558.068:70435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.4.7692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 583.091397][ T29] audit: type=1326 audit(558.068:70436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.4.7692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 583.114329][ T29] audit: type=1326 audit(558.068:70437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.4.7692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 583.137312][ T29] audit: type=1326 audit(558.068:70438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.4.7692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 583.160213][ T29] audit: type=1326 audit(558.068:70439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.4.7692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 583.183338][ T29] audit: type=1326 audit(558.068:70440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.4.7692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 583.206425][ T29] audit: type=1326 audit(558.068:70441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.4.7692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 583.229440][ T29] audit: type=1326 audit(558.077:70442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5993 comm="syz.4.7692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 583.347425][ T6020] netlink: 96 bytes leftover after parsing attributes in process `syz.4.7704'. [ 583.943996][ T6104] vhci_hcd: invalid port number 96 [ 583.949218][ T6104] vhci_hcd: default hub control req: 0300 vfffa i0060 l0 [ 583.985341][ T6109] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7742'. [ 584.004735][ T6109] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7742'. [ 584.068676][ T6125] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7748'. [ 584.099998][ T6125] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7748'. [ 584.426424][ T6155] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7764'. [ 584.619358][ T6164] openvswitch: netlink: Message has 6 unknown bytes. [ 584.874762][ T6213] openvswitch: netlink: Message has 6 unknown bytes. [ 584.954647][ T6220] netlink: 'syz.2.7791': attribute type 10 has an invalid length. [ 585.093883][ T6239] IPVS: Error connecting to the multicast addr [ 585.767983][ T6321] af_packet: tpacket_rcv: packet too big, clamped from 24 to 4294967272. macoff=96 [ 586.074817][ T6362] netlink: 'syz.5.7851': attribute type 298 has an invalid length. [ 586.221973][ T6373] rdma_op ffff88814ce0b580 conn xmit_rdma 0000000000000000 [ 586.226517][ T6375] netlink: 'syz.5.7856': attribute type 21 has an invalid length. [ 586.295178][ T6378] netlink: 4 bytes leftover after parsing attributes in process `syz.2.7858'. [ 586.299949][ T6380] netlink: 'syz.5.7859': attribute type 1 has an invalid length. [ 586.312183][ T6380] netlink: 32 bytes leftover after parsing attributes in process `syz.5.7859'. [ 586.626813][ T6421] openvswitch: netlink: Message has 6 unknown bytes. [ 586.706639][ T6439] siw: device registration error -23 [ 586.782964][ T6451] pim6reg: entered allmulticast mode [ 586.842208][ T6457] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 586.887169][ T6460] pim6reg: left allmulticast mode [ 587.038919][ T6476] siw: device registration error -23 [ 587.532416][ T6526] siw: device registration error -23 [ 587.697468][T29067] lo speed is unknown, defaulting to 1000 [ 587.703304][T29067] syz0: Port: 1 Link DOWN [ 587.734268][ T6542] netlink: 'syz.2.7930': attribute type 13 has an invalid length. [ 587.746689][ T6542] gretap0: refused to change device tx_queue_len [ 587.753542][ T6542] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 587.769992][T29067] lo speed is unknown, defaulting to 1000 [ 587.775855][T29067] syz0: Port: 1 Link ACTIVE [ 587.855271][ T6554] pim6reg: entered allmulticast mode [ 587.913594][ T6565] pim6reg: entered allmulticast mode [ 587.936141][ T6569] pim6reg: left allmulticast mode [ 587.991134][ T6576] pim6reg: left allmulticast mode [ 588.149290][ T6589] openvswitch: netlink: Message has 6 unknown bytes. [ 588.443130][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 588.443149][ T29] audit: type=1400 audit(563.068:70634): avc: denied { firmware_load } for pid=6612 comm="syz.0.7969" path="/lib/firmware/regulatory.db" dev="sda1" ino=448 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 588.497740][ T6620] openvswitch: netlink: Message has 6 unknown bytes. [ 588.562601][ T29] audit: type=1326 audit(563.179:70635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.5.7964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 588.612467][ T29] audit: type=1326 audit(563.179:70636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.5.7964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 588.635458][ T29] audit: type=1326 audit(563.179:70637): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.5.7964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 588.659170][ T29] audit: type=1326 audit(563.179:70638): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.5.7964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 588.683001][ T29] audit: type=1326 audit(563.179:70639): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.5.7964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 588.706747][ T29] audit: type=1326 audit(563.206:70640): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6623 comm="syz.5.7964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 588.731026][ T29] audit: type=1326 audit(563.216:70641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6626 comm="syz.2.7965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 588.754243][ T29] audit: type=1326 audit(563.216:70642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6626 comm="syz.2.7965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 588.778022][ T29] audit: type=1326 audit(563.216:70643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6626 comm="syz.2.7965" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 588.821341][ T6645] __nla_validate_parse: 5 callbacks suppressed [ 588.821360][ T6645] netlink: 8 bytes leftover after parsing attributes in process `syz.5.7975'. [ 588.836621][ T6645] netlink: 4 bytes leftover after parsing attributes in process `syz.5.7975'. [ 588.875580][ T6647] openvswitch: netlink: Message has 6 unknown bytes. [ 588.996338][ T6679] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6679 comm=syz.4.7990 [ 589.009594][ T6679] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6679 comm=syz.4.7990 [ 589.323606][ T6725] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8010'. [ 589.333762][ T6725] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8010'. [ 589.403106][ T6738] siw: device registration error -23 [ 589.876639][ T6763] openvswitch: netlink: Message has 6 unknown bytes. [ 589.884858][ T6763] 9pnet_virtio: no channels available for device  [ 589.925797][ T6771] bond0: Device is already in use. [ 589.995022][ T6785] siw: device registration error -23 [ 590.051350][ T6795] openvswitch: netlink: Message has 6 unknown bytes. [ 590.059093][ T6795] 9pnet_virtio: no channels available for device  [ 590.103496][ T6803] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8041'. [ 590.113388][ T6803] netlink: 4 bytes leftover after parsing attributes in process `syz.5.8041'. [ 590.230201][ T6823] openvswitch: netlink: Message has 6 unknown bytes. [ 590.238148][ T6823] 9pnet_virtio: no channels available for device  [ 590.379531][ T6848] 9pnet_fd: Insufficient options for proto=fd [ 590.692811][ T6895] openvswitch: netlink: Message has 6 unknown bytes. [ 591.687882][ T6998] tipc: Started in network mode [ 591.692821][ T6998] tipc: Node identity ac14140f, cluster identity 4711 [ 591.719921][ T6998] tipc: New replicast peer: 255.255.255.255 [ 591.726198][ T6998] tipc: Enabled bearer , priority 10 [ 591.755335][ T6998] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8127'. [ 591.764430][ T6998] tipc: Disabling bearer [ 591.857800][ T7013] sch_tbf: burst 0 is lower than device veth1 mtu (1514) ! [ 591.865501][ T7014] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8134'. [ 591.874633][ T7014] netlink: 'syz.0.8134': attribute type 30 has an invalid length. [ 591.909494][ T4537] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 591.919463][ T4537] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 591.930045][ T4537] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 591.955566][ T4537] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 592.193461][ T7032] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8142'. [ 592.238703][ T7043] siw: device registration error -23 [ 592.411703][ T7074] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8157'. [ 592.430449][ T7083] siw: device registration error -23 [ 592.588947][ T7111] netlink: 'syz.0.8173': attribute type 1 has an invalid length. [ 592.616980][ T7111] 8021q: adding VLAN 0 to HW filter on device bond16 [ 592.647080][ T7111] bond16 (unregistering): Released all slaves [ 592.794594][ T7204] openvswitch: netlink: Message has 6 unknown bytes. [ 592.892327][ T7228] lo speed is unknown, defaulting to 1000 [ 592.904299][ T7228] lo speed is unknown, defaulting to 1000 [ 592.911002][ T7228] lo speed is unknown, defaulting to 1000 [ 592.930113][ T7228] lo speed is unknown, defaulting to 1000 [ 592.940045][ T7240] geneve2: entered promiscuous mode [ 592.945373][ T7240] geneve2: entered allmulticast mode [ 593.996955][ T7362] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 594.121339][ T7386] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7386 comm=syz.2.8245 [ 594.134126][ T7386] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7386 comm=syz.2.8245 [ 594.576851][ T29] kauditd_printk_skb: 178 callbacks suppressed [ 594.576869][ T29] audit: type=1326 audit(568.726:70822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.2.8255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 594.629741][ T29] audit: type=1326 audit(568.763:70823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.2.8255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 594.653332][ T29] audit: type=1326 audit(568.763:70824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.2.8255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 594.676336][ T29] audit: type=1326 audit(568.763:70825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.2.8255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 594.700112][ T29] audit: type=1326 audit(568.763:70826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.2.8255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 594.723190][ T29] audit: type=1326 audit(568.763:70827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.2.8255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 594.746710][ T29] audit: type=1326 audit(568.763:70828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.2.8255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 594.769905][ T29] audit: type=1326 audit(568.763:70829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.2.8255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 594.793482][ T29] audit: type=1326 audit(568.763:70830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.2.8255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 594.816596][ T29] audit: type=1326 audit(568.763:70831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7411 comm="syz.2.8255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 594.922203][ T7424] pim6reg: entered allmulticast mode [ 595.086645][ T7432] pim6reg: left allmulticast mode [ 595.178669][ T7451] SELinux: Context @ is not valid (left unmapped). [ 595.314011][ T7459] siw: device registration error -23 [ 595.581257][ T7494] siw: device registration error -23 [ 595.603330][ T7496] pim6reg1: entered promiscuous mode [ 595.608684][ T7496] pim6reg1: entered allmulticast mode [ 595.657699][ T7507] IPv6: Can't replace route, no match found [ 595.658756][ T7509] __nla_validate_parse: 2 callbacks suppressed [ 595.658770][ T7509] netlink: 4 bytes leftover after parsing attributes in process `syz.4.8289'. [ 595.683941][ T7511] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 595.708171][ T7515] netlink: 12 bytes leftover after parsing attributes in process `syz.2.8291'. [ 595.831921][ T7527] siw: device registration error -23 [ 595.998739][ T7559] pim6reg: entered allmulticast mode [ 596.011961][ T7563] siw: device registration error -23 [ 596.084176][ T7571] pim6reg: left allmulticast mode [ 596.093254][ T7569] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8313'. [ 596.140892][ T7582] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7582 comm=syz.5.8317 [ 596.154779][ T7582] netlink: 12 bytes leftover after parsing attributes in process `syz.5.8317'. [ 596.247080][ T7630] siw: device registration error -23 [ 596.334339][ T7646] netlink: 20 bytes leftover after parsing attributes in process `syz.0.8330'. [ 596.942564][ T7689] SELinux: Context Ž is not valid (left unmapped). [ 597.304421][ T7734] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 597.304421][ T7734] program syz.1.8365 not setting count and/or reply_len properly [ 597.630323][ T7766] netlink: 68 bytes leftover after parsing attributes in process `syz.5.8376'. [ 597.840864][ T7810] netlink: 