last executing test programs: 2.698798994s ago: executing program 0 (id=2976): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9, 0x0, 0x300}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x12, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r7, 0x0, 0x3, 0x4000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x50, 0xc, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x2}], 0x1c) sendto$inet6(r8, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) 2.64277758s ago: executing program 0 (id=2978): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRES8, @ANYRESOCT=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x10, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0000007f0a72e8bd2e3d730000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES8=r0, @ANYRESDEC=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) dup(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c30000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r3, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffbfffff5]}, 0x8, 0x0) socket$netlink(0x10, 0x3, 0x0) io_setup(0x7, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1ffffffffffffffc}, 0x18) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000180)=@keyring={'key_or_keyring:', 0x0, 0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xd4}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, 0x0) write(r4, 0x0, 0x0) 2.510620483s ago: executing program 0 (id=2986): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3c, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x924}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb2570000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_switch\x00', r5}, 0xe) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 2.285832745s ago: executing program 4 (id=2995): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9, 0x0, 0x300}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x2}], 0x1c) sendto$inet6(r4, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d762495480"], 0xf, 0x2a8, &(0x7f00000001c0)="$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") truncate(&(0x7f00000000c0)='./file1\x00', 0x6) 2.252840268s ago: executing program 4 (id=2996): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x46c, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x2, 0x2, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='sys_enter\x00', r3, 0x0, 0x1}, 0x18) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x7fc00100}]}) socket$packet(0x11, 0x2, 0x300) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f00000004c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r7, 0x40182103, &(0x7f0000000240)={r8, 0x0, r6}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r4}, &(0x7f0000000200), &(0x7f0000000280)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000140)="280320000500140000007ef506be00000000000000000000000000123baa111f1f858ce632f47042195eb3cf545a41b6d78839980700e67bee78895e16f37fe8", 0x40, 0x400c010, &(0x7f00000001c0)={0x11, 0x3, 0x0, 0x1, 0xe5, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x14) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x70bd2a, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000240)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr=0x64010102, @in=@multicast2, 0x4e21, 0x0, 0x4e20, 0x1, 0x2, 0x4f40fbd16f408e22, 0x80, 0x87, 0x0, r10}, {0x0, 0x9, 0x7, 0x101, 0x7, 0x400, 0x9, 0x2e2f8a72}, {0x0, 0xac, 0x80, 0x55}, 0x4, 0x6e6bbd, 0x1, 0x1, 0x1, 0x2}, {{@in=@remote, 0x4d4, 0xff}, 0xa, @in6=@local, 0x0, 0x7, 0x1, 0xb6, 0x1000, 0x4, 0x8001}}, 0xe8) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="540000001000010025bd70000000000002000000", @ANYRES32=0x0, @ANYBLOB="0d00020000000000140003006e657464657673696d30000000000000180016801400018010000200"], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x40) 2.202681333s ago: executing program 4 (id=2999): mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x8528c000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x10001e, 0x70}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61726b"], 0x58}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a310000000005000100"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) r5 = gettid() r6 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r6, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES64=r7], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000400000000000000000318110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcd, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 1.583507394s ago: executing program 0 (id=3024): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = signalfd(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$MRT6_DEL_MIF(r3, 0x29, 0xcb, &(0x7f00000000c0)={0x3, 0x0, 0xa1, 0x0, 0x7}, 0xc) r6 = getpgid(0xffffffffffffffff) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000980)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000480)={r6, r7, r8}, 0xc) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000006c0)={0x0}, 0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r12, &(0x7f0000000f40)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000100)}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c042) stat(&(0x7f0000002240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@dev={0xfe, 0x80, '\x00', 0x1c}, 0x4e23, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x0, 0x11, 0x0, r13}, {0xe61, 0x0, 0x5, 0x2, 0x9, 0x1, 0xffd, 0xf}, {0xfffffffffffff5b9, 0x4, 0x7fffffffffffffff, 0x7}, 0x8000, 0x6e6bb5, 0x0, 0x1, 0x2, 0x3}, {{@in6=@local, 0x4d4, 0x6c}, 0xa, @in6=@remote, 0x43500, 0x0, 0x0, 0x4, 0xc, 0xd0, 0x1}}, 0xe8) r14 = getgid() lchown(&(0x7f0000000040)='./file0\x00', r13, r14) quotactl_fd$Q_GETFMT(r12, 0xffffffff80000401, r13, &(0x7f00000001c0)) r15 = getegid() mount$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x4810, &(0x7f0000000200)=ANY=[]) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000140)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)=[{&(0x7f00000015c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="f6b30cf9b89f5371c9cdd43e1f7a5953c78217ce37c64f1c19c515835a10fd7684cb30741fec4d47c3c6a4298df0088cb7671a4c2f2d3b53ff2f1b3c5fee4c23ae4c7fa5066890c3f85e9a5b0a45f16d1b352c3b26b941f3dfbf3610d6c0bfee1d456fc882f0055202b98e6ae840224efde04b3d1609c81fbb510c7f6c74cc14fea05f65ca3ec82c56a3c49072beb0c47007a129080400ef8000000000"], 0x1264}, {&(0x7f0000000200)={0x38, 0x1c, 0x100, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@loopback}, @generic="22500b29d404947acdb2ea3bac53dceece1b011606c18d6153384d353b89917c"]}, 0x38}], 0x2, &(0x7f0000000880)=[@rights={{0x2c, 0x1, 0x1, [r4, r1, 0xffffffffffffffff, r0, r1, r0, r2]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x1c, 0x1, 0x1, [r3, r0, r3]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r15}}}], 0xc0, 0x20000000}, 0x44) sendto$inet(r4, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x0, 0x0, 0x0) 1.450555297s ago: executing program 3 (id=3031): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9, 0x0, 0x300}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x12, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r6, 0x0, 0x3, 0x4000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x50, 0xc, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x2}], 0x1c) sendto$inet6(r7, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r8, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x17, &(0x7f0000000800)=ANY=[], 0x9) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d762495480"], 0xf, 0x2a8, &(0x7f00000001c0)="$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") r9 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000800), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x8, [@restrict={0x7, 0x0, 0x0, 0xb, 0x1}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x2}, {0xd, 0x4}, {0x5}]}, @type_tag={0x9, 0x0, 0x0, 0x12, 0x3}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xe, 0x2}, {0xe}, {0x5, 0x2}, {0x6, 0x1}, {0x3, 0x3}, {0x5, 0x5}]}, @ptr={0x4}, @func={0xd, 0x0, 0x0, 0xc, 0x3}, @volatile={0xc, 0x0, 0x0, 0x9, 0x5}, @type_tag={0x10, 0x0, 0x0, 0x12, 0x3}, @ptr={0x8, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x5f, 0x61, 0x2e, 0x0, 0x2e, 0x0]}}, &(0x7f0000000780)=""/27, 0xd4, 0x1b, 0x88ef, 0x100, 0x10000, @value=r9}, 0x28) truncate(&(0x7f00000000c0)='./file1\x00', 0x6) 1.407753781s ago: executing program 3 (id=3033): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRES8, @ANYRESOCT=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x10, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0000007f0a72e8bd2e3d730000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES8=r0, @ANYRESDEC=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) dup(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c30000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r3, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffbfffff5]}, 0x8, 0x0) socket$netlink(0x10, 0x3, 0x0) io_setup(0x7, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1ffffffffffffffc}, 0x18) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x1, 0x4) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xd4}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) vmsplice(r6, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, 0x0) write(r4, 0x0, 0x0) 1.360782426s ago: executing program 2 (id=3034): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9, 0x0, 0x300}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, 0xffffffffffffffff, 0x0, 0x3, 0x4000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x2}], 0x1c) sendto$inet6(r5, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d762495480"], 0xf, 0x2a8, &(0x7f00000001c0)="$eJzs3T9rc1UYAPDnJmkSdUgRF8Xhgg5O5a2rS6O8gthJiaAOGmwLkoRCCwErGDv1Ezj6PfwILi5+A8FVcGuHypWbe2+T2PQPNY1gf7/p6TnnOefJPSWZ8uTL10eDvcMkTs9/i3Y7idpO7MRFEptRi8r30QgA4P/jIsviz+whmY3a6qsBANah+Pwv3LW2tZ6SAIBH9vGnn33Y3d19/lGatuPVztm4l0TE6GzcK+a7B/F1DGM/nkUnLiOyK0X8/ge7z6OR5jbjzdFk3MszR1/8Uu7f/SNimr8dndhcnr+dFq7yX6yqS6N7sFH90YlXlue//c/8GE2i14y33pirfys68etXcRjD2Is8d5b/3Xaavpf9cP7t5/kxeX5Si15rum4mq6/pSgAAAAAAAAAAAAAAAAAAAAAAeAK20jQp2vdM+/fkQ9P+OeNe/XI6v5VW5vv7TKr+QEm1UdEfKIuyRc8kix+r/jrP0jTNyoWz/Ea81vDDAgAAAAAAAAAAAAAAAAAAAJA7/uZk0B8O949WElTdAKqv9T90n53ZyEZEDPr1mzdsRdTuedZ8t4G81lsXR6MRK3osdwUv5PWsfOfW7HI/iSKoLmalZ738brHpyaCfllPVQx70k7vOalcX99P8VDP+bWHZ9F/iMlu80/ZVqYtZzRU9jeZLS6f+yrLsfvu883txR+VIMm2xcb/TN8pg6QvMg/b1u/j55g1vfMuor+q9BwAAAAAAAAAAAAAAAAAAWDT70u+SydNbU2uPVhQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAArNns9/+roB0RiyPXgkmZfNuaMmjG0fF//BIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4Av4OAAD//4GmTU4=") truncate(&(0x7f00000000c0)='./file1\x00', 0x6) 1.331498408s ago: executing program 4 (id=3035): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3c, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0x924}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f0000000140)) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb2570000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_switch\x00', r5}, 0xe) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 1.330521938s ago: executing program 2 (id=3036): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000040)=0x46c, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket(0x2, 0x2, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000000)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='sys_enter\x00', r3, 0x0, 0x1}, 0x18) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0x7fc00100}]}) socket$packet(0x11, 0x2, 0x300) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f00000004c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r7, 0x40182103, &(0x7f0000000240)={r8, 0x0, r6}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r4}, &(0x7f0000000200), &(0x7f0000000280)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000140)="280320000500140000007ef506be00000000000000000000000000123baa111f1f858ce632f47042195eb3cf545a41b6d78839980700e67bee78895e16f37fe8", 0x40, 0x400c010, &(0x7f00000001c0)={0x11, 0x3, 0x0, 0x1, 0xe5, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}, 0x14) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x70bd2a, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)=0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000240)) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@rand_addr=0x64010102, @in=@multicast2, 0x4e21, 0x0, 0x4e20, 0x1, 0x2, 0x4f40fbd16f408e22, 0x80, 0x87, 0x0, r10}, {0x0, 0x9, 0x7, 0x101, 0x7, 0x400, 0x9, 0x2e2f8a72}, {0x0, 0xac, 0x80, 0x55}, 0x4, 0x6e6bbd, 0x1, 0x1, 0x1, 0x2}, {{@in=@remote, 0x4d4, 0xff}, 0xa, @in6=@local, 0x0, 0x7, 0x1, 0xb6, 0x1000, 0x4, 0x8001}}, 0xe8) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="540000001000010025bd70000000000002000000", @ANYRES32=0x0, @ANYBLOB="0d00020000000000140003006e657464657673696d30000000000000180016801400018010000200"], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x40) 1.284201793s ago: executing program 2 (id=3038): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYRES8, @ANYRESOCT=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x10, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0000007f0a72e8bd2e3d730000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES8=r0, @ANYRESDEC=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_read_part_table(0x5df, &(0x7f0000000000)="$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") prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) dup(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c30000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kmem_cache_free\x00', r3, 0x0, 0xf7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000340)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000140)={[0xfffffffffbfffff5]}, 0x8, 0x0) socket$netlink(0x10, 0x3, 0x0) io_setup(0x7, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100), &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x1ffffffffffffffc}, 0x18) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0x1, 0x4) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xd4}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) vmsplice(r6, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, 0x0) write(r4, 0x0, 0x0) 1.151226686s ago: executing program 1 (id=3041): fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b'], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) kexec_load(0x4, 0xa, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000200)=0x7dffeffc) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) close(r1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x9, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x600000000000000, &(0x7f00000004c0)=@base={0xf, 0x4, 0x4, 0x20002, 0x0, 0x1, 0xfffffff9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0xfffffffd, 0x0, {0x2, 0x20, 0x0, 0x0, r2}, [@IFA_LABEL={0x14, 0x3, 'veth0\x00'}]}, 0x2c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) 1.144084447s ago: executing program 3 (id=3042): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000007d, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x5, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1, 0x7}}, @func={0x8, 0x0, 0x0, 0xc, 0x1}, @ptr={0xc, 0x0, 0x0, 0x2, 0x1}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1, 0x6}}]}, {0x0, [0x5f, 0x2e, 0x2e]}}, &(0x7f0000000200)=""/199, 0x65, 0xc7, 0x0, 0xc, 0xeafa7a9e6911522f}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="3338aa62bba8e44c34b51a07af04631558fd0a9e2d6ccaa1775f31", @ANYRES64=r0, @ANYRES8=r0, @ANYRESHEX=r1, @ANYRESOCT=r2, @ANYRES32=r1], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback=0xc, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x18) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="880100001900010026bd700000000000000000000000000000000000000000016401010000000000000000000000000000000006000000000a0000002c000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="04000000"], 0x188}, 0x1, 0x0, 0x0, 0x24008004}, 0x40044) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{0x6, 0x1, 0x2, 0x7fff7ffc}]}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2060, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r8, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x0, 0x8, 0x301, 0x0, 0x0, {0x9, 0x0, 0x6}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x340}, @CTA_TIMEOUT_SCTP_ESTABLISHED={0x8, 0x4, 0x1, 0x0, 0xae72}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x44}}, 0x4000004) fcntl$setlease(r7, 0x400, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x60880, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r11 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000380)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x48, 0x2c, 0xd27, 0x70bd25, 0x6, {0x0, 0x0, 0x0, r12, {0x0, 0x1}, {}, {0x8, 0x4}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8035}, @TCA_FLOWER_KEY_ARP_THA={0xa, 0x41, @random="a082c3015da1"}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20100}, 0x44010) rt_tgsigqueueinfo(0x0, 0x0, 0x8, &(0x7f0000000140)={0x3d, 0x5, 0xfffffff9}) close_range(r6, 0xffffffffffffffff, 0x0) 1.104185901s ago: executing program 1 (id=3043): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)={0x14, 0x42, 0x201, 0x0, 0x0, {0x9, 0x0, 0x300}}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x12, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r7, 0x0, 0x3, 0x4000}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f00000004c0)={0x50, 0xc, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000000), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x401, @loopback, 0x2}], 0x1c) sendto$inet6(r8, &(0x7f0000000100)="b8", 0xffe0, 0x2000c851, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r9, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000800)=ANY=[], 0x9) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x8000, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="d23c17f6ec95b3b820b1161ffa233394c6007d8285b061be4d1d842e4a63ec77908347691f71d1e4132f09405a5b81867a01cf3df73c16fd31622d37a921bdbff76ef2fed6da828ab4e0f87928c18c0380050249fb6ab8e225d1f3c041a6377723b83e57fcac059ad433974df43b0efc268cbd67279c5e0f19f5b89100cc35aafb9e96dae3d8afe28e887e01475b9ec063d40d1080f70254a3f65a1c6261571866a21a54d762495480"], 