last executing test programs: 5.017049607s ago: executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x8, 0x4, [@local]}]}}}], 0x18}}], 0x23, 0x0) 4.074636042s ago: executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240), 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00'}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x3, &(0x7f0000000080)=[{0x45, 0x0, 0x1, 0xfffffffe}, {}, {0x6}]}) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0), &(0x7f0000000100)=0x18) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x5c}}]}, 0x3c}}, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x8000000000000, 0xfffffffc, 0x0, 0x0, 0x49, 0x1e, 0x0, 0x4, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000001500)=""/106, 0x6a) listen(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) readlinkat(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000a40)=""/4096, 0x1000) 4.056989494s ago: executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x8}, 0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) close_range(r0, 0xffffffffffffffff, 0xf401) 2.934990298s ago: executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) pwritev2(r4, &(0x7f0000000500)=[{&(0x7f0000000340)='\b', 0x1}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) listen(r5, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000000040)=r10, 0x4) write$binfmt_misc(r9, &(0x7f0000000640)=ANY=[@ANYBLOB="07cc9e2c04533ce74fe091e5f15d7c837b670203faed46cab7536e77a971cef317c1bd57992fd1393e7c29bcc88a12940cfef786198e17446bc8725afddb7c35cbff9b7fc5a60f74b41c258c09426b052e00000000000000000000000040", @ANYRESOCT=r3, @ANYRESHEX=r1], 0xd) r11 = eventfd2(0x5, 0x80001) io_submit(r6, 0x2, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r11}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r11, &(0x7f00000001c0)="5f18ab32505b5506", 0x8}]) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000200)=[{0xc, 0x0, 0x0, 0xfffffffc}, {0x6c}, {0x6}]}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r12 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r12, 0x0) fallocate(r12, 0x0, 0x0, 0x1000f4) r13 = memfd_create(&(0x7f0000000300)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b}\xfc\x1d\x03\xe1\xfcm\x9b\xf7fo\"i\xa1hk\x1f\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94T\x81@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f\x19\xf7]#\xed,\xc7\x11\tp\xf4\xa3\xee\x00\x00\x00\x00\'}\x18\xe8O\xa8#K\xb6\xe4U\x92\xd2\x9d\xb8?2kovd\xa4\x1bl+\x14\x17\x14\x17C2! U\x04:\xd93F\xb9\xfc\x1b\xfd}\x05\xf9\x11\xf3)>q\x10\xd3\xf0\xaf>\xf8t(bX\xe3g\x05\xfe\b\xbcy\x95*\xca\a\xaf\xbb\xf9\xc3Y\xa2\x91\x90.\xc8\xbe\xb0\xa6\xbd\xbd\xfd\xfaf*\xb2&\x82\xa0\x17\xe7)\xf5\xa2\xccv\n\x1b\xd4\xf4\x11*\xc9\xc6*\xa4.\x94[$\xb8\xb3Q\xde\xd8A\xa4~c,`\x02\xb8!r\xac\x82\x13\xd0}C7\xfb\xf2\tM\x1e\xe9\xa5\v\xc5\xba(\x89\xb0l\x92H\x1cR\x1f>\xc4ie\xe0B\xf0[\xe2\xe1\x12\x1d\x8fR&\x92I\xf82&\x16<\xf2RR\xc2\x02.Q\xef\x85\xef\xf9\xe5\x00\xe9\xca\xb1\x8c\x11\x11l\x9f\xc8\b\xf7A\xa6\x81\xad\xdc\x95\xc8\xef\x102\xa8\x87\x01\x00\\\xfee \n0F\xbc\x85\xc5C\xd0\x99\xe4\t\xab`\'t\xc2\xe9\x13\xcag\xea\xb3\xb5\x92\x00J\xc6y\x05\xcc\xde\xa0\xf6\xb9 \xe5\xdd\f\x18\xfc\xe0\xc3(\xd8\xeb\x1a6\xe6\xfa\x93\xc07R\x0f-\x9e\xf3\x87O\xd9\xd5o\x1bA\x88L/\xe7>45Q?\be\x7f\xa9\x9a\xcae\xd8Y\xdf]\x1bS\x825\xcb\x00\xa4}\x97\x84T\xad\x9b\x1e!\x8a\xbc\x02+#Q\xa9 \xe9\x05r\xe1\xec\x0f\xa7\xe6Of\x95\x02{y?{\xb3\x1avx0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x2, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r7, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x0) r8 = creat(&(0x7f0000000280)='./file1\x00', 0x0) sendmmsg$unix(r3, &(0x7f0000000340)=[{{&(0x7f0000000200)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000480)="55a5c3adb008a599a69afb189ab163e4bd9496fd180aa2dc4cf7b3c453185a4be105d2c1a27ddf21d4623c924cf1b054c702bfb4fefcb8db626c5b8f086672c8a187612db3fbcff15e080a31fcb7ed0f0b675f0b7dd593e34f8eeda958aef6d29447323d29c1f06ca393eb31dd65b0bb8b35e1400d48fced29d5dd556e3190b6581ebe59c7fc7ab583ac800ec958c12df551dd5c95b07e13003c7a2b101faf4e9c18bbc0de1734bdb6463b81ca70c0f0051e43d36553045e0c2cfc13282acf0b86b106f91c20db6b03b60f1b8a64eaabaf687b5aca", 0xd5}, {&(0x7f0000001740)="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", 0x1000}], 0x2, &(0x7f0000000300), 0x0, 0x8030}}], 0x1, 0x10) write$eventfd(r8, &(0x7f0000000080), 0xfffffe5e) 2.072828421s ago: executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240), 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00'}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x3, &(0x7f0000000080)=[{0x45, 