14593 bytes leftover after parsing attributes in process `syz.4.8393'. [ 597.889567][ T7816] veth0_to_team: entered allmulticast mode [ 597.975731][ T7839] netlink: 'syz.5.8405': attribute type 10 has an invalid length. [ 598.105865][ T7864] tipc: Enabling of bearer rejected, failed to enable media [ 598.225486][ T7890] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8428'. [ 598.320675][ T7909] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8436'. [ 598.345102][ T7914] bridge0: entered allmulticast mode [ 599.005819][ T7984] netlink: 596 bytes leftover after parsing attributes in process `syz.0.8464'. [ 599.279052][ T8012] veth0_to_team: entered promiscuous mode [ 599.284932][ T8012] veth0_to_team: entered allmulticast mode [ 599.420588][ T8037] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 599.497396][ T8053] IPv6: Can't replace route, no match found [ 599.557019][ T8065] sch_tbf: burst 3298 is lower than device lo mtu (11337746) ! [ 599.584391][ T8071] dummy0: entered promiscuous mode [ 599.593537][ T8071] 8021q: adding VLAN 0 to HW filter on device macvlan0 [ 599.603550][ T8070] netlink: 'syz.2.8497': attribute type 10 has an invalid length. [ 599.610243][ T8071] 8021q: adding VLAN 0 to HW filter on device macvlan1 [ 599.711279][ T8091] pim6reg: entered allmulticast mode [ 599.801448][ T8117] pim6reg: left allmulticast mode [ 600.120418][ T8124] netlink: 'syz.4.8513': attribute type 10 has an invalid length. [ 600.158383][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 600.158401][ T29] audit: type=1400 audit(573.876:70932): avc: denied { create } for pid=8130 comm="syz.2.8515" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=blk_file permissive=1 [ 600.272635][ T8150] 9pnet_fd: Insufficient options for proto=fd [ 600.405074][ T8160] lo speed is unknown, defaulting to 1000 [ 600.412417][ T8160] lo speed is unknown, defaulting to 1000 [ 600.418902][ T8160] lo speed is unknown, defaulting to 1000 [ 600.425304][ T8160] lo speed is unknown, defaulting to 1000 [ 600.541681][ T8186] IPVS: Unknown mcast interface: vcan0 [ 600.751305][ T8215] netlink: 'syz.0.8542': attribute type 10 has an invalid length. [ 600.767827][ T8215] bond15: (slave bridge2): Releasing active interface [ 600.905415][ T8222] lo speed is unknown, defaulting to 1000 [ 600.912267][ T8222] lo speed is unknown, defaulting to 1000 [ 600.919077][ T8222] lo speed is unknown, defaulting to 1000 [ 600.925393][ T8222] lo speed is unknown, defaulting to 1000 [ 601.193484][ T8274] __nla_validate_parse: 11 callbacks suppressed [ 601.193501][ T8274] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.8556'. [ 601.232040][ T8280] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8558'. [ 601.307683][ T8294] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8192 sclass=netlink_route_socket pid=8294 comm=syz.0.8558 [ 601.312310][ T29] audit: type=1400 audit(574.938:70933): avc: denied { name_bind 0x1000000 } for pid=8295 comm="syz.1.8565" path="socket:[75282]" dev="sockfs" ino=75282 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 601.323940][ T8294] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8558'. [ 601.495156][ T8320] pim6reg: entered allmulticast mode [ 601.581906][ T8330] pim6reg: left allmulticast mode [ 601.671215][ T29] audit: type=1326 audit(575.279:70934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8337 comm="syz.2.8582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 601.694345][ T29] audit: type=1326 audit(575.279:70935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8337 comm="syz.2.8582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 601.733984][ T29] audit: type=1326 audit(575.279:70936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8337 comm="syz.2.8582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 601.756958][ T29] audit: type=1326 audit(575.279:70937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8337 comm="syz.2.8582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 601.779945][ T29] audit: type=1326 audit(575.279:70938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8337 comm="syz.2.8582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 601.802962][ T29] audit: type=1326 audit(575.279:70939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8337 comm="syz.2.8582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa4cfcad550 code=0x7ffc0000 [ 601.826118][ T29] audit: type=1326 audit(575.279:70940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8337 comm="syz.2.8582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 601.849029][ T29] audit: type=1326 audit(575.279:70941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8337 comm="syz.2.8582" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 601.877207][ T8347] netlink: 64 bytes leftover after parsing attributes in process `syz.1.8585'. [ 602.305697][ T8383] netlink: 156 bytes leftover after parsing attributes in process `syz.1.8598'. [ 602.333376][ T8396] lo speed is unknown, defaulting to 1000 [ 602.336694][ T8406] netlink: 14593 bytes leftover after parsing attributes in process `syz.2.8607'. [ 602.354088][ T8396] lo speed is unknown, defaulting to 1000 [ 602.381417][ T8396] lo speed is unknown, defaulting to 1000 [ 602.387903][ T8396] lo speed is unknown, defaulting to 1000 [ 602.882940][ T8459] pim6reg: entered allmulticast mode [ 602.961818][ T8466] pim6reg: left allmulticast mode [ 603.179013][ T8512] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8638'. [ 603.194758][ T8512] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8638'. [ 603.269868][ T8520] 9pnet_fd: Insufficient options for proto=fd [ 603.430083][ T8546] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8654'. [ 603.523902][ T8561] bridge: RTM_NEWNEIGH with invalid ether address [ 603.574976][ T8570] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 603.690946][ T8580] pimreg: entered allmulticast mode [ 603.697474][ T8580] pimreg: left allmulticast mode [ 603.748571][ T8592] netlink: 172 bytes leftover after parsing attributes in process `syz.1.8670'. [ 604.443060][ T8665] lo speed is unknown, defaulting to 1000 [ 604.449565][ T8665] lo speed is unknown, defaulting to 1000 [ 604.456867][ T8665] lo speed is unknown, defaulting to 1000 [ 604.463455][ T8665] lo speed is unknown, defaulting to 1000 [ 604.620325][ T8686] bridge0: entered promiscuous mode [ 604.635023][ T8686] bridge0: port 1(macvlan1) entered blocking state [ 604.641762][ T8686] bridge0: port 1(macvlan1) entered disabled state [ 604.649129][ T8686] macvlan1: entered allmulticast mode [ 604.654630][ T8686] bridge0: entered allmulticast mode [ 604.661494][ T8686] macvlan1: left allmulticast mode [ 604.666774][ T8686] bridge0: left allmulticast mode [ 604.672439][ T8686] bridge0: left promiscuous mode [ 605.655225][ T29] kauditd_printk_skb: 387 callbacks suppressed [ 605.655282][ T29] audit: type=1326 audit(578.953:71329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8735 comm="syz.0.8721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8e283a5ba7 code=0x7ffc0000 [ 605.716343][ T29] audit: type=1326 audit(578.980:71330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8735 comm="syz.0.8721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8e2834add9 code=0x7ffc0000 [ 605.739417][ T29] audit: type=1326 audit(578.980:71331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8735 comm="syz.0.8721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8e283a5ba7 code=0x7ffc0000 [ 605.762386][ T29] audit: type=1326 audit(578.980:71332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8735 comm="syz.0.8721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8e2834add9 code=0x7ffc0000 [ 605.785250][ T29] audit: type=1326 audit(578.980:71333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8735 comm="syz.0.8721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 605.808446][ T29] audit: type=1326 audit(578.980:71334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8735 comm="syz.0.8721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 605.831384][ T29] audit: type=1326 audit(578.980:71335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8735 comm="syz.0.8721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 605.854789][ T29] audit: type=1326 audit(578.980:71336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8735 comm="syz.0.8721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 605.877794][ T29] audit: type=1326 audit(578.980:71337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8735 comm="syz.0.8721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 605.900702][ T29] audit: type=1326 audit(578.999:71338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8735 comm="syz.0.8721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8e283a5ba7 code=0x7ffc0000 [ 606.835663][ T8871] __nla_validate_parse: 5 callbacks suppressed [ 606.835689][ T8871] netlink: 76 bytes leftover after parsing attributes in process `syz.1.8773'. [ 606.956177][ T8876] SELinux: policydb magic number 0x40 does not match expected magic number 0xf97cff8c [ 606.983157][ T8876] SELinux: failed to load policy [ 607.088038][ T8886] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8886 comm=syz.2.8781 [ 607.100660][ T8886] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8886 comm=syz.2.8781 [ 607.791353][ T8928] pim6reg: entered allmulticast mode [ 607.873094][ T8931] pim6reg: left allmulticast mode [ 608.118629][ T8941] netlink: 'syz.1.8800': attribute type 10 has an invalid length. [ 608.146913][ T8943] netlink: 'syz.1.8801': attribute type 4 has an invalid length. [ 608.159548][ T8943] netlink: 'syz.1.8801': attribute type 4 has an invalid length. [ 608.380394][ T8957] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 608.397386][ T8955] program syz.1.8806 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 608.445710][ T8963] pim6reg: entered allmulticast mode [ 608.521793][ T8975] pim6reg: left allmulticast mode [ 608.873810][ T9013] 9pnet_fd: Insufficient options for proto=fd [ 609.354735][ T9044] netlink: 'syz.1.8836': attribute type 10 has an invalid length. [ 609.362683][ T9044] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8836'. [ 609.379794][ T9044] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 609.559753][ T9073] sd 0:0:1:0: device reset [ 609.775883][ T9117] hub 9-0:1.0: USB hub found [ 609.784051][ T9117] hub 9-0:1.0: 8 ports detected [ 609.812571][ T9123] netlink: 84 bytes leftover after parsing attributes in process `syz.1.8864'. [ 609.821750][ T9123] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8864'. [ 609.830962][ T9123] netlink: 84 bytes leftover after parsing attributes in process `syz.1.8864'. [ 609.853851][ T9123] netlink: 84 bytes leftover after parsing attributes in process `syz.1.8864'. [ 609.863323][ T9123] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8864'. [ 609.872434][ T9123] netlink: 84 bytes leftover after parsing attributes in process `syz.1.8864'. [ 609.916073][ T9123] netlink: 84 bytes leftover after parsing attributes in process `syz.1.8864'. [ 609.925358][ T9123] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8864'. [ 609.969851][ T9144] netlink: 'syz.4.8870': attribute type 3 has an invalid length. [ 609.992024][ T9148] wg2: entered promiscuous mode [ 609.996953][ T9148] wg2: entered allmulticast mode [ 610.934562][ T9228] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9228 comm=syz.2.8902 [ 611.483544][ T9258] IPv4: Oversized IP packet from 127.202.26.0 [ 611.692969][ T29] kauditd_printk_skb: 188 callbacks suppressed [ 611.692987][ T29] audit: type=1326 audit(584.528:71527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.1.8924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 611.742443][ T29] audit: type=1326 audit(584.555:71528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.1.8924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 611.765578][ T29] audit: type=1326 audit(584.555:71529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.1.8924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 611.788802][ T29] audit: type=1326 audit(584.555:71530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.1.8924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 611.812091][ T29] audit: type=1326 audit(584.555:71531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.1.8924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 611.835801][ T29] audit: type=1326 audit(584.555:71532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.1.8924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 611.859014][ T29] audit: type=1326 audit(584.555:71533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9280 comm="syz.1.8924" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 612.212888][ T9323] netlink: 'syz.4.8942': attribute type 1 has an invalid length. [ 612.258689][ T29] audit: type=1326 audit(585.045:71534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9327 comm="syz.4.8944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 612.281997][ T29] audit: type=1326 audit(585.045:71535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9327 comm="syz.4.8944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 612.308042][ T29] audit: type=1326 audit(585.091:71536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9327 comm="syz.4.8944" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 612.635813][ T9342] netlink: 'syz.2.8951': attribute type 3 has an invalid length. [ 612.768101][ T9351] __nla_validate_parse: 17 callbacks suppressed [ 612.768159][ T9351] netlink: 48 bytes leftover after parsing attributes in process `syz.2.8955'. [ 614.161173][ T9425] netlink: 24 bytes leftover after parsing attributes in process `syz.5.8984'. [ 614.170346][ T9425] netlink: 212 bytes leftover after parsing attributes in process `syz.5.8984'. [ 616.711607][ T9647] netlink: 32 bytes leftover after parsing attributes in process `syz.2.9072'. [ 616.964484][ T9681] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 617.136480][ T9714] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9095'. [ 617.250449][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 617.250465][ T29] audit: type=1326 audit(589.650:71719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9705 comm="syz.0.9092" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 617.342448][ T9729] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9100'. [ 617.416474][ T29] audit: type=1326 audit(589.807:71720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9732 comm="syz.4.