0xf, 0x2a8, &(0x7f00000001c0)="$eJzs3T9rc1UYAPDnJmkSdUgRF8Xhgg5O5a2rS6O8gthJiaAOGmwLkoRCCwErGDv1Ezj6PfwILi5+A8FVcGuHypWbe2+T2PQPNY1gf7/p6TnnOefJPSWZ8uTL10eDvcMkTs9/i3Y7idpO7MRFEptRi8r30QgA4P/jIsviz+whmY3a6qsBANah+Pwv3LW2tZ6SAIBH9vGnn33Y3d19/lGatuPVztm4l0TE6GzcK+a7B/F1DGM/nkUnLiOyK0X8/ge7z6OR5jbjzdFk3MszR1/8Uu7f/SNimr8dndhcnr+dFq7yX6yqS6N7sFH90YlXlue//c/8GE2i14y33pirfys68etXcRjD2Is8d5b/3Xaavpf9cP7t5/kxeX5Si15rum4mq6/pSgAAAAAAAAAAAAAAAAAAAAAAeAK20jQp2vdM+/fkQ9P+OeNe/XI6v5VW5vv7TKr+QEm1UdEfKIuyRc8kix+r/jrP0jTNyoWz/Ea81vDDAgAAAAAAAAAAAAAAAAAAAJA7/uZk0B8O949WElTdAKqv9T90n53ZyEZEDPr1mzdsRdTuedZ8t4G81lsXR6MRK3osdwUv5PWsfOfW7HI/iSKoLmalZ738brHpyaCfllPVQx70k7vOalcX99P8VDP+bWHZ9F/iMlu80/ZVqYtZzRU9jeZLS6f+yrLsfvu883txR+VIMm2xcb/TN8pg6QvMg/b1u/j55g1vfMuor+q9BwAAAAAAAAAAAAAAAAAAWDT70u+SydNbU2uPVhQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAArNns9/+roB0RiyPXgkmZfNuaMmjG0fF//BIBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4Av4OAAD//4GmTU4=") r10 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000800), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x8, [@restrict={0x7, 0x0, 0x0, 0xb, 0x1}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x4, 0x2}, {0xd, 0x4}, {0x5}]}, @type_tag={0x9, 0x0, 0x0, 0x12, 0x3}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xe, 0x2}, {0xe}, {0x5, 0x2}, {0x6, 0x1}, {0x3, 0x3}, {0x5, 0x5}]}, @ptr={0x4}, @func={0xd, 0x0, 0x0, 0xc, 0x3}, @volatile={0xc, 0x0, 0x0, 0x9, 0x5}, @type_tag={0x10, 0x0, 0x0, 0x12, 0x3}, @ptr={0x8, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x5f, 0x61, 0x2e, 0x0, 0x2e, 0x0]}}, &(0x7f0000000780)=""/27, 0xd4, 0x1b, 0x88ef, 0x100, 0x10000, @value=r10}, 0x28) truncate(&(0x7f00000000c0)='./file1\x00', 0x6) 1.093061982s ago: executing program 3 (id=3044): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0xfffe, 0x5, 0x7, 0x9}, {0x1, 0x2, 0x56, 0x400}, {0xd, 0x8, 0x4, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x200002e6) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7000000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x2000, 0x1000, 0x0, 0x1}, 0x20) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) listen(0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c4400000000000e0fe1709850000000e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="12000000040000000800", @ANYRES16=0x0, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r4, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r5, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace5ffb2e9fc603dd282100000002ff02000000000000000000000000000104004e200023b0"], 0x0) unshare(0x22020400) syz_clone(0x8009080, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.082192133s ago: executing program 2 (id=3045): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000003c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@max_batch_time={'max_batch_time', 0x3d, 0x2}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@nombcache}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000080)=ANY=[], 0xfe37, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='./file2\x00') r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[], 0x50) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@private, 0x0, 0xecdf}, {@in=@broadcast, 0x0, 0x32}, @in6=@private1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0xcd}}, 0xf0}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r4, @ANYRES8], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000580)={{0xfffffffffffffffc, 0x2, 0xffff, 0x2, 0x8}, 0x4, 0x6, 0xd6}) r8 = open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file2\x00', 0x1001) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000300)=0x13) sendmsg$tipc(r7, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r3}, 0x18) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYRES16=r2, @ANYBLOB="8b332ebd700000000000154000000c009900040000003a00000005001d8004000080"], 0x28}}, 0x40000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000380)='kfree\x00', r10, 0x0, 0x39d}, 0x18) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x1503, 0x12001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000891}, 0x0) 1.022136809s ago: executing program 1 (id=3046): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capget(&(0x7f0000000340)={0x20071026}, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000400)}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='htcp', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) 1.021613139s ago: executing program 1 (id=3047): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0xfffe, 0x5, 0x7, 0x9}, {0x1, 0x2, 0x56, 0x400}, {0xd, 0x8, 0x4, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x200002e6) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7000000) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x2000, 0x1000, 0x0, 0x1}, 0x20) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) listen(0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c4400000000000e0fe1709850000000e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="12000000040000000800", @ANYRES16=0x0, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r4, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r5, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace5ffb2e9fc603dd282100000002ff02000000000000000000000000000104004e200023b0"], 0x0) unshare(0x22020400) syz_clone(0x8009080, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 894.589081ms ago: executing program 2 (id=3048): mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x8528c000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() sendmsg$unix(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x160) bpf$PROG_LOAD(0x5, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={0x10001e, 0x70}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1d0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5800000002060108000000bca3000000000000400500010006000000050005000200000005000400000000000900020073797a31000000000c000780080012400000000211000300686173683a69702c6d61726b"], 0x58}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000000906010200000000000000000200ffff200007800c00018008000140a2fd4ebc08000a400000000205000300020000000900020073797a310000000005000100"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x40c0080) r5 = gettid() r6 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r6, &(0x7f0000003c40)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x60010002, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000000300)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES64=r7], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000400000000000000000318110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffcd, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x18) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@in6={0x2, 0x4e22, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000000)=[@mark={{0x14, 0x1, 0x24, 0x3}}], 0x18}, 0x0) 661.069075ms ago: executing program 0 (id=3049): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = creat(0x0, 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0xc, 0x2, 0x803fd, 0x1, 0x800}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f0000000580)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005e0001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x6048800) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r4) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, 0x0, 0x0) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r5, &(0x7f00000012c0)=""/109, 0x6d) signalfd(r5, 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2001000012001307"], 0x120}}, 0x0) recvmmsg(r6, 0x0, 0x0, 0x40000000, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x6}, 0x4) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaaae080045"], 0x0) 524.971038ms ago: executing program 0 (id=3050): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb2570000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x2000000}, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='sched_switch\x00', r4}, 0xe) openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) unshare(0x62040200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) 384.562551ms ago: executing program 4 (id=3051): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[], 0x1c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010001ff800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800e0001006970366772657461700000001400028008000c000104000008000d000c000000"], 0x48}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f8b) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0xc, 0x2, 0x803fd, 0x1, 0x800}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010101}}}, &(0x7f0000000580)=0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005e000100"/20, @ANYRES32=r4, @ANYRES8=r2], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000005c0)={0x70, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x9}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}]}, 0x70}}, 0x6048800) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x518, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x4, 0x20005, 0x400, 0x0, 0x0, 0x0, 0x20000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r6) sendmsg$NL802154_CMD_GET_WPAN_PHY(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x28, r7, 0x2586ad4018a3b31b, 0x2, 0xffffffff, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/timers\x00', 0x0, 0x0) read(r8, &(0x7f00000012c0)=""/109, 0x6d) signalfd(r8, &(0x7f00000001c0)={[0x5]}, 0x8) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2001000012001307"], 0x120}}, 0x0) recvmmsg(r9, 0x0, 0x0, 0x40000000, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000040)={0x2, 0x6}, 0x4) setsockopt$packet_fanout_data(r10, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6}]}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c200000eaaaaaaaaaaae080045"], 0x0) 342.486096ms ago: executing program 4 (id=3052): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) write(r2, &(0x7f0000000400)="44a36fde0f0726b8e887a6b622293779feafefb553cf3dd52fd8a513ba2e86a2e2946bfbffffdd42442b878dde35", 0x2e) sendfile(r2, r1, 0x0, 0x3ffff) sendfile(r2, r1, 0x0, 0x7ffff000) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='+cpuacct -net_cls +net_prio +devices -devic]s -hugetlb '], 0x37) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES8=r0], 0x64}, 0x1, 0x0, 0x0, 0x14}, 0x26048840) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000014c0)={0x2, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="021800000b0000000000000000000000030005000000000002000000e00000010000000000000000030012000000000002000000000000000000000000000000030006000000000002"], 0x58}}, 0x24000894) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="e3000000200000000000000000", @ANYRES16=r4, @ANYBLOB="0102fcfffffffddbdf2503002600140006006e6963766630000000000000000000001400070000000000000000000000ffffac14140014000200fe800000000000000000000000000028080004000000000014000300fc0100"/102], 0x6c}, 0x8, 0x3000000000002}, 0x0) stat(&(0x7f0000000440)='./bus\x00', &(0x7f0000000540)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xc}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0x3, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xf, 0xffffffffffffffff, 0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x68, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x44840}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a68000000060a01040000000000000000020000003c000480380001800b00010064796e7365740000280002800900010073797a3000000000080004400000000a080009400000000508000340000000000900010073797a30000000000900020073797a32"], 0x90}}, 0x0) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYRES16=r3, @ANYRESDEC, @ANYRES16=r5, @ANYRESOCT=r5, @ANYBLOB="e8e0c3008d7835c02b1c86a4df57727b778394e16ed24bf66689db82ec726cd6202b6f31c5e7", @ANYRESHEX], 0x4c}, 0x1, 0x0, 0x0, 0x1004c000}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r8, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000b40)=ANY=[@ANYBLOB="0000000012d5ffd8c0f3e9e3a20558bbc4dc58915c097746b9801f40b3fd2fc18bbc3d90086c545638240d4bae661ea13b510afab18daf01fd6ef19cb6ea100e024b480eb76c154754d18c31a8893df5e9c5c65c173d0231a00ba8d661bc6a15bf82adb9a9242293733f6a4be6bc0b0bd0f6929308ce6a45391b7b9a7109abe805e5a8cf73d986cfe8a1f4eff5e039cf8e537d556fcc1e8bfc47", @ANYRES16=r9, @ANYBLOB="010025bd7000fddbdf25060000002000018008000300060000001400020076657468305f766972745f7769666900"], 0x34}, 0x1, 0x0, 0x0, 0x8094}, 0x90) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x4, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r10) socket$nl_netfilter(0x10, 0x3, 0xc) 119.468578ms ago: executing program 3 (id=3053): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f00000003c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@max_batch_time={'max_batch_time', 0x3d, 0x2}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@nombcache}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000080)=ANY=[], 0xfe37, 0x0) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000100)='./file2\x00') r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)=ANY=[], 0x50) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r4, @ANYRES8], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000580)={{0xfffffffffffffffc, 0x2, 0xffff, 0x2, 0x8}, 0x4, 0x6, 0xd6}) r8 = open_tree(0xffffffffffffffff, &(0x7f00000002c0)='./file2\x00', 0x1001) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000300)=0x13) sendmsg$tipc(r7, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r3}, 0x18) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYRES16=r2, @ANYBLOB="8b332ebd700000000000154000000c009900040000003a00000005001d8004000080"], 0x28}}, 0x40000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000480)=ANY=[], &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000380)='kfree\x00', r10, 0x0, 0x39d}, 0x18) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x1503, 0x12001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}, 0x1, 0x0, 0x0, 0x24000891}, 0x0) 118.546178ms ago: executing program 1 (id=3054): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) fcntl$lock(r1, 0x24, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000008008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000020000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000780)='./bus\x00', 0x41, &(0x7f0000000c00)={[{@bsdgroups}, {@resgid}, {@noblock_validity}, {@grpjquota}, {@grpjquota}, {@resuid}, {@auto_da_alloc}, {@noload}, {@jqfmt_vfsv1}]}, 0x64, 0x50a, &(0x7f0000000200)="$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") mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x20000000ec072, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6000) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001580)=ANY=[@ANYBLOB], 0x60}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x54, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x2c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) ioctl$AUTOFS_IOC_FAIL(r3, 0x4c80, 0x7000000) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000740)=""/63) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x318}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r7, 0x3) r8 = semget$private(0x0, 0x7, 0x3c0) semop(r8, &(0x7f0000000200)=[{0x0, 0x9}, {0x3, 0x9}], 0x2) 22.532927ms ago: executing program 2 (id=3055): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0xfffe, 0x5, 0x7, 0x9}, {0x1, 0x2, 0x56, 0x400}, {0xd, 0x8, 0x4, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r3, &(0x7f00000002c0)=ANY=[], 0x200002e6) fcntl$setpipe(r2, 0x407, 0x7000000) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x2000, 0x1000, 0x0, 0x1}, 0x20) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) listen(0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c4400000000000e0fe1709850000000e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="12000000040000000800", @ANYRES16=0x0, @ANYRESHEX=r5, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r2], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r6, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r7, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace5ffb2e9fc603dd282100000002ff02000000000000000000000000000104004e200023b0"], 0x0) unshare(0x22020400) syz_clone(0x8009080, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 5.066319ms ago: executing program 3 (id=3056): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0xfffe, 0x5, 0x7, 0x9}, {0x1, 0x2, 0x56, 0x400}, {0xd, 0x8, 0x4, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x1c5ed000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETLOCK(r3, &(0x7f00000002c0)=ANY=[], 0x200002e6) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x2000, 0x1000, 0x0, 0x1}, 0x20) perf_event_open(0x0, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) listen(0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c4400000000000e0fe1709850000000e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="12000000040000000800", @ANYRES16=0x0, @ANYRESHEX=r5, @ANYRES32=0x0, @ANYRES32, @ANYRESHEX=r2], 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r6, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000417000/0x2000)=nil, 0x2000, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r7, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace5ffb2e9fc603dd282100000002ff02000000000000000000000000000104004e200023b0"], 0x0) unshare(0x22020400) syz_clone(0x8009080, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 0s ago: executing program 1 (id=3057): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) capget(&(0x7f0000000340)={0x20071026}, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x8c, &(0x7f0000000300)='trans=rdma,') setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f0000000400)}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r2, &(0x7f0000000380)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000280)='htcp', 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) sendmsg$sock(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000007c0)='o', 0x1}], 0x2}, 0x4004) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x9, &(0x7f0000000040)=[{0x629d, 0x5, 0x3a, 0xfffffffd}, {0x1, 0x3, 0x8, 0xa}, {0xc, 0x0, 0x5, 0x7}, {0x8000, 0x8, 0x3, 0x4}, {0xffff, 0x10, 0x0, 0x4}, {0x9, 0xb9, 0x8, 0x100}, {0x6fc, 0x5, 0x8, 0x6}, {0x7a, 0x5, 0xb, 0x10001}, {0x2, 0x7, 0x10, 0x9}]}) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4620, 0x7, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x7}, 0x1c) r3 = perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0xec, 0x5, 0x40, 0x6, 0x0, 0x0, 0x4dbdc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000003c0), 0x8}, 0x111889, 0x7ff, 0x9, 0x0, 0x7fff, 0x1, 0x7, 0x0, 0xffffffff, 0x0, 0x4000000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000078000000090a010400000000000000000100fffd08000a40000000"], 0xc0}, 0x1, 0x0, 0x0, 0x40c0}, 0xc4) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x100000b, 0x12011, r3, 0x0) kernel console output (not intermixed with test programs): 36574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9899 comm="syz.0.