0x0, 0x1, 0xfffffffe}, {}, {0x6}]}) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0), &(0x7f0000000100)=0x18) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x5c}}]}, 0x3c}}, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x8000000000000, 0xfffffffc, 0x0, 0x0, 0x49, 0x1e, 0x0, 0x4, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000001500)=""/106, 0x6a) listen(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) readlinkat(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000a40)=""/4096, 0x1000) 1.829714788s ago: executing program 0: r0 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @initdev, @broadcast}, &(0x7f0000000180)=0xc) r4 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000140)=0x9de, 0x4) bind$packet(r4, &(0x7f0000000080)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@empty, @dev, 0x0}, &(0x7f0000000200)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x8000, 0x8, 0x8, 0x200, {{0xb, 0x4, 0x1, 0x5, 0x2c, 0x67, 0x0, 0xce, 0x29, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010100, {[@ra={0x94, 0x4, 0x1}, @generic={0x7, 0xe, "ff22338cc29886977b6f20c2"}, @ra={0x94, 0x4}]}}}}}) r8 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000800)={'bridge0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=@bridge_getvlan={0x20, 0x72, 0x333, 0x0, 0x0, {0x7, 0x0, 0x0, r10}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000300)={'erspan0\x00', 0x0, 0x7, 0x7, 0x10001, 0x3, {{0x1c, 0x4, 0x3, 0x3b, 0x70, 0x64, 0x0, 0x4d, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@lsrr={0x83, 0x1f, 0x6a, [@loopback, @local, @private=0xa010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @multicast1, @private=0xa010100]}, @timestamp_addr={0x44, 0x3c, 0x32, 0x1, 0x1, [{@remote}, {@empty, 0x6ea}, {@rand_addr=0x64010101}, {@multicast2, 0xc345}, {@private=0xa010102}, {@broadcast, 0x3}, {@private=0xa010102, 0x8}]}]}}}}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000400)={@dev, @multicast2, 0x0}, &(0x7f0000000440)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000880)={&(0x7f0000000480)={0x3e4, r0, 0x10, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xffffffbb}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x250, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffffff8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x100}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xffff8001}}, {0x8}}}]}}]}, 0x3e4}, 0x1, 0x0, 0x0, 0x20040010}, 0x8000) syz_emit_ethernet(0x46, 0x0, 0x0) getpid() ioprio_set$pid(0x1, 0x0, 0x0) epoll_create1(0x0) 1.800160373s ago: executing program 0: set_mempolicy(0x6, &(0x7f0000000000)=0x9, 0xff) r0 = socket$packet(0x11, 0x3, 0x300) iopl(0x3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000900)={@map, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) set_mempolicy(0x0, &(0x7f0000000140)=0xd41, 0x9) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000040), 0x1000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000015c0)='devices.list\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1428}, {&(0x7f00000000c0)=""/250, 0x2}], 0x2, 0x0, 0xd64}}], 0x300, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYRES16=r2, @ANYBLOB="a7870000018008000300010000f39ca89518439b92ecdbbcb329421997dc4973d6517443e842cc568beb88f0a654bc85d75531070e23459bb60e24205d5bffd0a68891f0d1c9e1d46de5e2616b76010126dc9679b8face16fc68e3844e8ececabfc7fe708a232158aa2f8f4cf997e7b4d5e796c3f835"], 0x20}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1}, 0xffffffffffffff0d) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000340)={@empty, @remote, 0xffffffffffffffff, "d45e0d8cbd58328ee07eeb9c7968ebad8ce79bcb73cf97e0dd096873d699a8da", 0x3, 0x650, 0xf962, 0x20}, 0x3c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[], 0x10}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000011c0)=[{0x44}, {0x6}]}) socket$vsock_stream(0x28, 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000020303000000000700000000000000000800010001000000"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0xc}]}, 0x1c}}, 0x4008014) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000014c0)=ANY=[@ANYBLOB="20000000430301ab4e7f7200fffffffc009b43000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x10004000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000300)=ANY=[@ANYRESOCT=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x90) 1.630126049s ago: executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x0, &(0x7f0000000180), 0x2, 