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 617.439744][ T29] audit: type=1326 audit(589.807:71721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9732 comm="syz.4.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 617.462732][ T29] audit: type=1326 audit(589.807:71722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9732 comm="syz.4.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 617.486233][ T29] audit: type=1326 audit(589.807:71723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9732 comm="syz.4.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 617.509379][ T29] audit: type=1326 audit(589.807:71724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9732 comm="syz.4.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 617.533694][ T29] audit: type=1326 audit(589.918:71725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9732 comm="syz.4.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 617.556683][ T29] audit: type=1326 audit(589.918:71726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9732 comm="syz.4.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 617.579930][ T29] audit: type=1326 audit(589.918:71727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9732 comm="syz.4.9102" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 618.023505][ T29] audit: type=1326 audit(590.361:71728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9761 comm="syz.5.9115" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 619.393891][ T9856] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 619.402218][ T9856] tipc: Enabled bearer , priority 10 [ 619.589465][ T9868] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9151'. [ 619.735372][ T9889] can: request_module (can-proto-0) failed. [ 619.808603][ T9898] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 619.831127][ T9904] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 619.869759][ T9898] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 619.934758][ T9898] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 620.011029][ T9898] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 620.127907][ T4019] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 620.149681][ T4019] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 620.158414][ T4019] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 620.172158][ T4019] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 621.429748][ T9991] IPv4: Oversized IP packet from 127.202.26.0 [ 621.886260][T10016] pim6reg: entered allmulticast mode [ 621.973359][T10027] pim6reg: left allmulticast mode [ 622.149317][T10037] dummy0: left promiscuous mode [ 622.172640][ T23] lo speed is unknown, defaulting to 1000 [ 622.178538][ T23] sy: Port: 1 Link DOWN [ 622.909395][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 622.909412][ T29] audit: type=1326 audit(594.875:71834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10077 comm="syz.4.9229" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f06f018ebe9 code=0x0 [ 623.226129][T10093] IPVS: sh: UDP 224.0.0.2:0 - no destination available [ 623.499174][T10107] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9241'. [ 623.771975][T10124] netlink: 'syz.0.9248': attribute type 10 has an invalid length. [ 623.872873][ T29] audit: type=1326 audit(595.761:71835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10140 comm="syz.4.9255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 623.896086][ T29] audit: type=1326 audit(595.761:71836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10140 comm="syz.4.9255" exe="/root/syz-executor" sig=0 arch=c000003e syscall=23 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 623.968076][T10151] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9259'. [ 624.017892][T10151] netlink: 32 bytes leftover after parsing attributes in process `syz.1.9259'. [ 624.035294][ T29] audit: type=1326 audit(595.917:71837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10153 comm="syz.2.9260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 624.058579][ T29] audit: type=1326 audit(595.917:71838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10153 comm="syz.2.9260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 624.081822][ T29] audit: type=1326 audit(595.917:71839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10153 comm="syz.2.9260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 624.195813][T10158] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9261'. [ 624.316820][T10162] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 624.447443][ T29] audit: type=1326 audit(596.296:71840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10168 comm="syz.1.9264" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe1c7d2ebe9 code=0x0 [ 624.672937][T10183] netlink: 16 bytes leftover after parsing attributes in process `syz.5.9269'. [ 624.703502][ T29] audit: type=1326 audit(596.536:71841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.5.9270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 624.739944][ T29] audit: type=1326 audit(596.554:71842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.5.9270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 624.763255][ T29] audit: type=1326 audit(596.554:71843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10184 comm="syz.5.9270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 625.400274][ T4560] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 625.415192][ T4560] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 625.436073][ T4560] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 625.467266][ T4560] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 625.468990][T10265] netlink: 168 bytes leftover after parsing attributes in process `syz.1.9301'. [ 625.581308][T10283] lo speed is unknown, defaulting to 1000 [ 625.587700][T10283] lo speed is unknown, defaulting to 1000 [ 625.594221][T10283] lo speed is unknown, defaulting to 1000 [ 625.600775][T10283] lo speed is unknown, defaulting to 1000 [ 625.692684][T10309] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9307'. [ 625.727467][T10315] netlink: 5 bytes leftover after parsing attributes in process `syz.5.9309'. [ 625.736610][T10315] 0ªî{X¹¦: renamed from gretap0 [ 625.743741][T10315] 0ªî{X¹¦: entered allmulticast mode [ 625.750361][T10315] A link change request failed with some changes committed already. Interface 30ªî{X¹¦ may have been left with an inconsistent configuration, please check. [ 625.897717][T10324] tipc: Resetting bearer [ 625.913592][ T4518] netdevsim netdevsim0 eth0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 625.933909][ T4518] netdevsim netdevsim0 eth1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 625.934097][T10327] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 625.947937][ T4518] netdevsim netdevsim0 eth2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 625.958787][ T4518] netdevsim netdevsim0 eth3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 627.174671][T10371] IPVS: Error connecting to the multicast addr [ 627.357266][T10381] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9330'. [ 627.426178][T10392] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9334'. [ 627.457496][T10392] 8021q: adding VLAN 0 to HW filter on device bond10 [ 627.460451][T10430] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 627.502800][T10392] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9334'. [ 627.514030][T10392] bond10 (unregistering): Released all slaves [ 627.761492][T10511] Process accounting resumed [ 627.824704][T10524] pim6reg: entered allmulticast mode [ 627.904998][T10535] pim6reg: left allmulticast mode [ 628.754587][T10632] netlink: 14 bytes leftover after parsing attributes in process `syz.0.9354'. [ 628.763839][T10632] hsr_slave_0: left promiscuous mode [ 628.769754][T10632] hsr_slave_1: left promiscuous mode [ 628.871245][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 628.871302][ T29] audit: type=1326 audit(600.385:71893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10645 comm="syz.0.9358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 628.900717][ T29] audit: type=1326 audit(600.385:71894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10645 comm="syz.0.9358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 628.941013][ T29] audit: type=1326 audit(600.440:71895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10645 comm="syz.0.9358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 628.964230][ T29] audit: type=1326 audit(600.440:71896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10645 comm="syz.0.9358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 628.987299][ T29] audit: type=1326 audit(600.440:71897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10645 comm="syz.0.9358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 629.028676][ T29] audit: type=1326 audit(600.514:71898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10645 comm="syz.0.9358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 629.051835][ T29] audit: type=1326 audit(600.514:71899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10645 comm="syz.0.9358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 629.074828][ T29] audit: type=1326 audit(600.514:71900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10645 comm="syz.0.9358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 629.097847][ T29] audit: type=1326 audit(600.514:71901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10645 comm="syz.0.9358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 629.121082][ T29] audit: type=1326 audit(600.514:71902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10645 comm="syz.0.9358" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 629.682002][T10677] syz.5.9372 (10677): attempted to duplicate a private mapping with mremap. This is not supported. [ 629.937846][T10690] netlink: 'syz.0.9377': attribute type 12 has an invalid length. [ 629.961411][T10688] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9376'. [ 630.182566][T10709] pim6reg: entered allmulticast mode [ 630.271833][T10719] pim6reg: left allmulticast mode [ 630.494377][T10739] netlink: 28 bytes leftover after parsing attributes in process `syz.2.9395'. [ 630.503548][T10739] netlink: 108 bytes leftover after parsing attributes in process `syz.2.9395'. [ 631.136784][T10809] netlink: 'syz.1.9422': attribute type 10 has an invalid length. [ 631.257820][T10817] __nla_validate_parse: 3 callbacks suppressed [ 631.257841][T10817] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9424'. [ 631.381763][T10828] netlink: 12 bytes leftover after parsing attributes in process `syz.5.9428'. [ 632.153687][T10849] syzkaller1: entered promiscuous mode [ 632.159254][T10849] syzkaller1: entered allmulticast mode [ 632.292703][T10866] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9440'. [ 632.691851][T10887] netlink: 'syz.5.9449': attribute type 2 has an invalid length. [ 632.699663][T10887] netlink: 'syz.5.9449': attribute type 1 has an invalid length. [ 632.707501][T10887] netlink: 199820 bytes leftover after parsing attributes in process `syz.5.9449'. [ 632.805208][T10893] ip6gre2: entered allmulticast mode [ 633.562862][T10960] 8021q: VLANs not supported on ip6gre0 [ 633.571904][T10959] delete_channel: no stack [ 633.635607][T10973] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9479'. [ 633.644567][T10973] netlink: 8 bytes leftover after parsing attributes in process `syz.2.9479'. [ 633.671585][T10977] lo speed is unknown, defaulting to 1000 [ 633.677953][T10977] lo speed is unknown, defaulting to 1000 [ 633.705939][T10986] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 633.716443][T10977] lo speed is unknown, defaulting to 1000 [ 633.729606][T10977] lo speed is unknown, defaulting to 1000 [ 633.909171][T11012] netlink: 12 bytes leftover after parsing attributes in process `syz.2.9491'. [ 633.924026][T11004] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9488'. [ 634.011882][T11042] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9495'. [ 634.077991][T11046] netlink: 'syz.1.9506': attribute type 1 has an invalid length. [ 634.408744][T11064] lo speed is unknown, defaulting to 1000 [ 634.421939][T11064] lo speed is unknown, defaulting to 1000 [ 634.438228][T11064] lo speed is unknown, defaulting to 1000 [ 634.458137][T11064] lo speed is unknown, defaulting to 1000 [ 635.234576][T11120] lo speed is unknown, defaulting to 1000 [ 635.266901][T11120] lo speed is unknown, defaulting to 1000 [ 635.284726][T11120] lo speed is unknown, defaulting to 1000 [ 635.303420][T11120] lo speed is unknown, defaulting to 1000 [ 635.473035][ T29] kauditd_printk_skb: 110 callbacks suppressed [ 635.473053][ T29] audit: type=1326 audit(606.477:72013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11150 comm="syz.4.9528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 635.519921][ T29] audit: type=1326 audit(606.514:72014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11150 comm="syz.4.9528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 635.543017][ T29] audit: type=1326 audit(606.514:72015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11150 comm="syz.4.9528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=113 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 635.566195][ T29] audit: type=1326 audit(606.514:72016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11150 comm="syz.4.9528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 635.831486][T11183] lo: entered allmulticast mode [ 635.866639][T11175] lo: left allmulticast mode [ 636.770380][ T29] audit: type=1326 audit(607.677:72017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.5.