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 212.516950][ T29] audit: type=1326 audit(212.264:36575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9899 comm="syz.0.1745" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9b9e4f5e67 code=0x7ffc0000 [ 213.136856][ T9965] netlink: 272 bytes leftover after parsing attributes in process `syz.1.1765'. [ 213.717081][ T9978] siw: device registration error -23 [ 213.737431][ T9978] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1769'. [ 213.828347][ T9984] netlink: 5380 bytes leftover after parsing attributes in process `+}[@'. [ 213.853765][ T9982] netlink: 272 bytes leftover after parsing attributes in process `syz.0.1771'. [ 214.163156][T10002] tmpfs: Bad value for 'mpol' [ 214.169171][ T52] tipc: Subscription rejected, illegal request [ 216.330536][T10091] lo speed is unknown, defaulting to 1000 [ 216.594148][T10091] lo speed is unknown, defaulting to 1000 [ 216.879010][T10099] __nla_validate_parse: 5 callbacks suppressed [ 216.879030][T10099] netlink: 272 bytes leftover after parsing attributes in process `syz.3.1805'. [ 216.931416][T10109] netlink: 272 bytes leftover after parsing attributes in process `syz.4.1808'. [ 217.868585][ T29] kauditd_printk_skb: 1569 callbacks suppressed [ 217.868605][ T29] audit: type=1400 audit(217.844:38145): avc: denied { name_bind } for pid=10125 comm="syz.1.1814" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 217.871220][ T52] Bluetooth: hci0: Frame reassembly failed (-84) [ 217.932104][ T29] audit: type=1326 audit(217.884:38146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10128 comm="syz.3.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 217.955910][ T29] audit: type=1326 audit(217.884:38147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10128 comm="syz.3.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 218.013436][ T29] audit: type=1326 audit(217.994:38148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10128 comm="syz.3.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=107 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 218.036846][ T29] audit: type=1326 audit(217.994:38149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10128 comm="syz.3.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 218.068053][T10130] netlink: 5380 bytes leftover after parsing attributes in process `+}[@'. [ 218.080564][ T29] audit: type=1326 audit(218.044:38150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10128 comm="syz.3.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 218.104237][ T29] audit: type=1326 audit(218.044:38151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10128 comm="syz.3.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 218.127468][ T29] audit: type=1326 audit(218.044:38152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10128 comm="syz.3.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 218.150632][ T29] audit: type=1326 audit(218.044:38153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10128 comm="syz.3.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 218.173717][ T29] audit: type=1326 audit(218.044:38154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10128 comm="syz.3.1812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 218.233022][T10145] bridge0: port 1(ipvlan2) entered blocking state [ 218.239899][T10145] bridge0: port 1(ipvlan2) entered disabled state [ 218.246935][T10145] ipvlan2: entered allmulticast mode [ 218.252421][T10145] bridge0: entered allmulticast mode [ 218.259462][T10145] ipvlan2: left allmulticast mode [ 218.264552][T10145] bridge0: left allmulticast mode [ 218.461274][T10156] bridge0: port 1(ipvlan2) entered blocking state [ 218.467906][T10156] bridge0: port 1(ipvlan2) entered disabled state [ 218.474923][T10156] ipvlan2: entered allmulticast mode [ 218.480386][T10156] bridge0: entered allmulticast mode [ 218.486405][T10156] ipvlan2: left allmulticast mode [ 218.491620][T10156] bridge0: left allmulticast mode [ 218.654274][T10159] netlink: 272 bytes leftover after parsing attributes in process `syz.2.1823'. [ 219.774854][T10200] bridge0: port 1(ipvlan0) entered blocking state [ 219.781782][T10200] bridge0: port 1(ipvlan0) entered disabled state [ 219.788583][T10200] ipvlan0: entered allmulticast mode [ 219.794063][T10200] bridge0: entered allmulticast mode [ 219.799870][T10200] ipvlan0: left allmulticast mode [ 219.804981][T10200] bridge0: left allmulticast mode [ 219.890271][T10206] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1835'. [ 219.924138][ T4004] Bluetooth: hci0: command 0x1003 tx timeout [ 219.930494][ T3576] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 219.948836][T10208] netlink: 272 bytes leftover after parsing attributes in process `syz.0.1837'. [ 220.780377][T10235] siw: device registration error -23 [ 220.921190][T10244] bridge0: port 1(ipvlan2) entered blocking state [ 220.927978][T10244] bridge0: port 1(ipvlan2) entered disabled state [ 220.934754][T10244] ipvlan2: entered allmulticast mode [ 220.940178][T10244] bridge0: entered allmulticast mode [ 220.946074][T10244] ipvlan2: left allmulticast mode [ 220.951303][T10244] bridge0: left allmulticast mode [ 221.154464][T10246] netlink: 272 bytes leftover after parsing attributes in process `syz.3.1848'. [ 221.754156][T10281] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1857'. [ 221.826390][T10286] bridge0: port 1(ipvlan2) entered blocking state [ 221.832977][T10286] bridge0: port 1(ipvlan2) entered disabled state [ 221.840012][T10286] ipvlan2: entered allmulticast mode [ 221.845494][T10286] bridge0: entered allmulticast mode [ 221.851562][T10286] ipvlan2: left allmulticast mode [ 221.856763][T10286] bridge0: left allmulticast mode [ 222.006369][T10294] siw: device registration error -23 [ 222.013196][T10294] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1862'. [ 222.908840][ T29] kauditd_printk_skb: 723 callbacks suppressed [ 222.908859][ T29] audit: type=1326 audit(222.884:38878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.2.1870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 222.988379][ T29] audit: type=1326 audit(222.884:38879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.2.1870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 223.011708][ T29] audit: type=1326 audit(222.884:38880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.2.1870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 223.034936][ T29] audit: type=1326 audit(222.884:38881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.2.1870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 223.058480][ T29] audit: type=1326 audit(222.894:38882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.2.1870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 223.081557][ T29] audit: type=1326 audit(222.894:38883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.2.1870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 223.104761][ T29] audit: type=1326 audit(222.894:38884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.2.1870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 223.128005][ T29] audit: type=1326 audit(222.894:38885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.2.1870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 223.151049][ T29] audit: type=1326 audit(222.894:38886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.2.1870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 223.174596][ T29] audit: type=1326 audit(222.894:38887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10323 comm="syz.2.1870" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 223.428669][T10334] lo speed is unknown, defaulting to 1000 [ 223.613047][T10339] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 223.813775][T10334] lo speed is unknown, defaulting to 1000 [ 224.154248][T10355] lo speed is unknown, defaulting to 1000 [ 224.419636][T10355] lo speed is unknown, defaulting to 1000 [ 224.635496][T10358] netlink: 272 bytes leftover after parsing attributes in process `syz.2.1877'. [ 224.954765][T10377] 9pnet_fd: Insufficient options for proto=fd [ 225.029789][T10385] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1883'. [ 225.164055][T10389] siw: device registration error -23 [ 225.187062][T10389] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1887'. [ 225.311966][T10391] netlink: 272 bytes leftover after parsing attributes in process `syz.3.1888'. [ 225.604642][T10409] netlink: 'syz.3.1892': attribute type 13 has an invalid length. [ 225.719072][T10411] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1892'. [ 225.770354][T10410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=10410 comm=syz.3.1892 [ 226.182079][T10418] netlink: 272 bytes leftover after parsing attributes in process `syz.4.1894'. [ 226.199243][T10420] bridge0: port 1(ipvlan2) entered blocking state [ 226.205763][T10420] bridge0: port 1(ipvlan2) entered disabled state [ 226.222842][T10420] ipvlan2: entered allmulticast mode [ 226.228442][T10420] bridge0: entered allmulticast mode [ 226.244196][T10420] ipvlan2: left allmulticast mode [ 226.249474][T10420] bridge0: left allmulticast mode [ 226.273370][T10415] lo speed is unknown, defaulting to 1000 [ 226.370668][T10415] lo speed is unknown, defaulting to 1000 [ 226.461967][T10430] siw: device registration error -23 [ 226.468553][T10430] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1900'. [ 226.565784][T10433] netlink: 272 bytes leftover after parsing attributes in process `syz.4.1901'. [ 226.904750][T10442] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 227.061467][T10451] netlink: 272 bytes leftover after parsing attributes in process `syz.4.1906'. [ 227.072798][T10453] netlink: 272 bytes leftover after parsing attributes in process `syz.0.1907'. [ 227.188086][T10456] bridge0: port 1(ipvlan2) entered blocking state [ 227.195181][T10456] bridge0: port 1(ipvlan2) entered disabled state [ 227.202927][T10456] ipvlan2: entered allmulticast mode [ 227.208391][T10456] bridge0: entered allmulticast mode [ 227.235109][T10458] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1909'. [ 227.265851][T10456] ipvlan2: left allmulticast mode [ 227.271299][T10456] bridge0: left allmulticast mode [ 227.400440][T10464] bridge0: port 1(ipvlan2) entered blocking state [ 227.407058][T10464] bridge0: port 1(ipvlan2) entered disabled state [ 227.440588][T10464] ipvlan2: entered allmulticast mode [ 227.445967][T10464] bridge0: entered allmulticast mode [ 227.483314][T10464] ipvlan2: left allmulticast mode [ 227.488493][T10464] bridge0: left allmulticast mode [ 227.784641][T10481] lo speed is unknown, defaulting to 1000 [ 228.018199][ T29] kauditd_printk_skb: 3924 callbacks suppressed [ 228.018217][ T29] audit: type=1326 audit(227.684:42812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10443 comm="syz.1.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 228.025695][T10481] lo speed is unknown, defaulting to 1000 [ 228.047726][ T29] audit: type=1326 audit(227.694:42813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10477 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=443 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 228.077429][ T29] audit: type=1326 audit(227.694:42814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10477 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 228.101157][ T29] audit: type=1326 audit(227.994:42815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10477 comm="syz.3.1914" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 228.134057][ T29] audit: type=1326 audit(228.114:42816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10443 comm="syz.1.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 228.157551][ T29] audit: type=1326 audit(228.114:42817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10443 comm="syz.1.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 228.181147][ T29] audit: type=1326 audit(228.114:42818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10443 comm="syz.1.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 228.204577][ T29] audit: type=1326 audit(228.114:42819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10443 comm="syz.1.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 228.206562][T10483] netlink: 272 bytes leftover after parsing attributes in process `syz.2.1915'. [ 228.227932][ T29] audit: type=1326 audit(228.114:42820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10443 comm="syz.1.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 228.227974][ T29] audit: type=1326 audit(228.114:42821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10443 comm="syz.1.1904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 228.472168][T10493] bridge0: port 1(ipvlan0) entered blocking state [ 228.478704][T10493] bridge0: port 1(ipvlan0) entered disabled state [ 228.485646][T10493] ipvlan0: entered allmulticast mode [ 228.491077][T10493] bridge0: entered allmulticast mode [ 228.497223][T10493] ipvlan0: left allmulticast mode [ 228.502534][T10493] bridge0: left allmulticast mode [ 229.549933][T10529] siw: device registration error -23 [ 229.567746][T10529] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1927'. [ 229.779778][T10537] $H: renamed from .` [ 229.790549][T10537] $H: entered promiscuous mode [ 229.914341][T10552] bridge0: port 1(ipvlan0) entered blocking state [ 229.921330][T10552] bridge0: port 1(ipvlan0) entered disabled state [ 229.929961][T10552] ipvlan0: entered allmulticast mode [ 229.935483][T10552] bridge0: entered allmulticast mode [ 229.950343][T10552] ipvlan0: left allmulticast mode [ 229.955514][T10552] bridge0: left allmulticast mode [ 229.984533][T10547] netlink: 272 bytes leftover after parsing attributes in process `syz.3.1933'. [ 230.093857][T10541] SELinux: policydb string length -50331646 does not match expected length 8 [ 230.110001][T10541] SELinux: failed to load policy [ 230.244489][T10564] atomic_op ffff88811bb2a528 conn xmit_atomic 0000000000000000 [ 232.196537][T10606] netlink: 272 bytes leftover after parsing attributes in process `syz.4.1945'. [ 232.306037][T10609] netlink: 272 bytes leftover after parsing attributes in process `syz.4.1946'. [ 232.424738][T10612] bridge0: port 1(ipvlan2) entered blocking state [ 232.431518][T10612] bridge0: port 1(ipvlan2) entered disabled state [ 232.448162][T10612] ipvlan2: entered allmulticast mode [ 232.453603][T10612] bridge0: entered allmulticast mode [ 232.459779][T10612] ipvlan2: left allmulticast mode [ 232.464970][T10612] bridge0: left allmulticast mode [ 232.504007][T10619] siw: device registration error -23 [ 232.659355][T10628] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1951'. [ 232.668637][T10628] netlink: 'syz.1.1951': attribute type 5 has an invalid length. [ 232.676986][T10628] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1951'. [ 232.876325][T10626] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1953'. [ 232.904139][T10640] bridge0: port 1(ipvlan0) entered blocking state [ 232.910760][T10640] bridge0: port 1(ipvlan0) entered disabled state [ 232.932998][T10640] ipvlan0: entered allmulticast mode [ 232.938466][T10640] bridge0: entered allmulticast mode [ 232.956583][T10640] ipvlan0: left allmulticast mode [ 232.961719][T10640] bridge0: left allmulticast mode [ 232.968939][T10642] SELinux: security_context_str_to_sid (vk~{ݮ x) failed with errno=-22 [ 233.019513][ T29] kauditd_printk_skb: 939 callbacks suppressed [ 233.019531][ T29] audit: type=1326 audit(233.002:43761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.2.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4b5ed85e67 code=0x7ffc0000 [ 233.049197][ T29] audit: type=1326 audit(233.002:43762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.2.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4b5ed2b099 code=0x7ffc0000 [ 233.072690][ T29] audit: type=1326 audit(233.002:43763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.2.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 233.084384][T10647] netlink: 272 bytes leftover after parsing attributes in process `syz.4.1958'. [ 233.139556][ T29] audit: type=1326 audit(233.082:43764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.2.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4b5ed85e67 code=0x7ffc0000 [ 233.163518][ T29] audit: type=1326 audit(233.082:43765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.2.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4b5ed2b099 code=0x7ffc0000 [ 233.186767][ T29] audit: type=1326 audit(233.082:43766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.2.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4b5ed85e67 code=0x7ffc0000 [ 233.210030][ T29] audit: type=1326 audit(233.082:43767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.2.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4b5ed2b099 code=0x7ffc0000 [ 233.233512][ T29] audit: type=1326 audit(233.082:43768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.2.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 233.257097][ T29] audit: type=1326 audit(233.092:43769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.2.