0x557, &(0x7f0000000940)="$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") r2 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) r4 = getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a40)={0x0, 0x0}) r6 = geteuid() r7 = syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800015, &(0x7f0000000000)={[], [{@uid_lt={'uid<', r6}}]}, 0x0, 0x50f, &(0x7f0000000a00)="$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") r8 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000007000/0x4000)=nil) shmat(r8, &(0x7f000016b000/0x2000)=nil, 0x2000) stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(r7, &(0x7f0000000080)='./file1\x00', 0x2000, 0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) shmctl$IPC_SET(r8, 0x1, &(0x7f00000008c0)={{0x1, r6, r9, r6, r10, 0x8, 0x200}, 0x627cfc1f, 0x0, 0x7ff, 0x10000, r11, 0x0, 0x6}) pipe2$watch_queue(&(0x7f0000004040)={0xffffffffffffffff}, 0x80) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004080)=0x0) stat(&(0x7f00000040c0)='./bus\x00', &(0x7f0000004100)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000004180)=[0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xffffffffffffffff]) r16 = open(&(0x7f0000000200)='./file1\x00', 0x66842, 0x2) pwritev2(r16, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x1}], 0x1, 0x0, 0x0, 0x0) r17 = socket$inet_sctp(0x2, 0x1, 0x84) r18 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r18, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r17, 0x84, 0x18, &(0x7f0000000400)={r19}, 0x8) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000042c0)={0x0, 0x0, &(0x7f0000003fc0)=[{&(0x7f0000000500)={0x90, 0x2c, 0x1, 0x70bd2d, 0x25dfdbfd, "", [@typed={0xc, 0x2a, 0x0, 0x0, @u64=0x2}, @generic="67048192883ab3a675cb20d801221867fbc575093f216f8b804528069e51ed623015c9705a1daf48d6e81d22299b6a4186c4616cb71e891bb1ae746fa7156fa9b24d88072430bf9256639e5eef92c4c8a90b6e9d64ea55a30cc93e400e645655b8e3f3efa2244e5a7a589f4b1748a6b901de"]}, 0x90}, {&(0x7f0000000ac0)={0x1344, 0x10, 0x10, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x140, 0x0, 0x0, @uid}, @typed={0x8, 0x1b, 0x0, 0x0, @fd}, @nested={0x10c, 0x126, 0x0, 0x1, [@generic="939f8268f39925357e6e1df2bd2b856802b8d8ec337ca5d18ea85d841d281a7d8bb0b15f6ec93112639136602b18580226a287b2576e84ead149467d966e8226c7454107eb2263d120591f14709c058e8366f5c0e67d00a05a2a7e0263f5", @generic="6bd5c6ba7020127a797f7e154e8d9265011cbcf8a81014b59aa8cfeef420d1bb8c2480dba504a201363a05502abcd818bb76536f968c73d808826bf1c32f971e5d409efdb37aa1b65ae75f4095d5fe56bd9b8b0970f4c7b2ea14ac0c7f0d06deee92a02f8467f497e1a3d492c5f88aafe039590322867df2d6be7b9101c26c4c", @generic="19b2a610b6576e78d2e891430f", @generic="21dece91510cbd55dc23edf06ca9a258b8ac7f4a994a641a01bc5254ac"]}, @nested={0x1183, 0xec, 0x0, 0x1, [@typed={0x4, 0x25}, @generic="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", @typed={0xc, 0x142, 0x0, 0x0, @u64=0x2}, @typed={0x1a, 0x9f, 0x0, 0x0, @binary="6b1beecaffe143d77565f71c3806457b006aaae8f99a"}, @generic="8ce83ac594d8e322b11c2f581c0fa9c4265e801aec38f93fd3bbc4cb65a5e3e2e41336dd07569f3599363d644b5006d94c16c8b5093666942bce9d871f2a522a281aa057fe68d77056d0d1787491168d60ffd58b7ac4a3c51de59804cc9da1cdb1dff50ff0504092379371e99e4b046248937e182db796c927e82176e11e9f3c7f8adf", @generic="d462137487f5945d4a585fba82e155e6dbc7a4fa2073c878f2b4d553b2eadf9de62cfbd570427cfdd4d7b1e320982bc841838cb7276abcba641dbbf636b8307651a2ea3c8192b2e066e3a5b8e2642314fe8fd428c377813c59abfb400c78d7234e539972e1fd90dbbf849ed27bb99cd4a139484f9c17d85d2e900aa194ca2d073b3747608128d5f22a53b3d93e0489a394d91b6037ac35d57b64502c1684def0e9cea112544cfda535854fe73bed3e4af6cecb7b759e58b2643cca288c6e231bee6cc2c353bed547ef65073624b1ac01"]}, @typed={0x5, 0x14, 0x0, 0x0, @str='\x00'}, @generic="88ee82e3ae5a813a659a1bdbddf72c794e762b8b0710d469e089f49c79123de8176c776bdf22beda0896108cecd700b04bba891c18294a4d936ccfc46da64acb2d314abb6f459bccbb24a91058394ada99e6b034f8c7f1d21d0d4a32089c10cbbc8a78d9a7f9ac3432ad7e11999940fdbc7aa96b2fb91bd3903235cf9315e1644165b35cfc741c35e2d9"]}, 0x1344}, {&(0x7f0000000700)={0xc0, 0x32, 0x620, 0x70bd2c, 0x25dfdbfb, "", [@nested={0xaf, 0x2f, 0x0, 0x1, [@typed={0x8, 0x7f, 0x0, 0x0, @uid=r14}, @generic="14f6af0e53ea034fcf9c420fa48dd8ce04e806b492129d9dcb7b4e42fcb88a9024d54be00c562f9f38c1186992", @typed={0x8, 0x25, 0x0, 0x0, @pid}, @typed={0x5, 0x137, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x75, 0x0, 0x0, @uid}, @generic="fde75c3cf77ac2ca14f950eb70dd4b8284fb395b0f8551363a02c9d2c4f8ed336c9679e3793614051a4ee6fbadb484b10e07", @generic="d65672881bab5bbadb85b42e2c4eb0496fe8cdb9d5999558", @typed={0x8, 