last executing test programs: 1.52010966s ago: executing program 1 (id=581): r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000740)=0x1000400) 1.459629671s ago: executing program 1 (id=583): syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x200000, &(0x7f0000000040)={[{@grpquota}]}, 0x1, 0xbac, &(0x7f00000017c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0xee01) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8000c60) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000280)={0x0, 0x204, 0x20000000, 0x81, 0xffffffff}) r1 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x5) r3 = openat(r2, &(0x7f0000002240)='.\x00', 0x0, 0x0) lseek(r3, 0x8, 0x1) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x800000, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={r4, 0x4, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = socket$xdp(0x2c, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) writev(r6, &(0x7f0000000100)=[{&(0x7f0000000180)="480000001400190d7ebdeb75fd0d9c562c84d8c033aae421962ea6ff3cd3c461ebe430a2ed7a80ffe0090f000000000000a2bc5603ca00000f7f89000000200000004a2471083ec6", 0x48}], 0x1) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f0000000080)=0x14) close(r7) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fdinfo/3\x00') bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f00000005c0)={[{@noblock_validity}, {}, {@sysvgroups}, {@norecovery}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") sync() setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000001c0), &(0x7f0000001400)=ANY=[], 0x835, 0x0) 1.188789115s ago: executing program 1 (id=587): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x75}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x8c, 0x2c, 0xd27, 0x70bd2d, 0x25dfdc00, {0x0, 0x0, 0x0, r7, {0x0, 0x3}, {}, {0x3, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x1}}, @filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x40, 0x6, 0x10000000, 0xea, 0x100004}, 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x20048880) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010511000b000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x80) 876.806429ms ago: executing program 0 (id=595): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x75}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00'], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x8c, 0x2c, 0xd27, 0x70bd2d, 0x25dfdc00, {0x0, 0x0, 0x0, r7, {0x0, 0x3}, {}, {0x3, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x1}}, @filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x40, 0x6, 0x10000000, 0xea, 0x100004}, 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x20048880) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010511000b000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x80) 847.844659ms ago: executing program 2 (id=596): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) r2 = syz_open_dev$vcsn(&(0x7f0000000200), 0x9, 0x181800) r3 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x34, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}]}, 0x34}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x20, &(0x7f0000000600)={&(0x7f00000016c0)=""/139, 0x8b, 0x0, &(0x7f0000001780)=""/249, 0xf9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0x2, 0x1e, &(0x7f0000000500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x75}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffc}, @jmp={0x5, 0x1, 0xa, 0x6, 0x8, 0x100}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @jmp={0x5, 0x1, 0x9, 0x9, 0x3, 0x50, 0xffffffffffffffff}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000280)='syzkaller\x00', 0xffff9fe9, 0x1000, &(0x7f00000006c0)=""/4096, 0x41100, 0x40, '\x00', r4, @fallback=0x30, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x5, 0x1ff}, 0x10, r6, r0, 0x9, &(0x7f0000001880)=[r0, r0, r0, r0, r0, r0, r0], &(0x7f00000018c0)=[{0x0, 0x2, 0x4, 0xb}, {0x2, 0x2, 0xc, 0x3}, {0x1, 0x5}, {0x0, 0x5, 0x6, 0xc}, {0x0, 0x1, 0x2, 0x1}, {0x5, 0x4, 0xc, 0x7}, {0x1, 0x2, 0x1, 0x1}, {0x5, 0x5, 0xf, 0x3}, {0x1, 0x3, 0xf}], 0x10, 0x9, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r1, 0x0, 0x178}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x43) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone3(&(0x7f0000000300)={0x100001200, &(0x7f0000000040), 0x0, 0x0, {0x11}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4800000009) 845.67967ms ago: executing program 4 (id=597): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="0101020000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x44}, 0x1, 0xba01}, 0x810) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x40ffffffff}, 0x1100, 0x5, 0x3a65, 0x5, 0x0, 0x5, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 813.4877ms ago: executing program 1 (id=598): r0 = syz_open_dev$loop(0x0, 0x9, 0x12d600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001000), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x1000, {0x2a00, 0x80010000, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2abfc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0000000000000000000400", "90010000009265406c09306903d800", [0x0, 0x1]}}) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x1}, 0x18002, 0x8002, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, r1, 0x9) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1008002, &(0x7f0000000080)=ANY=[], 0x1, 0x2ee, &(0x7f00000006c0)="$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") r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8201) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x42, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfb7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) socket(0x22, 0x4, 0x3a) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00', @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0xffffffff, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r9}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x21, &(0x7f0000000540), 0x4) sendmsg$tipc(r11, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r12 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r12, &(0x7f00000002c0), 0x10) sendmmsg$inet(r12, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)="9f336d70bf41f19e47e98b4015e3b0384d86a1ceb4e530554ebc8154bf392bcf9ce0b09f879bd7aaf9d086e3", 0x2c}], 0x1}}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x4, 0xfffff034}, {0x20, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x4}]}, 0x10) sendmmsg$inet(r4, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008044) 659.482632ms ago: executing program 3 (id=599): r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6_vti0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x4e, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x10, 0x7, 0x2, 0x8}}) r1 = accept(r0, &(0x7f0000000500)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x80) accept4$tipc(r1, 0x0, &(0x7f0000000380), 0x80800) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0xfffffffffffffff7}, 0x18) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r3) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x18) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000030500"/20, @ANYRES32=r4, @ANYBLOB="0000000040000200280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r4], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f0000000740)=0x1000400) 596.058233ms ago: executing program 1 (id=600): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='mm_page_free\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) syz_read_part_table(0x637, &(0x7f0000000000)="$eJzs3D9oXWUYB+DfSe8996aFpopTl1RnsdjZ1ICkl0qnSrcuVUFCxSFOFUtuNIsZMjg4uxQhS1sXDR0c1CJO4hQ6qBVXQYpKLdIj555z/0QQxLaD8DxDzvd95/3e93tzTsac8L82l25SjIa9dJIcf/lvERsZB6Rfxyepuu29czsrp05XVVUVdcz5dPPk54evJ+m0W/qTNFVVrU8mJ3Plw4M33iuG3Z1bddEvtw7Uy/PNMY4kTx8q+6M0MxlSVfsO1nuYvwf+m6tLN4tis2xnT/16fzm59svK2d0zW+9ff7FdXk++Surn/079Xoyj38rFYxc6o2H9lN+czftbcymnK9PHPZ/OvjMMN9cG28tLq3vjhaODnU9fe+6PYzdSncjXZWdufKOY5iuT4YO3X/e/UL/925eWVvcGl+cnN5744PEvsthO7lRVjtQlH8voT2fxIVQGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOBRuLp0c+HdzbXBdrK6N+i1qytnd89slUleeHU0n8u147O7DrTXi7lwu76uZy358ZN0Z4OK+ke32d5dbtZ+WKyeGQ064/q9+WZwaWl1b3DvYHL72ftHB82u5LMT03Lrk8y7eb4d3a0ao8nGPzXZlqgWmrhv7s32X3SStcH2qP7ln4pOf7T+cTGcHLM+yOu9vNI0U90t271/TtsAAAAAAAAAAAAAAAAAAACAB7Jy6vQbd9rx+X6Sn9+eq8dVr/kv9+JgsS/+u14yfzK50k8xXE5y66Xfy28Pb33ffjpgmF6GSQ59tHGu3VLuSzD5RECRqnyUnfFv/BUAAP//PZZ8Jw==") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 595.234862ms ago: executing program 2 (id=601): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x40114df, 0x0, 0x1, 0x8a}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x29c780}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) io_uring_enter(r0, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000005000000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001000000000000000000000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e75021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) 487.519564ms ago: executing program 3 (id=602): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000600)=0x7365, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x8, 0x10, 0x9, 0xa808}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r3, 0xa}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x10, 0x11, 0xf1ff}, @TCA_FQ_QUANTUM={0x8, 0x3, 0xf1ff}]}}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x34, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8800) socket$inet6_tcp(0xa, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000540)='4', 0x1}], 0x1) 473.427924ms ago: executing program 0 (id=603): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1, 0x0, 0x3}, 0x18) r2 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 472.056524ms ago: executing program 2 (id=604): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x75}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket(0x400000000010, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00'], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=@newtfilter={0x8c, 0x2c, 0xd27, 0x70bd2d, 0x25dfdc00, {0x0, 0x0, 0x0, r7, {0x0, 0x3}, {}, {0x3, 0xffe0}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x1}}, @filter_kind_options=@f_matchall={{0xd}, {0x50, 0x2, [@TCA_MATCHALL_ACT={0x4c, 0x2, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x40, 0x6, 0x10000000, 0xea, 0x100004}, 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x20048880) sendmsg$kcm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010511000b000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x80) 470.594894ms ago: executing program 3 (id=605): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x17, 0x44, &(0x7f0000000200)=""/68}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 467.477144ms ago: executing program 4 (id=606): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffa}, 0x18) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0xc0, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000087000000851000000600000018100000", @ANYRES32=r2, @ANYBLOB="0000000000000000660000000000000018000000f8ffffff00000000000000009500000000000000360a00000000000018010000202078250000000000202020db1af8ff00000000bfa100000000000007010000f8ffffffb702"], &(0x7f0000000000)='GPL\x00', 0xa, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 446.020655ms ago: executing program 0 (id=607): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f0000000240), 0x40000000, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010000008000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r3, &(0x7f0000000200)=ANY=[@ANYBLOB='system_u:object_r:semanage_trans_dock_t:s0 /usr/sbin/cupsd 18446744073709551615\x00'], 0x50) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x8, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0xc8101339d8526c63}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r6}, 0x10) sync() ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000500)={'ip_vti0\x00', 0x0, 0x8, 0x700, 0x3, 0x3, {{0x23, 0x4, 0x1, 0x8, 0x8c, 0x68, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, {[@cipso={0x86, 0x32, 0x1, [{0x6, 0xc, "ac2f4d38805f96c452f4"}, {0x0, 0x5, "18ffc0"}, {0x7, 0x10, "7251555a03b71a8d7299c970940b"}, {0x6, 0xb, "0da6d5532b75c7e04f"}]}, @cipso={0x86, 0x45, 0x2, [{0x7, 0xa, "6a1ad8edff961b37"}, {0x6, 0x2}, {0x2, 0x8, "29b1a68d2490"}, {0x1, 0x12, "e9b843bfac70a770871893af09074d16"}, {0x1, 0xc, "187a792a6d0d6dcff252"}, {0x5, 0xd, "b90db9f30fea7cd7fcd29f"}]}]}}}}}) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/zoneinfo\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1b, 0x9, 0x8, 0x2, 0x40200, r1, 0x4, '\x00', r7, r8, 0x0, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x50) link(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file1\x00') 390.826945ms ago: executing program 3 (id=608): setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_0\x00', 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='timerslack_ns\x00') write$tun(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0xfce) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = syz_clone(0x2008000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace(0x8, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f0000000400)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r4, r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x13, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r5, 0x5606, 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000012c0)="23a0be3ec0d9edaccda531874ecf98434f3d10665f6e0346136984c1f2f15d", 0x1f}, {&(0x7f0000001300)="11ca5641cbf9577fa297e890dc4746449416908fa7066d54ca4ed8fb87a71d621ef53449", 0x24}, {&(0x7f0000000640)="190be02b544a87c33aa4aaaaabfccb6154043a8b5a2ea95211900186170c7a4f2651d264466253c5f9851a58793efcaf45a2c0f754090043b9bff46892f86a3e98e625eabbd1043b1e15036c9cf221d620f792d835bcad5a583cdd666c527279ce68530f3e71f6c170d033e0eec71d019b7058f398e887abb014e1930ffe52fe9b32fb847022f7298ba508000000049f56aefe1e966ab30d411e62a5394c8bc6146b171d44ce5dc32018a6b0e15828d2e6853b3b2fec4d21c718e79ee351a06755a9625795bd9a406be9563b2a085ddadb772260d4655e9a4d06a89faec89e3c2b663b959ff3811e585ad9ab600b36531ae1474523ee3611028d2280938fdc88ef7fdf11fdc20ebf5428d0d922fe1e9fbb79330cf404c96044dddf5144f1b777def793da5b687fa623697a3e5b3f86cb304f46dbf08bb9aaa51d45cd34a5567d9566e8ca3238c3a8f58276945ae8c42b6ee982d967c654047e874d772ce6146f4455032adb4a3b2aed75e436be26afe5060aeb7969cabdd300b166ec27", 0x17d}, {&(0x7f0000002600)="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", 0x4b4}], 0x4}}], 0x6, 0x200040d1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 388.110695ms ago: executing program 4 (id=609): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x9) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xa2, 0x7}}, './file0\x00'}) r1 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2284, &(0x7f0000000080)) 313.312426ms ago: executing program 4 (id=610): r0 = socket$inet6(0xa, 0x6, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x3, 0x0, 0x0, @local, @local, 0x10, 0x7, 0x2, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003200)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) pipe2(&(0x7f0000000840)={0xffffffffffffffff}, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x300) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r5, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x62, 0x51cfa, 0x0, 0x8000008, 0x3, 0xfffffffe, 0x1, 0x0, 0x7cce8c743ee810df}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000880)={0x6, 0x23, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000d40000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000185300000b00000000000000000000008520000004000000185200000d0000000000000000000000185a00000a000000000000000000000018140000", @ANYRES32=r9, @ANYBLOB="0000000000c22b00b7082000000000007b8af8ff00000000b7080000040000007b8af0ff00000000bfa10000005ebdb686cdee8f83ffffffbfa400000000000007040000f0ffffffb702000027e8ff0018230000e3c8e2b042c1319d8088bcad4c090697c999ea9dd4fad1de4ea12307a0518ebc8d6da72930ae00065650fa5c0ccc62096872000000b720bff601f32cba942906a6d4cbf7797e9f16ed4986148e27a6b5640c8013e637d59a7e368e9785a8d72677228c91773ee6b92e1c461833254ebc52", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000a50000007f8e0200010000001800000001000000000000000100000064a7e0ff10000000"], &(0x7f0000000180)='syzkaller\x00', 0x1000, 0x17, &(0x7f0000000200)=""/23, 0x41100, 0x13, '\x00', 0x0, 0x25, r4, 0x8, &(0x7f0000000280)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x5, 0x7, 0xffff, 0xa}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000300)=[r2, r2], &(0x7f00000004c0)=[{0x0, 0x2, 0x1, 0x8}, {0x3, 0x3, 0x2, 0x7}, {0x4, 0x4, 0x1, 0x3}, {0x2, 0x5, 0x2, 0x7}, {0x3, 0x3, 0x6, 0x2}, {0x5, 0x2, 0x7}, {0x1, 0x5, 0x7, 0x2}, {0x2, 0x5, 0xf}, {0x3, 0x3, 0x10, 0x2}], 0x10, 0x5, @void, @value}, 0x94) bind$bt_hci(r8, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000508000a40000000000900020073797a31000000000900010073797a300000000008000540000000213c0000001e0a05010000000000000000070000070900020073797a31000000000900010073797a3000000000100003800c0000800800034000000002"], 0xc0}}, 0x0) 241.683067ms ago: executing program 1 (id=611): r0 = syz_open_dev$loop(0x0, 0x9, 0x12d600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000001000), 0xe09) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x1000, {0x2a00, 0x80010000, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2abfc179fd1f8a0e91ddaaca7bd64c6a4b4e00d9683dda1af1ea89de2b7fb0a0155aaffffffffffff0300", "2809e85397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac0000000000000000000400", "90010000009265406c09306903d800", [0x0, 0x1]}}) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x1}, 0x18002, 0x8002, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, r1, 0x9) syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x1008002, &(0x7f0000000080)=ANY=[], 0x1, 