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f4b5ed85e67 code=0x7ffc0000 [ 233.280276][ T29] audit: type=1326 audit(233.092:43770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.2.1954" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f4b5ed2b099 code=0x7ffc0000 [ 233.387206][T10653] netlink: 'syz.4.1960': attribute type 10 has an invalid length. [ 233.423976][T10655] netlink: 272 bytes leftover after parsing attributes in process `syz.4.1961'. [ 233.656535][T10670] futex_wake_op: syz.1.1965 tries to shift op by 144; fix this program [ 233.668628][T10670] netlink: 5452 bytes leftover after parsing attributes in process `syz.1.1965'. [ 233.803387][T10674] rdma_rxe: rxe_newlink: failed to add lo [ 234.575340][T10697] netlink: 272 bytes leftover after parsing attributes in process `syz.4.1970'. [ 234.591146][T10701] netlink: 272 bytes leftover after parsing attributes in process `syz.0.1971'. [ 234.727993][T10709] siw: device registration error -23 [ 234.920368][T10721] siw: device registration error -23 [ 235.014249][T10723] lo speed is unknown, defaulting to 1000 [ 235.305554][T10723] lo speed is unknown, defaulting to 1000 [ 235.585417][T10731] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 235.658254][T10732] netlink: 'syz.3.1982': attribute type 13 has an invalid length. [ 235.695631][T10732] lo: left allmulticast mode [ 235.705095][T10732] tunl0: left allmulticast mode [ 235.714086][T10732] gre0: left allmulticast mode [ 235.722820][T10732] gretap0: left allmulticast mode [ 235.729932][T10732] gretap0: refused to change device tx_queue_len [ 235.746890][T10732] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 235.750888][T10734] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 235.808478][T10739] veth0: entered promiscuous mode [ 235.822457][T10739] veth0 (unregistering): left promiscuous mode [ 236.017847][T10751] bridge0: port 1(ipvlan0) entered blocking state [ 236.024577][T10751] bridge0: port 1(ipvlan0) entered disabled state [ 236.032566][T10751] ipvlan0: entered allmulticast mode [ 236.037957][T10751] bridge0: entered allmulticast mode [ 236.044611][T10751] ipvlan0: left allmulticast mode [ 236.049711][T10751] bridge0: left allmulticast mode [ 236.072524][T10754] bridge0: port 1(ipvlan2) entered blocking state [ 236.079280][T10754] bridge0: port 1(ipvlan2) entered disabled state [ 236.108687][T10754] ipvlan2: entered allmulticast mode [ 236.114231][T10754] bridge0: entered allmulticast mode [ 236.121315][T10754] ipvlan2: left allmulticast mode [ 236.126518][T10754] bridge0: left allmulticast mode [ 236.302032][T10775] netlink: 'syz.3.1997': attribute type 13 has an invalid length. [ 237.139604][T10808] bridge0: port 1(ipvlan0) entered blocking state [ 237.146249][T10808] bridge0: port 1(ipvlan0) entered disabled state [ 237.163432][T10808] ipvlan0: entered allmulticast mode [ 237.168800][T10808] bridge0: entered allmulticast mode [ 237.188546][T10808] ipvlan0: left allmulticast mode [ 237.193700][T10808] bridge0: left allmulticast mode [ 237.304149][T10801] SET target dimension over the limit! [ 237.341053][T10812] __nla_validate_parse: 7 callbacks suppressed [ 237.341071][T10812] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2006'. [ 237.390144][T10816] bridge0: port 1(ipvlan0) entered blocking state [ 237.396915][T10816] bridge0: port 1(ipvlan0) entered disabled state [ 237.417973][T10816] ipvlan0: entered allmulticast mode [ 237.423434][T10816] bridge0: entered allmulticast mode [ 237.440564][T10816] ipvlan0: left allmulticast mode [ 237.445713][T10816] bridge0: left allmulticast mode [ 237.494713][T10820] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2009'. [ 237.504026][T10820] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2009'. [ 237.587685][T10828] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2012'. [ 237.940833][T10841] IPv6: Can't replace route, no match found [ 238.032133][ T29] kauditd_printk_skb: 1040 callbacks suppressed [ 238.032151][ T29] audit: type=1326 audit(238.017:44811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.4.2011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f514ab55e67 code=0x7ffc0000 [ 238.061486][ T29] audit: type=1326 audit(238.017:44812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.4.2011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f514aafb099 code=0x7ffc0000 [ 238.084510][ T29] audit: type=1326 audit(238.017:44813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10824 comm="syz.4.2011" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 238.110695][ T29] audit: type=1326 audit(238.017:44814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10838 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 238.134135][ T29] audit: type=1326 audit(238.017:44815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10838 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 238.157189][ T29] audit: type=1326 audit(238.017:44816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10838 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 238.180779][ T29] audit: type=1326 audit(238.027:44817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10838 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 238.204179][ T29] audit: type=1326 audit(238.027:44818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10838 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 238.227931][ T29] audit: type=1326 audit(238.027:44819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10838 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 238.251264][ T29] audit: type=1326 audit(238.037:44820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10838 comm="syz.1.2015" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 238.463090][T10852] bridge0: port 1(ipvlan2) entered blocking state [ 238.469681][T10852] bridge0: port 1(ipvlan2) entered disabled state [ 238.502720][T10852] ipvlan2: entered allmulticast mode [ 238.508090][T10852] bridge0: entered allmulticast mode [ 238.514198][T10852] ipvlan2: left allmulticast mode [ 238.519388][T10852] bridge0: left allmulticast mode [ 238.651250][T10854] netlink: 272 bytes leftover after parsing attributes in process `syz.3.2019'. [ 238.750025][T10869] bridge0: port 1(ipvlan2) entered blocking state [ 238.756894][T10869] bridge0: port 1(ipvlan2) entered disabled state [ 238.779955][T10869] ipvlan2: entered allmulticast mode [ 238.785414][T10869] bridge0: entered allmulticast mode [ 238.791920][T10869] ipvlan2: left allmulticast mode [ 238.797003][T10869] bridge0: left allmulticast mode [ 238.833433][T10878] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2027'. [ 238.926464][T10883] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2029'. [ 239.842057][T10906] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2035'. [ 240.025485][T10919] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2039'. [ 240.065346][T10923] bridge0: port 1(ipvlan0) entered blocking state [ 240.072391][T10923] bridge0: port 1(ipvlan0) entered disabled state [ 240.080286][T10923] ipvlan0: entered allmulticast mode [ 240.085872][T10923] bridge0: entered allmulticast mode [ 240.092581][T10923] ipvlan0: left allmulticast mode [ 240.097824][T10923] bridge0: left allmulticast mode [ 240.131127][T10926] bridge0: port 1(ipvlan2) entered blocking state [ 240.137811][T10926] bridge0: port 1(ipvlan2) entered disabled state [ 240.144855][T10926] ipvlan2: entered allmulticast mode [ 240.150431][T10926] bridge0: entered allmulticast mode [ 240.156612][T10926] ipvlan2: left allmulticast mode [ 240.161720][T10926] bridge0: left allmulticast mode [ 240.253105][T10930] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2042'. [ 240.997601][T10962] 8021q: adding VLAN 0 to HW filter on device .` [ 241.006173][T10962] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.016223][T10962] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 241.095996][T10962] hub 9-0:1.0: USB hub found [ 241.101104][T10962] hub 9-0:1.0: 8 ports detected [ 241.333515][T10978] bridge0: port 1(ipvlan0) entered blocking state [ 241.340256][T10978] bridge0: port 1(ipvlan0) entered disabled state [ 241.347233][T10978] ipvlan0: entered allmulticast mode [ 241.352633][T10978] bridge0: entered allmulticast mode [ 241.360643][T10978] ipvlan0: left allmulticast mode [ 241.365718][T10978] bridge0: left allmulticast mode [ 241.968538][T11012] lo speed is unknown, defaulting to 1000 [ 242.064441][T11012] lo speed is unknown, defaulting to 1000 [ 242.408236][T11021] bridge0: port 1(ipvlan2) entered blocking state [ 242.415181][T11021] bridge0: port 1(ipvlan2) entered disabled state [ 242.440497][T11021] ipvlan2: entered allmulticast mode [ 242.445932][T11021] bridge0: entered allmulticast mode [ 242.463869][T11021] ipvlan2: left allmulticast mode [ 242.468974][T11021] bridge0: left allmulticast mode [ 242.531198][T11019] wireguard0: entered promiscuous mode [ 242.536868][T11019] wireguard0: entered allmulticast mode [ 242.603197][T11026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1545 sclass=netlink_route_socket pid=11026 comm=syz.0.2064 [ 242.714328][T11034] __nla_validate_parse: 6 callbacks suppressed [ 242.714348][T11034] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2069'. [ 242.916425][T11043] siw: device registration error -23 [ 242.937478][T11043] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2072'. [ 243.123703][ T29] kauditd_printk_skb: 1332 callbacks suppressed [ 243.123780][ T29] audit: type=1326 audit(243.087:46153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11051 comm="syz.3.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 243.153415][ T29] audit: type=1326 audit(243.087:46154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11051 comm="syz.3.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 243.163614][T11044] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2073'. [ 243.176821][ T29] audit: type=1326 audit(243.087:46155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11051 comm="syz.3.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 243.209150][ T29] audit: type=1326 audit(243.087:46156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11051 comm="syz.3.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 243.232338][ T29] audit: type=1326 audit(243.087:46157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11051 comm="syz.3.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 243.255535][ T29] audit: type=1326 audit(243.087:46158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11051 comm="syz.3.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 243.278737][ T29] audit: type=1326 audit(243.087:46159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11051 comm="syz.3.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 243.302128][ T29] audit: type=1326 audit(243.097:46160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11051 comm="syz.3.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 243.325448][ T29] audit: type=1326 audit(243.097:46161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11051 comm="syz.3.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 243.348597][ T29] audit: type=1326 audit(243.097:46162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11051 comm="syz.3.2075" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 243.392261][T11055] bond4: option miimon: invalid value (18446744073709551615) [ 243.400039][T11055] bond4: option miimon: allowed values 0 - 2147483647 [ 243.413330][T11055] bond4 (unregistering): Released all slaves [ 243.566608][T11066] 9pnet_fd: Insufficient options for proto=fd [ 244.058674][T11087] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2085'. [ 244.087439][T11088] bridge0: port 1(ipvlan2) entered blocking state [ 244.094620][T11088] bridge0: port 1(ipvlan2) entered disabled state [ 244.101978][T11088] ipvlan2: entered allmulticast mode [ 244.107460][T11088] bridge0: entered allmulticast mode [ 244.113967][T11088] ipvlan2: left allmulticast mode [ 244.119070][T11088] bridge0: left allmulticast mode [ 244.599841][T11108] serio: Serial port ptm0 [ 245.290350][T11137] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2099'. [ 245.376162][T11144] bridge0: port 1(ipvlan2) entered blocking state [ 245.382710][T11144] bridge0: port 1(ipvlan2) entered disabled state [ 245.390211][T11144] ipvlan2: entered allmulticast mode [ 245.395643][T11144] bridge0: entered allmulticast mode [ 245.403144][T11144] ipvlan2: left allmulticast mode [ 245.408612][T11144] bridge0: left allmulticast mode [ 246.428227][T11171] lo speed is unknown, defaulting to 1000 [ 246.599926][T11171] lo speed is unknown, defaulting to 1000 [ 246.910807][T11194] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 246.917394][T11194] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 246.925182][T11194] vhci_hcd vhci_hcd.0: Device attached [ 247.169465][ T3392] usb 3-1: new low-speed USB device number 2 using vhci_hcd [ 247.496788][T11213] netlink: 'syz.3.2119': attribute type 6 has an invalid length. [ 247.505969][T11213] netlink: 'syz.3.2119': attribute type 6 has an invalid length. [ 247.506559][T11213] tipc: New replicast peer: 255.255.255.83 [ 247.506639][T11213] tipc: Enabled bearer , priority 10 [ 247.745488][T11195] vhci_hcd: connection reset by peer [ 247.745911][ T786] vhci_hcd: stop threads [ 247.745923][ T786] vhci_hcd: release socket [ 247.745950][ T786] vhci_hcd: disconnect device [ 247.933979][T11220] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2120'. [ 248.135759][ T29] kauditd_printk_skb: 1474 callbacks suppressed [ 248.135777][ T29] audit: type=1326 audit(248.117:47637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11193 comm="syz.1.2116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 248.146940][ T29] audit: type=1326 audit(248.127:47638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11193 comm="syz.1.2116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 248.188635][ T29] audit: type=1326 audit(248.147:47639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11193 comm="syz.1.2116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 248.211856][ T29] audit: type=1326 audit(248.177:47640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11193 comm="syz.1.2116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 248.212144][ T29] audit: type=1326 audit(248.197:47641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11193 comm="syz.1.2116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 248.235451][ T29] audit: type=1326 audit(248.217:47642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11193 comm="syz.1.2116" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 248.240181][ T29] audit: type=1326 audit(248.227:47643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11224 comm="syz.4.2122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 248.317358][ T29] audit: type=1326 audit(248.287:47644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11224 comm="syz.4.2122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 248.317473][ T29] audit: type=1326 audit(248.287:47645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11224 comm="syz.4.2122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 248.317513][ T29] audit: type=1326 audit(248.287:47646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11224 comm="syz.4.2122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 248.339980][T11227] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2123'. [ 248.427347][T11229] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2124'. [ 248.468698][T11231] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2126'. [ 248.641925][T11253] siw: device registration error -23 [ 249.496771][T11268] bridge0: port 1(ipvlan0) entered blocking state [ 249.503516][T11268] bridge0: port 1(ipvlan0) entered disabled state [ 249.531730][T11268] ipvlan0: entered allmulticast mode [ 249.537205][T11268] bridge0: entered allmulticast mode [ 249.557030][T11268] ipvlan0: left allmulticast mode [ 249.562186][T11268] bridge0: left allmulticast mode [ 249.738467][T11273] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2136'. [ 249.910851][T11279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11279 comm=syz.0.2138 [ 249.914493][T11275] lo speed is unknown, defaulting to 1000 [ 249.962654][T11280] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2138'. [ 250.017972][T11279] IPv6: NLM_F_CREATE should be specified when creating new route [ 250.022858][T11275] lo speed is unknown, defaulting to 1000 [ 250.069440][T11279] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11279 comm=syz.0.2138 [ 250.082298][T11279] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11279 comm=syz.0.2138 [ 250.239334][T11283] siw: device registration error -23 [ 250.279795][T11283] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2139'. [ 250.589393][T11305] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2149'. [ 250.645450][T11307] bridge0: port 1(ipvlan0) entered blocking state [ 250.652418][T11307] bridge0: port 1(ipvlan0) entered disabled state [ 250.660720][T11307] ipvlan0: entered allmulticast mode [ 250.666406][T11307] bridge0: entered allmulticast mode [ 250.672887][T11307] ipvlan0: left allmulticast mode [ 250.678067][T11307] bridge0: left allmulticast mode [ 250.942563][T11314] lo speed is unknown, defaulting to 1000 [ 251.037616][T11314] lo speed is unknown, defaulting to 1000 [ 252.193891][T11350] siw: device registration error -23 [ 252.229183][ T3392] usb 3-1: enqueue for inactive port 0 [ 252.241822][ T3392] usb 3-1: enqueue for inactive port 0 [ 252.339349][ T3392] vhci_hcd: vhci_device speed not set [ 252.383481][T11355] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2162'. [ 252.534779][T11359] lo speed is unknown, defaulting to 1000 [ 252.636517][T11359] lo speed is unknown, defaulting to 1000 [ 253.152348][ T29] kauditd_printk_skb: 839 callbacks suppressed [ 253.152379][ T29] audit: type=1326 audit(253.137:48486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11365 comm="syz.1.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 253.259582][ T29] audit: type=1326 audit(253.137:48487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11365 comm="syz.1.