0x39, 0x0, 0x0, @fd}, @generic="09ccc525e0ec465b95807982"]}]}, 0xc0}, {&(0x7f00000007c0)={0x68, 0x3e, 0x1, 0x70bd2c, 0x25dfdbfc, "", [@generic="f367922de1fbf5e9d6c28875997baa675d454c262b4732e0d93ed7d9d29414064c4987dc6804c7f17e548c46855b1f6a3f35828c412cab0489ed2eed71d713106b7cf39c51f95d4ce025d05e82ec6849de0cd7550b"]}, 0x68}, {&(0x7f0000001e40)={0x110c, 0x3a, 0x300, 0x70bd2a, 0x25dfdbfe, "", [@generic="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", @generic="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"]}, 0x110c}, {&(0x7f00000008c0)={0x70, 0x1a, 0x213, 0x70bd25, 0x25dfdbfc, "", [@nested={0x5d, 0x107, 0x0, 0x1, [@generic="62f5f735101a5ee1c131e04478a826d5285b44872f93d491954951293bcdeeecc2bef61e", @typed={0x8, 0xd0, 0x0, 0x0, @uid}, @generic="711e82c5d71f5dc66d90", @generic, @generic="55a1d93879c1c7bc69c85b79d965e9dc9c407a5f53e6a02c210b4dba394e6362532d9e"]}]}, 0x70}, {&(0x7f0000000940)={0xe8, 0x39, 0x100, 0x70bd25, 0x25dfdbfc, "", [@generic="682a61f9785caf1f8c497fb4665cc77c0d697f8b492cde218755326db1dfb37a390ddf4e796380f6c0585b9993695b5653189073eab61c24fbb1ec62f8ec486b7de8c97d1f2c0141507fa2625ac191f95a65e3f870ece39e2e777dc9dfe64fbde6346e5bbb", @generic="2d25d7400612ed492b82972d43d8796f7ae7b073cc586bd1e60c261d67cebd807e79647654cea02d95f80715408d107e16af03510acc388e6d039ff37f87711ef0c8f99854e0f1b6516d59e61cc4ba5d6bd65ff24763c6a1816216dc0e0d81b5604b1a417e15e4b76f50beade9b8a95ef790"]}, 0xe8}, {&(0x7f0000002f80)={0x1034, 0x2b, 0x400, 0x70bd27, 0x25dfdbfc, "", [@generic="d0a273ce5d858f6588bfdadd11a8e056c370d7a4adc5ed4120a36e", @typed={0x8, 0x4d, 0x0, 0x0, @fd}, @generic="5df94fe459f5a18f1075adeb0d138148a13c1984839b8fc7dd721dd468d897f4698b151579a462ee59cb2301da1df15eff480f81eb87a653f74e1fa5a7fd35d75a48088b452db37ee88185795a06b82ccc38437102638c3c78b2f34501fe00529e192ad2b7637058816caa43fd111b69690b8fb975fbd1fe3f7799409e745afd87a1295ecc54140966d02518e27c695301e257791512d1fac91580bc441ffee59a6a3484ddad18cbbc3004c9d1cb78d3b567c5234c1e04ba334c20d170eff2082b1689781b2603d3afb6eaeeb7126febc22e896aaab431b36353d275dfd4ce0547e1a7c1d194ca15c21a888669006649ba8e3c319f60168d49baf908574472106633d2bbb8a2aeccd6b55824694f30b1d25930069dc42a4afadf203cc23a42b9ce6df2c86006ed03014e6e5697a0edb49b76062ca8df0d8d4f53437fb0f9aa3addb4ae6c4868940fd383974b83c9858a0ac7fae73ec066c05d36fae8f950c6118866ccadcc58b7a5cdeb9ca96226fab23e0011171a22e05922fe8cd6453e619b0bcc66514b6e5637e138e885243da2d17b50800fad893b4877c28bb40854aa8e2a41e869675f3e5392f7595836b499e6950e368defae9324f1da98d3865149f2382cbc94c37ab3fcc2498caee1ee05a10b7c2156b1aa930772a3357160d50338e45a82695b61059e0d4a6f962f3c40a5653a280b8772162d2c9f2895081e61b264fb0d521656d0674cf7a3b2b1b63b020e7deff93b0bfae104b61192c633c9919ecd93faf4a0ac60aeb1aaea9aaaff5e8a70e1c126e596538bc1294b67408143770b4eaad96ecc4eadf3c1ab5580e67eb9b2cb25f90af18f2ea889842807fee38359ac54dddf5077360b2207fc7b98674da2ea4f495c1f9417eac00482f91a643d54168bbb7d113a25450066f4369c61e31a4d52d8f1c24e8500dd90825915fd1a83dcc63c600823c9fd3be5bac18076c76eb3eaccf39cb606853c5b5637063700c0e0edf0600714919b1d95e4a2bab3fec8e5328f9578f3745b8a2b223bec8d4334daeeabc5b4fad797bc17eec929041b3bd3987c2c5bcfb48d07b4b62e21da0f9abe05b89f3ed35d3169f96181f21719291e59711a1104b46cc814a1a4be661998f60b203fdeaa98eea5c8a4361f8bc027383dae255410b4812689bf68af473f3131b256f0fb586d1448924ccd8a3cd1b43ced0bf0fb1609a7fb19f0c8904db28b6d84c8a8d6c74486ccf2d359b9d03cb4604a18072a4a565648e5423e3566d5406a4a55375f21e2864058a56faeb5db4481be6ac90a618d69c5b0609e717915928796ba6d0095d11d4b615a08e420c5156a1a87a321665ac3e6353580d209dd931c8043849969a2a22f9f8151e9453812d7fb10d1ba29131d7263d3463dc57f651931a0e6cd5a2b5de0ae69c50d67dec4448777e60d2bbc634bc46b9857544603a53af7ba80eec60ee63d684f14b7e84527aeb34cc32fadf504f04aaa742a43d6bee2d42417d34e411ba902a746c9e33beea7b5b346504ecd60059ea76f03e64291939eb4c4615a241856c6ff0d1581683db8256c1e27f896aa51b1ad7fee38de075344dc58480dac59accf2bcb9ecaa184a98fc28adb7e551993269deb589ed0ae54eac568d9fc0141e28f429dbfd7b6019130eb8aebe30cd1a89927b326c029ef5b2c3717b7544f141b31461d2a2be1b781a0abfc2f3e5aa1746958eb687a726947fad71a57717dcbe2b0cee820abc7e366dc6318b15462a7b1989bb5269a4e9d9378220bdf6f1383669a70a721e0ccb7f2236334525a09ed63077fc227ebba8b81e87f0ad629f8480686ec0e1fc3f9ee712e9371867303693c756f871477c933180fba6154cbcb8be992055d73f329084d784c188c2ed86c3de5ef348afebd29996c69ae1ee80ae54ecec7ac8a3fb9da0ec0fa8379ee61d8ce84e7d91daf406ef65863407b59618f0bd2a3c599185738786e55e00cb5d5c0fa518d92e436c1aca5e86e6c22ca231ebdca4529ab80d60e5d7a3fd51c5a238b004b3f89ddf0086857812b44f