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 636.828688][ T29] audit: type=1326 audit(607.677:72018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.5.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 636.851878][ T29] audit: type=1326 audit(607.677:72019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.5.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 636.874876][ T29] audit: type=1326 audit(607.677:72020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.5.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 636.898254][ T29] audit: type=1326 audit(607.677:72021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.5.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 636.921664][ T29] audit: type=1326 audit(607.677:72022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11269 comm="syz.5.9556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd8276debe9 code=0x7ffc0000 [ 637.251885][T11300] pim6reg: entered allmulticast mode [ 637.345222][T11307] pim6reg: left allmulticast mode [ 637.457882][T11315] 0ªî{X¹¦: left allmulticast mode [ 638.409631][T11348] lo speed is unknown, defaulting to 1000 [ 638.419674][T11348] lo speed is unknown, defaulting to 1000 [ 638.446517][T11348] lo speed is unknown, defaulting to 1000 [ 638.467169][T11348] lo speed is unknown, defaulting to 1000 [ 638.550210][T11368] netlink: 'syz.1.9585': attribute type 4 has an invalid length. [ 638.587070][T11368] netlink: 'syz.1.9585': attribute type 4 has an invalid length. [ 638.815696][T11389] __nla_validate_parse: 1 callbacks suppressed [ 638.815715][T11389] netlink: 60 bytes leftover after parsing attributes in process `syz.4.9594'. [ 639.051353][T11408] netlink: 76 bytes leftover after parsing attributes in process `syz.0.9599'. [ 639.610065][T11432] lo speed is unknown, defaulting to 1000 [ 639.619180][T11432] lo speed is unknown, defaulting to 1000 [ 639.636988][T11432] lo speed is unknown, defaulting to 1000 [ 639.654408][T11432] lo speed is unknown, defaulting to 1000 [ 639.754032][T11446] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9612'. [ 639.763416][T11446] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9612'. [ 640.629384][T11499] netlink: 'syz.4.9619': attribute type 1 has an invalid length. [ 640.879350][T11499] 8021q: adding VLAN 0 to HW filter on device bond15 [ 640.913971][T11503] bond15: (slave dummy0): making interface the new active one [ 640.962095][T11503] bond15: (slave dummy0): Enslaving as an active interface with an up link [ 641.545939][T11598] ref_ctr increment failed for inode: 0x251d offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff88810005b3c0 [ 641.558370][T11597] uprobe: syz.4.9637:11597 failed to unregister, leaking uprobe [ 641.658079][T11612] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9639'. [ 641.748534][T11633] tipc: Enabling of bearer rejected, failed to enable media [ 641.826395][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 641.826412][ T29] audit: type=1326 audit(612.338:72044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11642 comm="syz.1.9645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 641.856847][ T29] audit: type=1326 audit(612.356:72045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11642 comm="syz.1.9645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 641.880032][ T29] audit: type=1326 audit(612.356:72046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11642 comm="syz.1.9645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 641.903634][ T29] audit: type=1326 audit(612.356:72047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11642 comm="syz.1.9645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 641.927503][ T29] audit: type=1326 audit(612.356:72048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11642 comm="syz.1.9645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 641.950587][ T29] audit: type=1326 audit(612.356:72049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11642 comm="syz.1.9645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 641.974358][ T29] audit: type=1326 audit(612.356:72050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11642 comm="syz.1.9645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 641.997646][ T29] audit: type=1326 audit(612.356:72051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11642 comm="syz.1.9645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 642.021513][ T29] audit: type=1326 audit(612.356:72052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11642 comm="syz.1.9645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 642.044744][ T29] audit: type=1326 audit(612.356:72053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11642 comm="syz.1.9645" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe1c7d2ebe9 code=0x7ffc0000 [ 642.102455][T11653] : renamed from bond0 [ 642.158968][T11655] syzkaller0: entered promiscuous mode [ 642.165049][T11655] syzkaller0: entered allmulticast mode [ 642.288087][T11666] netlink: 'syz.1.9650': attribute type 1 has an invalid length. [ 642.306441][T11666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 642.384876][T11713] wg2: left promiscuous mode [ 642.389518][T11713] wg2: left allmulticast mode [ 642.403631][T11713] wg2: entered promiscuous mode [ 642.408595][T11713] wg2: entered allmulticast mode [ 642.705261][T11752] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9670'. [ 642.719189][T11752] hsr_slave_1 (unregistering): left promiscuous mode [ 643.104695][T11791] netlink: 68 bytes leftover after parsing attributes in process `syz.4.9682'. [ 643.174475][T11793] netlink: 60 bytes leftover after parsing attributes in process `syz.5.9683'. [ 643.629341][T11828] lo speed is unknown, defaulting to 1000 [ 643.635427][T11828] lo speed is unknown, defaulting to 1000 [ 643.642308][T11828] lo speed is unknown, defaulting to 1000 [ 643.652508][T11828] lo speed is unknown, defaulting to 1000 [ 644.416657][T11902] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 644.734709][T11924] netlink: 60 bytes leftover after parsing attributes in process `syz.0.9721'. [ 645.149210][T11942] lo speed is unknown, defaulting to 1000 [ 645.161946][T11942] lo speed is unknown, defaulting to 1000 [ 645.170466][T11942] lo speed is unknown, defaulting to 1000 [ 645.176915][T11942] lo speed is unknown, defaulting to 1000 [ 645.256900][T11959] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9731'. [ 645.294464][T11959] lo speed is unknown, defaulting to 1000 [ 645.314884][T11959] lo speed is unknown, defaulting to 1000 [ 645.322246][T11959] lo speed is unknown, defaulting to 1000 [ 645.328735][T11959] lo speed is unknown, defaulting to 1000 [ 645.342931][T11984] netlink: 96 bytes leftover after parsing attributes in process `syz.4.9733'. [ 645.575690][T12014] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9738'. [ 645.742705][T12029] lo speed is unknown, defaulting to 1000 [ 645.756955][T12029] lo speed is unknown, defaulting to 1000 [ 645.798848][T12029] lo speed is unknown, defaulting to 1000 [ 645.842044][T12029] lo speed is unknown, defaulting to 1000 [ 645.917540][T12021] netlink: 29 bytes leftover after parsing attributes in process `syz.2.9740'. [ 646.134997][T12064] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 646.142406][T12064] IPv6: NLM_F_CREATE should be set when creating new route [ 646.419544][T25846] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20003 - 0 [ 646.449373][T25846] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20003 - 0 [ 646.462639][T25846] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20003 - 0 [ 646.492680][T25846] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20003 - 0 [ 646.544248][T12094] pim6reg: entered allmulticast mode [ 646.549849][T12091] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9756'. [ 646.677799][T12105] pim6reg: left allmulticast mode [ 647.146237][T12141] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9773'. [ 648.112625][ T29] kauditd_printk_skb: 322 callbacks suppressed [ 648.112644][ T29] audit: type=1326 audit(618.143:72376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12182 comm="syz.0.9785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 648.182642][ T29] audit: type=1326 audit(618.143:72377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12182 comm="syz.0.9785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 648.205860][ T29] audit: type=1326 audit(618.171:72378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12182 comm="syz.0.9785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 648.228938][ T29] audit: type=1326 audit(618.171:72379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12182 comm="syz.0.9785" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 648.295312][ T29] audit: type=1326 audit(618.300:72380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.0.9786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 648.318779][ T29] audit: type=1326 audit(618.300:72381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.0.9786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 648.341953][ T29] audit: type=1326 audit(618.300:72382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.0.9786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 648.365287][ T29] audit: type=1326 audit(618.300:72383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.0.9786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 648.388614][ T29] audit: type=1326 audit(618.300:72384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.0.9786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 648.412126][ T29] audit: type=1326 audit(618.300:72385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12184 comm="syz.0.9786" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 648.477005][T12191] netlink: 40 bytes leftover after parsing attributes in process `syz.4.9788'. [ 648.604040][T12197] pim6reg: entered allmulticast mode [ 648.694336][T12206] pim6reg: left allmulticast mode [ 648.754752][T12210] macsec0: entered promiscuous mode [ 649.570231][T12247] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=12247 comm=¬í [ 649.586255][T12249] netlink: 'syz.1.9806': attribute type 2 has an invalid length. [ 649.594051][T12249] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9806'. [ 650.038429][T12273] netlink: 16 bytes leftover after parsing attributes in process `syz.0.9814'. [ 650.093426][T12277] pim6reg: entered allmulticast mode [ 650.190519][T12281] pim6reg: left allmulticast mode [ 650.440583][T12293] netlink: 24 bytes leftover after parsing attributes in process `syz.5.9819'. [ 650.856202][T12322] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 651.208321][T12360] lo speed is unknown, defaulting to 1000 [ 651.215062][T12360] lo speed is unknown, defaulting to 1000 [ 651.223253][T12360] lo speed is unknown, defaulting to 1000 [ 651.229536][T12360] lo speed is unknown, defaulting to 1000 [ 651.627465][T12415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12415 comm=syz.2.9835 [ 653.086422][T12497] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9853'. [ 653.140361][T12500] netlink: 'syz.1.9854': attribute type 10 has an invalid length. [ 653.159896][T12500] netlink: 'syz.1.9854': attribute type 10 has an invalid length. [ 653.290946][T12514] wg2: left promiscuous mode [ 653.295635][T12514] wg2: left allmulticast mode [ 653.368401][T12514] wg2: entered promiscuous mode [ 653.373387][T12514] wg2: entered allmulticast mode [ 653.388164][T12523] netlink: 'syz.0.9862': attribute type 4 has an invalid length. [ 653.397919][T12523] netlink: 'syz.0.9862': attribute type 4 has an invalid length. [ 653.474284][T12538] netlink: zone id is out of range [ 653.492711][T12538] netlink: zone id is out of range [ 653.503428][T12534] lo speed is unknown, defaulting to 1000 [ 653.506630][T12538] netlink: zone id is out of range [ 653.514457][T12538] netlink: zone id is out of range [ 653.526270][T12538] netlink: zone id is out of range [ 653.533418][T12538] netlink: zone id is out of range [ 653.533462][T12534] lo speed is unknown, defaulting to 1000 [ 653.539420][T12538] netlink: zone id is out of range [ 653.551042][T12538] netlink: zone id is out of range [ 653.556551][T12534] lo speed is unknown, defaulting to 1000 [ 653.556565][T12538] netlink: zone id is out of range [ 653.557086][T12534] lo speed is unknown, defaulting to 1000 [ 653.613963][ T29] kauditd_printk_skb: 117 callbacks suppressed [ 653.613978][ T29] audit: type=1326 audit(623.211:72503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.4.