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 253.282773][ T29] audit: type=1326 audit(253.137:48488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11365 comm="syz.1.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 253.305971][ T29] audit: type=1326 audit(253.137:48489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11365 comm="syz.1.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 253.328908][ T29] audit: type=1326 audit(253.137:48490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11365 comm="syz.1.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 253.351883][ T29] audit: type=1326 audit(253.137:48491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11365 comm="syz.1.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 253.374963][ T29] audit: type=1326 audit(253.147:48492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11365 comm="syz.1.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 253.397969][ T29] audit: type=1326 audit(253.147:48493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11365 comm="syz.1.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 253.421089][ T29] audit: type=1326 audit(253.147:48494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11365 comm="syz.1.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 253.444259][ T29] audit: type=1326 audit(253.157:48495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11365 comm="syz.1.2165" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 254.398411][T11398] bridge0: port 1(ipvlan2) entered blocking state [ 254.405001][T11398] bridge0: port 1(ipvlan2) entered disabled state [ 254.419669][T11398] ipvlan2: entered allmulticast mode [ 254.425104][T11398] bridge0: entered allmulticast mode [ 254.439797][T11398] ipvlan2: left allmulticast mode [ 254.444898][T11398] bridge0: left allmulticast mode [ 254.481762][T11403] block device autoloading is deprecated and will be removed. [ 254.566599][T11405] 9pnet_fd: Insufficient options for proto=fd [ 254.803777][T11413] lo speed is unknown, defaulting to 1000 [ 255.199910][T11413] lo speed is unknown, defaulting to 1000 [ 255.618537][T11435] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2178'. [ 256.308477][T11451] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2180'. [ 256.410233][T11455] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2183'. [ 256.619818][T11466] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2186'. [ 256.649438][T11469] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 256.754004][T11469] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2188'. [ 256.907921][T11469] hub 9-0:1.0: USB hub found [ 256.930808][T11469] hub 9-0:1.0: 8 ports detected [ 256.999595][T11482] lo speed is unknown, defaulting to 1000 [ 257.094981][T11482] lo speed is unknown, defaulting to 1000 [ 257.512712][T11497] IPVS: ovf: FWM 3 0x00000003 - no destination available [ 257.512988][T11496] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2194'. [ 257.678833][T11502] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2196'. [ 257.818191][T11506] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 257.824784][T11506] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 257.832481][T11506] vhci_hcd vhci_hcd.0: Device attached [ 258.079199][ T3392] usb 5-1: new low-speed USB device number 2 using vhci_hcd [ 258.159245][ T29] kauditd_printk_skb: 578 callbacks suppressed [ 258.159300][ T29] audit: type=1326 audit(258.147:49074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11505 comm="syz.2.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 258.188691][ T29] audit: type=1326 audit(258.157:49075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11505 comm="syz.2.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 258.211781][ T29] audit: type=1326 audit(258.167:49076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11505 comm="syz.2.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 258.235502][ T29] audit: type=1326 audit(258.177:49077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11505 comm="syz.2.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 258.258629][ T29] audit: type=1326 audit(258.187:49078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11505 comm="syz.2.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 258.281645][ T29] audit: type=1326 audit(258.197:49079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11505 comm="syz.2.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 258.304959][ T29] audit: type=1326 audit(258.207:49080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11505 comm="syz.2.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 258.328046][ T29] audit: type=1326 audit(258.217:49081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11505 comm="syz.2.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 258.351335][ T29] audit: type=1326 audit(258.227:49082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11505 comm="syz.2.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 258.374447][ T29] audit: type=1326 audit(258.237:49083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11505 comm="syz.2.2198" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 258.436289][T11517] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2201'. [ 258.554447][T11520] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2202'. [ 258.660932][T11507] vhci_hcd: connection reset by peer [ 258.669689][ T786] vhci_hcd: stop threads [ 258.674001][ T786] vhci_hcd: release socket [ 258.678440][ T786] vhci_hcd: disconnect device [ 259.432501][T11547] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2208'. [ 259.500347][T11548] lo speed is unknown, defaulting to 1000 [ 259.598420][T11548] lo speed is unknown, defaulting to 1000 [ 259.921550][T11573] lo speed is unknown, defaulting to 1000 [ 259.957615][T11576] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 259.964186][T11576] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 259.971766][T11576] vhci_hcd vhci_hcd.0: Device attached [ 260.110766][T11573] lo speed is unknown, defaulting to 1000 [ 260.809015][T11578] vhci_hcd: connection closed [ 260.809408][ T1086] vhci_hcd: stop threads [ 260.818624][ T1086] vhci_hcd: release socket [ 260.823228][ T1086] vhci_hcd: disconnect device [ 261.265237][T11601] netlink: 'syz.2.2223': attribute type 1 has an invalid length. [ 261.273095][T11601] __nla_validate_parse: 2 callbacks suppressed [ 261.273108][T11601] netlink: 224 bytes leftover after parsing attributes in process `syz.2.2223'. [ 261.480726][T11612] netlink: 272 bytes leftover after parsing attributes in process `syz.3.2224'. [ 261.493820][T11614] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 261.742509][T11630] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2230'. [ 261.777755][T11630] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2230'. [ 261.954894][T11637] siw: device registration error -23 [ 261.962004][T11637] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2233'. [ 261.993110][T11640] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2234'. [ 262.033484][T11642] bridge0: port 1(ipvlan0) entered blocking state [ 262.040164][T11642] bridge0: port 1(ipvlan0) entered disabled state [ 262.047912][T11642] ipvlan0: entered allmulticast mode [ 262.053415][T11642] bridge0: entered allmulticast mode [ 262.059598][T11642] ipvlan0: left allmulticast mode [ 262.064683][T11642] bridge0: left allmulticast mode [ 262.074590][T11646] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2245'. [ 262.089914][T11644] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2235'. [ 262.230114][T11659] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2239'. [ 263.147904][ T3392] usb 5-1: enqueue for inactive port 0 [ 263.153578][ T3392] usb 5-1: enqueue for inactive port 0 [ 263.199354][ T29] kauditd_printk_skb: 1226 callbacks suppressed [ 263.199373][ T29] audit: type=1326 audit(263.187:50310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 263.256298][ T3392] vhci_hcd: vhci_device speed not set [ 263.258242][ T29] audit: type=1326 audit(263.227:50311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 263.284913][ T29] audit: type=1326 audit(263.237:50312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 263.308437][ T29] audit: type=1326 audit(263.237:50313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.2.2244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 263.331580][ T29] audit: type=1326 audit(263.237:50314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.2.2244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 263.385109][T11683] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2246'. [ 263.416497][ T29] audit: type=1326 audit(263.307:50315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 263.439567][ T29] audit: type=1326 audit(263.367:50316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11647 comm="syz.4.2236" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 263.463115][ T29] audit: type=1326 audit(263.367:50317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.2.2244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 263.486189][ T29] audit: type=1326 audit(263.367:50318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.2.2244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 263.509309][ T29] audit: type=1326 audit(263.367:50319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11674 comm="syz.2.2244" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 263.581091][T11686] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 263.645519][T11688] bridge0: port 1(ipvlan2) entered blocking state [ 263.652145][T11688] bridge0: port 1(ipvlan2) entered disabled state [ 263.687017][T11688] ipvlan2: entered allmulticast mode [ 263.692510][T11688] bridge0: entered allmulticast mode [ 263.705461][T11688] ipvlan2: left allmulticast mode [ 263.710621][T11688] bridge0: left allmulticast mode [ 264.041682][T11703] lo speed is unknown, defaulting to 1000 [ 264.425872][T11703] lo speed is unknown, defaulting to 1000 [ 264.835447][T11715] lo speed is unknown, defaulting to 1000 [ 264.977971][T11715] lo speed is unknown, defaulting to 1000 [ 265.465452][T11733] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 265.472212][T11733] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 265.479896][T11733] vhci_hcd vhci_hcd.0: Device attached [ 265.719103][ T3487] usb 3-1: new low-speed USB device number 3 using vhci_hcd [ 265.973085][T11741] lo speed is unknown, defaulting to 1000 [ 266.069244][T11741] lo speed is unknown, defaulting to 1000 [ 266.281936][T11734] vhci_hcd: connection reset by peer [ 266.287532][ T1086] vhci_hcd: stop threads [ 266.292135][ T1086] vhci_hcd: release socket [ 266.296599][ T1086] vhci_hcd: disconnect device [ 266.412603][T11749] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 266.464030][T11750] bridge0: port 1(ipvlan2) entered blocking state [ 266.470717][T11750] bridge0: port 1(ipvlan2) entered disabled state [ 266.478357][T11750] ipvlan2: entered allmulticast mode [ 266.483833][T11750] bridge0: entered allmulticast mode [ 266.501328][T11750] ipvlan2: left allmulticast mode [ 266.506438][T11750] bridge0: left allmulticast mode [ 266.522624][T11751] __nla_validate_parse: 2 callbacks suppressed [ 266.522643][T11751] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2266'. [ 266.556491][T11752] lo speed is unknown, defaulting to 1000 [ 266.652723][T11752] lo speed is unknown, defaulting to 1000 [ 266.931160][T11770] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2271'. [ 268.134710][T11810] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2286'. [ 268.218497][ T29] kauditd_printk_skb: 1157 callbacks suppressed [ 268.218515][ T29] audit: type=1326 audit(268.197:51477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11788 comm="syz.1.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 268.301513][T11816] IPVS: Error connecting to the multicast addr [ 268.312522][ T29] audit: type=1326 audit(268.237:51478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11788 comm="syz.1.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 268.335722][ T29] audit: type=1326 audit(268.237:51479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11788 comm="syz.1.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 268.351135][T11802] Set syz1 is full, maxelem 65536 reached [ 268.358804][ T29] audit: type=1326 audit(268.237:51480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11788 comm="syz.1.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 268.387649][ T29] audit: type=1326 audit(268.237:51481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11788 comm="syz.1.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 268.410861][ T29] audit: type=1326 audit(268.237:51482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11788 comm="syz.1.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 268.433846][ T29] audit: type=1326 audit(268.237:51483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11788 comm="syz.1.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 268.456829][ T29] audit: type=1326 audit(268.237:51484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11788 comm="syz.1.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 268.479849][ T29] audit: type=1326 audit(268.247:51485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11788 comm="syz.1.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fc1ab615e67 code=0x7ffc0000 [ 268.503366][ T29] audit: type=1326 audit(268.247:51486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11788 comm="syz.1.2290" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fc1ab5bb099 code=0x7ffc0000 [ 268.931307][T11837] wg2: entered allmulticast mode [ 268.966608][T11838] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2293'. [ 269.943397][T11863] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2301'. [ 270.042745][T11848] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2298'. [ 270.042756][T11866] 9pnet_fd: Insufficient options for proto=fd [ 270.109126][T11869] bridge0: port 1(ipvlan0) entered blocking state [ 270.115681][T11869] bridge0: port 1(ipvlan0) entered disabled state [ 270.138458][T11869] ipvlan0: entered allmulticast mode [ 270.143974][T11869] bridge0: entered allmulticast mode [ 270.154150][T11869] ipvlan0: left allmulticast mode [ 270.159508][T11869] bridge0: left allmulticast mode [ 270.318043][T11873] lo speed is unknown, defaulting to 1000 [ 270.412190][T11873] lo speed is unknown, defaulting to 1000 [ 270.667132][T11886] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2307'. [ 270.748744][T11889] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2308'. [ 270.799417][ T3487] usb 3-1: enqueue for inactive port 0 [ 270.817016][ T3487] usb 3-1: enqueue for inactive port 0 [ 270.860551][T11901] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2312'. [ 270.899871][ T3487] vhci_hcd: vhci_device speed not set [ 271.239137][T11909] wireguard1: entered promiscuous mode [ 271.244684][T11909] wireguard1: entered allmulticast mode [ 271.340787][T11914] bridge0: port 1(ipvlan0) entered blocking state [ 271.347324][T11914] bridge0: port 1(ipvlan0) entered disabled state [ 271.360660][T11914] ipvlan0: entered allmulticast mode [ 271.366245][T11914] bridge0: entered allmulticast mode [ 271.376264][T11914] ipvlan0: left allmulticast mode [ 271.381715][T11914] bridge0: left allmulticast mode [ 271.504886][T11927] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2319'. [ 272.190327][T11949] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2327'. [ 272.343664][T11950] lo speed is unknown, defaulting to 1000 [ 272.438884][T11950] lo speed is unknown, defaulting to 1000 [ 272.634114][T11965] 9pnet_fd: Insufficient options for proto=fd [ 272.682685][T11967] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2332'. [ 272.703409][T11970] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2331'. [ 272.771812][T11976] siw: device registration error -23 [ 272.778031][T11976] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2336'. [ 272.984071][T11989] netlink: 92 bytes leftover after parsing attributes in process `syz.4.2338'. [ 273.141592][T11992] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2339'. [ 273.256930][ T29] kauditd_printk_skb: 1088 callbacks suppressed [ 273.257002][ T29] audit: type=1326 audit(273.237:52575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11996 comm="syz.1.2340" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc1ab61efc9 code=0x0 [ 273.362645][T11999] bridge0: port 1(ipvlan0) entered blocking state [ 273.369260][T11999] bridge0: port 1(ipvlan0) entered disabled state [ 273.383509][T11999] ipvlan0: entered allmulticast mode [ 273.388906][T11999] bridge0: entered allmulticast mode [ 273.395315][T11999] ipvlan0: left allmulticast mode [ 273.400461][T11999] bridge0: left allmulticast mode [ 273.597733][ T29] audit: type=1326 audit(273.577:52576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12007 comm="syz.0.2344" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9b9e4fefc9 code=0x0 [ 273.713557][ T29] audit: type=1400 audit(273.697:52577): avc: denied { read write } for pid=12010 comm="syz.2.2345" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 273.737666][ T29] audit: type=1400 audit(273.697:52578): avc: denied { open } for pid=12010 comm="syz.2.2345" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 273.837182][ T29] audit: type=1326 audit(273.817:52579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.3.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 273.860336][ T29] audit: type=1326 audit(273.817:52580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.3.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 273.918989][ T29] audit: type=1326 audit(273.867:52581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.3.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 273.942521][ T29] audit: type=1326 audit(273.867:52582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.3.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 273.965909][ T29] audit: type=1326 audit(273.867:52583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.3.