8002b9e1d75236385dafd17fa4c284d205f4f6904e4c193cfb699657f2a777340b50a4d75ce2229281cdabc824f242271aeb9620e21e535bd611612399d3c84fb3795bb4c214650906a1b0d085c8283984835c4e3040beabdb36763725f24f80670a66a476bec9f883c55d4122409e6659a102e7e8758f6ecb3df7a31f5c8fd1329a2a2ea8e5eb5c0274ec444e9c9e474713d2f5e2fd0cadcd80c5ba83445a644e90f86d603f256124e4245a1807a956b8134cf51e6261bf28ee4f4d2c840e84987d49f411e989fc262d6ee21421b92ee715d52dab547ce086fd6390c9d85292f4dd07fc3a297577520256962592fbfbaf02a29bc6539490fee116aad113ea02f40727951ff59540a462dc18dc49f533c8eaa7c50cbf5119b63e2505bd6a4705acdb8fc3930af605e703b42f542b452f295ce9e7313b97ac8f9cb2fa747b7fe1e73ef9cf250bfa50c7363a7422428286807083d5473d56c11ba59773a3f743ad8e75d51f52a2236159e6be9031d5b533760111bd3a0575519faa69dcfe93f6157e366f3df4d6f79a1b3964657950e795276d0543a8543854f0ec4e13c66f4a85388f5a3c9cfd7f1aba990fe7e0c6998014dd7728e55c61a41ccdac32e208b50bf64ca3a553ef546deec7c5623653ac75c4cf01114b0a5ad178c96effddca4705db9fc47e4df13bac1327724b159b5125707ba0e65b2d621553349bfd5cc074da7c5d578f88312c389c9c8202aa794b78f911941fd39d976034ab42419f0041bac9e1eb54ff4908e2af29c5bbeb1b7b126308eb34dc7c39496201de02a63aed61c16b48c68b93d65fa9e0728aae61cd45942fef0e731d99d9515dcba296e69212894a626b377d75a470ed154c3628d959927516235b7bdf1ecaf03eb137a919b0842ad87e9f6c98072f4b628ecf40bb00f11457415c5832ddbb8c6cfe3931a0ab0e8311d7581d6d4f06b1ccd3ebfea8df1884dd9a8d5b994a5120c035ea2046f08a7b71fde7bf44e5697a1ece83807f0ebd09249c1ae34e1f9be66ae4ceb634df0feeeda9f736666d46550dad8c7c019e29ae85b77b5aaf093ce8d2058f700fafb678e90115709e9709879ea3f506272cfdc95265f1e9f05526dbd9ae96b90de3f64315a5f96d99cd9da39d6673583f28d0af0f96b96c299fe002ca8f944dae6fff6b05155e51e39b4bc898039592268c6463f70f2a2024c530c09b43ae9864c15cbbc50f04086e4e3c3d6697fc9c1a5b0d210f7f2a98972be2a5f2d2b68d3e76352248a92e4171c6227f1f82dc7cd8331d7e0219aa27092793d245d6fa4f22a24ffad38c4d46a8fa13e5f09f40cbc8211b92685914beee88e4ae2560db2fac2754ed94203ca0bcf3211fc0f21b9f53bcf1ac28bbf35d00e49fd3571d627995fd351c371963128d6959004be435b64b5c3c1532960e3f8b57599478d41cd6f14a2d73eb22a4ea7559924cd0b2cc18f0147d2d91ce6d7714bb64a5ca80bcaa022d79a16eb6554657ef2cec4e1002332ed2b2f75460b0443f0286fca37b20ba5e1ac8a51d5d87f5184cb7625de02af5732eeb90515042c07746dfe7b5f4d40a7ca2e9cbf37f404668c161c2d335ccea016de2e0cb989c9b78a2f97e7f05a84e46e44ce8860eb8338b3655a861edee319f918f10572515578ae3c7f081c5cdc9ee999e56449dad7076b308066ce438c784b6d22ef95699e72ffa57df988775e2de416b8e0d9fd69a536f75f9ea6b89a4894eac6b00ffac1bcf87e36fc0f8ab255fe7d7da1ac8189b64202ff252165e2d8a87019c5d936195e038e5b60e8515e65149df4dfc9ab37b7e8219166864d2b5a609defb0e787e3e34c68a5272bad313197a9fff2b898da26c8e3583644e013bb8bf269e3d89999365e3d597d11cc637023eb1a0a15b9716b1855794aa2fe7324887c95e5c88a836fe55258977dd502a952997c4a166c0e15770ce6e9baafafb377a6c3c21e56940ab8f9d4b6169fedade07a0f886c5062669065686e4e25de76727834c8f4f7ad1c36b491037f62b8ca18f0c8435a576f8f2d6ac50041757f456530d95656ebdd245b783a35a0b7cad88d172973dfd5f08355c37be778513903ddb727afd28386dc6360568cca0e8c82abe60e5043f311dd1e206f2f2ad7573687d55e9e3c4ef21b2f80265d95c6570cfca71e518aaea1a90041ed6555f40ee077cec37a71149920453204e7733847eecfaf7731b4b293b2155d64b548e5a36d00b26c8ab1ed68e86fc518c90d6c79728fddb6db790ac270cbef4217c16c301934e53f436bf9b227e0b19d068c6f6d88c65fba47101731d808092064c43f6404f025739930eede59cbc1698ff58550d28a11bdae2873bb12fc87beb5b739d1dad80ff056947194528f002f9f215acbbf23fcca09a1734831e8add96f052ebaebb8d2f5dd47875ee3fc2be5254d811d497301f0104a5b52693b77a56e916f58e0b6bb24e3fca98c7ab2edab6c42fc36a848ac40889a55bb3a41bee7746aad27869a9cec80a1996cbf1a9d288b8b067641cf6c3aa77814565e4cb0e6f5a1213ea3791f97b3bb2920a14e7d3a76dcb322f3f730ae9d77dab9cf17a5d1aa9f0e81dbd8965f862c756e8b314c5a7440fb3aa1eb7d53180c3ba3abeb6feb3a2eef4421e3a8a390129368c5fe274f2b681fd145b729c508eea3b19a4871182353b8cace25b610a1cef4fa7e40ae304b11f571fcaef0172b310b15a73d24f8ad6f0840dcc5f4f49648c1a91a505505cf821baaf5c6f21a061005dcaca8084bd19d947f533bb8e2939424e32d844144574508d70c84351d0c4a559cd6f0e315a0d4fd3595f037c40f66de650b630f2ebc0d7e1c385ac64490335f0f1ddf1a5bfa912073a8207c74357f4872f2eed3c166d72377407662df46d81128992ae09e69010b4cdb72a8c390935639b1d786e686ac6bf9cbbba3927689abac7564ca65b3c816b7ffaa1edf8020feb71d306e329bb82c902cc2e6e6a2793d538caca07b844c9831c177491c9067ff57d32b11cc800086fb40c901fa2d3eb33c6907ec8ca41f770048137aa4371c88c3f7cd4c588c5c9ba69a7d9ce8c45362a710dba5647930b46371af1b7bc9199af4846c55ed051ae87acfb97ccf6ea00b317509926cc63bb234dfdb053686ffc22dbc5e460fd7410b1d46b3f500f3aac6fceb37a4a50897aa0dc832f8cf4efb28af689859720a2524