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 653.643747][ T29] audit: type=1326 audit(623.211:72504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.4.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 653.668018][ T29] audit: type=1326 audit(623.275:72505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.4.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 653.676294][T12559] netlink: 24 bytes leftover after parsing attributes in process `syz.4.9868'. [ 653.691008][ T29] audit: type=1326 audit(623.275:72506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.4.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 653.723172][ T29] audit: type=1326 audit(623.275:72507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.4.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 653.746845][ T29] audit: type=1326 audit(623.275:72508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.4.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 653.770030][ T29] audit: type=1326 audit(623.275:72509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.4.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 653.793126][ T29] audit: type=1326 audit(623.275:72510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.4.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 653.813563][T12596] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12596 comm=syz.4.9868 [ 653.816495][ T29] audit: type=1326 audit(623.275:72511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.4.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 653.852263][ T29] audit: type=1326 audit(623.275:72512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12558 comm="syz.4.9868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=51 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 654.654228][T12685] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9881'. [ 654.697363][T12691] ref_ctr going negative. vaddr: 0x200000ffd000, curr val: -19135, delta: 1 [ 654.706599][T12691] ref_ctr increment failed for inode: 0x2b74 offset: 0x5 ref_ctr_offset: 0x1000 of mm: 0xffff888133391700 [ 654.960538][T12696] tipc: New replicast peer: 10.1.1.2 [ 654.965983][T12696] tipc: Enabled bearer , priority 10 [ 655.470721][T12719] pim6reg1: entered promiscuous mode [ 655.476124][T12719] pim6reg1: entered allmulticast mode [ 655.587761][T12736] syzkaller0: entered promiscuous mode [ 655.681795][T12744] netlink: 4 bytes leftover after parsing attributes in process `syz.5.9904'. [ 655.803780][T12767] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9919'. [ 655.998756][T12800] bridge0: entered allmulticast mode [ 656.007136][T12800] batadv0: left allmulticast mode [ 656.012482][T12800] batadv0: left promiscuous mode [ 656.017829][T12800] bridge0: port 1(batadv0) entered disabled state [ 656.183662][T29067] tipc: Node number set to 2886997007 [ 656.490476][T12828] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9927'. [ 656.646894][T12832] netlink: 144 bytes leftover after parsing attributes in process `syz.0.9929'. [ 656.699518][T12835] netlink: 24 bytes leftover after parsing attributes in process `syz.0.9930'. [ 656.717464][T12835] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12835 comm=syz.0.9930 [ 656.926259][T12856] lo speed is unknown, defaulting to 1000 [ 656.932565][T12856] lo speed is unknown, defaulting to 1000 [ 656.939341][T12856] lo speed is unknown, defaulting to 1000 [ 656.946096][T12856] lo speed is unknown, defaulting to 1000 [ 657.394491][T12910] lo speed is unknown, defaulting to 1000 [ 657.413741][T12910] lo speed is unknown, defaulting to 1000 [ 657.425463][T12910] lo speed is unknown, defaulting to 1000 [ 657.436225][T12910] lo speed is unknown, defaulting to 1000 [ 657.546976][T12931] pim6reg: entered allmulticast mode [ 657.564615][T12931] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9947'. [ 657.668066][T12962] pim6reg: left allmulticast mode [ 657.731326][T12973] netlink: 'syz.5.9954': attribute type 1 has an invalid length. [ 657.752996][T12973] 8021q: adding VLAN 0 to HW filter on device bond27 [ 657.786001][T13009] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 657.829868][T13015] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9957'. [ 657.900305][T13009] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 658.017023][T13009] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 658.068200][T13009] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 658.184280][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20003 - 0 [ 658.203112][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20003 - 0 [ 658.219831][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20003 - 0 [ 658.236706][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20003 - 0 [ 658.871812][T13101] netlink: 60 bytes leftover after parsing attributes in process `syz.0.9982'. [ 658.914851][T13103] pim6reg: entered allmulticast mode [ 658.931238][T13103] netlink: 8 bytes leftover after parsing attributes in process `syz.5.9983'. [ 659.035344][T13112] pim6reg: left allmulticast mode [ 659.079975][T13124] syzkaller0: entered allmulticast mode [ 659.103546][ T29] kauditd_printk_skb: 573 callbacks suppressed [ 659.103564][ T29] audit: type=1326 audit(628.287:73086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.9991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 659.112128][T13130] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9991'. [ 659.135249][ T29] audit: type=1326 audit(628.287:73087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.9991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 659.142582][T13130] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9991'. [ 659.143082][T13130] netlink: 4 bytes leftover after parsing attributes in process `syz.2.9991'. [ 659.166321][ T29] audit: type=1326 audit(628.287:73088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.9991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 659.166357][ T29] audit: type=1326 audit(628.287:73089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.2.9991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa4cfce14a5 code=0x7ffc0000 [ 659.166389][ T29] audit: type=1326 audit(628.287:73090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.9991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 659.166468][ T29] audit: type=1326 audit(628.287:73091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.9991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 659.166500][ T29] audit: type=1326 audit(628.296:73092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.9991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 659.166531][ T29] audit: type=1326 audit(628.296:73093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.9991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 659.166615][ T29] audit: type=1326 audit(628.296:73094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.9991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 659.321234][T13138] tipc: Enabling of bearer rejected, failed to enable media [ 659.357673][ T29] audit: type=1326 audit(628.518:73095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13131 comm="syz.2.9991" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 659.382386][T13123] syzkaller0: left allmulticast mode [ 659.452166][T13153] pim6reg: entered allmulticast mode [ 659.513668][T13159] lo speed is unknown, defaulting to 1000 [ 659.524757][T13159] lo speed is unknown, defaulting to 1000 [ 659.538319][T13159] lo speed is unknown, defaulting to 1000 [ 659.548657][T13159] lo speed is unknown, defaulting to 1000 [ 659.964044][T13193] lo speed is unknown, defaulting to 1000 [ 659.973039][T13193] lo speed is unknown, defaulting to 1000 [ 659.990098][T13193] lo speed is unknown, defaulting to 1000 [ 660.118805][T13193] lo speed is unknown, defaulting to 1000 [ 660.248160][T13240] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 660.768050][T13261] veth0_to_team: entered promiscuous mode [ 660.773974][T13261] veth0_to_team: entered allmulticast mode [ 661.061477][T13272] 9pnet_fd: Insufficient options for proto=fd [ 661.309453][T13281] tipc: Enabling of bearer rejected, already enabled [ 661.458601][T13293] tipc: Enabling of bearer rejected, already enabled [ 661.574488][T13287] lo speed is unknown, defaulting to 1000 [ 661.592550][T13287] lo speed is unknown, defaulting to 1000 [ 661.613784][T13287] lo speed is unknown, defaulting to 1000 [ 661.618756][T13298] lo speed is unknown, defaulting to 1000 [ 661.627382][T13298] lo speed is unknown, defaulting to 1000 [ 661.627962][T13287] lo speed is unknown, defaulting to 1000 [ 661.634184][T13298] lo speed is unknown, defaulting to 1000 [ 661.952974][T13317] __nla_validate_parse: 17 callbacks suppressed [ 661.952992][T13317] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10033'. [ 661.988125][T13298] lo speed is unknown, defaulting to 1000 [ 662.060224][T13320] pim6reg: left allmulticast mode [ 662.194617][T13326] bond12: entered promiscuous mode [ 662.199865][T13326] bond12: entered allmulticast mode [ 662.205852][T13326] 8021q: adding VLAN 0 to HW filter on device bond12 [ 662.255697][T13327] lo speed is unknown, defaulting to 1000 [ 662.263101][T13327] lo speed is unknown, defaulting to 1000 [ 662.272853][T13327] lo speed is unknown, defaulting to 1000 [ 662.285572][T13327] lo speed is unknown, defaulting to 1000 [ 663.076637][T13442] syzkaller0: left promiscuous mode [ 663.275852][T13450] lo speed is unknown, defaulting to 1000 [ 663.294866][T13450] lo speed is unknown, defaulting to 1000 [ 663.323642][T13450] lo speed is unknown, defaulting to 1000 [ 663.389285][T13450] lo speed is unknown, defaulting to 1000 [ 664.290840][T13529] netlink: 32 bytes leftover after parsing attributes in process `syz.0.10049'. [ 664.321409][T13532] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=13532 comm=¬í [ 664.782407][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 664.782424][ T29] audit: type=1326 audit(633.521:73286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.2.10060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 664.817086][ T29] audit: type=1326 audit(633.521:73287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.2.10060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 664.840941][ T29] audit: type=1326 audit(633.521:73288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.2.10060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 664.864140][ T29] audit: type=1326 audit(633.521:73289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.2.10060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 664.887963][ T29] audit: type=1326 audit(633.521:73290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.2.10060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 664.911090][ T29] audit: type=1326 audit(633.521:73291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.2.10060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 664.934946][ T29] audit: type=1326 audit(633.521:73292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.2.10060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 664.958181][ T29] audit: type=1326 audit(633.521:73293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.2.10060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 664.958995][T13573] pim6reg: entered allmulticast mode [ 664.982237][ T29] audit: type=1326 audit(633.521:73294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.2.10060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 665.010076][ T29] audit: type=1326 audit(633.521:73295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13567 comm="syz.2.10060" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 665.076942][T13578] pim6reg: left allmulticast mode [ 665.118376][T13587] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10066'. [ 665.148623][T13589] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 665.223322][T13589] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 665.288283][T13589] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 665.366550][T13609] lo: entered promiscuous mode [ 665.372144][T13609] tunl0: entered promiscuous mode [ 665.378293][T13609] gre0: entered promiscuous