0x2ee, &(0x7f00000006c0)="$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") r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x200, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8201) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x42, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x2, 0x800800000003}, 0x1100, 0x5dd8, 0x3, 0x5, 0x0, 0x8, 0xfb7b, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) socket(0x22, 0x4, 0x3a) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00', @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000"], 0x0, 0xffffffff, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r9}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r10, 0x1, 0x21, &(0x7f0000000540), 0x4) sendmsg$tipc(r11, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r12 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r12, &(0x7f00000002c0), 0x10) sendmmsg$inet(r12, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000440)="9f336d70bf41f19e47e98b4015e3b0384d86a1ceb4e530554ebc8154bf392bcf9ce0b09f879bd7aaf9d086e3", 0x2c}], 0x2}}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x4, 0xfffff034}, {0x20, 0x0, 0x0, 0x3}, {0x6, 0x0, 0x0, 0x4}]}, 0x10) sendmmsg$inet(r4, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20008044) 214.749067ms ago: executing program 3 (id=612): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {0x10000000}}, './file0\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x29, 0x5, 0x1, 0x1, 0x24, @loopback, @private1, 0x7800, 0x8000, 0x9, 0xece}}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3}, 0x10) setrlimit(0x9, &(0x7f0000000000)) io_setup(0x2004, &(0x7f0000000680)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r7}, 0x10) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020300020e000000000700000000000002000900280000001dc414485000000003000600b80000000200000300000000000000000000000002000100000a00000000000000000000030005000000000002004e23ac14140000000000000000000200080008"], 0x70}, 0x1, 0x7}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9, 0x0, 0x6}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="17090000000000000000010000000500070000000000080009000000001b08000a000000000006000200feffff7f14001f0000000000000000000000000000000000140020"], 0x64}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f00000020c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r11, @ANYBLOB="000127bd7000fbdbdf250600d7000500220001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40041}, 0x240008d1) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r5, &(0x7f0000001f80)=[{{&(0x7f0000000340)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/178, 0xb2}, {&(0x7f0000000680)=""/239, 0xef}, {&(0x7f00000008c0)=""/115, 0x73}, {&(0x7f0000000940)=""/95, 0x5f}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/85, 0x55}, {&(0x7f0000001ac0)=""/176, 0xb0}, {&(0x7f00000003c0)=""/62, 0x3e}], 0x9, &(0x7f0000001c40)=""/170, 0xaa}}, {{&(0x7f0000001d00)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000600)=""/45, 0x2d}, {&(0x7f0000001d80)=""/160, 0xa0}, {&(0x7f0000001e40)=""/193, 0xc1}, {&(0x7f0000000780)}], 0x4}, 0x6}], 0x2, 0x1121, &(0x7f0000002000)={0x0, 0x3938700}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x8004) 194.431998ms ago: executing program 2 (id=613): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4001) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20000800) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRES16=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000040000000000000000000000ac86945fcfdf7fdd0000000000"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r5}, &(0x7f0000000a00), &(0x7f0000000a40)=r4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x19, 0x0, 0x41000, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000880), &(0x7f00000008c0)=r4}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) sendmmsg$inet6(r1, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x76, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="e8020000000000002900000004000000005a"], 0x2ee}}], 0x2, 0x40040c5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000040)}, 0x10) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r8 = syz_open_dev$usbmon(&(0x7f0000000080), 0x38e, 0x20800) ioctl$MON_IOCX_MFETCH(r8, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x9}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000a00), 0x2, 0x0) ioctl$MON_IOCT_RING_SIZE(r8, 0x9204, 0xc96bd) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) add_key$user(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)="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", 0xfd, 0xfffffffffffffffb) 157.371838ms ago: executing program 0 (id=614): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4600, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x109, &(0x7f0000000140)={0x0, 0x40114df, 0x0, 0x1, 0x8a}, &(0x7f00000003c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x29c780}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r4}}, 0x18) io_uring_enter(r0, 0x3516, 0xaddf, 0x2, 0x0, 0x1517f) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000005000000085"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001000000000000000000000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e75021d683910c3090b3188a7c747eb2278a273c1b80029442911892704"], 0xfdef) 113.197039ms ago: executing program 4 (id=615): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, &(0x7f0000000600)=0x7365, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x8, 0x10, 0x9, 0xa808}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r3, 0xa}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x10, 0x11, 0xf1ff}, @TCA_FQ_QUANTUM={0x8, 0x3, 0xf1ff}]}}]}, 0x40}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x34, 0x0, 0x2, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_EXPECT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x8800) socket$inet6_tcp(0xa, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000540)='4', 0x1}], 0x1) 71.85495ms ago: executing program 4 (id=616): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x27, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000001c0)={@loopback}, &(0x7f00000002c0)=0x14) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, r0, 0x5, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xffffffffffffff3a) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x14, 0x10, 0x701, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r7 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16], 0x86, 0x2a9, &(0x7f0000000c00)="$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") r8 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r8, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket$nl_sock_diag(0x10, 0x3, 0x4) statfs(&(0x7f0000000180)='./file1\x00', 0x0) statfs(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)=""/55) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x64, 0x3, 0x300, 0x6e, 0xffffffad, 0x190, 0x190, 0x190, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@ip={@remote, @local={0xac, 0x14, 0xd}, 0x0, 0x0, 'caif0\x00', 'ip6tnl0\x00'}, 0x0, 0x130, 0x190, 0xffffffc5, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'team0\x00', 'team0\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@common=@inet=@set1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x360) 70.52128ms ago: executing program 2 (id=617): r0 = socket(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x7, 0x7fe2, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x7, 0x6, 0x9, 0x0, r3, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r4, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r5}, &(0x7f0000000880), &(0x7f00000008c0)=r3}, 0x20) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000351000/0x2000)=nil) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='qgroup_update_counters\x00', r6, 0x0, 0xb4}, 0x18) pread64(r6, &(0x7f0000002180)=""/4105, 0x1009, 0x0) sendto$inet6(r0, &(0x7f0000000100)="c10e000018001f06b9409b0dffff110d0207be040205060506100a044300040018000000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a10004a320c0400160012000a00000000000000000000080756ede4ccbe5880", 0xec1, 0x0, 0x0, 0x9e5e111c47e3504f) r7 = getpgid(0x0) process_vm_writev(r7, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/175, 0xaf}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1, 0x0) syz_open_procfs$pagemap(r7, &(0x7f0000000000)) r8 = syz_open_dev$hiddev(&(0x7f00000004c0), 0x7, 0x400) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@fallback=r8, 0xd, 0x1, 0xc, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0]}, 0x40) r9 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) r10 = fsmount(r9, 0x0, 0x6) symlinkat(&(0x7f0000000400)='./file0/../file0\x00', r10, &(0x7f00000003c0)='./file0\x00') readlinkat(r10, &(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)=""/198, 0xc6) 42.76948ms ago: executing program 0 (id=618): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x17, 0x44, &(0x7f0000000200)=""/68}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 37.49983ms ago: executing program 0 (id=619): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffffffa}, 0x18) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0xc0, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000087000000851000000600000018100000", @ANYRES32=r2, @ANYBLOB="0000000000000000660000000000000018000000f8ffffff00000000000000009500000000000000360a00000000000018010000202078250000000000202020db1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085"], &(0x7f0000000000)='GPL\x00', 0xa, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.6413ms ago: executing program 2 (id=620): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb8af, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000600)='kfree\x00', r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000f20b00000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000007f1600850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mknod(&(0x7f0000000000)='./bus\x00', 0x1000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x17, 0x44, &(0x7f0000000200)=""/68}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 0s ago: executing program 3 (id=621): setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_0\x00', 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='timerslack_ns\x00') write$tun(r1, &(0x7f0000000140)=ANY=[@ANYRESDEC=r0], 0xfce) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = syz_clone(0x2008000, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) ptrace(0x8, r2) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x8, &(0x7f0000000400)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x5}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="3eed50d0125719a810f88e3f47186fe4dae74182dfd109a2587c4797410c9b8e39bd3d9aa144d5908647c30c8db69b5c17084c9b1bfbb8680737c4f88abcdbc7d294d72ab1b344270915df9ddf5635644c351c22b29d948ac4106bce7107570beed63077cfbc98ef71699eae65d37724d995b553e7a3ade619b522313ab382caf879feb48942878e605ee3ee2872794e3abe22a3f025068b628a5d92468092a5cc649bbbd978b5772e537939432a502122235ced312dafd108c9ffeb0b38cc16da9418ca01d485a6afb5827da4df6e1121ec307de14bb32b6a977608e4576a998182dd93d592ff43e55bfdbbce23ecd501e43b3e93ef8d9d01711dff54c301e299d3801a3cffe6c9883fbd0e47124dc02569f62d48b878fcb58ce99fcffcd2a5166eff3ad93cf1d137274993d86a3b3730d63ded759f6ca88fa449e5575b15321e5a58a1f888eed7466db4976ce35f6d2efb5ad05d99a66482dc607cb5acb24d326803bd337519cc98103f59c63b5962cd72e4497d1b00817d6e09de70270a09b493c2226617b1c9ef9d506be00d6e07f14633a966f04ecca90fb8d2b963ad6f3817935bd6534fa3da1c5dc468789cbf1192f3c0bff3777f1edd2ada5d35f88f12f29e952c44445ce623509d66811c80a9e0f13ad85aba37d86ff0da4dda601d9e8acb264233bc939fb056316612cff687d5c44157be05bcc88b333ff2a40041d98f1acfe6e2231a84e09bd7a54a0442cf87ce3ee8fd8da39da1862862ae40fc3cb3055c8b70e62f243850707341f51426bb3e71c7a4fffefab060db786000618b05eb087a424a2f30f6a232ff44b605f70ceec0a8f70e37907f6e0bbba21e9d5b7ecb6d287742b75c101ba79525918c3473eae38f3c177249dfa8816661c9921f0b0c858d53ab87c8407b97950c842111002edd1d1e80b801b495da28bcd5409bc971e55dab1857e188ac9728efc8f9a4543945f86ade13b445eacecbbf848a96410ac37c57e3e9e8bc8b8fadd559d225c7468639da2b5d1208558b51e94c14faa7947a7c60e81a96bb5d194cc7289adbc02ebb4b49be1f1efc429db2f9b79b5a22919dba0c35341042c5776942c52365367c4bfc95b42be383cca7107161ded7e851d0126da33d581f1e2b08d0c061e86d31e7a83f9b51c79b4034c7deda7697034e1404c6e8e459f76c2efe64350146c7437ef808e04ca14df5f6f500264fd977272bbf8fc096774e8eb61d0963430751ac1425a073f84346b0eba368cba7fa34adc420800d4f99927280eba199f9695cf88124fafc3a2b1226d2f2ab3ea27c69a127650cf5c725b54c02bd8729033cf699ce7f030f9a3442056244da3cfb61a8126dba11377624f39eb009242152fd7b8b88de7dd86057f29bfcb7b7df0e65e7e9ac9eeaa41afa62743698bff03d5b2d51fb6bca2d92294e8e177cfa3661b26f1c040e9bed983b7bc0aa154eb9c92e4ee25091318c53113a1c23ac62d2d71504cba99041f29a4f332133292cf20abec9222a2acca57cac48fa6c0668ee5eecb494741a64d33b011dcca74696d4614c5b45a5d20983b1708d365ed3ffa60f9161972a611c22642c3c259b41f943f6d7a8b60f284d325e38fe76f0645e069ff70cae38850ccf973193b6232c987df26239a574691f7f07fffa6deae1eb0324fe546573c36f2a2c31cd442517a9b036ae6a2a491e7343864693c107a5dc2585820863c146c1ba6caa4fea9b87d567716f4c8ca1a9d2848055cd750512d3b7415d090019dc8a04a1a1d28931093cd8f00e94c407ca1fa2a5ce903d9df26e008c07cd13afa783220e1bd5e6b60645f3dbb6ecb4156fedafa2dd25498c6a99d94f0b38125ea7741b75109dcac9f80635f79f5c8a0483bb9f05a3a5bf721c7541edb252449f8b13e63c370a6146332f03ca1f1b6fe0bed984f13744bb7fa0fe322e83ddf9ffb2083e94f33604a0a199220c450dad94bf154805e7f9e4350ca2d81adf2978c87dcc8a8a7d56297ec124bfef0d28f35777205e973272c87e01070f14f5b14daa3b5104d9ff6b296c4f16ed49eb42d35e7ba3bccb7a26c33a263df88aadd596e9d9de0abbd4d449df11081f2cd62e1d8962b9b9feb25a3b8e03537d61a61c11ac22b7211d12c84e60a6abcc219e558b2513d8c530b3c7a57cdc47de545aafbb2a13c0e6c75b1b92fa241c713c83a09c92b2b61d565120372a9143415583c9596f27a663d4967cd653b08cebd6cb96c1f0dc80d57267ac9a8281d7149bde880828ee27d69a6818db58320db29d1b044eaf6ab8a5108bc522de406990b5393b1f7e7bab71bf6cf8eed1cd59c7607d662e8b313f5c4fce0f59b1027371381011b63dd5b2b09739082c0d62ffad96e30153a395234937d377c32fe7af82aca3a19d0ebc4a5c5fb5ff190f14d5695c703b571fb4bf03756635cafc6cf6267eab836c347a9d07e8089fc105346934cf3364e5be370b3c42b94bc5ae3d17a817398566a2953251eb91697d67278145df9a4b917bcca1bf211780b22f4caacfcb7604c84f943d05f6fdf8edbd258d7d8dbf84f9d99e57472c5b1c2337d749a1f345e662e2536d23c7a63bbbbf00f8b5b0a2106a0342ab27b9a10b82e82668cd49e0cbb09d7be0217645f1dda3be59c8232fa290d34791cda52aa5b5cec6339ab96a2eb3f5328cc7c0e6717c2824344547a2ed518f6b2b4e4fe5b684596aa6a9d3988fc5d5ff4cb46cec99d951b8386b10949a163af974b7543df97b4882a4ed60e927a1deb67c5f814235bef65fea79a2c712815be7403c93a3707fb90d4604ec3a6a3b0928f253f6ab6bd56c958e026c8c58172c4ac2a3efe2ecd5cea70c8313f9ac2d638bc296ba99e2ca86d2fd06b5402cdcddc3f3c9845d5ae77f6f36963b91e8f6cdccd17abe8d40ed02463af4bb0e496344f350097f1cc13313fa1e172b63556ed2b8a8121c01a5fb343ff7767821626fc49b0d6bd522e1c9bf137d5a5bccb4bc8dbb64c83a82ef6c2894f3896c9f6bf0c3764011d53eeb6db9ea9dae22d3ebcca4942d5828c0bca0d9ea37701d5a06c066ac4fe318e11e9c0d6c658ac810fb5d7836cfffe4ccbb0934e5567d74695980a156d4bf1c18861c5a29ccd349999dc20562d00e1f6c1851ae563541086438d60b975c8ceb466414ff60efa0b2dee790fd0659ffa98b92414c13d5a6825368f56c4984412205041cd8e006c7127d4395ecdffb5addf80ef938ce54a367154c4fc286d5f969325c12b13655a9a956dd3b98281f537e837669fc55d8930676e807aa8cd046e0f4583d59f86cb99f3f7a7ddde1fb39111fdec7677d2fee4b8f4814a5def5ebcc67c653384ce80eaffd880405f7edf8fd3ea049f040595df4a75e2f892e7a85e0ba351fb8d263bfff7168bb85017b360fcd2ba89346682a6ea7ccc46afbdb5ab444e3f477238b2ab503bde914d3cf1789539cde9c0621152cd97bff9f235d88a1ef4ea4309db3a05d401af7fb82784b050ef529dab4f1f003eb29710a962f7538c521e617e2f0efac36182d09985e1d725cc38c3833a53742a02f76fb2854a9e45f0febacf3bda83f11183ef5b9fef02ebcdf56d4104b175bad937d8f61964f97d673577cdcbbb48d8eb62b063ee6563b9ff053719baff871bcd83822d865b2f7ef023076425ac5cd71b1f2309de0c6f14cc9c4d3e8fad945f756a7c8a084ea1bfdf5ac6e740043e7f7bdaca06774b084ae314c2636529d4fdcd965c7f8c07156572620b827d694efdc9d2bfc5aa9391220a83765f2c71fcd48d4acaed60afb53d1013fa3b15e948ec4159f7d130ef85b594018346e99034c18738285223ea53a6b1d5cf11a607de2e19608ba03ec970a915b773824261f3fc931dd6d3b934d89f07baf14776314c3eeb8cd0537ef5736f565fbd14e520d4ab2f77ed9597b76ff91f8d1f99ebd6e473efda7accb273975a06944d1037032129992b994ca791a09b4d83980a1e494b0f97098df5f6fb6bbb02722adb11dc319c565c2c363cbd19d9fb3efb4613b62d6584cd53f7bd80e3e89304f444ce9dd1835661e3bb4de02ccf568a2a5daaf0d56898d4286c3fb62e22af62d7ac318685834467f337561dde2e0c1e2827cdffcf42c17728ee64b3ff4ccc0227590badd0bd7e448b8cca0892d6a5e0130d2ac665f47c6b28daa101c1b319869bdd39fa924d6d9ba7d72feda5f21ac78641c7d4801d41c7879721b3be4dab40d9c4a78552440101f373489cc5240b0144a9ce32691a784b6dfe971a21bb5980ff67da2d1bb90b223c9e192a39c1aeadd1f5c790811079c0b51a97105c99b6f95d71bb3ea47c33d9dcb0a53c929c44499e184a3cd722c908d3b0d157e28ffdeb2ed7192e780d96a7a2f0fd5a87bdc973e049da0caf931f26f5a21813e2e602ceb2259997e0205ce48fd9424bd6d4d75dd4301f429ee30745cd839a40dbeab4c3db2f0f10bbaea071ca41d1392385681730a3678a5f60f604dbe19cb9d7dd234337e327451b8cc65394af399432ef7fc3765d055874ebdca14e5999292d6f72f31e92bacf25db5ef8f5212952c1910de06ddbe1687a0e1837922f2228289916ed3aeb7b9cc24da3ae47139e371930afa6d3573df6732c26c0c7ae06d9cedfa77160711bcb06e6553338deae4c5731cf53cc154113096d02f3036d7d9edfcdc331e4bb860c5208489212e904eab70e7f860b0379895cbdecbf7a0b7a25e5b853c7dbe08a4e296a30afec8cf5a9f6ea4aef32a508655d539a770b21e660c9ee1d7688c56abeb7cf1afccc8d59780cf26312589e0c8e1bc00ad7b1325cd9a5dd69246e0b33407c381ea09265154aec297e4ccdf9785a1042a83e77c13d4ce4360782f2428f9916b5cd123b089eb683d30c1e895b9944aa905a1a5b52301d8cc5e4741834ead6ebdb5dc05c9c49c5e883e99d40b9838037beaf876534d747856103e59caf6266fbbe760b6ef83d004634b74f14f8eb4aef93c4cc9cbbd78d83d532c70feef51ea3f170b25d81a6a9b074bfca7e9b3771bf83517e0dd9d0600f70b86b20f61fe36076f8bada334b2390fa954973bc901619a3cfd039349cb328625f495ab288dbdd6dbfd022c2a83f59e0b998619a12e35891b5ae9e83a71765507b4a571cd2241e5885c705244c1022688bef7c5065fbcf219fc01753adb611b3fbc09403dcb10a4f99d788667eff75fa27074ca8481a633530e26163ccf7dada049d23e717e067b6fa5b2f652bc50abda9e7ccdc5f2f3c35ecc2c4431c819c9691be4422e379750774e9f39dae06f26423c8a4278789c9f3111b43f6dd25b0ad47c4cc5fda3f3ed82079c9366e0adced883488f429c1d7e1b351fd0bb204dd7977ef224c4df6d7a5f7697bc6500a7d03a8a914154779fa7092bf1be6bad4092367ce5d295a5d5d0e7c469f372ca2011d612637025e89f178ae9ada0c5b73bcb7d7c034ff595263cd4216e3c76ba5f3d81932a088a90bf8043e877e299c670ef1622a098d5519d9adc4ee7d4cd00e5934a4375fa83fdb81214b892482b31bdde59a70aaf25cb7f417c3a2a91c4e54b48149f6c41d9d396ee6ff13e3028c64a7c9b1f2e7c6e67184a3d52d6f570db3d225c947423c4c6533f22df57d15c5e5a3183422bd378b06fe4732a9401dcb19840fb8fa5c50a0ff497fef362c507753e46b8881d3e767f3b1d893a3805941c94f2efa05ce34b9ea81d716984af6834230d4707a87089d40779503ee6a9bb245d7d997f14acb80e89731c042bbbbe3dcd05177b0ee0eec23455830ef5b65aca357f2b0b887e0b9821c0", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r4, r3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x13, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r5, 