cfc0a6ade5ec8221f1619222c5e5f5df58f4484b1cd801c7b29e1d0eb97c555ddf96a5eb8615a9c87a5a9fc743c795910e30136c4027cd36f524c51005ebeb1f54bfdc62b90eece6c074297df577f5054cb087e0868e1f16265e621036a7affebeffaceba67ad6dc38f9db17e39d49e0b22ac8ae67883be6fd6d2ad42c078bc2d9012eb1f195a4be5da38411076da13e2a756060b5b6575e548ae742626957426af779c2181c12d658db9c9ff6f89add777e30dc23143ac1edd85c361aa4746b564eef02348704bd45dff458901bf45e0a5d785c0ce10108d1309d58bdd5e60df8eb08a10d2529b05d752d7669638f0cd942fcc497cfe7a5443d9a68f0b7fe08a7bbb84a23005a10d0ec8c9007e113650095b49b432ead2c3c41b797f14700a0d41ee763512cdede735ba668e05711d4b11a4f887e1a3a8cf6fe9ce41f88cf6d9e936630798a7d6a0de607dab0d9e821b444f6a07220ed52f12383573902f6123da776cc70b9ee2e340579bd0bc8c823a7df7b212126c349cf27cc9c"]}, 0x1034}], 0x8, &(0x7f00000041c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r3, r4}}}, @cred={{0x1c, 0x1, 0x2, {r5, 0xee00, r9}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r12, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r13, r14, r15}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r16]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r17]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x881}, 0x4000000) setxattr$system_posix_acl(&(0x7f0000000140)='./file2\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x7}, [{0x2, 0x1, 0xee00}, {0x2, 0x1, 0xee00}, {}, {0x2, 0x3}], {}, [{0x8, 0x4}, {0x8, 0x4}, {0x8, 0x4}, {0x8, 0x4}, {}, {0x8, 0x1, 0xee00}, {0x8, 0x0, r4}], {0x10, 0x3}, {0x20, 0x4}}, 0x7c, 0x2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) 1.626954459s ago: executing program 1: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0}, 0x90) socket$key(0xf, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40010) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000200012800b00010004728264676500001000"], 0x40}}, 0x0) 1.596272574s ago: executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_REQ_XCOMP_GUEST_PERM(0x1004, 0x0) r0 = io_uring_setup(0x377b, &(0x7f0000005840)={0x0, 0x0, 0x800}) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x1, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000080)={0x0}) 1.584071946s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000bc0)='ext3\x00', &(0x7f0000000240)='./file1\x00', 0x4000, &(0x7f0000000000)={[{@dioread_nolock}, {@errors_remount}, {@errors_remount}, {@journal_async_commit}, {@nomblk_io_submit}]}, 0x1, 0xbad, &(0x7f0000000c00)="$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") r0 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x3) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './bus', [{}]}, 0xa) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200) 1.580776166s ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x2, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(0x0, r7, 0xffffffffffffffff) 1.551927561s ago: executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) pwritev2(r4, &(0x7f0000000500)=[{&(0x7f0000000340)='\b', 0x1}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) listen(r5, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000000040)=r10, 0x4) write$binfmt_misc(r9, &(0x7f0000000640)=ANY=[@ANYBLOB="07cc9e2c04533ce74fe091e5f15d7c837b670203faed46cab7536e77a971cef317c1bd57992fd1393e7c29bcc88a12940cfef786198e17446bc8725afddb7c35cbff9b7fc5a60f74b41c258c09426b052e00000000000000000000000040", @ANYRESOCT=r3, @ANYRESHEX=r1], 0xd) r11 = eventfd2(0x5, 0x80001) io_submit(r6, 0x2, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r11}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r11, &(0x7f00000001c0)="5f18ab32505b5506", 0x8}]) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000200)=[{0xc, 0x0, 0x0, 0xfffffffc}, {0x6c}, {0x6}]}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r12 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r12, 0x0) fallocate(r12, 0x0, 0x0, 0x1000f4) r13 = memfd_create(&(0x7f0000000300)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b}\xfc\x1d\x03\xe1\xfcm\x9b\xf7fo\"i\xa1hk\x1f\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94T\x81@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f\x19\xf7]#\xed,\xc7\x11\tp\xf4\xa3\xee\x00\x00\x00\x00\'}\x18\xe8O\xa8#K\xb6\xe4U\x92\xd2\x9d\xb8?2kovd\xa4\x1bl+\x14\x17\x14\x17C2! U\x04:\xd93F\xb9\xfc\x1b\xfd}\x05\xf9\x11\xf3)>q\x10\xd3\xf0\xaf>\xf8t(bX\xe3g\x05\xfe\b\xbcy\x95*\xca\a\xaf\xbb\xf9\xc3Y\xa2\x91\x90.\xc8\xbe\xb0\xa6\xbd\xbd\xfd\xfaf*\xb2&\x82\xa0\x17\xe7)\xf5\xa2\xccv\n\x1b\xd4\xf4\x11*\xc9\xc6*\xa4.