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 273.989068][ T29] audit: type=1326 audit(273.887:52584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.3.2346" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 274.006054][T12020] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2347'. [ 274.022784][T12022] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2348'. [ 274.099414][T12026] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2350'. [ 274.352914][T12036] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2351'. [ 274.367081][T12036] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=12036 comm=syz.4.2351 [ 274.741285][T12042] bridge0: port 1(ipvlan0) entered blocking state [ 274.747819][T12042] bridge0: port 1(ipvlan0) entered disabled state [ 274.754612][T12042] ipvlan0: entered allmulticast mode [ 274.760007][T12042] bridge0: entered allmulticast mode [ 274.766588][T12042] ipvlan0: left allmulticast mode [ 274.771935][T12042] bridge0: left allmulticast mode [ 274.847157][T12046] bridge0: port 1(ipvlan2) entered blocking state [ 274.854047][T12046] bridge0: port 1(ipvlan2) entered disabled state [ 274.862397][T12046] ipvlan2: entered allmulticast mode [ 274.867774][T12046] bridge0: entered allmulticast mode [ 274.875778][T12046] ipvlan2: left allmulticast mode [ 274.881004][T12046] bridge0: left allmulticast mode [ 275.170979][T12051] netlink: 'syz.3.2357': attribute type 21 has an invalid length. [ 275.897445][T12092] bridge0: port 1(ipvlan0) entered blocking state [ 275.904093][T12092] bridge0: port 1(ipvlan0) entered disabled state [ 275.910912][T12092] ipvlan0: entered allmulticast mode [ 275.916350][T12092] bridge0: entered allmulticast mode [ 275.923985][T12092] ipvlan0: left allmulticast mode [ 275.929328][T12092] bridge0: left allmulticast mode [ 275.949679][T12091] lo speed is unknown, defaulting to 1000 [ 276.037018][T12091] lo speed is unknown, defaulting to 1000 [ 277.221610][T12137] tmpfs: Unknown parameter 'fsuuid' [ 277.245916][T12115] netlink: 'syz.4.2375': attribute type 21 has an invalid length. [ 277.256423][T12115] __nla_validate_parse: 10 callbacks suppressed [ 277.256504][T12115] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2375'. [ 277.274052][T12115] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2375'. [ 277.333881][T12142] netlink: 'syz.2.2380': attribute type 4 has an invalid length. [ 277.351613][ T3392] lo speed is unknown, defaulting to 1000 [ 277.357823][ T3392] syz2: Port: 1 Link DOWN [ 277.531980][T12150] bridge0: port 1(ipvlan2) entered blocking state [ 277.538549][T12150] bridge0: port 1(ipvlan2) entered disabled state [ 278.073120][T12150] ipvlan2: entered allmulticast mode [ 278.078537][T12150] bridge0: entered allmulticast mode [ 278.084522][T12150] ipvlan2: left allmulticast mode [ 278.089633][T12150] bridge0: left allmulticast mode [ 278.120584][T12151] lo speed is unknown, defaulting to 1000 [ 278.216607][T12151] lo speed is unknown, defaulting to 1000 [ 278.328679][ T29] kauditd_printk_skb: 6659 callbacks suppressed [ 278.328737][ T29] audit: type=1326 audit(278.307:59244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12134 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 278.360841][ T29] audit: type=1326 audit(278.347:59245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12134 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 278.387164][ T29] audit: type=1326 audit(278.367:59246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12134 comm="syz.0.2379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 278.418011][ T29] audit: type=1326 audit(278.387:59247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12155 comm="syz.2.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 278.441072][ T29] audit: type=1326 audit(278.387:59248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12155 comm="syz.2.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 278.464435][ T29] audit: type=1326 audit(278.387:59249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12155 comm="syz.2.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 278.487497][ T29] audit: type=1326 audit(278.387:59250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12155 comm="syz.2.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 278.510899][ T29] audit: type=1326 audit(278.387:59251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12155 comm="syz.2.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 278.534006][ T29] audit: type=1326 audit(278.387:59252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12155 comm="syz.2.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 278.557423][ T29] audit: type=1326 audit(278.387:59253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12155 comm="syz.2.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 278.786150][T12170] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2389'. [ 278.837361][T12170] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2389'. [ 278.935335][T12180] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2391'. [ 279.036209][T12190] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2395'. [ 279.555531][T12212] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 279.562328][T12212] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 279.570108][T12212] vhci_hcd vhci_hcd.0: Device attached [ 279.586607][T12209] lo speed is unknown, defaulting to 1000 [ 279.681415][T12209] lo speed is unknown, defaulting to 1000 [ 279.829685][ T3392] usb 5-1: new low-speed USB device number 3 using vhci_hcd [ 279.973202][T12226] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2404'. [ 280.023948][T12229] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2405'. [ 280.139833][T12232] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2406'. [ 280.216086][T12238] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2409'. [ 280.313618][T12241] bridge0: port 1(ipvlan2) entered blocking state [ 280.320378][T12241] bridge0: port 1(ipvlan2) entered disabled state [ 280.327178][T12241] ipvlan2: entered allmulticast mode [ 280.332716][T12241] bridge0: entered allmulticast mode [ 280.338611][T12241] ipvlan2: left allmulticast mode [ 280.343762][T12241] bridge0: left allmulticast mode [ 280.382757][T12213] vhci_hcd: connection reset by peer [ 280.409982][ T52] vhci_hcd: stop threads [ 280.414291][ T52] vhci_hcd: release socket [ 280.418731][ T52] vhci_hcd: disconnect device [ 281.388070][T12271] siw: device registration error -23 [ 281.575167][T12285] siw: device registration error -23 [ 282.172959][T12318] lo speed is unknown, defaulting to 1000 [ 282.266640][T12318] lo speed is unknown, defaulting to 1000 [ 283.268094][T12366] __nla_validate_parse: 7 callbacks suppressed [ 283.268114][T12366] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2452'. [ 283.332847][ T29] kauditd_printk_skb: 1564 callbacks suppressed [ 283.332865][ T29] audit: type=1326 audit(283.317:60818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12335 comm="syz.4.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f514ab55e67 code=0x7ffc0000 [ 283.366338][ T29] audit: type=1326 audit(283.347:60819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12335 comm="syz.4.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f514aafb099 code=0x7ffc0000 [ 283.389479][ T29] audit: type=1326 audit(283.347:60820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12335 comm="syz.4.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f514ab55e67 code=0x7ffc0000 [ 283.412551][ T29] audit: type=1326 audit(283.347:60821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12335 comm="syz.4.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f514aafb099 code=0x7ffc0000 [ 283.435915][ T29] audit: type=1326 audit(283.347:60822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12335 comm="syz.4.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 283.472297][ T29] audit: type=1326 audit(283.437:60823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12335 comm="syz.4.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f514ab55e67 code=0x7ffc0000 [ 283.495366][ T29] audit: type=1326 audit(283.437:60824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12335 comm="syz.4.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f514aafb099 code=0x7ffc0000 [ 283.518343][ T29] audit: type=1326 audit(283.437:60825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12335 comm="syz.4.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f514ab5efc9 code=0x7ffc0000 [ 283.541872][ T29] audit: type=1326 audit(283.447:60826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12335 comm="syz.4.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f514ab55e67 code=0x7ffc0000 [ 283.564918][ T29] audit: type=1326 audit(283.447:60827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12335 comm="syz.4.2442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f514aafb099 code=0x7ffc0000 [ 283.798866][T12386] lo speed is unknown, defaulting to 1000 [ 283.809550][T12389] bridge0: port 1(ipvlan0) entered blocking state [ 283.816495][T12389] bridge0: port 1(ipvlan0) entered disabled state [ 283.823911][T12389] ipvlan0: entered allmulticast mode [ 283.829469][T12389] bridge0: entered allmulticast mode [ 283.835846][T12389] ipvlan0: left allmulticast mode [ 283.841062][T12389] bridge0: left allmulticast mode [ 283.907801][T12386] lo speed is unknown, defaulting to 1000 [ 284.005052][T12394] bridge0: port 1(ipvlan0) entered blocking state [ 284.011638][T12394] bridge0: port 1(ipvlan0) entered disabled state [ 284.018627][T12394] ipvlan0: entered allmulticast mode [ 284.024082][T12394] bridge0: entered allmulticast mode [ 284.030760][T12394] ipvlan0: left allmulticast mode [ 284.036115][T12394] bridge0: left allmulticast mode [ 284.589296][T12409] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2465'. [ 284.869419][ T3392] usb 5-1: enqueue for inactive port 0 [ 284.875297][ T3392] usb 5-1: enqueue for inactive port 0 [ 284.902479][T12428] netlink: 92 bytes leftover after parsing attributes in process `syz.1.2470'. [ 284.949144][ T3392] vhci_hcd: vhci_device speed not set [ 285.077435][T12430] bridge0: port 1(ipvlan0) entered blocking state [ 285.084384][T12430] bridge0: port 1(ipvlan0) entered disabled state [ 285.107764][T12430] ipvlan0: entered allmulticast mode [ 285.113219][T12430] bridge0: entered allmulticast mode [ 285.126989][T12430] ipvlan0: left allmulticast mode [ 285.132437][T12430] bridge0: left allmulticast mode [ 285.208919][T12434] netlink: 92 bytes leftover after parsing attributes in process `syz.2.2472'. [ 285.757647][T12454] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2480'. [ 285.839090][T12459] netlink: 92 bytes leftover after parsing attributes in process `syz.3.2481'. [ 286.253430][T12468] bridge0: port 1(ipvlan0) entered blocking state [ 286.260080][T12468] bridge0: port 1(ipvlan0) entered disabled state [ 286.268585][T12468] ipvlan0: entered allmulticast mode [ 286.274167][T12468] bridge0: entered allmulticast mode [ 286.280507][T12468] ipvlan0: left allmulticast mode [ 286.285657][T12468] bridge0: left allmulticast mode [ 286.392770][T12473] siw: device registration error -23 [ 286.399465][T12473] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2486'. [ 286.722629][T12483] netlink: 92 bytes leftover after parsing attributes in process `syz.3.2488'. [ 286.936947][T12489] lo speed is unknown, defaulting to 1000 [ 287.033386][T12489] lo speed is unknown, defaulting to 1000 [ 287.111451][T12497] netlink: 92 bytes leftover after parsing attributes in process `syz.2.2493'. [ 287.223963][T12499] bridge0: port 1(ipvlan2) entered blocking state [ 287.230635][T12499] bridge0: port 1(ipvlan2) entered disabled state [ 287.237478][T12499] ipvlan2: entered allmulticast mode [ 287.242907][T12499] bridge0: entered allmulticast mode [ 287.248905][T12499] ipvlan2: left allmulticast mode [ 287.254035][T12499] bridge0: left allmulticast mode [ 287.312260][T12501] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2495'. [ 287.370944][T12505] bridge0: port 1(ipvlan0) entered blocking state [ 287.377463][T12505] bridge0: port 1(ipvlan0) entered disabled state [ 287.384439][T12505] ipvlan0: entered allmulticast mode [ 287.389811][T12505] bridge0: entered allmulticast mode [ 287.396184][T12505] ipvlan0: left allmulticast mode [ 287.401411][T12505] bridge0: left allmulticast mode [ 288.031899][T12529] bridge0: port 1(ipvlan2) entered blocking state [ 288.038592][T12529] bridge0: port 1(ipvlan2) entered disabled state [ 288.046091][T12529] ipvlan2: entered allmulticast mode [ 288.051524][T12529] bridge0: entered allmulticast mode [ 288.071895][T12529] ipvlan2: left allmulticast mode [ 288.077185][T12529] bridge0: left allmulticast mode [ 288.230053][T12537] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 288.236624][T12537] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 288.244212][T12537] vhci_hcd vhci_hcd.0: Device attached [ 288.339753][ T29] kauditd_printk_skb: 1384 callbacks suppressed [ 288.339773][ T29] audit: type=1326 audit(288.327:62212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12536 comm="syz.2.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 288.371187][T12543] bridge0: port 1(ipvlan2) entered blocking state [ 288.377682][T12543] bridge0: port 1(ipvlan2) entered disabled state [ 288.397258][T12543] ipvlan2: entered allmulticast mode [ 288.402675][T12543] bridge0: entered allmulticast mode [ 288.415730][ T29] audit: type=1326 audit(288.367:62213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12536 comm="syz.2.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 288.421229][T12543] ipvlan2: left allmulticast mode [ 288.439135][ T29] audit: type=1326 audit(288.377:62214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12536 comm="syz.2.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 288.439171][ T29] audit: type=1326 audit(288.387:62215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12536 comm="syz.2.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 288.444413][T12543] bridge0: left allmulticast mode [ 288.470813][ T29] audit: type=1326 audit(288.397:62216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12536 comm="syz.2.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 288.524500][ T29] audit: type=1326 audit(288.477:62217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12536 comm="syz.2.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 288.548080][ T29] audit: type=1326 audit(288.477:62218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12536 comm="syz.2.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 288.552152][T12548] siw: device registration error -23 [ 288.571169][ T29] audit: type=1326 audit(288.507:62219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12536 comm="syz.2.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 288.576799][ T3487] usb 5-1: new low-speed USB device number 4 using vhci_hcd [ 288.599838][ T29] audit: type=1326 audit(288.507:62220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12545 comm="syz.3.2510" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f592eddefc9 code=0x0 [ 288.622132][T12548] __nla_validate_parse: 2 callbacks suppressed [ 288.622157][T12548] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2511'. [ 288.683479][ T29] audit: type=1326 audit(288.587:62221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12536 comm="syz.2.2508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 288.687416][T12550] netlink: 92 bytes leftover after parsing attributes in process `syz.3.2510'. [ 288.858366][T12562] netlink: 92 bytes leftover after parsing attributes in process `syz.1.2515'. [ 288.878079][T12559] lo speed is unknown, defaulting to 1000 [ 288.972486][T12559] lo speed is unknown, defaulting to 1000 [ 289.062658][T12538] vhci_hcd: connection reset by peer [ 289.068354][ T1086] vhci_hcd: stop threads [ 289.072750][ T1086] vhci_hcd: release socket [ 289.077450][ T1086] vhci_hcd: disconnect device [ 289.623309][T12573] bridge0: port 1(ipvlan0) entered blocking state [ 289.629939][T12573] bridge0: port 1(ipvlan0) entered disabled state [ 289.638189][T12573] ipvlan0: entered allmulticast mode [ 289.643742][T12573] bridge0: entered allmulticast mode [ 289.650486][T12573] ipvlan0: left allmulticast mode [ 289.655541][T12573] bridge0: left allmulticast mode [ 289.735502][T12572] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2520'. [ 289.775693][T12581] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2523'. [ 290.592928][T12611] netlink: 92 bytes leftover after parsing attributes in process `syz.4.2530'. [ 290.791872][T12617] bridge0: port 1(ipvlan2) entered blocking state [ 290.799460][T12617] bridge0: port 1(ipvlan2) entered disabled state [ 290.806425][T12617] ipvlan2: entered allmulticast mode [ 290.811840][T12617] bridge0: entered allmulticast mode [ 290.817879][T12617] ipvlan2: left allmulticast mode [ 290.823220][T12617] bridge0: left allmulticast mode [ 290.931795][T12626] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2536'. [ 290.980546][T12628] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2537'. [ 291.974147][T12658] bridge0: port 1(ipvlan2) entered blocking state [ 291.980754][T12658] bridge0: port 1(ipvlan2) entered disabled state [ 291.987745][T12658] ipvlan2: entered allmulticast mode [ 291.993221][T12658] bridge0: entered allmulticast mode [ 291.999612][T12658] ipvlan2: left allmulticast mode [ 292.004664][T12658] bridge0: left allmulticast mode [ 292.133099][T12665] siw: device registration error -23 [ 292.142159][T12665] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2549'. [ 292.173830][T12667] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=12667 comm=syz.2.2548 [ 292.231725][T12667] sd 0:0:1:0: device reset [ 292.505674][T12675] atomic_op ffff88810242e928 conn xmit_atomic 0000000000000000 [ 292.985704][T12677] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 293.049641][T12687] netlink: 'syz.3.2553': attribute type 1 has an invalid length. [ 293.057503][T12687] netlink: 224 bytes leftover after parsing attributes in process `syz.3.2553'. [ 293.288617][T12705] bridge0: port 1(ipvlan2) entered blocking state [ 293.295336][T12705] bridge0: port 1(ipvlan2) entered disabled state [ 293.308325][T12705] ipvlan2: entered allmulticast mode [ 293.313837][T12705] bridge0: entered allmulticast mode [ 293.319649][T12707] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 293.326188][T12707] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 293.333849][T12707] vhci_hcd vhci_hcd.0: Device attached [ 293.340458][T12705] ipvlan2: left allmulticast mode [ 293.345526][T12705] bridge0: left allmulticast mode [ 293.350921][ T29] kauditd_printk_skb: 1511 callbacks suppressed [ 293.350937][ T29] audit: type=1326 audit(293.327:63733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.0.