0x5606, 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000012c0)="23a0be3ec0d9edaccda531874ecf98434f3d10665f6e0346136984c1f2f15d", 0x1f}, {&(0x7f0000001300)}, {&(0x7f0000000640)="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", 0x17d}, {&(0x7f0000002600)="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", 0x4b4}], 0x4}}], 0x6, 0x200040d1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) kernel console output (not intermixed with test programs): ed blocking state [ 30.247811][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.255012][ T3305] bridge_slave_0: entered allmulticast mode [ 30.261540][ T3305] bridge_slave_0: entered promiscuous mode [ 30.268736][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.275815][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.284052][ T3305] bridge_slave_1: entered allmulticast mode [ 30.290522][ T3305] bridge_slave_1: entered promiscuous mode [ 30.296914][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.303922][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.329937][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.341743][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.377455][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.393329][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.420576][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.441062][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.460657][ T3310] hsr_slave_0: entered promiscuous mode [ 30.466655][ T3310] hsr_slave_1: entered promiscuous mode [ 30.472538][ T3310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.480200][ T3310] Cannot create hsr debugfs directory [ 30.486103][ T3304] team0: Port device team_slave_0 added [ 30.492713][ T3304] team0: Port device team_slave_1 added [ 30.503718][ T3302] team0: Port device team_slave_0 added [ 30.517876][ T3305] team0: Port device team_slave_0 added [ 30.524728][ T3305] team0: Port device team_slave_1 added [ 30.535988][ T3302] team0: Port device team_slave_1 added [ 30.580832][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.587858][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.613860][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.625223][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.632260][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.658224][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.669391][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.676338][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.702324][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.730699][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.737654][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.763626][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.774727][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.781714][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.807932][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.838933][ T3305] hsr_slave_0: entered promiscuous mode [ 30.844944][ T3305] hsr_slave_1: entered promiscuous mode [ 30.850930][ T3305] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.858596][ T3305] Cannot create hsr debugfs directory [ 30.864250][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.871301][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.897276][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.963707][ T3304] hsr_slave_0: entered promiscuous mode [ 30.969804][ T3304] hsr_slave_1: entered promiscuous mode [ 30.975622][ T3304] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.983258][ T3304] Cannot create hsr debugfs directory [ 31.017755][ T3302] hsr_slave_0: entered promiscuous mode [ 31.023916][ T3302] hsr_slave_1: entered promiscuous mode [ 31.030020][ T3302] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.037605][ T3302] Cannot create hsr debugfs directory [ 31.045741][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.054635][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.085765][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.106994][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.164576][ T3310] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.184782][ T3310] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.205663][ T3310] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.224623][ T3310] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.267628][ T3305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.285186][ T3305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.295239][ T3305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.307345][ T3305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.337152][ T3302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.346408][ T3302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.371325][ T3302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.381031][ T3302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.403218][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.430434][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.445850][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.454176][ T3304] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.463538][ T3304] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.472668][ T3304] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.481799][ T3304] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.499810][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.506996][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.517858][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.525018][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.559775][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.580225][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.587308][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.596251][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.603341][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.626722][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.676840][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.694351][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.712346][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.719526][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.733607][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.742417][ T3321] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.749533][ T3321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.764026][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.775454][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.792765][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.799932][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.813968][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.821135][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.836018][ T3305] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.846443][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.861475][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.882892][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.910595][ T143] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.917754][ T143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.940722][ T143] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.947887][ T143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.020663][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.046695][ T3303] veth0_vlan: entered promiscuous mode [ 32.056411][ T3303] veth1_vlan: entered promiscuous mode [ 32.092475][ T3303] veth0_macvtap: entered promiscuous mode [ 32.104470][ T3303] veth1_macvtap: entered promiscuous mode [ 32.129086][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.146546][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.162255][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.171044][ T3310] veth0_vlan: entered promiscuous mode [ 32.182539][ T3303] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.191384][ T3303] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.200217][ T3303] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.208948][ T3303] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.227090][ T3305] veth0_vlan: entered promiscuous mode [ 32.245760][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.253763][ T3305] veth1_vlan: entered promiscuous mode [ 32.269091][ T3310] veth1_vlan: entered promiscuous mode [ 32.298451][ T3305] veth0_macvtap: entered promiscuous mode [ 32.311425][ T3303] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.327050][ T3305] veth1_macvtap: entered promiscuous mode [ 32.362519][ T3310] veth0_macvtap: entered promiscuous mode [ 32.379527][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.390125][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.401641][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.424039][ T3305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.434547][ T3305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.446042][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.454653][ T3310] veth1_macvtap: entered promiscuous mode [ 32.468720][ T3304] veth0_vlan: entered promiscuous mode [ 32.475873][ T3439] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5'. [ 32.484826][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.495467][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.505425][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.515880][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.527033][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.544249][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.554750][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.564621][ T3310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.575064][ T3310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.585815][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.594035][ T3305] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.602871][ T3305] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.611795][ T3305] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.620584][ T3305] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.632088][ T3302] veth0_vlan: entered promiscuous mode [ 32.640451][ T3304] veth1_vlan: entered promiscuous mode [ 32.659287][ T3310] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.668259][ T3310] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.676986][ T3310] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.685838][ T3310] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.704223][ T3302] veth1_vlan: entered promiscuous mode [ 32.704395][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 32.704410][ T29] audit: type=1400 audit(1745801974.257:130): avc: denied { read } for pid=3442 comm="syz.4.6" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 32.740820][ T29] audit: type=1400 audit(1745801974.267:131): avc: denied { open } for pid=3442 comm="syz.4.6" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 32.764506][ T29] audit: type=1400 audit(1745801974.267:132): avc: denied { ioctl } for pid=3442 comm="syz.4.6" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 32.814145][ T3304] veth0_macvtap: entered promiscuous mode [ 32.826211][ T3304] veth1_macvtap: entered promiscuous mode [ 32.854077][ T3302] veth0_macvtap: entered promiscuous mode [ 32.875646][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.886348][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.896306][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.906984][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.916866][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.927846][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.945177][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.975215][ T3302] veth1_macvtap: entered promiscuous mode [ 32.993676][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.004211][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.014598][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.025113][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.034998][ T3304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.045660][ T3304] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.067465][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.089332][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.099900][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.109986][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.120463][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.130312][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.140783][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.150644][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.153087][ T29] audit: type=1400 audit(1745801974.707:133): avc: denied { create } for pid=3456 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 33.161124][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.191504][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.200330][ T3304] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.201862][ T29] audit: type=1400 audit(1745801974.757:134): avc: denied { ioctl } for pid=3456 comm="syz.0.9" path="socket:[5143]" dev="sockfs" ino=5143 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 33.209358][ T3304] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.242443][ T3304] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.251359][ T3304] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.264618][ T3459] loop0: detected capacity change from 0 to 512 [ 33.285907][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.296421][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.306373][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.317159][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.327001][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.337489][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.347312][ T3302] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.357740][ T3302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.371757][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.419923][ T3302] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.423390][ T3459] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 33.428734][ T3302] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.444718][ T3459] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.449919][ T3302] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.470304][ T3302] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.483679][ T29] audit: type=1400 audit(1745801974.997:135): avc: denied { mount } for pid=3456 comm="syz.0.9" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 33.505086][ T29] audit: type=1400 audit(1745801975.037:136): avc: denied { write } for pid=3456 comm="syz.0.9" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 33.519507][ T3457] Quota error (device loop0): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 33.526497][ T29] audit: type=1400 audit(1745801975.037:137): avc: denied { add_name } for pid=3456 comm="syz.0.9" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 33.537377][ T3457] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 33.569138][ T3457] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.9: Failed to acquire dquot type 0 [ 33.626769][ T3471] netlink: 'syz.1.2': attribute type 10 has an invalid length. [ 33.637616][ T3471] batman_adv: batadv0: Adding interface: team0 [ 33.643980][ T3471] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 33.669233][ T3471] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 33.697825][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 33.704882][ T3471] Zero length message leads to an empty skb [ 33.766083][ T3471] netlink: 'syz.1.2': attribute type 10 has an invalid length. [ 33.773856][ T3471] netlink: 2 bytes leftover after parsing attributes in process `syz.1.2'. [ 33.792787][ T3479] loop3: detected capacity change from 0 to 256 [ 33.800022][ T3471] team0: entered promiscuous mode [ 33.805092][ T3471] team_slave_0: entered promiscuous mode [ 33.810883][ T3471] team_slave_1: entered promiscuous mode [ 33.819474][ T3479] FAT-fs (loop3): bogus number of FAT sectors [ 33.825624][ T3479] FAT-fs (loop3): Can't find a valid FAT filesystem [ 33.829937][ T3471] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.888714][ T3471] batman_adv: batadv0: Interface activated: team0 [ 33.895288][ T3471] batman_adv: batadv0: Interface deactivated: team0 [ 33.901982][ T3471] batman_adv: batadv0: Removing interface: team0 [ 33.927262][ T3471] bridge0: port 3(team0) entered blocking state [ 33.933726][ T3471] bridge0: port 3(team0) entered disabled state [ 33.948282][ T3471] team0: entered allmulticast mode [ 33.953511][ T3471] team_slave_0: entered allmulticast mode [ 33.959349][ T3471] team_slave_1: entered allmulticast mode [ 33.990232][ T3471] bridge0: port 3(team0) entered blocking state [ 33.996581][ T3471] bridge0: port 3(team0) entered forwarding state [ 34.110743][ T3471] syz.1.2 (3471) used greatest stack depth: 11048 bytes left [ 34.267642][ T3493] netlink: 'syz.1.15': attribute type 4 has an invalid length. [ 34.275307][ T3493] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.15'. [ 34.286967][ T3493] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3493 comm=syz.1.15 [ 34.303582][ T3493] lo speed is unknown, defaulting to 1000 [ 34.309775][ T3493] lo speed is unknown, defaulting to 1000 [ 34.316304][ T3493] lo speed is unknown, defaulting to 1000 [ 34.322985][ T3493] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 34.331484][ T3493] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 34.354140][ T3493] lo speed is unknown, defaulting to 1000 [ 34.376294][ T3493] lo speed is unknown, defaulting to 1000 [ 34.395035][ T3493] lo speed is unknown, defaulting to 1000 [ 34.402313][ T3493] lo speed is unknown, defaulting to 1000 [ 34.408973][ T3493] lo speed is unknown, defaulting to 1000 [ 34.443699][ T3493] syz.1.15 (3493) used greatest stack depth: 10728 bytes left [ 34.535093][ T3511] netlink: 'syz.1.21': attribute type 3 has an invalid length. [ 34.579051][ T3509] sd 0:0:1:0: device reset [ 34.636649][ T3516] lo speed is unknown, defaulting to 1000 [ 34.775632][ C1] hrtimer: interrupt took 20258 ns [ 34.903143][ T3518] loop0: detected capacity change from 0 to 512 [ 34.925229][ T3518] EXT4-fs: Ignoring removed i_version option [ 34.948753][ T3518] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 34.962602][ T3518] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 35.017060][ T3518] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 35.033301][ T3518] EXT4-fs (loop0): 1 truncate cleaned up [ 35.044001][ T3518] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.126763][ T3524] loop3: detected capacity change from 0 to 2048 [ 35.170179][ T3293] loop3: p1 < > p3 [ 35.175317][ T3293] loop3: p3 size 134217728 extends beyond EOD, truncated [ 35.185729][ T3524] loop3: p1 < > p3 [ 35.190363][ T3524] loop3: p3 size 134217728 extends beyond EOD, truncated [ 35.493537][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.503560][ T3534] netlink: 'syz.4.28': attribute type 4 has an invalid length. [ 35.511266][ T3534] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.28'. [ 35.523954][ T3534] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3534 comm=syz.4.28 [ 35.544711][ T3534] siw: device registration error -23 [ 35.572835][ T3538] netlink: 'syz.3.29': attribute type 4 has an invalid length. [ 35.580664][ T3538] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.29'. [ 35.605608][ T3542] loop0: detected capacity change from 0 to 128 [ 35.702178][ T3545] netlink: 'syz.3.32': attribute type 4 has an invalid length. [ 35.709870][ T3545] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.32'. [ 35.712060][ T56] kworker/u8:4: attempt to access beyond end of device [ 35.712060][ T56] loop0: rw=2049, sector=145, nr_sectors = 34 limit=128 [ 35.726488][ T3545] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3545 comm=syz.3.32 [ 35.768637][ T3545] siw: device registration error -23 [ 36.083230][ T3547] loop4: detected capacity change from 0 to 512 [ 36.108051][ T3562] lo speed is unknown, defaulting to 1000 [ 36.228598][ T3547] EXT4-fs: Ignoring removed i_version option [ 36.243583][ T3547] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 36.423137][ T3547] EXT4-fs (loop4): 1 truncate cleaned up [ 36.484716][ T3547] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.585458][ T3567] netlink: 'syz.1.39': attribute type 4 has an invalid length. [ 36.593519][ T3567] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.39'. [ 36.604035][ T3567] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3567 comm=syz.1.39 [ 36.665067][ T3570] netlink: 'syz.1.40': attribute type 4 has an invalid length. [ 36.672745][ T3570] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.40'. [ 36.757310][ T3574] netlink: 'syz.1.42': attribute type 10 has an invalid length. [ 36.774584][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.800195][ T3574] bridge0: port 3(team0) entered disabled state [ 36.828620][ T3574] team0: left allmulticast mode [ 36.833530][ T3574] team_slave_0: left allmulticast mode [ 36.839139][ T3574] team_slave_1: left allmulticast mode [ 36.844731][ T3574] team0: left promiscuous mode [ 36.849664][ T3574] team_slave_0: left promiscuous mode [ 36.855230][ T3574] team_slave_1: left promiscuous mode [ 36.856255][ T3581] loop4: detected capacity change from 0 to 2048 [ 36.860902][ T3574] bridge0: port 3(team0) entered disabled state [ 36.881149][ T3574] batman_adv: batadv0: Adding interface: team0 [ 36.887446][ T3574] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.912674][ T3574] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 36.949629][ T3581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.968099][ T3581] ext4 filesystem being mounted at /9/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.975576][ T3592] Cannot find map_set index 0 as target [ 37.172058][ T3604] netlink: 36 bytes leftover after parsing attributes in process `syz.3.51'. [ 37.655547][ T3614] batman_adv: batadv0: Adding interface: team0 [ 37.661810][ T3614] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.687114][ T3614] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 37.735627][ T3614] netlink: 2 bytes leftover after parsing attributes in process `syz.3.55'. [ 37.744627][ T3614] team0: entered promiscuous mode [ 37.749790][ T3614] team_slave_0: entered promiscuous mode [ 37.755608][ T3614] team_slave_1: entered promiscuous mode [ 37.769049][ T3614] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.776209][ T3614] batman_adv: batadv0: Interface activated: team0 [ 37.782830][ T3614] batman_adv: batadv0: Interface deactivated: team0 [ 37.789516][ T3614] batman_adv: batadv0: Removing interface: team0 [ 37.815467][ T3614] bridge0: port 3(team0) entered blocking state [ 37.821939][ T3614] bridge0: port 3(team0) entered disabled state [ 37.845685][ T3614] team0: entered allmulticast mode [ 37.851025][ T3614] team_slave_0: entered allmulticast mode [ 37.856771][ T3614] team_slave_1: entered allmulticast mode [ 37.881226][ T3614] bridge0: port 3(team0) entered blocking state [ 37.887595][ T3614] bridge0: port 3(team0) entered forwarding state [ 37.996373][ T3622] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 38.007562][ T3621] IPVS: stopping master sync thread 3622 ... [ 38.053716][ T29] kauditd_printk_skb: 790 callbacks suppressed [ 38.053736][ T29] audit: type=1400 audit(1745801979.547:928): avc: denied { setopt } for pid=3580 comm="syz.4.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 38.319427][ T3630] lo speed is unknown, defaulting to 1000 [ 39.103586][ T3632] lo speed is unknown, defaulting to 1000 [ 39.142189][ T29] audit: type=1400 audit(1745801980.687:929): avc: denied { listen } for pid=3626 comm="syz.2.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 39.339556][ T29] audit: type=1400 audit(1745801980.887:930): avc: denied { create } for pid=3634 comm="syz.3.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 39.359065][ T29] audit: type=1400 audit(1745801980.887:931): avc: denied { create } for pid=3634 comm="syz.3.60" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.379657][ T29] audit: type=1400 audit(1745801980.887:932): avc: denied { write } for pid=3634 comm="syz.3.60" name="file0" dev="tmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.401821][ T29] audit: type=1400 audit(1745801980.887:933): avc: denied { open } for pid=3634 comm="syz.3.60" path="/15/file0" dev="tmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.424422][ T29] audit: type=1400 audit(1745801980.887:934): avc: denied { ioctl } for pid=3634 comm="syz.3.60" path="/15/file0" dev="tmpfs" ino=99 ioctlcmd=0x1288 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 39.448431][ T29] audit: type=1400 audit(1745801980.887:935): avc: denied { bind } for pid=3634 comm="syz.3.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 39.467719][ T29] audit: type=1400 audit(1745801980.887:936): avc: denied { listen } for pid=3634 comm="syz.3.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 39.487104][ T29] audit: type=1400 audit(1745801980.887:937): avc: denied { connect } for pid=3634 comm="syz.3.60" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 39.499077][ T3640] ipvlan2: entered promiscuous mode [ 39.556551][ T3640] bridge0: port 3(ipvlan2) entered blocking state [ 39.563318][ T3640] bridge0: port 3(ipvlan2) entered disabled state [ 39.582870][ T3640] ipvlan2: entered allmulticast mode [ 39.588231][ T3640] bridge0: entered allmulticast mode [ 39.610565][ T3640] ipvlan2: left allmulticast mode [ 39.615674][ T3640] bridge0: left allmulticast mode [ 39.782332][ T3654] validate_nla: 3 callbacks suppressed [ 39.782351][ T3654] netlink: 'syz.2.67': attribute type 10 has an invalid length. [ 39.814473][ T3565] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 345: padding at end of block bitmap is not set [ 39.844582][ T3652] lo speed is unknown, defaulting to 1000 [ 39.857374][ T3654] batman_adv: batadv0: Adding interface: team0 [ 39.863618][ T3654] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 39.888892][ T3654] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 39.937231][ T3654] netlink: 'syz.2.67': attribute type 10 has an invalid length. [ 39.945018][ T3654] netlink: 2 bytes leftover after parsing attributes in process `syz.2.67'. [ 39.975359][ T3654] team0: entered promiscuous mode [ 39.980489][ T3654] team_slave_0: entered promiscuous mode [ 39.986210][ T3654] team_slave_1: entered promiscuous mode [ 39.999078][ T3654] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.026856][ T3654] batman_adv: batadv0: Interface activated: team0 [ 40.033421][ T3654] batman_adv: batadv0: Interface deactivated: team0 [ 40.040138][ T3654] batman_adv: batadv0: Removing interface: team0 [ 40.075281][ T3654] bridge0: port 3(team0) entered blocking state [ 40.081672][ T3654] bridge0: port 3(team0) entered disabled state [ 40.098292][ T3654] team0: entered allmulticast mode [ 40.103489][ T3654] team_slave_0: entered allmulticast mode [ 40.109342][ T3654] team_slave_1: entered allmulticast mode [ 40.126913][ T3654] bridge0: port 3(team0) entered blocking state [ 40.133365][ T3654] bridge0: port 3(team0) entered forwarding state [ 40.261082][ T3581] syz.4.44 (3581) used greatest stack depth: 6032 bytes left [ 40.269722][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.288670][ T3670] loop2: detected capacity change from 0 to 128 [ 40.341007][ T3672] ipvlan2: entered promiscuous mode [ 40.348962][ T3672] bridge0: port 3(ipvlan2) entered blocking state [ 40.355588][ T3672] bridge0: port 3(ipvlan2) entered disabled state [ 40.365396][ T3672] ipvlan2: entered allmulticast mode [ 40.370947][ T3672] bridge0: entered allmulticast mode [ 40.377182][ T3672] ipvlan2: left allmulticast mode [ 40.382476][ T3672] bridge0: left allmulticast mode [ 40.399329][ T3674] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 40.411111][ T3650] IPVS: stopping master sync thread 3674 ... [ 40.421088][ T143] kworker/u8:5: attempt to access beyond end of device [ 40.421088][ T143] loop2: rw=1, sector=145, nr_sectors = 34 limit=128 [ 40.550252][ T3678] netlink: 'syz.2.75': attribute type 4 has an invalid length. [ 40.557872][ T3678] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.75'. [ 40.568058][ T3678] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3678 comm=syz.2.75 [ 40.631978][ T3684] ipvlan2: entered promiscuous mode [ 40.659638][ T3684] bridge0: port 4(ipvlan2) entered blocking state [ 40.668233][ T3684] bridge0: port 4(ipvlan2) entered disabled state [ 40.708297][ T3684] ipvlan2: entered allmulticast mode [ 40.713711][ T3684] bridge0: entered allmulticast mode [ 40.721018][ T3684] ipvlan2: left allmulticast mode [ 40.726098][ T3684] bridge0: left allmulticast mode [ 40.877189][ T3691] loop2: detected capacity change from 0 to 128 [ 40.897764][ T3693] netlink: 84 bytes leftover after parsing attributes in process `+}[@'. [ 40.988412][ T12] kworker/u8:0: attempt to access beyond end of device [ 40.988412][ T12] loop2: rw=1, sector=145, nr_sectors = 34 limit=128 [ 41.026488][ T3699] loop2: detected capacity change from 0 to 2048 [ 41.065237][ T3699] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.088019][ T3699] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.131928][ T3705] Cannot find map_set index 0 as target [ 41.185660][ T3707] netlink: 'syz.0.87': attribute type 4 has an invalid length. [ 41.193469][ T3707] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.87'. [ 41.260792][ T3707] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3707 comm=syz.0.87 [ 41.273692][ T3712] netlink: 'syz.1.88': attribute type 3 has an invalid length. [ 41.365826][ T143] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm kworker/u8:5: bg 0: block 345: padding at end of block bitmap is not set [ 41.554352][ T143] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 920 with error 117 [ 41.567229][ T143] EXT4-fs (loop2): This should not happen!! Data will be lost [ 41.567229][ T143] [ 41.687682][ T3719] lo speed is unknown, defaulting to 1000 [ 42.624037][ T3723] ipvlan2: entered promiscuous mode [ 42.633639][ T3723] bridge0: port 3(ipvlan2) entered blocking state [ 42.642245][ T3723] bridge0: port 3(ipvlan2) entered disabled state [ 42.684428][ T3726] netlink: 84 bytes leftover after parsing attributes in process `+}[@'. [ 42.698653][ T3723] ipvlan2: entered allmulticast mode [ 42.704206][ T3723] bridge0: entered allmulticast mode [ 42.741408][ T3723] ipvlan2: left allmulticast mode [ 42.746623][ T3723] bridge0: left allmulticast mode [ 43.062818][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 43.062847][ T29] audit: type=1326 audit(1745801984.617:1038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3731 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa97d945927 code=0x7ffc0000 [ 43.160928][ T3738] lo speed is unknown, defaulting to 1000 [ 43.447556][ T29] audit: type=1326 audit(1745801984.667:1039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3731 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa97d8eab39 code=0x7ffc0000 [ 43.470927][ T29] audit: type=1326 audit(1745801984.667:1040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3731 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa97d945927 code=0x7ffc0000 [ 43.494270][ T29] audit: type=1326 audit(1745801984.667:1041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3731 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa97d8eab39 code=0x7ffc0000 [ 43.517620][ T29] audit: type=1326 audit(1745801984.667:1042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3731 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7fa97d94e969 code=0x7ffc0000 [ 43.540911][ T29] audit: type=1326 audit(1745801984.667:1043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3731 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa97d945927 code=0x7ffc0000 [ 43.564448][ T29] audit: type=1326 audit(1745801984.667:1044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3731 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa97d8eab39 code=0x7ffc0000 [ 43.588371][ T29] audit: type=1326 audit(1745801984.667:1045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3731 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7fa97d94e969 code=0x7ffc0000 [ 43.612178][ T29] audit: type=1326 audit(1745801984.677:1046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3731 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa97d945927 code=0x7ffc0000 [ 43.636048][ T29] audit: type=1326 audit(1745801984.677:1047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3731 comm="syz.4.95" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa97d8eab39 code=0x7ffc0000 [ 43.687043][ T51] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 936 with max blocks 2 with error 28 [ 43.699858][ T51] EXT4-fs (loop2): This should not happen!! Data will be lost [ 43.699858][ T51] [ 43.709813][ T51] EXT4-fs (loop2): Total free blocks count 0 [ 43.715958][ T51] EXT4-fs (loop2): Free/Dirty block details [ 43.722144][ T51] EXT4-fs (loop2): free_blocks=0 [ 43.728076][ T51] EXT4-fs (loop2): dirty_blocks=16 [ 43.733334][ T51] EXT4-fs (loop2): Block reservation details [ 43.829582][ T3745] netlink: 'syz.1.101': attribute type 3 has an invalid length. [ 43.851979][ T3742] netlink: 'syz.4.99': attribute type 4 has an invalid length. [ 43.859709][ T3742] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.99'. [ 43.881616][ T3749] syz.0.100 uses obsolete (PF_INET,SOCK_PACKET) [ 43.896051][ T3742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3742 comm=syz.4.99 [ 43.947223][ T3750] loop2: detected capacity change from 0 to 2048 [ 44.055144][ T3758] sd 0:0:1:0: device reset [ 44.070917][ T3750] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.096532][ T3750] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.549159][ T3784] netlink: 'syz.3.113': attribute type 4 has an invalid length. [ 44.556903][ T3784] netlink: 3657 bytes leftover after parsing attributes in process `syz.3.113'. [ 44.585612][ T3784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3784 comm=syz.3.113 [ 44.598907][ T3792] netlink: 'syz.1.115': attribute type 10 has an invalid length. [ 44.606671][ T3792] netlink: 2 bytes leftover after parsing attributes in process `syz.1.115'. [ 44.618219][ T3792] team0: entered promiscuous mode [ 44.623297][ T3792] team_slave_0: entered promiscuous mode [ 44.629129][ T3792] team_slave_1: entered promiscuous mode [ 44.699133][ T3792] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.709583][ T3792] batman_adv: batadv0: Interface activated: team0 [ 44.716115][ T3792] batman_adv: batadv0: Interface deactivated: team0 [ 44.722852][ T3792] batman_adv: batadv0: Removing interface: team0 [ 44.752232][ T3792] bridge0: port 3(team0) entered