\x94[$\xb8\xb3Q\xde\xd8A\xa4~c,`\x02\xb8!r\xac\x82\x13\xd0}C7\xfb\xf2\tM\x1e\xe9\xa5\v\xc5\xba(\x89\xb0l\x92H\x1cR\x1f>\xc4ie\xe0B\xf0[\xe2\xe1\x12\x1d\x8fR&\x92I\xf82&\x16<\xf2RR\xc2\x02.Q\xef\x85\xef\xf9\xe5\x00\xe9\xca\xb1\x8c\x11\x11l\x9f\xc8\b\xf7A\xa6\x81\xad\xdc\x95\xc8\xef\x102\xa8\x87\x01\x00\\\xfee \n0F\xbc\x85\xc5C\xd0\x99\xe4\t\xab`\'t\xc2\xe9\x13\xcag\xea\xb3\xb5\x92\x00J\xc6y\x05\xcc\xde\xa0\xf6\xb9 \xe5\xdd\f\x18\xfc\xe0\xc3(\xd8\xeb\x1a6\xe6\xfa\x93\xc07R\x0f-\x9e\xf3\x87O\xd9\xd5o\x1bA\x88L/\xe7>45Q?\be\x7f\xa9\x9a\xcae\xd8Y\xdf]\x1bS\x825\xcb\x00\xa4}\x97\x84T\xad\x9b\x1e!\x8a\xbc\x02+#Q\xa9 \xe9\x05r\xe1\xec\x0f\xa7\xe6Of\x95\x02{y?{\xb3\x1avxr1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) pwritev2(r4, &(0x7f0000000500)=[{&(0x7f0000000340)='\b', 0x1}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) listen(r5, 0x0) io_setup(0x2007, &(0x7f0000000200)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r9, 0x1, 0x32, &(0x7f0000000040)=r10, 0x4) write$binfmt_misc(r9, &(0x7f0000000640)=ANY=[@ANYBLOB="07cc9e2c04533ce74fe091e5f15d7c837b670203faed46cab7536e77a971cef317c1bd57992fd1393e7c29bcc88a12940cfef786198e17446bc8725afddb7c35cbff9b7fc5a60f74b41c258c09426b052e00000000000000000000000040", @ANYRESOCT=r3, @ANYRESHEX=r1], 0xd) r11 = eventfd2(0x5, 0x80001) io_submit(r6, 0x2, &(0x7f0000000280)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r11}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r11, &(0x7f00000001c0)="5f18ab32505b5506", 0x8}]) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000200)=[{0xc, 0x0, 0x0, 0xfffffffc}, {0x6c}, {0x6}]}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) r12 = memfd_create(&(0x7f0000000300)='\x00\xc76\xbe\x91\x8d\x182)!\x9a%\xa2\xd28\xd6\x06\a\x0e\xfc\xfe\x12\x8f&\x13\xae%@T\xa3\xb0>\\\xec\xa9\xf9Q@6A\x10\x8cn|\x00\x00\x00\x00\x00\x00\x00\x00\xeb0\xdd\xe8\x87\x05=\xfb\x8b}\xfc\x1d\x03\xe1\xfcm\x9b\xf7fo\"i\xa1hk\x1f\xf5z\xc1\x7f\xa4\\]\xc4\xbe3\xf9\xa8\t?:\xd8\xda\x84\xeepI[\x1c\x00\x00\x00\x00\xf9v\x00\x00\x00\x00\x00T\xb6\xbe\x0f~\xc0\x92\xe9O{\xa8\x81(\x01\x14\xfc\x83\xf9\xfb\x05\x94T\x81@Lq]\xf9\x15zj\x87\xc4\x8e\xe8/\xb9-&R\x8e\xb2\xb3bBx\x1e1\x18\x8f\x19\xf7]#\xed,\xc7\x11\tp\xf4\xa3\xee\x00\x00\x00\x00\'}\x18\xe8O\xa8#K\xb6\xe4U\x92\xd2\x9d\xb8?2kovd\xa4\x1bl+\x14\x17\x14\x17C2! U\x04:\xd93F\xb9\xfc\x1b\xfd}\x05\xf9\x11\xf3)>q\x10\xd3\xf0\xaf>\xf8t(bX\xe3g\x05\xfe\b\xbcy\x95*\xca\a\xaf\xbb\xf9\xc3Y\xa2\x91\x90.\xc8\xbe\xb0\xa6\xbd\xbd\xfd\xfaf*\xb2&\x82\xa0\x17\xe7)\xf5\xa2\xccv\n\x1b\xd4\xf4\x11*\xc9\xc6*\xa4.\x94[$\xb8\xb3Q\xde\xd8A\xa4~c,`\x02\xb8!r\xac\x82\x13\xd0}C7\xfb\xf2\tM\x1e\xe9\xa5\v\xc5\xba(\x89\xb0l\x92H\x1cR\x1f>\xc4ie\xe0B\xf0[\xe2\xe1\x12\x1d\x8fR&\x92I\xf82&\x16<\xf2RR\xc2\x02.Q\xef\x85\xef\xf9\xe5\x00\xe9\xca\xb1\x8c\x11\x11l\x9f\xc8\b\xf7A\xa6\x81\xad\xdc\x95\xc8\xef\x102\xa8\x87\x01\x00\\\xfee \n0F\xbc\x85\xc5C\xd0\x99\xe4\t\xab`\'t\xc2\xe9\x13\xcag\xea\xb3\xb5\x92\x00J\xc6y\x05\xcc\xde\xa0\xf6\xb9 \xe5\xdd\f\x18\xfc\xe0\xc3(\xd8\xeb\x1a6\xe6\xfa\x93\xc07R\x0f-\x9e\xf3\x87O\xd9\xd5o\x1bA\x88L/\xe7>45Q?\be\x7f\xa9\x9a\xcae\xd8Y\xdf]\x1bS\x825\xcb\x00\xa4}\x97\x84T\xad\x9b\x1e!\x8a\xbc\x02+#Q\xa9 \xe9\x05r\xe1\xec\x0f\xa7\xe6Of\x95\x02{y?{\xb3\x1avx0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r6, 0x4, 0x7c00) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)='5', 0xfdef}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r7, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r7, 0x0) read$qrtrtun(r5, &(0x7f0000000200)=""/61, 0x3d) truncate(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 775.863021ms ago: executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x80) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000400), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x28011, r5, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r6, &(0x7f0000000e00)=[{{&(0x7f0000000080)={0x2, 0x4e33, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x18}}], 0x2, 0x0) socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r7, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600013, 0x0) r8 = creat(&(0x7f0000000280)='./file1\x00', 0x0) sendmmsg$unix(r3, &(0x7f0000000340)=[{{&(0x7f0000000200)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000480)="55a5c3adb008a599a69afb189ab163e4bd9496fd180aa2dc4cf7b3c453185a4be105d2c1a27ddf21d4623c924cf1b054c702bfb4fefcb8db626c5b8f086672c8a187612db3fbcff15e080a31fcb7ed0f0b675f0b7dd593e34f8eeda958aef6d29447323d29c1f06ca393eb31dd65b0bb8b35e1400d48fced29d5dd556e3190b6581ebe59c7fc7ab583ac800ec958c12df551dd5c95b07e13003c7a2b101faf4e9c18bbc0de1734bdb6463b81ca70c0f0051e43d36553045e0c2cfc13282acf0b86b106f91c20db6b03b60f1b8a64eaabaf687b5aca", 