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9b9e4f5e67 code=0x7ffc0000 [ 293.380216][ T29] audit: type=1326 audit(293.327:63734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.0.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9b9e49b099 code=0x7ffc0000 [ 293.403274][ T29] audit: type=1326 audit(293.327:63735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.0.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 293.428319][ T29] audit: type=1326 audit(293.337:63736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.0.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9b9e4f5e67 code=0x7ffc0000 [ 293.451649][ T29] audit: type=1326 audit(293.337:63737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.0.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9b9e49b099 code=0x7ffc0000 [ 293.474640][ T29] audit: type=1326 audit(293.337:63738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.0.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 293.497931][ T29] audit: type=1326 audit(293.337:63739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.0.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9b9e4f5e67 code=0x7ffc0000 [ 293.520899][ T29] audit: type=1326 audit(293.337:63740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.0.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9b9e49b099 code=0x7ffc0000 [ 293.544029][ T29] audit: type=1326 audit(293.337:63741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.0.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 293.567445][ T29] audit: type=1326 audit(293.337:63742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12685 comm="syz.0.2555" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9b9e4f5e67 code=0x7ffc0000 [ 293.781985][T12716] siw: device registration error -23 [ 293.788452][T12716] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2560'. [ 293.945462][T12720] block device autoloading is deprecated and will be removed. [ 293.952185][T12727] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=19 sclass=netlink_tcpdiag_socket pid=12727 comm=syz.0.2563 [ 294.111180][T12731] usb usb1: usbfs: interface 0 claimed by hub while 'syz.1.2565' sets config #-1 [ 294.142818][T12708] vhci_hcd: connection reset by peer [ 294.148369][ T1086] vhci_hcd: stop threads [ 294.152804][ T1086] vhci_hcd: release socket [ 294.157647][ T1086] vhci_hcd: disconnect device [ 294.166091][T12739] sch_tbf: peakrate 7 is lower than or equals to rate 6829859379779001161 ! [ 294.231496][T12739] netlink: 'syz.1.2568': attribute type 1 has an invalid length. [ 294.239522][T12739] netlink: 224 bytes leftover after parsing attributes in process `syz.1.2568'. [ 294.791147][T12750] bridge0: port 1(ipvlan0) entered blocking state [ 294.798266][T12750] bridge0: port 1(ipvlan0) entered disabled state [ 294.805613][T12750] ipvlan0: entered allmulticast mode [ 294.811090][T12750] bridge0: entered allmulticast mode [ 294.817286][T12750] ipvlan0: left allmulticast mode [ 294.822427][T12750] bridge0: left allmulticast mode [ 294.840758][T12744] SELinux: policydb string length -50331646 does not match expected length 8 [ 294.850260][T12744] SELinux: failed to load policy [ 294.881781][T12753] $H: renamed from .` (while UP) [ 294.884887][T12754] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2572'. [ 294.897298][T12753] $H: entered promiscuous mode [ 294.910770][T12754] netlink: 96 bytes leftover after parsing attributes in process `syz.3.2572'. [ 295.063299][T12755] atomic_op ffff88811aa07128 conn xmit_atomic 0000000000000000 [ 295.553728][T12778] siw: device registration error -23 [ 295.672260][T12782] block device autoloading is deprecated and will be removed. [ 296.018593][T12792] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2582'. [ 296.027775][T12792] netlink: 'syz.2.2582': attribute type 5 has an invalid length. [ 296.035588][T12792] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2582'. [ 296.313913][T12802] SELinux: security_context_str_to_sid (y) failed with errno=-22 [ 296.830420][T12810] siw: device registration error -23 [ 296.944065][T12808] netlink: 272 bytes leftover after parsing attributes in process `syz.3.2585'. [ 297.057559][T12827] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2590'. [ 297.159653][T12843] $H: renamed from .` [ 297.901775][T12848] futex_wake_op: syz.3.2595 tries to shift op by 144; fix this program [ 297.923102][T12848] netlink: 5452 bytes leftover after parsing attributes in process `syz.3.2595'. [ 298.003179][T12855] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2596'. [ 298.012498][T12855] netlink: 'syz.4.2596': attribute type 5 has an invalid length. [ 298.051655][T12855] SELinux: security_context_str_to_sid (:&pAL~4.֟w&+=9#_n8쑦{@x]8) failed with errno=-22 [ 298.126343][T12860] rdma_rxe: rxe_newlink: failed to add lo [ 298.202466][T12862] netlink: 'syz.1.2599': attribute type 10 has an invalid length. [ 298.854088][ T29] kauditd_printk_skb: 1340 callbacks suppressed [ 298.854116][ T29] audit: type=1326 audit(298.837:65083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12890 comm="syz.0.2607" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9b9e4fefc9 code=0x0 [ 298.898783][T12889] __nla_validate_parse: 2 callbacks suppressed [ 298.898806][T12889] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2605'. [ 298.964882][T12896] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2608'. [ 298.988693][ T29] audit: type=1326 audit(298.967:65084): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12897 comm="syz.1.2609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 299.012332][ T29] audit: type=1326 audit(298.967:65085): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12897 comm="syz.1.2609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 299.036274][ T29] audit: type=1326 audit(299.017:65086): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12897 comm="syz.1.2609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 299.059997][ T29] audit: type=1326 audit(299.017:65087): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12897 comm="syz.1.2609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 299.083573][ T29] audit: type=1326 audit(299.017:65088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12897 comm="syz.1.2609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 299.084641][ T29] audit: type=1326 audit(299.017:65089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12897 comm="syz.1.2609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 299.129949][ T29] audit: type=1326 audit(299.017:65090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12897 comm="syz.1.2609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 299.153314][ T29] audit: type=1326 audit(299.017:65091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12897 comm="syz.1.2609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 299.177133][ T29] audit: type=1326 audit(299.017:65092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12897 comm="syz.1.2609" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 299.193269][ T3487] usb 5-1: enqueue for inactive port 0 [ 299.292832][T12904] bridge0: port 1(ipvlan2) entered blocking state [ 299.299917][T12904] bridge0: port 1(ipvlan2) entered disabled state [ 299.306867][T12904] ipvlan2: entered allmulticast mode [ 299.312415][T12904] bridge0: entered allmulticast mode [ 299.318950][T12904] ipvlan2: left allmulticast mode [ 299.324165][T12904] bridge0: left allmulticast mode [ 299.329677][ T3487] vhci_hcd: vhci_device speed not set [ 299.799449][T12917] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2613'. [ 299.808517][T12917] netlink: 'syz.0.2613': attribute type 5 has an invalid length. [ 299.816322][T12917] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2613'. [ 299.837644][T12917] SELinux: security_context_str_to_sid (y/P?im z؈8ѩN}hm?j˞3j=A^!Q(/BLӻqypA|[bVt՚3~FJr[DqRž) failed with errno=-22 [ 300.171172][T12922] futex_wake_op: syz.4.2616 tries to shift op by 144; fix this program [ 300.179954][T12922] netlink: 5452 bytes leftover after parsing attributes in process `syz.4.2616'. [ 300.306759][T12926] rdma_rxe: rxe_newlink: failed to add lo [ 300.581736][T12934] lo speed is unknown, defaulting to 1000 [ 300.678824][T12934] lo speed is unknown, defaulting to 1000 [ 301.029556][T12944] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2621'. [ 301.049278][T12943] bridge0: port 1(ipvlan2) entered blocking state [ 301.055793][T12943] bridge0: port 1(ipvlan2) entered disabled state [ 301.062734][T12943] ipvlan2: entered allmulticast mode [ 301.068058][T12943] bridge0: entered allmulticast mode [ 301.074399][T12943] ipvlan2: left allmulticast mode [ 301.079564][T12943] bridge0: left allmulticast mode [ 301.752428][ T3487] Process accounting resumed [ 301.763059][T12969] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2626'. [ 301.783478][T12969] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 301.883569][T12975] netlink: 'syz.0.2627': attribute type 13 has an invalid length. [ 301.904508][T12975] gretap0: refused to change device tx_queue_len [ 301.912186][T12975] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 302.060059][T12987] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2631'. [ 302.591317][T12970] Process accounting resumed [ 302.672476][T13000] siw: device registration error -23 [ 302.691182][T13001] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2644'. [ 303.219218][T13023] rdma_rxe: rxe_newlink: failed to add ipvlan0 [ 304.142667][ T29] kauditd_printk_skb: 709 callbacks suppressed [ 304.142687][ T29] audit: type=1326 audit(304.127:65802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12994 comm="syz.3.2633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f592edd5e67 code=0x7ffc0000 [ 304.172475][ T29] audit: type=1326 audit(304.127:65803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12994 comm="syz.3.2633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f592ed7b099 code=0x7ffc0000 [ 304.195719][ T29] audit: type=1326 audit(304.127:65804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12994 comm="syz.3.2633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 304.309052][ T29] audit: type=1326 audit(304.227:65805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12994 comm="syz.3.2633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f592edd5e67 code=0x7ffc0000 [ 304.332429][ T29] audit: type=1326 audit(304.227:65806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12994 comm="syz.3.2633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f592ed7b099 code=0x7ffc0000 [ 304.355501][ T29] audit: type=1326 audit(304.227:65807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12994 comm="syz.3.2633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 304.378764][ T29] audit: type=1326 audit(304.227:65808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12994 comm="syz.3.2633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f592edd5e67 code=0x7ffc0000 [ 304.401947][ T29] audit: type=1326 audit(304.227:65809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12994 comm="syz.3.2633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f592ed7b099 code=0x7ffc0000 [ 304.425154][ T29] audit: type=1326 audit(304.227:65810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12994 comm="syz.3.2633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 304.448530][ T29] audit: type=1326 audit(304.247:65811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12994 comm="syz.3.2633" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f592edd5e67 code=0x7ffc0000 [ 304.875501][T13033] netlink: 92 bytes leftover after parsing attributes in process `syz.3.2641'. [ 304.969144][T13037] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2643'. [ 304.991446][T13037] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 305.188997][T13046] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2646'. [ 305.473627][T13060] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2661'. [ 305.540935][T13062] netlink: 92 bytes leftover after parsing attributes in process `syz.0.2651'. [ 305.979496][T13066] Cannot find add_set index 0 as target [ 306.010070][T13074] siw: device registration error -23 [ 306.016415][T13074] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2654'. [ 306.579034][T13088] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2657'. [ 306.590545][T13088] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'filter' [ 306.631592][T13089] netlink: 92 bytes leftover after parsing attributes in process `syz.1.2670'. [ 306.678294][T13092] netlink: 92 bytes leftover after parsing attributes in process `syz.0.2669'. [ 306.738764][T13093] lo speed is unknown, defaulting to 1000 [ 306.796375][T13095] syzkaller1: entered promiscuous mode [ 306.807255][T13095] syzkaller1: entered allmulticast mode [ 306.856294][T13093] lo speed is unknown, defaulting to 1000 [ 306.993164][T13103] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2664'. [ 307.506681][T13118] siw: device registration error -23 [ 307.951876][T13123] SET target dimension over the limit! [ 308.287701][T13160] siw: device registration error -23 [ 308.308518][T13158] lo speed is unknown, defaulting to 1000 [ 308.352144][T13163] wireguard1: entered promiscuous mode [ 308.357708][T13163] wireguard1: entered allmulticast mode [ 308.427419][T13158] lo speed is unknown, defaulting to 1000 [ 308.940202][T13175] futex_wake_op: syz.2.2686 tries to shift op by 144; fix this program [ 309.075105][T13184] sz1: rxe_newlink: already configured on lo [ 309.580563][ T29] kauditd_printk_skb: 930 callbacks suppressed [ 309.580582][ T29] audit: type=1326 audit(309.567:66742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13179 comm="syz.1.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 309.610181][ T29] audit: type=1326 audit(309.567:66743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13179 comm="syz.1.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 309.633875][ T29] audit: type=1326 audit(309.597:66744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13179 comm="syz.1.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=84 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 309.639674][T13181] SET target dimension over the limit! [ 309.656851][ T29] audit: type=1326 audit(309.597:66745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13179 comm="syz.1.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 309.685434][ T29] audit: type=1326 audit(309.597:66746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13179 comm="syz.1.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 309.709141][ T29] audit: type=1326 audit(309.597:66747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13179 comm="syz.1.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 309.732321][ T29] audit: type=1326 audit(309.597:66748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13179 comm="syz.1.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 309.755677][ T29] audit: type=1326 audit(309.597:66749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13179 comm="syz.1.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 309.778692][ T29] audit: type=1326 audit(309.597:66750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13179 comm="syz.1.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 309.802135][ T29] audit: type=1326 audit(309.597:66751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13179 comm="syz.1.2687" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 310.095087][T13212] syzkaller1: entered promiscuous mode [ 310.105788][T13212] syzkaller1: entered allmulticast mode [ 310.463404][T13221] lo speed is unknown, defaulting to 1000 [ 310.472107][T13227] __nla_validate_parse: 9 callbacks suppressed [ 310.472122][T13227] netlink: 92 bytes leftover after parsing attributes in process `syz.0.2700'. [ 310.561987][T13221] lo speed is unknown, defaulting to 1000 [ 310.713263][T13234] netlink: 92 bytes leftover after parsing attributes in process `syz.3.2702'. [ 311.530035][T13246] lo speed is unknown, defaulting to 1000 [ 311.575280][T13258] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2709'. [ 311.587561][T13260] netlink: 92 bytes leftover after parsing attributes in process `syz.1.2717'. [ 311.627446][T13246] lo speed is unknown, defaulting to 1000 [ 311.667587][T13263] 8021q: adding VLAN 0 to HW filter on device $H [ 311.677832][T13263] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 311.882433][T13268] syzkaller1: entered promiscuous mode [ 311.888027][T13268] syzkaller1: entered allmulticast mode [ 311.980306][T13274] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2713'. [ 312.001469][T13274] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2713'. [ 312.520079][T13288] netlink: 92 bytes leftover after parsing attributes in process `syz.3.2719'. [ 312.937491][T13294] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2730'. [ 313.142673][T13305] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2723'. [ 313.428652][T13329] netlink: 92 bytes leftover after parsing attributes in process `syz.0.2729'. [ 314.125820][T13346] netlink: 'syz.4.2736': attribute type 13 has an invalid length. [ 314.141351][T13346] gretap0: refused to change device tx_queue_len [ 314.149440][T13346] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 314.445860][T13365] bridge0: port 1(ipvlan0) entered blocking state [ 314.452408][T13365] bridge0: port 1(ipvlan0) entered disabled state [ 314.459740][T13365] ipvlan0: entered allmulticast mode [ 314.465141][T13365] bridge0: entered allmulticast mode [ 314.471250][T13365] ipvlan0: left allmulticast mode [ 314.476287][T13365] bridge0: left allmulticast mode [ 314.597105][ T29] kauditd_printk_skb: 844 callbacks suppressed [ 314.597123][ T29] audit: type=1326 audit(314.577:67596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13375 comm="syz.0.