blocking state [ 44.759023][ T3792] bridge0: port 3(team0) entered disabled state [ 44.766985][ T3792] team0: entered allmulticast mode [ 44.772245][ T3792] team_slave_0: entered allmulticast mode [ 44.778088][ T3792] team_slave_1: entered allmulticast mode [ 44.785483][ T3792] bridge0: port 3(team0) entered blocking state [ 44.791966][ T3792] bridge0: port 3(team0) entered forwarding state [ 44.830736][ T3800] netlink: 20 bytes leftover after parsing attributes in process `syz.0.118'. [ 45.090493][ T3815] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 45.174656][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.259648][ T3821] loop2: detected capacity change from 0 to 2048 [ 45.281782][ T3821] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.304695][ T3821] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.472906][ T3830] netlink: 'syz.1.129': attribute type 4 has an invalid length. [ 45.480658][ T3830] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.129'. [ 45.561639][ T3830] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3830 comm=syz.1.129 [ 45.647623][ T3838] netlink: 20 bytes leftover after parsing attributes in process `syz.1.132'. [ 46.182007][ T3853] netlink: 'syz.3.136': attribute type 3 has an invalid length. [ 46.226520][ T3850] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.125: bg 0: block 345: padding at end of block bitmap is not set [ 46.291062][ T3850] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 16 with max blocks 240 with error 117 [ 46.303794][ T3850] EXT4-fs (loop2): This should not happen!! Data will be lost [ 46.303794][ T3850] [ 46.506507][ T3833] Cannot find map_set index 0 as target [ 46.549406][ T3867] netlink: 'syz.1.141': attribute type 10 has an invalid length. [ 46.557192][ T3867] netlink: 2 bytes leftover after parsing attributes in process `syz.1.141'. [ 46.585946][ T3304] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.753811][ T3872] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 46.935174][ T3876] netlink: 'syz.2.142': attribute type 4 has an invalid length. [ 46.942978][ T3876] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.142'. [ 46.956402][ T3876] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3876 comm=syz.2.142 [ 47.426073][ T3887] netlink: 'syz.4.147': attribute type 3 has an invalid length. [ 47.643153][ T3897] netlink: 'syz.1.153': attribute type 10 has an invalid length. [ 47.651024][ T3897] netlink: 2 bytes leftover after parsing attributes in process `syz.1.153'. [ 47.689280][ T3902] netlink: 'syz.0.154': attribute type 4 has an invalid length. [ 47.696988][ T3902] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.154'. [ 47.706932][ T3902] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3902 comm=syz.0.154 [ 47.737501][ T3908] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 47.792628][ T3906] sd 0:0:1:0: device reset [ 47.853046][ T3920] netlink: 'syz.3.160': attribute type 3 has an invalid length. [ 47.916021][ T3922] sd 0:0:1:0: device reset [ 48.258922][ T3940] sd 0:0:1:0: device reset [ 48.378785][ T3951] lo speed is unknown, defaulting to 1000 [ 48.515823][ T3946] netlink: 'syz.4.168': attribute type 4 has an invalid length. [ 48.580191][ T3953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3953 comm=syz.4.168 [ 48.771006][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x1 [ 48.778575][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.786067][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.793632][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.801121][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.808632][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.816121][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x4 [ 48.823605][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.831161][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.838790][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.846198][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x2 [ 48.853705][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.861220][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.873848][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.881472][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.889012][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.896474][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.904013][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.911503][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.918960][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.926369][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.933899][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.941373][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.948839][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.956252][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.963721][ T3382] hid-generic 0000:0004:0000.0001: unknown main item tag 0x0 [ 48.976695][ T3382] hid-generic 0000:0004:0000.0001: hidraw0: HID v0.02 Device [syz0] on syz1 [ 49.297976][ T29] kauditd_printk_skb: 202 callbacks suppressed [ 49.297994][ T29] audit: type=1400 audit(1745801990.847:1250): avc: denied { getopt } for pid=3978 comm="syz.3.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 49.448181][ T3981] sd 0:0:1:0: device reset [ 49.604169][ T3987] netlink: 'syz.1.183': attribute type 4 has an invalid length. [ 49.611933][ T3987] __nla_validate_parse: 1 callbacks suppressed [ 49.611944][ T3987] netlink: 3657 bytes leftover after parsing attributes in process `syz.1.183'. [ 49.654946][ T3987] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=3987 comm=syz.1.183 [ 49.831434][ T29] audit: type=1326 audit(1745801991.387:1251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.0.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e48fce969 code=0x7ffc0000 [ 49.901488][ T29] audit: type=1326 audit(1745801991.427:1252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.0.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e48fce969 code=0x7ffc0000 [ 49.924908][ T29] audit: type=1326 audit(1745801991.427:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.0.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e48fce969 code=0x7ffc0000 [ 49.948325][ T29] audit: type=1326 audit(1745801991.427:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.0.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e48fce969 code=0x7ffc0000 [ 49.971880][ T29] audit: type=1326 audit(1745801991.427:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.0.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e48fce969 code=0x7ffc0000 [ 49.995274][ T29] audit: type=1326 audit(1745801991.427:1256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.0.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e48fce969 code=0x7ffc0000 [ 50.018627][ T29] audit: type=1326 audit(1745801991.427:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.0.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e48fce969 code=0x7ffc0000 [ 50.042908][ T29] audit: type=1326 audit(1745801991.427:1258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.0.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e48fce969 code=0x7ffc0000 [ 50.066609][ T29] audit: type=1326 audit(1745801991.427:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3997 comm="syz.0.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e48fce969 code=0x7ffc0000 [ 50.155330][ T4009] lo speed is unknown, defaulting to 1000 [ 50.216997][ T4008] netlink: 152 bytes leftover after parsing attributes in process `syz.0.188'. [ 50.244661][ T4008] erspan0: refused to change device tx_queue_len [ 50.270823][ T4008] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 50.376078][ T4012] capability: warning: `syz.0.188' uses deprecated v2 capabilities in a way that may be insecure [ 50.539029][ T4020] sd 0:0:1:0: device reset [ 50.774043][ T4037] ipvlan2: entered promiscuous mode [ 50.810173][ T4037] bridge0: port 4(ipvlan2) entered blocking state [ 50.816700][ T4037] bridge0: port 4(ipvlan2) entered disabled state [ 50.840259][ T4037] ipvlan2: entered allmulticast mode [ 50.845618][ T4037] bridge0: entered allmulticast mode [ 50.868927][ T4037] ipvlan2: left allmulticast mode [ 50.874036][ T4037] bridge0: left allmulticast mode [ 50.986502][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x1 [ 50.994028][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.001544][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.009038][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.016594][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.024129][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.031619][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x4 [ 51.039096][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.046577][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.054031][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.061486][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x2 [ 51.068892][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.076283][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.086098][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.093619][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.101428][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.108854][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.116451][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.123987][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.131479][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.138910][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.146318][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.153801][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.161255][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.168794][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.176206][ T2968] hid-generic 0000:0004:0000.0002: unknown main item tag 0x0 [ 51.188806][ T2968] hid-generic 0000:0004:0000.0002: hidraw0: HID v0.02 Device [syz0] on syz1 [ 51.790944][ T4060] sd 0:0:1:0: device reset [ 51.964523][ T4072] ipvlan2: entered promiscuous mode [ 51.973432][ T4072] bridge0: port 3(ipvlan2) entered blocking state [ 51.979952][ T4072] bridge0: port 3(ipvlan2) entered disabled state [ 51.987406][ T4072] ipvlan2: entered allmulticast mode [ 51.992778][ T4072] bridge0: entered allmulticast mode [ 51.999642][ T4072] ipvlan2: left allmulticast mode [ 52.004698][ T4072] bridge0: left allmulticast mode [ 52.049580][ T4076] validate_nla: 1 callbacks suppressed [ 52.049605][ T4076] netlink: 'syz.3.211': attribute type 10 has an invalid length. [ 52.062967][ T4076] netlink: 2 bytes leftover after parsing attributes in process `syz.3.211'. [ 52.294523][ T4095] sd 0:0:1:0: device reset [ 52.570594][ T4108] FAULT_INJECTION: forcing a failure. [ 52.570594][ T4108] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 52.583763][ T4108] CPU: 1 UID: 0 PID: 4108 Comm: syz.1.224 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 52.583874][ T4108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 52.583889][ T4108] Call Trace: [ 52.583902][ T4108] [ 52.583912][ T4108] __dump_stack+0x1d/0x30 [ 52.583939][ T4108] dump_stack_lvl+0xe8/0x140 [ 52.584001][ T4108] dump_stack+0x15/0x1b [ 52.584022][ T4108] should_fail_ex+0x265/0x280 [ 52.584065][ T4108] ? __pfx_ppp_ioctl+0x10/0x10 [ 52.584091][ T4108] should_fail+0xb/0x20 [ 52.584124][ T4108] should_fail_usercopy+0x1a/0x20 [ 52.584222][ T4108] _copy_from_user+0x1c/0xb0 [ 52.584248][ T4108] ppp_get_filter+0x3e/0x160 [ 52.584277][ T4108] ppp_ioctl+0xb93/0x11c0 [ 52.584304][ T4108] ? __fget_files+0x184/0x1c0 [ 52.584365][ T4108] ? __pfx_ppp_ioctl+0x10/0x10 [ 52.584390][ T4108] __se_sys_ioctl+0xcb/0x140 [ 52.584430][ T4108] __x64_sys_ioctl+0x43/0x50 [ 52.584455][ T4108] x64_sys_call+0x19a8/0x2fb0 [ 52.584548][ T4108] do_syscall_64+0xd0/0x1a0 [ 52.584576][ T4108] ? clear_bhb_loop+0x25/0x80 [ 52.584602][ T4108] ? clear_bhb_loop+0x25/0x80 [ 52.584685][ T4108] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.584711][ T4108] RIP: 0033:0x7f4e794be969 [ 52.584730][ T4108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.584751][ T4108] RSP: 002b:00007f4e77b27038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 52.584774][ T4108] RAX: ffffffffffffffda RBX: 00007f4e796e5fa0 RCX: 00007f4e794be969 [ 52.584805][ T4108] RDX: 0000200000000180 RSI: 0000000040107447 RDI: 0000000000000003 [ 52.584820][ T4108] RBP: 00007f4e77b27090 R08: 0000000000000000 R09: 0000000000000000 [ 52.584834][ T4108] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.584848][ T4108] R13: 0000000000000000 R14: 00007f4e796e5fa0 R15: 00007ffcbfb6a8b8 [ 52.584930][ T4108] [ 53.028789][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x1 [ 53.036279][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.043833][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.051291][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.058771][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.066291][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.073753][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x4 [ 53.081350][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.088912][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.096338][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.103821][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x2 [ 53.111397][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.118864][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.141721][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.149373][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.156792][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.164409][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.171996][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.179482][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.186918][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.194401][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.201955][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.209399][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.216901][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.224355][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.231878][ T3374] hid-generic 0000:0004:0000.0003: unknown main item tag 0x0 [ 53.254920][ T3374] hid-generic 0000:0004:0000.0003: hidraw0: HID v0.02 Device [syz0] on syz1 [ 53.713137][ T4148] netlink: 'syz.2.238': attribute type 10 has an invalid length. [ 53.721177][ T4148] netlink: 2 bytes leftover after parsing attributes in process `syz.2.238'. [ 53.812404][ T4151] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 53.828594][ T4153] netlink: 84 bytes leftover after parsing attributes in process `+}[@'. [ 54.111457][ T4158] sd 0:0:1:0: device reset [ 54.276543][ T4162] netlink: 20 bytes leftover after parsing attributes in process `syz.0.244'. [ 54.550362][ T29] kauditd_printk_skb: 602 callbacks suppressed [ 54.550380][ T29] audit: type=1326 audit(1745801996.107:1862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 54.613216][ T4171] netlink: 'syz.0.248': attribute type 3 has an invalid length. [ 54.623516][ T29] audit: type=1326 audit(1745801996.147:1863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 54.646925][ T29] audit: type=1326 audit(1745801996.147:1864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 54.670428][ T29] audit: type=1326 audit(1745801996.147:1865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 54.670455][ T29] audit: type=1326 audit(1745801996.147:1866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 54.717496][ T29] audit: type=1326 audit(1745801996.147:1867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 54.741131][ T29] audit: type=1326 audit(1745801996.147:1868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 54.764558][ T29] audit: type=1326 audit(1745801996.147:1869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 54.788007][ T29] audit: type=1326 audit(1745801996.147:1870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 54.811562][ T29] audit: type=1326 audit(1745801996.147:1871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.3.245" exe="/root/syz-executor" sig=0 arch=c000003e syscall=250 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 54.909622][ T4181] netlink: 84 bytes leftover after parsing attributes in process `+}[@'. [ 54.919081][ T4177] netlink: 'syz.1.250': attribute type 10 has an invalid length. [ 54.926838][ T4177] netlink: 2 bytes leftover after parsing attributes in process `syz.1.250'. [ 54.990700][ T4184] Cannot find map_set index 0 as target [ 55.066927][ T4192] ipvlan2: entered promiscuous mode [ 55.092539][ T4192] bridge0: port 3(ipvlan2) entered blocking state [ 55.099387][ T4192] bridge0: port 3(ipvlan2) entered disabled state [ 55.122166][ T4192] ipvlan2: entered allmulticast mode [ 55.127565][ T4192] bridge0: entered allmulticast mode [ 55.140310][ T4192] ipvlan2: left allmulticast mode [ 55.145580][ T4192] bridge0: left allmulticast mode [ 55.389344][ T4211] netlink: 'syz.2.263': attribute type 11 has an invalid length. [ 55.409918][ T4211] netlink: 448 bytes leftover after parsing attributes in process `syz.2.263'. [ 55.486632][ T4215] netlink: 84 bytes leftover after parsing attributes in process `+}[@'. [ 55.530478][ T4216] netlink: 'syz.2.266': attribute type 10 has an invalid length. [ 55.538321][ T4216] netlink: 2 bytes leftover after parsing attributes in process `syz.2.266'. [ 55.988068][ T4248] ipvlan2: entered promiscuous mode [ 55.994888][ T4248] bridge0: port 4(ipvlan2) entered blocking state [ 56.001567][ T4248] bridge0: port 4(ipvlan2) entered disabled state [ 56.008791][ T4248] ipvlan2: entered allmulticast mode [ 56.014236][ T4248] bridge0: entered allmulticast mode [ 56.020624][ T4248] ipvlan2: left allmulticast mode [ 56.025697][ T4248] bridge0: left allmulticast mode [ 56.067588][ T4254] netlink: 84 bytes leftover