mode [ 665.389231][T13609] 0ªî{X¹¦: entered promiscuous mode [ 665.395828][T13609] erspan0: entered promiscuous mode [ 665.399118][T13611] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10072'. [ 665.402271][T13609] ip_vti0: entered promiscuous mode [ 665.418936][T13609] ip6_vti0: entered promiscuous mode [ 665.428038][T13609] sit0: entered promiscuous mode [ 665.435041][T13609] ip6tnl0: entered promiscuous mode [ 665.442478][T13609] ip6gre0: entered promiscuous mode [ 665.449529][T13609] ip6gretap0: entered promiscuous mode [ 665.456494][T13609] vcan0: entered promiscuous mode [ 665.462442][T13609] $Hÿ: entered promiscuous mode [ 665.468032][T13609] 8021q: adding VLAN 0 to HW filter on device $Hÿ [ 665.476361][T13609] dummy0: entered promiscuous mode [ 665.483011][T13609] nlmon0: entered promiscuous mode [ 665.489405][T13609] caif0: entered promiscuous mode [ 665.494576][T13609] net_ratelimit: 24 callbacks suppressed [ 665.494594][T13609] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 665.517459][T13589] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 665.533954][T13612] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10071'. [ 665.591280][ T140] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20003 - 0 [ 665.612494][T13624] netlink: 'syz.0.10073': attribute type 2 has an invalid length. [ 665.620504][T13624] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10073'. [ 665.630288][ T140] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20003 - 0 [ 665.644479][ T140] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20003 - 0 [ 665.655278][ T140] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20003 - 0 [ 665.865237][T13648] lo speed is unknown, defaulting to 1000 [ 665.872699][T13648] lo speed is unknown, defaulting to 1000 [ 665.876043][T13650] pim6reg: entered allmulticast mode [ 665.894419][T13648] lo speed is unknown, defaulting to 1000 [ 665.900577][T13648] lo speed is unknown, defaulting to 1000 [ 666.022724][T13660] pim6reg: left allmulticast mode [ 666.835575][T13747] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 666.891958][T13747] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 666.999290][T13747] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 667.106835][T13747] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 667.214769][ T12] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 20003 - 0 [ 667.248205][ T12] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 20003 - 0 [ 667.286261][ T12] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 20003 - 0 [ 667.311623][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 20003 - 0 [ 667.537794][T13798] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 667.544381][T13798] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 667.551991][T13798] vhci_hcd vhci_hcd.0: Device attached [ 667.584680][T13800] vhci_hcd: connection closed [ 667.584986][ T140] vhci_hcd: stop threads [ 667.594033][ T140] vhci_hcd: release socket [ 667.598519][ T140] vhci_hcd: disconnect device [ 667.661742][T13815] pim6reg: entered allmulticast mode [ 667.799022][T13818] pim6reg: left allmulticast mode [ 668.921582][T13848] netlink: 'syz.4.10112': attribute type 4 has an invalid length. [ 669.199804][T13830] Set syz1 is full, maxelem 65536 reached [ 669.410214][T13873] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10121'. [ 669.422512][T13873] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=13873 comm=syz.0.10121 [ 669.580420][T13886] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10127'. [ 669.610302][T13886] 8021q: adding VLAN 0 to HW filter on device bond28 [ 669.622580][T13886] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10127'. [ 669.633740][T13886] bond28 (unregistering): Released all slaves [ 670.517899][T13984] lo: entered promiscuous mode [ 670.523491][T13984] tunl0: entered promiscuous mode [ 670.607822][T13984] gre0: entered promiscuous mode [ 670.690821][T13984] gretap0: entered promiscuous mode [ 670.697594][T13984] ip_vti0: entered promiscuous mode [ 670.788800][T13984] ip6_vti0: entered promiscuous mode [ 670.803799][T13984] sit0: entered promiscuous mode [ 670.833329][T13961] Set syz1 is full, maxelem 65536 reached [ 670.840475][T13984] ip6tnl0: entered promiscuous mode [ 670.851017][T13984] ip6gre0: entered promiscuous mode [ 670.868283][T13984] ip6gretap0: entered promiscuous mode [ 670.893758][T13984] dummy0: entered promiscuous mode [ 670.904052][T13984] nlmon0: entered promiscuous mode [ 670.935131][T13984] caif0: entered promiscuous mode [ 670.941072][T13984] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 670.960623][T13987] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10139'. [ 670.970363][T13989] netlink: 180 bytes leftover after parsing attributes in process `syz.0.10143'. [ 672.151525][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 672.151543][ T29] audit: type=1326 audit(640.323:73445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14091 comm="syz.2.10168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 672.229826][ T29] audit: type=1326 audit(640.351:73446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14091 comm="syz.2.10168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 672.253048][ T29] audit: type=1326 audit(640.351:73447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14091 comm="syz.2.10168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 672.276519][ T29] audit: type=1326 audit(640.351:73448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14091 comm="syz.2.10168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 672.299866][ T29] audit: type=1326 audit(640.351:73449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14091 comm="syz.2.10168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 672.323132][ T29] audit: type=1326 audit(640.351:73450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14091 comm="syz.2.10168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 672.346498][ T29] audit: type=1326 audit(640.351:73451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14091 comm="syz.2.10168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 672.369775][ T29] audit: type=1326 audit(640.351:73452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14091 comm="syz.2.10168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 672.393207][ T29] audit: type=1326 audit(640.351:73453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14091 comm="syz.2.10168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 672.416437][ T29] audit: type=1326 audit(640.351:73454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14091 comm="syz.2.10168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 672.565005][T14103] netlink: 'syz.2.10172': attribute type 4 has an invalid length. [ 672.577890][T14103] netlink: 'syz.2.10172': attribute type 4 has an invalid length. [ 672.585919][ T36] lo speed is unknown, defaulting to 1000 [ 672.592252][ T36] syz0: Port: 1 Link DOWN [ 672.599563][ T36] lo speed is unknown, defaulting to 1000 [ 672.605494][ T36] syz0: Port: 1 Link ACTIVE [ 672.844384][T14060] Set syz1 is full, maxelem 65536 reached [ 672.882970][T14118] netlink: 'syz.4.10176': attribute type 4 has an invalid length. [ 672.892837][T14118] netlink: 'syz.4.10176': attribute type 4 has an invalid length. [ 672.933348][ T36] lo speed is unknown, defaulting to 1000 [ 672.939240][ T36] sz1: Port: 1 Link ACTIVE [ 672.958306][ T36] lo speed is unknown, defaulting to 1000 [ 673.105643][T14134] netlink: 'syz.2.10181': attribute type 13 has an invalid length. [ 673.795526][T14147] tipc: Enabling of bearer rejected, already enabled [ 673.908305][T14152] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 674.159459][T14152] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 674.277517][T14152] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 674.333623][T14152] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 674.671468][ T140] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20003 - 0 [ 674.698161][ T140] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20003 - 0 [ 674.728692][ T140] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20003 - 0 [ 674.750382][ T140] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20003 - 0 [ 674.822326][T14174] pim6reg: entered allmulticast mode [ 674.840609][T14174] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10190'. [ 675.092976][T14174] pim6reg: left allmulticast mode [ 675.199418][T14140] Set syz1 is full, maxelem 65536 reached [ 675.732871][T14193] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14193 comm=syz.0.10196 [ 675.778304][T14193] A link change request failed with some changes committed already. Interface bond1 may have been left with an inconsistent configuration, please check. [ 676.236767][T14202] tipc: Enabling of bearer rejected, already enabled [ 676.378974][T14215] lo speed is unknown, defaulting to 1000 [ 676.385488][T14215] lo speed is unknown, defaulting to 1000 [ 676.393147][T14215] lo speed is unknown, defaulting to 1000 [ 676.399621][T14215] lo speed is unknown, defaulting to 1000 [ 676.871883][T14245] pim6reg: entered allmulticast mode [ 676.963881][T14248] pim6reg: left allmulticast mode [ 677.502548][T14287] netlink: 'syz.4.10219': attribute type 4 has an invalid length. [ 677.515560][T29067] lo speed is unknown, defaulting to 1000 [ 677.521539][T29067] sz1: Port: 1 Link DOWN [ 677.528828][T14287] netlink: 'syz.4.10219': attribute type 4 has an invalid length. [ 677.536962][T29067] lo speed is unknown, defaulting to 1000 [ 677.548146][T29067] lo speed is unknown, defaulting to 1000 [ 677.554094][T29067] sz1: Port: 1 Link ACTIVE [ 677.558977][ T9] lo speed is unknown, defaulting to 1000 [ 677.583478][T14291] pim6reg: entered allmulticast mode [ 677.727311][T14296] pim6reg: left allmulticast mode [ 678.007747][T14304] 9pnet_virtio: no channels available for device syz [ 678.129359][T14312] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10226'. [ 678.307719][T14348] lo speed is unknown, defaulting to 1000 [ 678.328344][T14348] lo speed is unknown, defaulting to 1000 [ 678.335861][T14348] lo speed is unknown, defaulting to 1000 [ 678.342520][T14348] lo speed is unknown, defaulting to 1000 [ 678.348594][ T29] kauditd_printk_skb: 155 callbacks suppressed [ 678.348609][ T29] audit: type=1326 audit(646.046:73610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.2.10227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 678.377993][ T29] audit: type=1326 audit(646.046:73611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.2.10227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 678.401397][ T29] audit: type=1326 audit(646.046:73612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.2.10227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 678.424627][ T29] audit: type=1326 audit(646.046:73613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.2.10227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 678.447953][ T29] audit: type=1326 audit(646.046:73614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.2.10227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 678.546557][ T29] audit: type=1326 audit(646.055:73615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.2.10227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 678.570139][ T29] audit: type=1326 audit(646.055:73616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.2.10227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 678.593450][ T29] audit: type=1326 audit(646.055:73617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.2.10227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 678.616654][ T29] audit: type=1326 audit(646.055:73618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.2.10227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 678.640023][ T29] audit: type=1326 audit(646.212:73619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14347 comm="syz.2.10227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 678.741156][T14358] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10229'. [ 678.905089][T14387] vlan0: entered promiscuous mode [ 678.910308][T14387] vlan0: entered allmulticast mode [ 678.915780][T14387] hsr_slave_1: entered allmulticast mode [ 678.996534][T14387] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10231'. [ 679.092027][T14402] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10234'. [ 679.101771][T14402] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10234'. [ 679.153785][T14402] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10234'. [ 679.163678][T14408] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10234'. [ 679.172668][T14408] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10234'. [ 681.167157][T14465] netlink: 'syz.4.10248': attribute type 13 has an invalid length. [ 681.224396][ T3385] lo speed is unknown, defaulting to 1000 [ 681.230170][ T3385] sz1: Port: 1 Link DOWN [ 681.268425][ T3385] lo speed is unknown, defaulting to 1000 [ 681.295586][T14467] netlink: 'syz.5.10249': attribute type 4 has an invalid length. [ 681.333807][T14467] netlink: 'syz.5.10249': attribute type 4 has an invalid length. [ 681.367739][ T3385] lo speed is unknown, defaulting to 1000 [ 681.373551][ T3385] sy: Port: 1 Link ACTIVE [ 681.628533][T14478] tipc: Enabling of bearer rejected, failed to enable media [ 681.883769][T14486] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 682.046459][T14505] pim6reg: entered allmulticast mode [ 682.222937][T14514] pim6reg: left allmulticast mode [ 682.956570][T14532] netlink: 20 bytes leftover after parsing attributes in process `syz.5.10273'. [ 683.213199][T14536] team0 (unregistering): Port device dummy0 removed [ 683.390417][T14523] Set syz1 is full, maxelem 65536 reached [ 683.437851][T14578] lo speed is unknown, defaulting to 1000 [ 683.444299][T14578] lo speed is unknown, defaulting to 1000 [ 683.453914][T14578] lo speed is unknown, defaulting to 1000 [ 683.464651][T14578] lo speed is unknown, defaulting to 1000 [ 684.869084][T14631] 9pnet_virtio: no channels available for device syz [ 684.979409][T14635] netlink: 'syz.2.10285': attribute type 13 has an invalid length. [ 685.023879][T14633] lo speed is unknown, defaulting to 1000 [ 685.023899][ T36] lo speed is unknown, defaulting to 1000 [ 685.030556][ T4563] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 20003 - 0 [ 685.036040][ T36] syz0: Port: 1 Link DOWN [ 685.046197][T14633] lo speed is unknown, defaulting to 1000 [ 685.054972][T14633] lo speed is unknown, defaulting to 1000 [ 685.061707][T14633] lo speed is unknown, defaulting to 1000 [ 685.079931][ T4563] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 20003 - 0 [ 685.206454][ T4563] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 20003 - 0 [ 685.216321][ T4563] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 20003 - 0 [ 685.638316][T14671] tipc: Enabling of bearer rejected, failed to enable media [ 685.730801][T14680] netlink: 12 bytes leftover after parsing attributes in process `syz.5.10295'. [ 685.851704][T14682] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10296'. [ 685.939951][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 685.939969][ T29] audit: type=1326 audit(653.051:73656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14694 comm="syz.2.10300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 685.972899][T14693] netlink: 'syz.5.10299': attribute type 10 has an invalid length. [ 685.976464][ T29] audit: type=1326 audit(653.088:73657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14694 comm="syz.2.10300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 686.004739][ T29] audit: type=1326 audit(653.088:73658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14694 comm="syz.2.10300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 686.027908][ T29] audit: type=1326 audit(653.088:73659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14694 comm="syz.2.10300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 686.051580][ T29] audit: type=1326 audit(653.088:73660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14694 comm="syz.2.10300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 686.074713][ T29] audit: type=1326 audit(653.088:73661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14694 comm="syz.2.10300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 686.098524][ T29] audit: type=1326 audit(653.088:73662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14694 comm="syz.2.10300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 686.121580][ T29] audit: type=1326 audit(653.088:73663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14694 comm="syz.2.10300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 686.145511][ T29] audit: type=1326 audit(653.088:73664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14694 comm="syz.2.10300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 686.168805][ T29] audit: type=1326 audit(653.088:73665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14694 comm="syz.2.10300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 686.330819][T14704] lo speed is unknown, defaulting to 1000 [ 686.348412][T14704] lo speed is unknown, defaulting to 1000 [ 686.368636][T14704] lo speed is unknown, defaulting to 1000 [ 686.375349][T14704] lo speed is unknown, defaulting to 1000 [ 686.413876][T14710] netlink: 'syz.1.10305': attribute type 4 has an invalid length. [ 686.426436][T14710] netlink: 'syz.1.10305': attribute type 4 has an invalid length. [ 686.730632][T14734] vlan0: entered promiscuous mode [ 686.735727][T14734] hsr_slave_1: entered promiscuous mode [ 686.741554][T14734] vlan0: entered allmulticast mode [ 686.746835][T14734] hsr_slave_1: entered allmulticast mode [ 686.845821][T14759] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10307'. [ 687.609896][T14793] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10320'. [ 687.642759][T14811] tipc: Enabling of bearer rejected, already enabled [ 687.792136][T14819] netlink: 'syz.2.10330': attribute type 4 has an invalid length. [ 687.839984][T14819] netlink: 'syz.2.10330': attribute type 4 has an invalid length. [ 687.850132][ T3385] lo speed is unknown, defaulting to 1000 [ 687.856019][ T3385] syz0: Port: 1 Link ACTIVE [ 687.939245][T14827] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10331'. [ 689.208935][T14870] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 689.234745][T14872] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 689.241303][T14872] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 689.249503][T14872] vhci_hcd vhci_hcd.0: Device attached [ 689.311955][T14872] veth0: entered promiscuous mode [ 689.323843][T14870] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 689.344994][T14872] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10343'. [ 689.370470][T14872] veth0 (unregistering): left promiscuous mode [ 689.394233][T14870] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 689.441042][T14873] vhci_hcd: connection closed [ 689.441530][ T12] vhci_hcd: stop threads [ 689.450657][ T12] vhci_hcd: release socket [ 689.455115][ T12] vhci_hcd: disconnect device [ 689.669528][ T36] vhci_hcd: vhci_device speed not set [ 689.707128][T14870] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 689.800931][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20003 - 0 [ 689.819622][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20003 - 0 [ 689.833198][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20003 - 0 [ 689.852056][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20003 - 0 [ 689.942645][T14911] lo speed is unknown, defaulting to 1000 [ 689.949425][T14911] lo speed is unknown, defaulting to 1000 [ 689.956475][T14911] lo speed is unknown, defaulting to 1000 [ 689.962787][T14911] lo speed is unknown, defaulting to 1000 [ 690.789474][T14969] pim6reg: entered allmulticast mode [ 690.829144][T14976] lo speed is unknown, defaulting to 1000 [ 690.835380][T14976] lo speed is unknown, defaulting to 1000 [ 690.843170][T14976] lo speed is unknown, defaulting to 1000 [ 690.849411][T14976] lo speed is unknown, defaulting to 1000 [ 690.879861][T14985] pim6reg: left allmulticast mode [ 691.432715][T15028] netlink: 'syz.1.10375': attribute type 4 has an invalid length. [ 691.443454][T15028] netlink: 'syz.1.10375': attribute type 4 has an invalid length. [ 691.483934][T15030] tipc: Enabling of bearer rejected, already enabled [ 691.498072][T15030] netlink: 'syz.1.10376': attribute type 4 has an invalid length. [ 691.536498][ T29] kauditd_printk_skb: 167 callbacks suppressed [ 691.536515][ T29] audit: type=1400 audit(658.229:73833): avc: denied { create } for pid=15037 comm="syz.1.10380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 691.553492][T15043] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 691.592676][T15043] program syz.1.10382 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 691.610432][T15040] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10381'. [ 691.673123][T15053] netlink: 4 bytes leftover after parsing attributes in process `syz.5.10385'. [ 692.050828][T15067] lo speed is unknown, defaulting to 1000 [ 692.057096][T15067] lo speed is unknown, defaulting to 1000 [ 692.063496][T15067] lo speed is unknown, defaulting to 1000 [ 692.069910][T15067] lo speed is unknown, defaulting to 1000 [ 693.269075][T15070] netlink: 8 bytes leftover after parsing attributes in process `syz.5.10398'. [ 694.391648][T15115] pim6reg: entered allmulticast mode [ 694.592478][T15119] netlink: 'syz.0.10399': attribute type 10 has an invalid length. [ 694.600691][T15119] netlink: 40 bytes leftover after parsing attributes in process `syz.0.10399'. [ 694.611651][T15122] pim6reg: left allmulticast mode [ 695.103156][T15119] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 695.119664][T15127] netlink: 20 bytes leftover after parsing attributes in process `syz.4.10402'. [ 695.423260][T15167] netlink: 'syz.5.10409': attribute type 10 has an invalid length. [ 695.445861][ T29] audit: type=1326 audit(661.829:73834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15168 comm="syz.4.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 695.469241][ T29] audit: type=1326 audit(661.829:73835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15168 comm="syz.4.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 695.493229][ T29] audit: type=1326 audit(661.829:73836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15168 comm="syz.4.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 695.516353][ T29] audit: type=1326 audit(661.829:73837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15168 comm="syz.4.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 695.539958][ T29] audit: type=1326 audit(661.829:73838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15168 comm="syz.4.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 695.563204][ T29] audit: type=1326 audit(661.829:73839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15168 comm="syz.4.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 695.586772][ T29] audit: type=1326 audit(661.829:73840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15168 comm="syz.4.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 695.610431][ T29] audit: type=1326 audit(661.829:73841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15168 comm="syz.4.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 695.633716][ T29] audit: type=1326 audit(661.829:73842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15168 comm="syz.4.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 696.250303][T15222] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10426'. [ 696.328661][T15223] tipc: Enabled bearer , priority 0 [ 696.383119][T15223] syzkaller0: entered promiscuous mode [ 696.388661][T15223] syzkaller0: entered allmulticast mode [ 696.540290][T15223] tipc: Resetting bearer [ 696.562299][T15221] tipc: Resetting bearer [ 696.778218][T15221] tipc: Disabling bearer [ 697.825596][T15253] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10425'. [ 697.852764][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 697.852782][ T29] audit: type=1326 audit(664.044:73862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15254 comm="syz.2.10427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 697.882163][ T29] audit: type=1326 audit(664.044:73863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15254 comm="syz.2.10427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 697.905708][ T29] audit: type=1326 audit(664.044:73864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15254 comm="syz.2.10427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 698.022833][T15259] netlink: 32 bytes leftover after parsing attributes in process `syz.2.10429'. [ 698.090639][ T29] audit: type=1326 audit(664.127:73865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15254 comm="syz.2.10427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 698.113890][ T29] audit: type=1326 audit(664.146:73866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15254 comm="syz.2.10427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 698.137343][ T29] audit: type=1326 audit(664.146:73867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15254 comm="syz.2.10427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 698.160593][ T29] audit: type=1326 audit(664.146:73868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15254 comm="syz.2.10427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 698.184229][ T29] audit: type=1326 audit(664.146:73869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15254 comm="syz.2.10427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 698.207485][ T29] audit: type=1326 audit(664.146:73870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15254 comm="syz.2.10427" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 699.184319][T15275] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 699.252590][T15275] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 699.360919][T15275] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 699.502730][T15286] lo speed is unknown, defaulting to 1000 [ 699.508846][T15286] lo speed is unknown, defaulting to 1000 [ 699.515866][T15286] lo speed is unknown, defaulting to 1000 [ 699.522072][T15286] lo speed is unknown, defaulting to 1000 [ 699.620622][T15275] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20003 - 0 [ 699.688085][ T4563] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20003 - 0 [ 699.719130][ T4563] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20003 - 0 [ 699.753746][ T4563] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20003 - 0 [ 699.779573][ T4563] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20003 - 0 [ 699.851015][T15331] netlink: 14 bytes leftover after parsing attributes in process `+}[@'. [ 699.859608][T15331] hsr_slave_0: left promiscuous mode [ 700.351596][T15356] delete_channel: no stack [ 700.818785][T15370] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10444'. [ 700.896556][T15370] netlink: 'syz.0.10444': attribute type 21 has an invalid length. [ 701.644983][T15377] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10446'. [ 701.668363][ T29] audit: type=1326 audit(667.579:73871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15378 comm="syz.0.10447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e283aebe9 code=0x7ffc0000 [ 701.695961][T15377] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10446'. [ 701.878923][T15388] netlink: 32 bytes leftover after parsing attributes in process `syz.2.10450'. [ 701.946940][T15384] wireguard0: entered promiscuous mode [ 701.982209][T15384] wireguard0: entered allmulticast mode [ 702.096565][T15394] tipc: Enabled bearer , priority 0 [ 702.103646][T15396] syzkaller0: entered promiscuous mode [ 702.109249][T15396] syzkaller0: entered allmulticast mode [ 702.121061][T15389] tipc: Resetting bearer [ 702.139503][T15386] tipc: Resetting bearer [ 702.154676][T15386] tipc: Disabling bearer [ 702.291820][T15417] siw: device registration error -23 [ 702.341790][T15420] tipc: Enabling of bearer rejected, failed to enable media [ 704.789984][T15473] pim6reg: entered allmulticast mode [ 704.889374][T15476] pim6reg: left allmulticast mode [ 704.906627][ T36] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 704.914410][ T36] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 704.922816][T15479] tipc: Enabling of bearer rejected, failed to enable media [ 704.923145][ T36] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x3 [ 704.941419][ T36] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 704.989156][T15498] netlink: 12 bytes leftover after parsing attributes in process `syz.1.10468'. [ 705.037301][T15498] bond10: (slave geneve3): Enslaving as an active interface with an up link [ 705.046261][ T4563] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 705.056859][ T4563] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 705.071698][ T4563] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 705.080551][ T4563] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 705.317684][T15546] netlink: 4 bytes leftover after parsing attributes in process `syz.2.10473'. [ 705.559343][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 705.559362][ T29] audit: type=1326 audit(671.160:73960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.2.10476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 705.600314][ T29] audit: type=1326 audit(671.197:73961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.2.10476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 705.624362][ T29] audit: type=1326 audit(671.197:73962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.2.10476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 705.647652][ T29] audit: type=1326 audit(671.197:73963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.2.10476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 705.671413][ T29] audit: type=1326 audit(671.197:73964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.2.10476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 705.694721][ T29] audit: type=1326 audit(671.197:73965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.2.10476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 705.718524][ T29] audit: type=1326 audit(671.197:73966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.2.10476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 705.741900][ T29] audit: type=1326 audit(671.197:73967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.2.10476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 705.765526][ T29] audit: type=1326 audit(671.197:73968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.2.10476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fa4cfcad550 code=0x7ffc0000 [ 705.788693][ T29] audit: type=1326 audit(671.197:73969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.2.10476" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa4cfcaebe9 code=0x7ffc0000 [ 705.836424][T15562] wg2: left promiscuous mode [ 705.841178][T15562] wg2: left allmulticast mode [ 705.851948][T15559] tipc: Enabling of bearer rejected, already enabled [ 705.867324][T15564] tipc: Enabling of bearer rejected, failed to enable media [ 705.966142][T15570] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10482'. [ 705.995209][T15577] tipc: Enabling of bearer rejected, failed to enable media [ 706.289938][T15597] lo: left promiscuous mode [ 706.295256][T15597] tunl0: left promiscuous mode [ 706.323227][T15597] gre0: left promiscuous mode [ 706.329383][T15597] 0ªî{X¹¦: left promiscuous mode [ 706.334493][T15597] 0ªî{X¹¦: left allmulticast mode [ 706.340737][T15597] erspan0: left promiscuous mode [ 706.429363][T15597] ip_vti0: left promiscuous mode [ 706.460059][T15597] ip6_vti0: left promiscuous mode [ 706.500365][T15597] sit0: left promiscuous mode [ 706.527906][T15597] ip6tnl0: left promiscuous mode [ 706.562622][T15597] ip6gre0: left promiscuous mode [ 706.584811][T15597] ip6gretap0: left promiscuous mode [ 706.590545][T15597] vcan0: left promiscuous mode [ 706.596852][T15597] $Hÿ: left promiscuous mode [ 706.608929][T15597] dummy0: left promiscuous mode [ 706.619514][T15597] nlmon0: left promiscuous mode [ 706.631505][T15597] caif0: left promiscuous mode [ 706.636347][T15597] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 706.652931][T15600] tipc: Enabling of bearer rejected, failed to enable media [ 706.684181][T15614] wireguard0: entered promiscuous mode [ 706.689717][T15614] wireguard0: entered allmulticast mode [ 706.767708][T15625] tipc: Enabling of bearer rejected, already enabled [ 707.336990][T15634] tipc: Enabling of bearer rejected, failed to enable media [ 707.511064][T15648] pim6reg: entered allmulticast mode [ 707.592219][T15655] pim6reg: left allmulticast mode [ 707.675355][T15665] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10509'. [ 707.705911][T15667] tipc: Enabling of bearer rejected, already enabled [ 707.966308][T15670] tipc: Enabled bearer , priority 0 [ 707.974100][T15670] syzkaller0: entered promiscuous mode [ 707.979916][T15670] syzkaller0: entered allmulticast mode [ 707.989720][T15670] tipc: Resetting bearer [ 707.997521][T15669] tipc: Resetting bearer [ 708.004181][T15669] tipc: Disabling bearer [ 708.272335][T15679] pim6reg: entered allmulticast mode [ 708.345253][T15683] pim6reg: left allmulticast mode [ 708.448461][T15693] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10516'. [ 708.470465][T15693] 8021q: adding VLAN 0 to HW filter on device bond16 [ 708.526022][T15733] netlink: 'syz.0.10518': attribute type 2 has an invalid length. [ 708.533893][T15733] netlink: 'syz.0.10518': attribute type 1 has an invalid length. [ 708.541843][T15733] netlink: 170508 bytes leftover after parsing attributes in process `syz.0.10518'. [ 708.746314][T15737] lo speed is unknown, defaulting to 1000 [ 708.753082][T15737] lo speed is unknown, defaulting to 1000 [ 708.759896][T15737] lo speed is unknown, defaulting to 1000 [ 708.766588][T15737] lo speed is unknown, defaulting to 1000 [ 708.865525][T15743] netlink: 332 bytes leftover after parsing attributes in process `syz.5.10519'. [ 709.415173][T15770] netlink: 128 bytes leftover after parsing attributes in process `syz.2.10522'. [ 710.174327][T15780] pim6reg: entered allmulticast mode [ 710.277295][T15786] pim6reg: left allmulticast mode [ 711.147427][T15794] lo speed is unknown, defaulting to 1000 [ 711.167472][T15794] lo speed is unknown, defaulting to 1000 [ 711.187584][T15794] lo speed is unknown, defaulting to 1000 [ 711.212547][T15794] lo speed is unknown, defaulting to 1000 [ 711.629452][T15822] netlink: 'syz.2.10529': attribute type 10 has an invalid length. [ 711.637524][T15822] netlink: 40 bytes leftover after parsing attributes in process `syz.2.10529'. [ 711.665269][T15822] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 711.772681][T15834] 0ªî{X¹¦: left allmulticast mode [ 711.800569][T15834] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 711.829861][T15842] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 712.165840][T15854] pim6reg: entered allmulticast mode [ 712.188897][T15858] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10540'. [ 712.251775][T15861] pim6reg: left allmulticast mode [ 712.315171][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 712.315190][ T29] audit: type=1326 audit(677.363:74059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15864 comm="syz.4.10542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 712.344632][ T29] audit: type=1326 audit(677.363:74060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15864 comm="syz.4.10542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 712.367858][ T29] audit: type=1326 audit(677.363:74061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15864 comm="syz.4.10542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 712.391198][ T29] audit: type=1326 audit(677.363:74062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15864 comm="syz.4.10542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 712.414808][ T29] audit: type=1326 audit(677.363:74063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15864 comm="syz.4.10542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 712.438019][ T29] audit: type=1326 audit(677.363:74064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15864 comm="syz.4.10542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 712.461577][ T29] audit: type=1326 audit(677.363:74065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15864 comm="syz.4.10542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 712.484836][ T29] audit: type=1326 audit(677.363:74066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15864 comm="syz.4.10542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 712.508034][ T29] audit: type=1326 audit(677.363:74067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15864 comm="syz.4.10542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 712.531148][ T29] audit: type=1326 audit(677.363:74068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15864 comm="syz.4.10542" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06f018ebe9 code=0x7ffc0000 [ 713.000801][T15893] lo speed is unknown, defaulting to 1000 [ 713.007614][T15893] lo speed is unknown, defaulting to 1000 [ 713.014682][T15893] lo speed is unknown, defaulting to 1000 [ 713.021222][T15893] lo speed is unknown, defaulting to 1000 [ 713.304838][T15896] tipc: Enabling of bearer rejected, already enabled [ 713.393095][T15899] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10553'. [ 713.466463][T15902] tipc: Enabling of bearer rejected, failed to enable media [ 713.897912][T15910] netlink: 14 bytes leftover after parsing attributes in process `syz.0.10557'. [ 713.931091][ T140] ================================================================== [ 713.939203][ T140] BUG: KCSAN: data-race in alloc_pid / copy_process [ 713.945813][ T140] [ 713.948138][ T140] read-write to 0xffffffff8685fc48 of 4 bytes by task 12 on cpu 1: [ 713.956112][ T140] alloc_pid+0x539/0x720 [ 713.960361][ T140] copy_process+0xe25/0x2000 [ 713.965074][ T140] kernel_clone+0x16c/0x5c0 [ 713.969598][ T140] user_mode_thread+0x7d/0xb0 [ 713.974285][ T140] call_usermodehelper_exec_work+0x41/0x160 [ 713.980195][ T140] process_scheduled_works+0x4cb/0x9d0 [ 713.985668][ T140] worker_thread+0x582/0x770 [ 713.990263][ T140] kthread+0x489/0x510 [ 713.994334][ T140] ret_from_fork+0xda/0x150 [ 713.998845][ T140] ret_from_fork_asm+0x1a/0x30 [ 714.003608][ T140] [ 714.005937][ T140] read to 0xffffffff8685fc48 of 4 bytes by task 140 on cpu 0: [ 714.013476][ T140] copy_process+0x14a6/0x2000 [ 714.018252][ T140] kernel_clone+0x16c/0x5c0 [ 714.022780][ T140] user_mode_thread+0x7d/0xb0 [ 714.027468][ T140] call_usermodehelper_exec_work+0x41/0x160 [ 714.033413][ T140] process_scheduled_works+0x4cb/0x9d0 [ 714.039098][ T140] worker_thread+0x582/0x770 [ 714.043722][ T140] kthread+0x489/0x510 [ 714.047823][ T140] ret_from_fork+0xda/0x150 [ 714.052341][ T140] ret_from_fork_asm+0x1a/0x30 [ 714.057115][ T140] [ 714.059440][ T140] value changed: 0x80000231 -> 0x80000232 [ 714.065173][ T140] [ 714.067496][ T140] Reported by Kernel Concurrency Sanitizer on: [ 714.073647][ T140] CPU: 0 UID: 0 PID: 140 Comm: kworker/u8:4 Tainted: G W 6.17.0-rc1-syzkaller-00199-gdfd4b508c8c6 #0 PREEMPT(voluntary) [ 714.087712][ T140] Tainted: [W]=WARN [ 714.091868][ T140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 714.101926][ T140] Workqueue: events_unbound call_usermodehelper_exec_work [ 714.109065][ T140] ==================================================================