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 314.627296][ T29] audit: type=1326 audit(314.577:67597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13375 comm="syz.0.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 314.650476][ T29] audit: type=1326 audit(314.577:67598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13375 comm="syz.0.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 314.673574][ T29] audit: type=1326 audit(314.577:67599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13375 comm="syz.0.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 314.696847][ T29] audit: type=1326 audit(314.577:67600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13375 comm="syz.0.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 314.720308][ T29] audit: type=1326 audit(314.577:67601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13375 comm="syz.0.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 314.743878][ T29] audit: type=1326 audit(314.577:67602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13375 comm="syz.0.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 314.767567][ T29] audit: type=1326 audit(314.577:67603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13375 comm="syz.0.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 314.790707][ T29] audit: type=1326 audit(314.577:67604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13375 comm="syz.0.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 314.814341][ T29] audit: type=1326 audit(314.577:67605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13375 comm="syz.0.2746" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f9b9e4fefc9 code=0x7ffc0000 [ 315.135112][T13391] bridge0: port 1(ipvlan2) entered blocking state [ 315.142024][T13391] bridge0: port 1(ipvlan2) entered disabled state [ 315.149404][T13391] ipvlan2: entered allmulticast mode [ 315.154780][T13391] bridge0: entered allmulticast mode [ 315.161496][T13391] ipvlan2: left allmulticast mode [ 315.166660][T13391] bridge0: left allmulticast mode [ 315.330441][T13403] bridge0: port 1(ipvlan2) entered blocking state [ 315.336980][T13403] bridge0: port 1(ipvlan2) entered disabled state [ 315.344748][T13403] ipvlan2: entered allmulticast mode [ 315.350190][T13403] bridge0: entered allmulticast mode [ 315.356819][T13403] ipvlan2: left allmulticast mode [ 315.362000][T13403] bridge0: left allmulticast mode [ 315.753136][T13411] __nla_validate_parse: 4 callbacks suppressed [ 315.753152][T13411] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2758'. [ 315.961358][T13414] lo speed is unknown, defaulting to 1000 [ 316.048814][T13414] lo speed is unknown, defaulting to 1000 [ 317.756595][T13438] netlink: 92 bytes leftover after parsing attributes in process `syz.0.2772'. [ 317.772149][T13437] netlink: 'syz.1.2761': attribute type 13 has an invalid length. [ 317.809522][T13437] gretap0: refused to change device tx_queue_len [ 317.818200][T13437] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 318.137258][T13450] netlink: 92 bytes leftover after parsing attributes in process `syz.1.2766'. [ 318.486856][T13456] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2769'. [ 318.621728][T13468] netlink: 92 bytes leftover after parsing attributes in process `syz.4.2773'. [ 318.675250][T13469] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2775'. [ 318.684261][T13469] netlink: 'syz.2.2775': attribute type 5 has an invalid length. [ 318.692080][T13469] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2775'. [ 318.867101][T13473] netlink: 272 bytes leftover after parsing attributes in process `syz.3.2776'. [ 318.953182][T13481] SELinux: security_context_str_to_sid (Z-+i'Plx Q='/RԭX0-옷(K1;7tĄKV.?WX٫8XoQ%خ.:X&FT!rt XׯL#r>vWj;Sfձ!'dC,꒐r\S4YCN1x)1iق,.Rtg%5l>rbfOA,cr(Қ0 ŊF,t) failed with errno=-22 [ 319.451603][T13503] netlink: 92 bytes leftover after parsing attributes in process `syz.0.2783'. [ 319.527737][T13505] netlink: 272 bytes leftover after parsing attributes in process `syz.2.2785'. [ 319.610112][ T29] kauditd_printk_skb: 544 callbacks suppressed [ 319.610175][ T29] audit: type=1326 audit(319.587:68150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.3.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f592edd5e67 code=0x7ffc0000 [ 319.640094][ T29] audit: type=1326 audit(319.587:68151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.3.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f592ed7b099 code=0x7ffc0000 [ 319.663062][ T29] audit: type=1326 audit(319.587:68152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.3.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 319.687636][ T29] audit: type=1326 audit(319.597:68153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.3.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f592edd5e67 code=0x7ffc0000 [ 319.711010][ T29] audit: type=1326 audit(319.607:68154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.3.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f592ed7b099 code=0x7ffc0000 [ 319.733978][ T29] audit: type=1326 audit(319.607:68155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.3.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 319.756424][T13516] netlink: 'syz.2.2788': attribute type 13 has an invalid length. [ 319.757407][ T29] audit: type=1326 audit(319.627:68156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.3.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f592edd5e67 code=0x7ffc0000 [ 319.757439][ T29] audit: type=1326 audit(319.627:68157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.3.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f592ed7b099 code=0x7ffc0000 [ 319.812022][ T29] audit: type=1326 audit(319.627:68158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.3.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 319.835649][ T29] audit: type=1326 audit(319.667:68159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13484 comm="syz.3.2778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f592edd5e67 code=0x7ffc0000 [ 319.860007][T13516] gretap0: refused to change device tx_queue_len [ 319.866724][T13516] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 319.882517][ T3399] lo speed is unknown, defaulting to 1000 [ 319.888380][ T3399] syz2: Port: 1 Link ACTIVE [ 320.433286][T13544] netlink: 'syz.0.2797': attribute type 5 has an invalid length. [ 320.445591][T13544] SELinux: security_context_str_to_sid (T~%EFLuj6Xc|p;r]IfO;>sv3\*En$0>g`.(X^ ~K`"/t-og\wc]#^`7,pPRkOt2{: Q tuPz YL;O: V!_1 %\(˺K{*. o; 03?) failed with errno=-22 [ 320.846440][T13558] __nla_validate_parse: 6 callbacks suppressed [ 320.846456][T13558] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2802'. [ 320.927067][T13563] netlink: 'syz.3.2803': attribute type 13 has an invalid length. [ 320.940043][T13563] gretap0: refused to change device tx_queue_len [ 320.945801][T13564] netlink: 92 bytes leftover after parsing attributes in process `syz.2.2804'. [ 320.946963][T13563] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 321.176149][T13574] 9pnet_virtio: no channels available for device [ 321.220584][T13570] netlink: 272 bytes leftover after parsing attributes in process `syz.3.2807'. [ 321.266371][T13581] netlink: 92 bytes leftover after parsing attributes in process `syz.4.2809'. [ 321.353913][T13583] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 321.980128][T13597] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2814'. [ 322.012923][T13601] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2815'. [ 322.178548][T13610] netlink: 92 bytes leftover after parsing attributes in process `syz.1.2819'. [ 322.234032][T13612] 9pnet_virtio: no channels available for device [ 322.294580][T13614] netlink: 272 bytes leftover after parsing attributes in process `syz.3.2821'. [ 322.628669][T13634] siw: device registration error -23 [ 322.635613][T13634] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2826'. [ 322.674382][T13635] netlink: 92 bytes leftover after parsing attributes in process `syz.4.2825'. [ 323.356370][T13641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=13641 comm=syz.1.2839 [ 323.477343][T13653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=13653 comm=syz.1.2831 [ 323.542947][T13659] netlink: 'syz.0.2835': attribute type 13 has an invalid length. [ 323.574769][T13664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=13664 comm=syz.1.2836 [ 323.777571][T13675] siw: device registration error -23 [ 323.811020][T13679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=13679 comm=syz.0.2843 [ 323.939944][T13686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=13686 comm=syz.2.2845 [ 324.078391][T13694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=13694 comm=syz.2.2848 [ 324.125022][T13696] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=13696 comm=syz.0.2849 [ 324.522642][T13716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=13716 comm=syz.1.2857 [ 324.564239][T13719] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=13719 comm=syz.1.2858 [ 324.619591][ T29] kauditd_printk_skb: 1778 callbacks suppressed [ 324.619609][ T29] audit: type=1326 audit(324.597:69938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.2.2856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 324.649104][ T29] audit: type=1326 audit(324.597:69939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13713 comm="syz.2.2856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 324.672811][ T29] audit: type=1326 audit(324.607:69940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13721 comm="syz.1.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 324.695972][ T29] audit: type=1326 audit(324.607:69941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13721 comm="syz.1.2859" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1ab61efc9 code=0x7ffc0000 [ 324.719430][ T29] audit: type=1326 audit(324.607:69942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13681 comm="syz.3.2844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f592edd5e67 code=0x7ffc0000 [ 324.743001][ T29] audit: type=1326 audit(324.607:69943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13681 comm="syz.3.2844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f592ed7b099 code=0x7ffc0000 [ 324.766163][ T29] audit: type=1326 audit(324.607:69944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13681 comm="syz.3.2844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 324.775799][T13727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=13727 comm=syz.3.2861 [ 324.789644][ T29] audit: type=1326 audit(324.607:69945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13681 comm="syz.3.2844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f592edd5e67 code=0x7ffc0000 [ 324.826050][ T29] audit: type=1326 audit(324.607:69946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13681 comm="syz.3.2844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f592ed7b099 code=0x7ffc0000 [ 324.849314][ T29] audit: type=1326 audit(324.607:69947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13681 comm="syz.3.2844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f592eddefc9 code=0x7ffc0000 [ 325.910372][T13825] __nla_validate_parse: 11 callbacks suppressed [ 325.910389][T13825] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2901'. [ 326.008229][T13829] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2904'. [ 326.203414][T13851] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2913'. [ 326.435815][T13869] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2919'. [ 326.592275][T13883] siw: device registration error -23 [ 326.598527][T13883] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2926'. [ 326.740533][T13896] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2932'. [ 326.971252][T13915] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2939'. [ 327.061415][T13930] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2945'. [ 327.364703][T13953] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2956'. [ 327.818553][T13984] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2970'. [ 328.113879][T14010] siw: device registration error -23 [ 328.394141][T14037] selinux_netlink_send: 37 callbacks suppressed [ 328.394159][T14037] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=14037 comm=syz.2.2994 [ 328.423625][T14039] siw: device registration error -23 [ 328.564174][T14052] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=14052 comm=syz.1.3002 [ 328.586000][T14054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=14054 comm=syz.3.3003 [ 328.655466][T14060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=14060 comm=syz.3.3006 [ 328.746767][T14068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=14068 comm=syz.3.3010 [ 328.863839][T14078] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=14078 comm=syz.1.3015 [ 328.873969][T14080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=14080 comm=syz.2.3016 [ 328.939584][T14084] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=14084 comm=syz.2.3018 [ 329.126049][T14100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=14100 comm=syz.2.3026 [ 329.170074][T14104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1548 sclass=netlink_route_socket pid=14104 comm=syz.2.3028 [ 329.607870][T14144] bridge0: port 1(ipvlan2) entered blocking state [ 329.614619][T14144] bridge0: port 1(ipvlan2) entered disabled state [ 329.622508][T14144] ipvlan2: entered allmulticast mode [ 329.627984][T14144] bridge0: entered allmulticast mode [ 329.634071][T14144] ipvlan2: left allmulticast mode [ 329.639353][T14144] bridge0: left allmulticast mode [ 329.648427][ T29] kauditd_printk_skb: 4768 callbacks suppressed [ 329.648444][ T29] audit: type=1326 audit(329.627:74716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14148 comm="syz.1.3047" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc1ab61efc9 code=0x0 [ 329.778238][ T29] audit: type=1326 audit(329.757:74717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14153 comm="syz.2.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 329.805471][ T29] audit: type=1326 audit(329.757:74718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14153 comm="syz.2.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 329.843264][ T29] audit: type=1326 audit(329.817:74719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14153 comm="syz.2.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 329.866366][ T29] audit: type=1326 audit(329.817:74720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14153 comm="syz.2.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 329.889520][ T29] audit: type=1326 audit(329.817:74721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14153 comm="syz.2.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 329.912765][ T29] audit: type=1326 audit(329.817:74722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14153 comm="syz.2.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 329.936096][ T29] audit: type=1326 audit(329.817:74723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14153 comm="syz.2.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 329.959128][ T29] audit: type=1326 audit(329.817:74724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14153 comm="syz.2.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 329.982339][ T29] audit: type=1326 audit(329.817:74725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14153 comm="syz.2.3048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f4b5ed8efc9 code=0x7ffc0000 [ 330.322357][T14164] lo speed is unknown, defaulting to 1000 [ 330.418470][T14164] lo speed is unknown, defaulting to 1000 [ 330.971874][T14168] ================================================================== [ 330.980207][T14168] BUG: KCSAN: data-race in _copy_to_iter / copy_folio_from_iter_atomic [ 330.988503][T14168] [ 330.990890][T14168] write to 0xffff88813af497a2 of 92 bytes by task 14170 on cpu 0: [ 330.998890][T14168] copy_folio_from_iter_atomic+0x7fc/0x11b0 [ 331.004822][T14168] generic_perform_write+0x2c2/0x490 [ 331.010589][T14168] shmem_file_write_iter+0xc5/0xf0 [ 331.015821][T14168] iter_file_splice_write+0x666/0xa60 [ 331.021309][T14168] direct_splice_actor+0x156/0x2a0 [ 331.026447][T14168] splice_direct_to_actor+0x312/0x680 [ 331.031849][T14168] do_splice_direct+0xda/0x150 [ 331.036641][T14168] do_sendfile+0x380/0x650 [ 331.041353][T14168] __x64_sys_sendfile64+0x105/0x150 [ 331.046593][T14168] x64_sys_call+0x2bb4/0x3000 [ 331.051489][T14168] do_syscall_64+0xd2/0x200 [ 331.056145][T14168] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 331.062429][T14168] [ 331.064862][T14168] read to 0xffff88813af497a2 of 46 bytes by task 14168 on cpu 1: [ 331.072621][T14168] _copy_to_iter+0x602/0xe70 [ 331.077226][T14168] copy_page_to_iter+0x18f/0x2d0 [ 331.082266][T14168] shmem_file_read_iter+0x2d6/0x540 [ 331.087601][T14168] copy_splice_read+0x442/0x660 [ 331.092464][T14168] splice_direct_to_actor+0x290/0x680 [ 331.098031][T14168] do_splice_direct+0xda/0x150 [ 331.102821][T14168] do_sendfile+0x380/0x650 [ 331.107271][T14168] __x64_sys_sendfile64+0x105/0x150 [ 331.112667][T14168] x64_sys_call+0x2bb4/0x3000 [ 331.117445][T14168] do_syscall_64+0xd2/0x200 [ 331.121978][T14168] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 331.127884][T14168] [ 331.130245][T14168] Reported by Kernel Concurrency Sanitizer on: [ 331.136501][T14168] CPU: 1 UID: 0 PID: 14168 Comm: syz.4.3052 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 331.147922][T14168] Tainted: [W]=WARN [ 331.151732][T14168] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 331.161994][T14168] ==================================================================