after parsing attributes in process `+}[@'. [ 56.115849][ T4256] netlink: 'syz.2.281': attribute type 10 has an invalid length. [ 56.123697][ T4256] netlink: 2 bytes leftover after parsing attributes in process `syz.2.281'. [ 56.523362][ T4288] netlink: 84 bytes leftover after parsing attributes in process `+}[@'. [ 56.544885][ T4289] lo speed is unknown, defaulting to 1000 [ 56.719206][ T4294] netlink: 'syz.1.295': attribute type 10 has an invalid length. [ 56.727044][ T4294] netlink: 2 bytes leftover after parsing attributes in process `syz.1.295'. [ 57.043133][ T4300] netlink: 8 bytes leftover after parsing attributes in process `syz.2.298'. [ 57.067529][ T4300] vlan2: entered allmulticast mode [ 57.131523][ T4312] ipvlan2: entered promiscuous mode [ 57.148645][ T4312] bridge0: port 4(ipvlan2) entered blocking state [ 57.155449][ T4312] bridge0: port 4(ipvlan2) entered disabled state [ 57.216474][ T4312] ipvlan2: entered allmulticast mode [ 57.221939][ T4312] bridge0: entered allmulticast mode [ 57.228978][ T4312] ipvlan2: left allmulticast mode [ 57.234082][ T4312] bridge0: left allmulticast mode [ 57.325505][ T4320] netlink: 'syz.2.307': attribute type 10 has an invalid length. [ 57.676560][ T4350] lo speed is unknown, defaulting to 1000 [ 57.864157][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.871683][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.879111][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.889504][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.897020][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.904533][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.911985][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.919397][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.926810][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.934209][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.941630][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.949069][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.956476][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.971876][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.979534][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.986945][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 57.994409][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 58.001914][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 58.009378][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 58.016813][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 58.024267][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 58.031728][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 58.039270][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 58.046684][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 58.054121][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 58.061645][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 58.069074][ T3382] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 58.079398][ T3382] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 58.150204][ T4359] netlink: 'syz.0.322': attribute type 10 has an invalid length. [ 58.158268][ T4359] team0: entered promiscuous mode [ 58.163421][ T4359] team_slave_0: entered promiscuous mode [ 58.169254][ T4359] team_slave_1: entered promiscuous mode [ 58.175294][ T4359] bridge0: port 3(team0) entered blocking state [ 58.181723][ T4359] bridge0: port 3(team0) entered disabled state [ 58.188417][ T4359] team0: entered allmulticast mode [ 58.193581][ T4359] team_slave_0: entered allmulticast mode [ 58.199386][ T4359] team_slave_1: entered allmulticast mode [ 58.207315][ T4359] bridge0: port 3(team0) entered blocking state [ 58.213649][ T4359] bridge0: port 3(team0) entered forwarding state [ 58.235951][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x1 [ 58.243490][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.251099][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.251211][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.251238][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.251261][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.251288][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x4 [ 58.251317][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.251345][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.251373][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.251433][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x2 [ 58.251527][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.251550][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.281896][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.281997][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.282019][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.282043][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.282145][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.282166][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.282187][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.282265][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.282288][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.282307][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.282390][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.282416][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.282440][ T3382] hid-generic 0000:0004:0000.0005: unknown main item tag 0x0 [ 58.283017][ T3382] hid-generic 0000:0004:0000.0005: hidraw0: HID v0.02 Device [syz0] on syz1 [ 58.522839][ T4375] lo speed is unknown, defaulting to 1000 [ 59.233981][ T4393] netlink: 'syz.0.334': attribute type 4 has an invalid length. [ 59.256665][ T4393] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4393 comm=syz.0.334 [ 59.271424][ T4393] siw: device registration error -23 [ 59.297412][ T4401] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4299 sclass=netlink_route_socket pid=4401 comm=syz.0.338 [ 59.348853][ T4406] sd 0:0:1:0: device reset [ 59.417666][ T4412] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 59.564496][ T29] kauditd_printk_skb: 490 callbacks suppressed [ 59.564514][ T29] audit: type=1326 audit(1745802001.117:2362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67b57e5927 code=0x7ffc0000 [ 59.595046][ T29] audit: type=1326 audit(1745802001.117:2363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f67b578ab39 code=0x7ffc0000 [ 59.618466][ T29] audit: type=1326 audit(1745802001.117:2364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 59.641815][ T29] audit: type=1326 audit(1745802001.127:2365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67b57e5927 code=0x7ffc0000 [ 59.665255][ T29] audit: type=1326 audit(1745802001.127:2366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f67b578ab39 code=0x7ffc0000 [ 59.688594][ T29] audit: type=1326 audit(1745802001.127:2367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 59.711944][ T29] audit: type=1326 audit(1745802001.127:2368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67b57e5927 code=0x7ffc0000 [ 59.735308][ T29] audit: type=1326 audit(1745802001.127:2369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f67b578ab39 code=0x7ffc0000 [ 59.758682][ T29] audit: type=1326 audit(1745802001.127:2370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=19 compat=0 ip=0x7f67b57ee969 code=0x7ffc0000 [ 59.782069][ T29] audit: type=1326 audit(1745802001.147:2371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4395 comm="syz.3.336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f67b57e5927 code=0x7ffc0000 [ 59.963730][ T4424] netlink: 'syz.4.347': attribute type 4 has an invalid length. [ 59.971613][ T4424] __nla_validate_parse: 4 callbacks suppressed [ 59.971627][ T4424] netlink: 3657 bytes leftover after parsing attributes in process `syz.4.347'. [ 60.026544][ T4431] netlink: 'syz.4.349': attribute type 10 has an invalid length. [ 60.040622][ T4431] batman_adv: batadv0: Adding interface: team0 [ 60.046932][ T4431] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.073037][ T4431] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 60.153137][ T4435] Cannot find map_set index 0 as target [ 60.158289][ T4437] ipvlan2: entered promiscuous mode [ 60.166259][ T4437] bridge0: port 3(ipvlan2) entered blocking state [ 60.172795][ T4437] bridge0: port 3(ipvlan2) entered disabled state [ 60.181546][ T4437] ipvlan2: entered allmulticast mode [ 60.186956][ T4437] bridge0: entered allmulticast mode [ 60.193350][ T4437] ipvlan2: left allmulticast mode [ 60.198468][ T4437] bridge0: left allmulticast mode [ 60.234514][ T4435] netlink: 16 bytes leftover after parsing attributes in process `syz.3.350'. [ 60.339394][ T4442] netlink: 20 bytes leftover after parsing attributes in process `syz.0.352'. [ 60.775959][ T4465] lo speed is unknown, defaulting to 1000 [ 61.146974][ T4473] ipvlan2: entered promiscuous mode [ 61.155338][ T4473] bridge0: port 4(ipvlan2) entered blocking state [ 61.161902][ T4473] bridge0: port 4(ipvlan2) entered disabled state [ 61.173617][ T4473] ipvlan2: entered allmulticast mode [ 61.179074][ T4473] bridge0: entered allmulticast mode [ 61.185998][ T4473] ipvlan2: left allmulticast mode [ 61.191107][ T4473] bridge0: left allmulticast mode [ 61.277724][ T4478] sd 0:0:1:0: device reset [ 61.285309][ T4480] Cannot find map_set index 0 as target [ 61.349081][ T4480] netlink: 16 bytes leftover after parsing attributes in process `syz.1.370'. [ 61.426024][ T4486] netlink: 'syz.2.373': attribute type 10 has an invalid length. [ 61.444953][ T4486] bridge0: port 3(team0) entered disabled state [ 61.452027][ T4486] team0: left allmulticast mode [ 61.456931][ T4486] team_slave_0: left allmulticast mode [ 61.462492][ T4486] team_slave_1: left allmulticast mode [ 61.468020][ T4486] team0: left promiscuous mode [ 61.472886][ T4486] team_slave_0: left promiscuous mode [ 61.478548][ T4486] team_slave_1: left promiscuous mode [ 61.484194][ T4486] bridge0: port 3(team0) entered disabled state [ 61.500610][ T4493] netlink: 'syz.4.376': attribute type 10 has an invalid length. [ 61.516128][ T4486] batman_adv: batadv0: Adding interface: team0 [ 61.522532][ T4486] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.547709][ T4486] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 61.577437][ T4493] netlink: 'syz.4.376': attribute type 10 has an invalid length. [ 61.585336][ T4493] netlink: 2 bytes leftover after parsing attributes in process `syz.4.376'. [ 61.594692][ T4493] team0: entered promiscuous mode [ 61.600055][ T4493] team_slave_0: entered promiscuous mode [ 61.606149][ T4493] team_slave_1: entered promiscuous mode [ 61.639240][ T4493] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.662084][ T4493] batman_adv: batadv0: Interface activated: team0 [ 61.668750][ T4493] batman_adv: batadv0: Interface deactivated: team0 [ 61.675409][ T4493] batman_adv: batadv0: Removing interface: team0 [ 61.686029][ T4493] bridge0: port 3(team0) entered blocking state [ 61.692367][ T4493] bridge0: port 3(team0) entered disabled state [ 61.700097][ T4493] team0: entered allmulticast mode [ 61.705257][ T4493] team_slave_0: entered allmulticast mode [ 61.711105][ T4493] team_slave_1: entered allmulticast mode [ 61.718939][ T4493] bridge0: port 3(team0) entered blocking state [ 61.725317][ T4493] bridge0: port 3(team0) entered forwarding state [ 61.752635][ T4502] ipvlan2: entered promiscuous mode [ 61.759745][ T4502] bridge0: port 4(ipvlan2) entered blocking state [ 61.766248][ T4502] bridge0: port 4(ipvlan2) entered disabled state [ 61.774168][ T4502] ipvlan2: entered allmulticast mode [ 61.779610][ T4502] bridge0: entered allmulticast mode [ 61.785428][ T4502] ipvlan2: left allmulticast mode [ 61.790531][ T4502] bridge0: left allmulticast mode [ 61.931186][ T4515] Cannot find map_set index 0 as target [ 61.951232][ T4515] netlink: 16 bytes leftover after parsing attributes in process `syz.0.386'. [ 62.250724][ T4531] lo speed is unknown, defaulting to 1000 [ 62.406679][ T4533] FAULT_INJECTION: forcing a failure. [ 62.406679][ T4533] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 62.420037][ T4533] CPU: 0 UID: 0 PID: 4533 Comm: syz.1.393 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 62.420105][ T4533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 62.420117][ T4533] Call Trace: [ 62.420124][ T4533] [ 62.420138][ T4533] __dump_stack+0x1d/0x30 [ 62.420164][ T4533] dump_stack_lvl+0xe8/0x140 [ 62.420239][ T4533] dump_stack+0x15/0x1b [ 62.420258][ T4533] should_fail_ex+0x265/0x280 [ 62.420346][ T4533] should_fail+0xb/0x20 [ 62.420373][ T4533] should_fail_usercopy+0x1a/0x20 [ 62.420469][ T4533] _copy_from_iter+0xcf/0xdd0 [ 62.420493][ T4533] ? __rcu_read_unlock+0x4f/0x70 [ 62.420522][ T4533] packet_sendmsg+0x2075/0x32d0 [ 62.420568][ T4533] ? __rcu_read_unlock+0x4f/0x70 [ 62.420589][ T4533] ? avc_has_perm_noaudit+0x1b1/0x200 [ 62.420623][ T4533] ? avc_has_perm+0xd3/0x150 [ 62.420691][ T4533] ? selinux_socket_sendmsg+0x175/0x1b0 [ 62.420736][ T4533] ? __pfx_packet_sendmsg+0x10/0x10 [ 62.420764][ T4533] __sock_sendmsg+0x142/0x180 [ 62.420789][ T4533] __sys_sendto+0x268/0x330 [ 62.420882][ T4533] __x64_sys_sendto+0x76/0x90 [ 62.420912][ T4533] x64_sys_call+0x2eb6/0x2fb0 [ 62.420936][ T4533] do_syscall_64+0xd0/0x1a0 [ 62.420962][ T4533] ? clear_bhb_loop+0x25/0x80 [ 62.420988][ T4533] ? clear_bhb_loop+0x25/0x80 [ 62.421038][ T4533] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.421057][ T4533] RIP: 0033:0x7f4e794be969 [ 62.421073][ T4533] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.421094][ T4533] RSP: 002b:00007f4e77b27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 62.421117][ T4533] RAX: ffffffffffffffda RBX: 00007f4e796e5fa0 RCX: 00007f4e794be969 [ 62.421137][ T4533] RDX: 000000000000fef2 RSI: 0000200000000340 RDI: 0000000000000006 [ 62.421168][ T4533] RBP: 00007f4e77b27090 R08: 0000200000000a80 R09: 0000000000000014 [ 62.421179][ T4533] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.421191][ T4533] R13: 0000000000000000 R14: 00007f4e796e5fa0 R15: 00007ffcbfb6a8b8 [ 62.421268][ T4533] [ 62.697060][ T4539] ipvlan2: entered promiscuous mode [ 62.706442][ T4539] bridge0: port 4(ipvlan2) entered blocking state [ 62.713054][ T4539] bridge0: port 4(ipvlan2) entered disabled state [ 62.722649][ T4539] ipvlan2: entered allmulticast mode [ 62.728027][ T4539] bridge0: entered allmulticast mode [ 62.733896][ T4539] ipvlan2: left allmulticast mode [ 62.739061][ T4539] bridge0: left allmulticast mode [ 63.671450][ T4554] syz.2.402 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 63.685606][ T4554] CPU: 1 UID: 0 PID: 4554 Comm: syz.2.402 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 63.685659][ T4554] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 63.685671][ T4554] Call Trace: [ 63.685678][ T4554] [ 63.685686][ T4554] __dump_stack+0x1d/0x30 [ 63.685720][ T4554] dump_stack_lvl+0xe8/0x140 [ 63.685818][ T4554] dump_stack+0x15/0x1b [ 63.685920][ T4554] dump_header+0x81/0x220 [ 63.685961][ T4554] oom_kill_process+0x334/0x3f0 [ 63.685999][ T4554] out_of_memory+0x979/0xb80 [ 63.686027][ T4554] ? css_next_descendant_pre+0x138/0x160 [ 63.686070][ T4554] mem_cgroup_out_of_memory+0x13d/0x190 [ 63.686125][ T4554] try_charge_memcg+0x5e2/0x870 [ 63.686162][ T4554] obj_cgroup_charge_pages+0xb7/0x1a0 [ 63.686267][ T4554] __memcg_kmem_charge_page+0x9f/0x170 [ 63.686290][ T4554] __alloc_frozen_pages_noprof+0x188/0x360 [ 63.686367][ T4554] alloc_pages_mpol+0xb3/0x250 [ 63.686389][ T4554] alloc_pages_noprof+0x90/0x130 [ 63.686410][ T4554] __vmalloc_node_range_noprof+0x6a4/0xdf0 [ 63.686458][ T4554] __kvmalloc_node_noprof+0x2f3/0x4d0 [ 63.686484][ T4554] ? ip_set_alloc+0x1f/0x30 [ 63.686521][ T4554] ? ip_set_alloc+0x1f/0x30 [ 63.686549][ T4554] ? __kmalloc_cache_noprof+0x189/0x320 [ 63.686584][ T4554] ip_set_alloc+0x1f/0x30 [ 63.686629][ T4554] hash_netiface_create+0x282/0x740 [ 63.686690][ T4554] ? __pfx_hash_netiface_create+0x10/0x10 [ 63.686722][ T4554] ip_set_create+0x3c9/0x960 [ 63.686843][ T4554] ? __nla_parse+0x40/0x60 [ 63.686919][ T4554] nfnetlink_rcv_msg+0x4c3/0x590 [ 63.686959][ T4554] netlink_rcv_skb+0x120/0x220 [ 63.686996][ T4554] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 63.687043][ T4554] nfnetlink_rcv+0x16b/0x1690 [ 63.687069][ T4554] ? __kfree_skb+0x109/0x150 [ 63.687115][ T4554] ? nlmon_xmit+0x4f/0x60 [ 63.687138][ T4554] ? consume_skb+0x49/0x150 [ 63.687175][ T4554] ? nlmon_xmit+0x4f/0x60 [ 63.687201][ T4554] ? dev_hard_start_xmit+0x39e/0x3d0 [ 63.687243][ T4554] ? __dev_queue_xmit+0x11c0/0x1fb0 [ 63.687285][ T4554] ? __dev_queue_xmit+0x182/0x1fb0 [ 63.687354][ T4554] ? ref_tracker_free+0x37d/0x3e0 [ 63.687393][ T4554] ? __netlink_deliver_tap+0x4dc/0x500 [ 63.687429][ T4554] netlink_unicast+0x59e/0x670 [ 63.687518][ T4554] netlink_sendmsg+0x58b/0x6b0 [ 63.687558][ T4554] ? __pfx_netlink_sendmsg+0x10/0x10 [ 63.687589][ T4554] __sock_sendmsg+0x142/0x180 [ 63.687693][ T4554] ____sys_sendmsg+0x31e/0x4e0 [ 63.687745][ T4554] ___sys_sendmsg+0x17b/0x1d0 [ 63.687783][ T4554] __x64_sys_sendmsg+0xd4/0x160 [ 63.687809][ T4554] x64_sys_call+0x2999/0x2fb0 [ 63.687901][ T4554] do_syscall_64+0xd0/0x1a0 [ 63.687930][ T4554] ? clear_bhb_loop+0x25/0x80 [ 63.687977][ T4554] ? clear_bhb_loop+0x25/0x80 [ 63.687998][ T4554] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.688023][ T4554] RIP: 0033:0x7f87a282e969 [ 63.688042][ T4554] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.688092][ T4554] RSP: 002b:00007f87a0e97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 63.688116][ T4554] RAX: ffffffffffffffda RBX: 00007f87a2a55fa0 RCX: 00007f87a282e969 [ 63.688149][ T4554] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000006 [ 63.688165][ T4554] RBP: 00007f87a28b0ab1 R08: 0000000000000000 R09: 0000000000000000 [ 63.688180][ T4554] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 63.688195][ T4554] R13: 0000000000000000 R14: 00007f87a2a55fa0 R15: 00007ffcd4f380f8 [ 63.688218][ T4554] [ 64.032047][ T4554] memory: usage 307200kB, limit 307200kB, failcnt 230 [ 64.039546][ T4554] memory+swap: usage 307396kB, limit 9007199254740988kB, failcnt 0 [ 64.047627][ T4554] kmem: usage 307192kB, limit 9007199254740988kB, failcnt 0 [ 64.055091][ T4554] Memory cgroup stats for /syz2: [ 64.074403][ T4590] netlink: 24 bytes leftover after parsing attributes in process `syz.3.422'. [ 64.088705][ T4554] cache 4096 [ 64.091989][ T4554] rss 0 [ 64.094789][ T4554] shmem 0 [ 64.095278][ T4595] ipvlan2: entered promiscuous mode [ 64.097726][ T4554] mapped_file 0 [ 64.097736][ T4554] dirty 0 [ 64.109356][ T4595] bridge0: port 4(ipvlan2) entered blocking state [ 64.109613][ T4554] writeback 0 [ 64.116172][ T4595] bridge0: port 4(ipvlan2) entered disabled state [ 64.119290][ T4554] workingset_refault_anon 282 [ 64.119303][ T4554] workingset_refault_file 852 [ 64.119313][ T4554] swap 200704 [ 64.138614][ T4554] swapcached 4096 [ 64.142287][ T4554] pgpgin 17691 [ 64.145675][ T4554] pgpgout 17689 [ 64.149191][ T4554] pgfault 21308 [ 64.152670][ T4554] pgmajfault 149 [ 64.156301][ T4554] inactive_anon 4096 [ 64.160312][ T4554] active_anon 0 [ 64.161446][ T4595] ipvlan2: entered allmulticast mode [ 64.163763][ T4554] inactive_file 4096 [ 64.163772][ T4554] active_file 0 [ 64.163779][ T4554] unevictable 0 [ 64.163785][ T4554] hierarchical_memory_limit 314572800 [ 64.163795][ T4554] hierarchical_memsw_limit 9223372036854771712 [ 64.163806][ T4554] total_cache 4096 [ 64.169134][ T4595] bridge0: entered allmulticast mode [ 64.172994][ T4554] total_rss 0 [ 64.173004][ T4554] total_shmem 0 [ 64.173011][ T4554] total_mapped_file 0 [ 64.173018][ T4554] total_dirty 0 [ 64.192162][ T4595] ipvlan2: left allmulticast mode [ 64.195289][ T4554] total_writeback 0 [ 64.200618][ T4595] bridge0: left allmulticast mode [ 64.203882][ T4554] total_workingset_refault_anon 282 [ 64.203894][ T4554] total_workingset_refault_file 852 [ 64.239344][ T4554] total_swap 200704 [ 64.243225][ T4554] total_swapcached 4096 [ 64.247411][ T4554] total_pgpgin 17691 [ 64.251375][ T4554] total_pgpgout 17689 [ 64.255365][ T4554] total_pgfault 21308 [ 64.259379][ T4554] total_pgmajfault 149 [ 64.263538][ T4554] total_inactive_anon 4096 [ 64.268041][ T4554] total_active_anon 0 [ 64.272043][ T4554] total_inactive_file 4096 [ 64.276473][ T4554] total_active_file 0 [ 64.280496][ T4554] total_unevictable 0 [ 64.284517][ T4554] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.402,pid=4551,uid=0 [ 64.299156][ T4554] Memory cgroup out of memory: Killed process 4551 (syz.2.402) total-vm:95800kB, anon-rss:952kB, file-rss:22316kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 64.495860][ T4615] netlink: 20 bytes leftover after parsing attributes in process `syz.0.430'. [ 64.526213][ T4617] netlink: 'syz.1.431': attribute type 10 has an invalid length. [ 64.539560][ T4617] bridge0: port 3(team0) entered disabled state [ 64.546459][ T4617] team0: left allmulticast mode [ 64.551482][ T4617] team_slave_0: left allmulticast mode [ 64.556977][ T4617] team_slave_1: left allmulticast mode [ 64.562506][ T4617] team0: left promiscuous mode [ 64.567291][ T4617] team_slave_0: left promiscuous mode [ 64.572793][ T4617] team_slave_1: left promiscuous mode [ 64.578364][ T4617] bridge0: port 3(team0) entered disabled state [ 64.611147][ T4617] batman_adv: batadv0: Adding interface: team0 [ 64.617375][ T4617] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.642618][ T4617] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 64.652647][ T4607] Cannot find map_set index 0 as target [ 64.676564][ T4620] Cannot find map_set index 0 as target [ 64.737329][ T4625] netlink: 24 bytes leftover after parsing attributes in process `syz.1.434'. [ 64.831069][ T4632] ipvlan2: entered promiscuous mode [ 64.831404][ T4633] sd 0:0:1:0: device reset [ 64.837618][ T4632] bridge0: port 3(ipvlan2) entered blocking state [ 64.847392][ T4632] bridge0: port 3(ipvlan2) entered disabled state [ 64.865051][ T4632] ipvlan2: entered allmulticast mode [ 64.870437][ T4632] bridge0: entered allmulticast mode [ 64.899483][ T4632] ipvlan2: left allmulticast mode [ 64.904622][ T4632] bridge0: left allmulticast mode [ 65.141917][ T4647] FAULT_INJECTION: forcing a failure. [ 65.141917][ T4647] name failslab, interval 1, probability 0, space 0, times 1 [ 65.143178][ T29] kauditd_printk_skb: 642 callbacks suppressed [ 65.143196][ T29] audit: type=1400 audit(1745802006.697:3014): avc: denied { create } for pid=4646 comm="syz.4.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 65.154739][ T4647] CPU: 1 UID: 0 PID: 4647 Comm: syz.4.444 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 65.154773][ T4647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 65.154788][ T4647] Call Trace: [ 65.154796][ T4647] [ 65.154815][ T4647] __dump_stack+0x1d/0x30 [ 65.154845][ T4647] dump_stack_lvl+0xe8/0x140 [ 65.154887][ T4647] dump_stack+0x15/0x1b [ 65.154908][ T4647] should_fail_ex+0x265/0x280 [ 65.154949][ T4647] should_failslab+0x8c/0xb0 [ 65.155095][ T4647] kmem_cache_alloc_noprof+0x50/0x310 [ 65.155138][ T4647] ? dup_fd+0x3a/0x540 [ 65.155210][ T4647] dup_fd+0x3a/0x540 [ 65.155265][ T4647] ? _raw_spin_unlock+0x26/0x50 [ 65.155302][ T4647] ksys_unshare+0x346/0x6d0 [ 65.155338][ T4647] ? ksys_write+0x16e/0x1a0 [ 65.155428][ T4647] __x64_sys_unshare+0x1f/0x30 [ 65.155463][ T4647] x64_sys_call+0x2d4b/0x2fb0 [ 65.155527][ T4647] do_syscall_64+0xd0/0x1a0 [ 65.155566][ T4647] ? clear_bhb_loop+0x25/0x80 [ 65.155644][ T4647] ? clear_bhb_loop+0x25/0x80 [ 65.155672][ T4647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.155732][ T4647] RIP: 0033:0x7fa97d94e969 [ 65.155751][ T4647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.155774][ T4647] RSP: 002b:00007fa97bfb7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 65.155868][ T4647] RAX: ffffffffffffffda RBX: 00007fa97db75fa0 RCX: 00007fa97d94e969 [ 65.155884][ T4647] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000064000600 [ 65.155900][ T4647] RBP: 00007fa97bfb7090 R08: 0000000000000000 R09: 0000000000000000 [ 65.155915][ T4647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 65.155930][ T4647] R13: 0000000000000000 R14: 00007fa97db75fa0 R15: 00007ffeb738fa18 [ 65.155955][ T4647] [ 65.365024][ T29] audit: type=1400 audit(1745802006.817:3015): avc: denied { read append } for pid=4649 comm="syz.4.445" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 65.388851][ T29] audit: type=1400 audit(1745802006.817:3016): avc: denied { open } for pid=4649 comm="syz.4.445" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 65.412779][ T29] audit: type=1400 audit(1745802006.817:3017): avc: denied { ioctl } for pid=4649 comm="syz.4.445" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.491517][ T4662] sd 0:0:1:0: device reset [ 65.584633][ T4654] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(8) [ 65.591258][ T4654] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 65.598929][ T4654] vhci_hcd vhci_hcd.0: Device attached [ 65.625617][ T4663] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 65.632179][ T4663] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 65.639846][ T4663] vhci_hcd vhci_hcd.0: Device attached [ 65.778318][ T1040] vhci_hcd: vhci_device speed not set [ 65.795434][ T4667] vhci_hcd: connection closed [ 65.795705][ T12] vhci_hcd: stop threads [ 65.804855][ T12] vhci_hcd: release socket [ 65.809706][ T12] vhci_hcd: disconnect device [ 65.839746][ T1040] usb 9-2: new full-speed USB device number 2 using vhci_hcd [ 65.857426][ T1040] usb 9-2: enqueue for inactive port 1 [ 65.869267][ T4666] vhci_hcd: connection closed [ 65.869642][ T31] vhci_hcd: stop threads [ 65.878755][ T31] vhci_hcd: release socket [ 65.883212][ T31] vhci_hcd: disconnect device [ 65.899530][ T1040] usb 9-2: enqueue for inactive port 1 [ 65.920011][ T1040] usb 9-2: enqueue for inactive port 1 [ 65.999484][ T1040] vhci_hcd: vhci_device speed not set [ 66.056487][ T4687] Cannot find map_set index 0 as target [ 66.132207][ T4697] sd 0:0:1:0: device reset [ 66.235452][ T29] audit: type=1400 audit(1745802007.787:3018): avc: denied { ioctl } for pid=4703 comm="syz.2.464" path="socket:[8372]" dev="sockfs" ino=8372 ioctlcmd=0x6685 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 66.324459][ T29] audit: type=1400 audit(1745802007.877:3019): avc: denied { create } for pid=4707 comm="syz.2.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 66.384351][ T29] audit: type=1400 audit(1745802007.937:3020): avc: denied { search } for pid=3043 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 66.433650][ T29] audit: type=1400 audit(1745802007.937:3021): avc: denied { read } for pid=3043 comm="dhcpcd" name="n27" dev="tmpfs" ino=1071 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.456133][ T29] audit: type=1400 audit(1745802007.937:3022): avc: denied { open } for pid=3043 comm="dhcpcd" path="/run/udev/data/n27" dev="tmpfs" ino=1071 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.479367][ T29] audit: type=1400 audit(1745802007.937:3023): avc: denied { getattr } for pid=3043 comm="dhcpcd" path="/run/udev/data/n27" dev="tmpfs" ino=1071 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 66.574411][ T4730] sd 0:0:1:0: device reset [ 66.658101][ T4747] FAULT_INJECTION: forcing a failure. [ 66.658101][ T4747] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 66.671372][ T4747] CPU: 1 UID: 0 PID: 4747 Comm: syz.2.476 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 66.671413][ T4747] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 66.671429][ T4747] Call Trace: [ 66.671438][ T4747] [ 66.671448][ T4747] __dump_stack+0x1d/0x30 [ 66.671476][ T4747] dump_stack_lvl+0xe8/0x140 [ 66.671572][ T4747] dump_stack+0x15/0x1b [ 66.671593][ T4747] should_fail_ex+0x265/0x280 [ 66.671635][ T4747] should_fail+0xb/0x20 [ 66.671681][ T4747] should_fail_usercopy+0x1a/0x20 [ 66.671705][ T4747] _copy_from_user+0x1c/0xb0 [ 66.671731][ T4747] ___sys_sendmsg+0xc1/0x1d0 [ 66.671770][ T4747] __x64_sys_sendmsg+0xd4/0x160 [ 66.671800][ T4747] x64_sys_call+0x2999/0x2fb0 [ 66.671821][ T4747] do_syscall_64+0xd0/0x1a0 [ 66.671848][ T4747] ? clear_bhb_loop+0x25/0x80 [ 66.671871][ T4747] ? clear_bhb_loop+0x25/0x80 [ 66.671894][ T4747] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 66.671918][ T4747] RIP: 0033:0x7f87a282e969 [ 66.671934][ T4747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.671960][ T4747] RSP: 002b:00007f87a0e97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 66.671990][ T4747] RAX: ffffffffffffffda RBX: 00007f87a2a55fa0 RCX: 00007f87a282e969 [ 66.672056][ T4747] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000003 [ 66.672071][ T4747] RBP: 00007f87a0e97090 R08: 0000000000000000 R09: 0000000000000000 [ 66.672086][ T4747] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.672100][ T4747] R13: 0000000000000000 R14: 00007f87a2a55fa0 R15: 00007ffcd4f380f8 [ 66.672124][ T4747] [ 66.906852][ T4769] ipvlan2: entered promiscuous mode [ 66.914223][ T4769] bridge0: port 4(ipvlan2) entered blocking state [ 66.920947][ T4769] bridge0: port 4(ipvlan2) entered disabled state [ 66.929096][ T4769] ipvlan2: entered allmulticast mode [ 66.934457][ T4769] bridge0: entered allmulticast mode [ 66.940643][ T4769] ipvlan2: left allmulticast mode [ 66.945690][ T4769] bridge0: left allmulticast mode [ 67.019004][ T4779] netlink: 20 bytes leftover after parsing attributes in process `syz.4.486'. [ 67.071590][ T4787] vlan2: entered allmulticast mode [ 67.153923][ T4795] FAULT_INJECTION: forcing a failure. [ 67.153923][ T4795] name failslab, interval 1, probability 0, space 0, times 0 [ 67.166787][ T4795] CPU: 1 UID: 0 PID: 4795 Comm: syz.1.492 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 67.166924][ T4795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 67.166938][ T4795] Call Trace: [ 67.166944][ T4795] [ 67.166952][ T4795] __dump_stack+0x1d/0x30 [ 67.166973][ T4795] dump_stack_lvl+0xe8/0x140 [ 67.166995][ T4795] dump_stack+0x15/0x1b [ 67.167014][ T4795] should_fail_ex+0x265/0x280 [ 67.167067][ T4795] should_failslab+0x8c/0xb0 [ 67.167097][ T4795] kmem_cache_alloc_node_noprof+0x57/0x320 [ 67.167157][ T4795] ? __alloc_skb+0x101/0x320 [ 67.167199][ T4795] __alloc_skb+0x101/0x320 [ 67.167285][ T4795] netlink_alloc_large_skb+0xba/0xf0 [ 67.167387][ T4795] netlink_sendmsg+0x3cf/0x6b0 [ 67.167442][ T4795] ? __pfx_netlink_sendmsg+0x10/0x10 [ 67.167474][ T4795] __sock_sendmsg+0x142/0x180 [ 67.167500][ T4795] ____sys_sendmsg+0x31e/0x4e0 [ 67.167537][ T4795] ___sys_sendmsg+0x17b/0x1d0 [ 67.167653][ T4795] __x64_sys_sendmsg+0xd4/0x160 [ 67.167676][ T4795] x64_sys_call+0x2999/0x2fb0 [ 67.167760][ T4795] do_syscall_64+0xd0/0x1a0 [ 67.167781][ T4795] ? clear_bhb_loop+0x25/0x80 [ 67.167863][ T4795] ? clear_bhb_loop+0x25/0x80 [ 67.167890][ T4795] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.167987][ T4795] RIP: 0033:0x7f4e794be969 [ 67.168003][ T4795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.168020][ T4795] RSP: 002b:00007f4e77b27038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 67.168062][ T4795] RAX: ffffffffffffffda RBX: 00007f4e796e5fa0 RCX: 00007f4e794be969 [ 67.168074][ T4795] RDX: 0000000000000000 RSI: 00002000000007c0 RDI: 0000000000000004 [ 67.168086][ T4795] RBP: 00007f4e77b27090 R08: 0000000000000000 R09: 0000000000000000 [ 67.168098][ T4795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.168132][ T4795] R13: 0000000000000000 R14: 00007f4e796e5fa0 R15: 00007ffcbfb6a8b8 [ 67.168151][ T4795] [ 67.445871][ T4793] FAULT_INJECTION: forcing a failure. [ 67.445871][ T4793] name failslab, interval 1, probability 0, space 0, times 0 [ 67.458695][ T4793] CPU: 0 UID: 0 PID: 4793 Comm: syz.3.493 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 67.458728][ T4793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 67.458744][ T4793] Call Trace: [ 67.458750][ T4793] [ 67.458757][ T4793] __dump_stack+0x1d/0x30 [ 67.458840][ T4793] dump_stack_lvl+0xe8/0x140 [ 67.458857][ T4793] dump_stack+0x15/0x1b [ 67.458870][ T4793] should_fail_ex+0x265/0x280 [ 67.458898][ T4793] should_failslab+0x8c/0xb0 [ 67.458938][ T4793] kmem_cache_alloc_node_noprof+0x57/0x320 [ 67.458967][ T4793] ? __alloc_skb+0x101/0x320 [ 67.458993][ T4793] __alloc_skb+0x101/0x320 [ 67.459061][ T4793] ? audit_log_start+0x365/0x6c0 [ 67.459086][ T4793] audit_log_start+0x380/0x6c0 [ 67.459196][ T4793] audit_seccomp+0x48/0x100 [ 67.459216][ T4793] ? __seccomp_filter+0x68c/0x10d0 [ 67.459234][ T4793] __seccomp_filter+0x69d/0x10d0 [ 67.459290][ T4793] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 67.459311][ T4793] ? vfs_write+0x75e/0x8d0 [ 67.459334][ T4793] ? __rcu_read_unlock+0x4f/0x70 [ 67.459351][ T4793] ? __fget_files+0x184/0x1c0 [ 67.459377][ T4793] __secure_computing+0x82/0x150 [ 67.459458][ T4793] syscall_trace_enter+0xcf/0x1e0 [ 67.459478][ T4793] do_syscall_64+0xaa/0x1a0 [ 67.459531][ T4793] ? clear_bhb_loop+0x25/0x80 [ 67.459549][ T4793] ? clear_bhb_loop+0x25/0x80 [ 67.459584][ T4793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.459602][ T4793] RIP: 0033:0x7f67b57ee969 [ 67.459615][ T4793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.459630][ T4793] RSP: 002b:00007f67b3e57038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.459646][ T4793] RAX: ffffffffffffffda RBX: 00007f67b5a15fa0 RCX: 00007f67b57ee969 [ 67.459656][ T4793] RDX: 00000000000c96bd RSI: 0000000000009204 RDI: 0000000000000008 [ 67.459667][ T4793] RBP: 00007f67b3e57090 R08: 0000000000000000 R09: 0000000000000000 [ 67.459741][ T4793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.459756][ T4793] R13: 0000000000000000 R14: 00007f67b5a15fa0 R15: 00007fff4fb2d6a8 [ 67.459775][ T4793] [ 67.710886][ T4805] netlink: 24 bytes leftover after parsing attributes in process `syz.0.496'. [ 67.862931][ T4820] netlink: 24 bytes leftover after parsing attributes in process `syz.2.503'. [ 67.885842][ T4823] Cannot find map_set index 0 as target [ 67.943707][ T4827] vlan2: entered allmulticast mode [ 68.002810][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x1 [ 68.010373][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.017784][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.025331][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.032781][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.040332][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.047771][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x4 [ 68.055292][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.062752][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.070273][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.077687][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x2 [ 68.085162][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.092704][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.153457][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.161131][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.168786][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.176322][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.183812][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.191431][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.199052][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.206504][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.214095][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.221540][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.229001][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.236491][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.243945][ T3382] hid-generic 0000:0004:0000.0006: unknown main item tag 0x0 [ 68.266212][ T4841] netlink: 20 bytes leftover after parsing attributes in process `syz.3.512'. [ 68.350724][ T3382] hid-generic 0000:0004:0000.0006: hidraw0: HID v0.02 Device [syz0] on syz1 [ 68.477012][ T4849] lo speed is unknown, defaulting to 1000 [ 68.858152][ T4857] netlink: 8 bytes leftover after parsing attributes in process `syz.0.518'. [ 68.892688][ T4859] vlan2: entered allmulticast mode [ 69.153622][ T4869] lo speed is unknown, defaulting to 1000 [ 69.347244][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x1 [ 69.354841][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.362298][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.369738][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.377214][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.384630][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.392119][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x4 [ 69.399621][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.407096][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.414582][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.422042][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x2 [ 69.429483][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.436953][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.537146][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.544736][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.552294][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.559849][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.567341][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.575575][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.583032][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.590556][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.598288][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.605728][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.613385][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.620874][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.628380][ T3382] hid-generic 0000:0004:0000.0007: unknown main item tag 0x0 [ 69.638326][ T3382] hid-generic 0000:0004:0000.0007: hidraw0: HID v0.02 Device [syz0] on syz1 [ 69.695992][ T4882] sd 0:0:1:0: device reset [ 70.166888][ T29] kauditd_printk_skb: 548 callbacks suppressed [ 70.166905][ T29] audit: type=1400 audit(1745802011.717:3570): avc: denied { create } for pid=4902 comm="syz.4.537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 70.202684][ T29] audit: type=1400 audit(1745802011.747:3571): avc: denied { listen } for pid=4902 comm="syz.4.537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 70.222177][ T29] audit: type=1400 audit(1745802011.747:3572): avc: denied { read } for pid=4902 comm="syz.4.537" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 70.245794][ T29] audit: type=1400 audit(1745802011.747:3573): avc: denied { open } for pid=4902 comm="syz.4.537" path="/dev/sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 70.269731][ T29] audit: type=1400 audit(1745802011.757:3574): avc: denied { ioctl } for pid=4902 comm="syz.4.537" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 70.340194][ T29] audit: type=1400 audit(1745802011.887:3575): avc: denied { allowed } for pid=4904 comm="syz.4.538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 70.359535][ T29] audit: type=1400 audit(1745802011.887:3576): avc: denied { create } for pid=4904 comm="syz.4.538" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 70.380732][ T29] audit: type=1400 audit(1745802011.887:3577): avc: denied { map } for pid=4904 comm="syz.4.538" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8672 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 70.404812][ T29] audit: type=1400 audit(1745802011.887:3578): avc: denied { read write } for pid=4904 comm="syz.4.538" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8672 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 70.429540][ T29] audit: type=1400 audit(1745802011.887:3579): avc: denied { read write } for pid=4904 comm="syz.4.538" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 70.451162][ T4909] sd 0:0:1:0: device reset [ 70.614021][ T4926] netlink: 'syz.2.547': attribute type 10 has an invalid length. [ 70.651187][ T4926] netlink: 'syz.2.547': attribute type 10 has an invalid length. [ 70.659047][ T4926] netlink: 2 bytes leftover after parsing attributes in process `syz.2.547'. [ 70.668191][ T4926] team0: entered promiscuous mode [ 70.673249][ T4926] team_slave_0: entered promiscuous mode [ 70.679095][ T4926] team_slave_1: entered promiscuous mode [ 70.685828][ T4926] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.692851][ T4926] batman_adv: batadv0: Interface activated: team0 [ 70.699443][ T4926] batman_adv: batadv0: Interface deactivated: team0 [ 70.706078][ T4926] batman_adv: batadv0: Removing interface: team0 [ 70.740342][ T4926] bridge0: port 3(team0) entered blocking state [ 70.746815][ T4926] bridge0: port 3(team0) entered disabled state [ 70.759807][ T4926] team0: entered allmulticast mode [ 70.764999][ T4926] team_slave_0: entered allmulticast mode [ 70.770805][ T4926] team_slave_1: entered allmulticast mode [ 70.785409][ T4937] sd 0:0:1:0: device reset [ 70.789326][ T4926] bridge0: port 3(team0) entered blocking state [ 70.796261][ T4926] bridge0: port 3(team0) entered forwarding state [ 70.837283][ T4942] netlink: 20 bytes leftover after parsing attributes in process `syz.4.553'. [ 70.858856][ T4944] netlink: 'syz.2.554': attribute type 10 has an invalid length. [ 70.878725][ T4944] bridge0: port 3(team0) entered disabled state [ 70.885981][ T4944] team0: left allmulticast mode [ 70.891155][ T4944] team_slave_0: left allmulticast mode [ 70.896733][ T4944] team_slave_1: left allmulticast mode [ 70.902257][ T4944] team0: left promiscuous mode [ 70.907040][ T4944] team_slave_0: left promiscuous mode [ 70.912580][ T4944] team_slave_1: left promiscuous mode [ 70.918173][ T4944] bridge0: port 3(team0) entered disabled state [ 70.926501][ T4944] batman_adv: batadv0: Adding interface: team0 [ 70.933105][ T4944] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.958710][ T4944] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 71.012922][ T4944] netlink: 'syz.2.554': attribute type 10 has an invalid length. [ 71.021168][ T4944] netlink: 2 bytes leftover after parsing attributes in process `syz.2.554'. [ 71.030377][ T4944] team0: entered promiscuous mode [ 71.035454][ T4944] team_slave_0: entered promiscuous mode [ 71.041272][ T4944] team_slave_1: entered promiscuous mode [ 71.048272][ T4944] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.055416][ T4944] batman_adv: batadv0: Interface activated: team0 [ 71.061944][ T4944] batman_adv: batadv0: Interface deactivated: team0 [ 71.068600][ T4944] batman_adv: batadv0: Removing interface: team0 [ 71.078460][ T4944] bridge0: port 3(team0) entered blocking state [ 71.084845][ T4944] bridge0: port 3(team0) entered disabled state [ 71.093918][ T4944] team0: entered allmulticast mode [ 71.099104][ T4944] team_slave_0: entered allmulticast mode [ 71.104922][ T4944] team_slave_1: entered allmulticast mode [ 71.113230][ T4944] bridge0: port 3(team0) entered blocking state [ 71.119673][ T4944] bridge0: port 3(team0) entered forwarding state [ 71.249109][ T4959] lo speed is unknown, defaulting to 1000 [ 71.692354][ T4970] sd 0:0:1:0: device reset [ 71.720322][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x1 [ 71.727814][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.735417][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.742894][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.750463][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.758015][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.765687][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x4 [ 71.773137][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.780706][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.788152][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.795567][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x2 [ 71.803248][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.810711][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.821060][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.828517][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.836085][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.843540][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.850981][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.858422][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.865933][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.873385][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.880872][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.888342][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.895908][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.903442][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.910980][ T3381] hid-generic 0000:0004:0000.0008: unknown main item tag 0x0 [ 71.978706][ T3381] hid-generic 0000:0004:0000.0008: hidraw0: HID v0.02 Device [syz0] on syz1 [ 71.998635][ T4981] sd 0:0:1:0: device reset [ 72.040967][ T4987] netlink: 'syz.1.570': attribute type 10 has an invalid length. [ 72.102779][ T4987] netlink: 'syz.1.570': attribute type 10 has an invalid length. [ 72.110758][ T4987] netlink: 2 bytes leftover after parsing attributes in process `syz.1.570'. [ 72.125120][ T4987] team0: entered promiscuous mode [ 72.130496][ T4987] team_slave_0: entered promiscuous mode [ 72.136257][ T4987] team_slave_1: entered promiscuous mode [ 72.153893][ T4987] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.184093][ T4987] batman_adv: batadv0: Interface activated: team0 [ 72.190914][ T4987] batman_adv: batadv0: Interface deactivated: team0 [ 72.197574][ T4987] batman_adv: batadv0: Removing interface: team0 [ 72.243276][ T4987] bridge0: port 3(team0) entered blocking state [ 72.249767][ T4987] bridge0: port 3(team0) entered disabled state [ 72.256308][ T4987] team0: entered allmulticast mode [ 72.261458][ T4987] team_slave_0: entered allmulticast mode [ 72.267313][ T4987] team_slave_1: entered allmulticast mode [ 72.274300][ T4987] bridge0: port 3(team0) entered blocking state [ 72.280665][ T4987] bridge0: port 3(team0) entered forwarding state [ 72.296429][ T4998] netlink: 20 bytes leftover after parsing attributes in process `syz.4.574'. [ 72.705887][ T5028] netlink: 8 bytes leftover after parsing attributes in process `syz.4.586'. [ 72.719924][ T5028] vlan2: entered allmulticast mode [ 72.798201][ T5032] netlink: 'syz.1.587': attribute type 10 has an invalid length. [ 72.812501][ T5032] bridge0: port 3(team0) entered disabled state [ 72.823363][ T5032] team0: left allmulticast mode [ 72.828375][ T5032] team_slave_0: left allmulticast mode [ 72.833955][ T5032] team_slave_1: left allmulticast mode [ 72.837492][ T5034] netlink: 8 bytes leftover after parsing attributes in process `syz.4.589'. [ 72.839518][ T5032] team0: left promiscuous mode [ 72.839613][ T5032] team_slave_0: left promiscuous mode [ 72.839691][ T5032] team_slave_1: left promiscuous mode [ 72.864636][ T5032] bridge0: port 3(team0) entered disabled state [ 72.872361][ T5032] batman_adv: batadv0: Adding interface: team0 [ 72.878674][ T5032] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.904018][ T5032] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 72.907781][ T5037] netlink: 'syz.1.587': attribute type 10 has an invalid length. [ 72.918460][ T5034] vlan2: entered allmulticast mode [ 72.921812][ T5037] netlink: 2 bytes leftover after parsing attributes in process `syz.1.587'. [ 72.945111][ T5037] team0: entered promiscuous mode [ 72.950248][ T5037] team_slave_0: entered promiscuous mode [ 72.956092][ T5037] team_slave_1: entered promiscuous mode [ 72.965768][ T5037] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.989426][ T5037] batman_adv: batadv0: Interface activated: team0 [ 72.995970][ T5037] batman_adv: batadv0: Interface deactivated: team0 [ 73.002688][ T5037] batman_adv: batadv0: Removing interface: team0 [ 73.013263][ T5037] bridge0: port 3(team0) entered blocking state [ 73.019729][ T5037] bridge0: port 3(team0) entered disabled state [ 73.026532][ T5037] team0: entered allmulticast mode [ 73.031789][ T5037] team_slave_0: entered allmulticast mode [ 73.037642][ T5037] team_slave_1: entered allmulticast mode [ 73.046769][ T5037] bridge0: port 3(team0) entered blocking state [ 73.053119][ T5037] bridge0: port 3(team0) entered forwarding state [ 73.055547][ T5050] netlink: 'syz.0.595': attribute type 10 has an invalid length. [ 73.085613][ T5052] ipvlan2: entered promiscuous mode [ 73.092888][ T5052] bridge0: port 4(ipvlan2) entered blocking state [ 73.099453][ T5052] bridge0: port 4(ipvlan2) entered disabled state [ 73.111519][ T5052] ipvlan2: entered allmulticast mode [ 73.116967][ T5052] bridge0: entered allmulticast mode [ 73.123240][ T5052] ipvlan2: left allmulticast mode [ 73.128376][ T5052] bridge0: left allmulticast mode [ 73.143705][ T5050] bridge0: port 3(team0) entered disabled state [ 73.160050][ T5050] team0: left allmulticast mode [ 73.164985][ T5050] team_slave_0: left allmulticast mode [ 73.165679][ T5057] netlink: 'syz.0.595': attribute type 10 has an invalid length. [ 73.170613][ T5050] team_slave_1: left allmulticast mode [ 73.170629][ T5050] team0: left promiscuous mode [ 73.170640][ T5050] team_slave_0: left promiscuous mode [ 73.170770][ T5050] team_slave_1: left promiscuous mode [ 73.178414][ T5057] netlink: 2 bytes leftover after parsing attributes in process `syz.0.595'. [ 73.184118][ T5050] bridge0: port 3(team0) entered disabled state [ 73.221747][ T5050] batman_adv: batadv0: Adding interface: team0 [ 73.228016][ T5050] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.253176][ T5050] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 73.277862][ T5057] team0: entered promiscuous mode [ 73.283006][ T5057] team_slave_0: entered promiscuous mode [ 73.288805][ T5057] team_slave_1: entered promiscuous mode [ 73.296175][ T5057] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.303564][ T5057] batman_adv: batadv0: Interface activated: team0 [ 73.310260][ T5057] batman_adv: batadv0: Interface deactivated: team0 [ 73.317002][ T5057] batman_adv: batadv0: Removing interface: team0 [ 73.348635][ T5057] bridge0: port 3(team0) entered blocking state [ 73.355040][ T5057] bridge0: port 3(team0) entered disabled state [ 73.369031][ T5057] team0: entered allmulticast mode [ 73.374234][ T5057] team_slave_0: entered allmulticast mode [ 73.380142][ T5057] team_slave_1: entered allmulticast mode [ 73.399388][ T5057] bridge0: port 3(team0) entered blocking state [ 73.405803][ T5057] bridge0: port 3(team0) entered forwarding state [ 73.465068][ T5078] bridge0: port 3(team0) entered disabled state [ 73.485220][ T5078] team0: left allmulticast mode [ 73.490189][ T5078] team_slave_0: left allmulticast mode [ 73.495771][ T5078] team_slave_1: left allmulticast mode [ 73.501353][ T5078] team0: left promiscuous mode [ 73.506239][ T5078] team_slave_0: left promiscuous mode [ 73.511713][ T5078] team_slave_1: left promiscuous mode [ 73.517346][ T5078] bridge0: port 3(team0) entered disabled state [ 73.534983][ T5078] batman_adv: batadv0: Adding interface: team0 [ 73.541252][ T5078] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.566619][ T5078] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 73.584895][ T5092] sd 0:0:1:0: device reset [ 73.617091][ T5078] netlink: 2 bytes leftover after parsing attributes in process `syz.2.604'. [ 73.626133][ T5078] team0: entered promiscuous mode [ 73.631251][ T5078] team_slave_0: entered promiscuous mode [ 73.637050][ T5078] team_slave_1: entered promiscuous mode [ 73.644191][ T5078] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.651279][ T5078] batman_adv: batadv0: Interface activated: team0 [ 73.657815][ T5078] batman_adv: batadv0: Interface deactivated: team0 [ 73.664490][ T5078] batman_adv: batadv0: Removing interface: team0 [ 73.687643][ T5078] bridge0: port 3(team0) entered blocking state [ 73.694130][ T5078] bridge0: port 3(team0) entered disabled state [ 73.702632][ T5078] team0: entered allmulticast mode [ 73.707996][ T5078] team_slave_0: entered allmulticast mode [ 73.708085][ T5078] team_slave_1: entered allmulticast mode [ 73.709138][ T5078] bridge0: port 3(team0) entered blocking state [ 73.709242][ T5078] bridge0: port 3(team0) entered forwarding state [ 73.788403][ T5102] netlink: 8 bytes leftover after parsing attributes in process `syz.3.612'. [ 73.802620][ T5102] vlan2: entered allmulticast mode [ 73.875699][ T5116] netlink: 3657 bytes leftover after parsing attributes in process `syz.2.617'. [ 73.927550][ T5122] ================================================================== [ 73.935699][ T5122] BUG: KCSAN: data-race in sg_common_write / sg_finish_rem_req [ 73.943271][ T5122] [ 73.945602][ T5122] write to 0xffff88810794131d of 1 bytes by task 3382 on cpu 1: [ 73.953233][ T5122] sg_finish_rem_req+0x11f/0x270 [ 73.958185][ T5122] sg_rq_end_io_usercontext+0x38/0x1c0 [ 73.963659][ T5122] process_scheduled_works+0x4cb/0x9d0 [ 73.969144][ T5122] worker_thread+0x582/0x770 [ 73.973767][ T5122] kthread+0x486/0x510 [ 73.977853][ T5122] ret_from_fork+0x4b/0x60 [ 73.982297][ T5122] ret_from_fork_asm+0x1a/0x30 [ 73.987070][ T5122] [ 73.989410][ T5122] read to 0xffff88810794131d of 1 bytes by task 5122 on cpu 0: [ 73.996954][ T5122] sg_common_write+0x961/0xc30 [ 74.001760][ T5122] sg_new_write+0x7b6/0x890 [ 74.006277][ T5122] sg_ioctl+0xb81/0x1360 [ 74.010530][ T5122] __se_sys_ioctl+0xcb/0x140 [ 74.015127][ T5122] __x64_sys_ioctl+0x43/0x50 [ 74.019724][ T5122] x64_sys_call+0x19a8/0x2fb0 [ 74.024518][ T5122] do_syscall_64+0xd0/0x1a0 [ 74.029052][ T5122] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.034959][ T5122] [ 74.037283][ T5122] value changed: 0x01 -> 0x00 [ 74.041958][ T5122] [ 74.044279][ T5122] Reported by Kernel Concurrency Sanitizer on: [ 74.050431][ T5122] CPU: 0 UID: 0 PID: 5122 Comm: syz.2.620 Not tainted 6.15.0-rc4-syzkaller #0 PREEMPT(voluntary) [ 74.061024][ T5122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.071085][ T5122] ==================================================================