0xd5}, {&(0x7f0000001740)="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", 0x1000}], 0x2, &(0x7f0000000300), 0x0, 0x8030}}], 0x1, 0x10) write$eventfd(r8, &(0x7f0000000080), 0xfffffe5e) 753.423344ms ago: executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000f2ffffff850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@ipv6_newnexthop={0x1c, 0x68, 0xa898cf170ab9f9b9, 0x0, 0x0, {}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000004c0)={'batadv0\x00', &(0x7f0000000480)=@ethtool_gstrings}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)=""/200}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x7, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007700000095"], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r6}, &(0x7f0000000280), &(0x7f00000002c0)=r8}, 0x20) r9 = syz_genetlink_get_family_id$smc(&(0x7f00000003c0), r4) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="c2fd03992c2932a2e728c16dc03dad213a6dff2674956455a026ed0aaf7e915a870c37cf5515a30a", @ANYRES16=r9, @ANYBLOB="080030bd7000fcdbdf25030000000900010073797a3200000000140002007767300000000000000000000000000005000400010000000900030073797a31000000001400020067656e6576653000000000000000000014000200766972745f77696669300000000000001400020077673100"/126], 0x84}, 0x1, 0x0, 0x0, 0x8090}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) 667.101917ms ago: executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={r2, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x1, @empty, 0x9}, @in6={0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1f}, @in6={0xa, 0x4e20, 0x7, @private0={0xfc, 0x0, '\x00', 0x1}, 0xffffffff}]}, &(0x7f0000000200)=0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdir(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001680)=ANY=[@ANYBLOB="1c020000", @ANYRES16=r0, @ANYBLOB="01000000000000000000010000001400020077673100000000000000000000000000f40108807000008048000980280000f8060001000a00000014000200fe8000000000000000000000000000aa05000300000000001c000080060001000200000908000200e0000001050003000000000024000100000000000000000000000000000000000000000000000000000000000000000080010080200004000a004e2000000005200100000000000000000000000000000800000006000500b01f00000800030006000000060005000500000008000a000100000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a034e200000040100000000000000000000ffffac14142a06000000240001000000000000000000000000000000000000000000000000000000000000000000d4000980"], 0x21c}}, 0x0) 663.772978ms ago: executing program 1: ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0}, 0x90) socket$key(0xf, 0x3, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40010) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000200012800b0001000472826467650000100002800c002e6669"], 0x40}}, 0x0) 496.485114ms ago: executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x377b, &(0x7f0000005840)={0x0, 0x0, 0x800}) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x1, 0x0) ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000080)={0x0}) 495.930334ms ago: executing program 3: r0 = io_uring_setup(0x1c29, &(0x7f0000000340)={0x0, 0x10de2b, 0x80, 0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r0], 0x4c}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000200)={0x3, &(0x7f0000000000)=[{0x14, 0x20}, {0x2c}, {0x6}]}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f00000012c0)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c0b4a01860b479037f43d213b3c0000d307a2c4fa3838bf399ad5fd0600000000000000b486000000e10000000000002002000000e1ff0000e9ffffff0400"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000a40)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a04000bde79f04103c458187eb46c2d996aff287154e786455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d1300"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x2f, 0x0, "a1c1dd00001cd4b347113e55eb499519becf7542040bc21470e44122d642855b5f2f4bb561dc9363aed4898d67efd5f2fd06fb43de9c41031348589b763d46d14810acc5f7000000006a00"}, 0xd8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e24, 0x8, @local, 0x8001}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4b67efbff2fdf98328de9441031348589b763d46d14810acc5f700"}, 0xd8) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r8, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r9, 0x0) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) socket$pppl2tp(0x18, 0x1, 0x1) r11 = perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r11, 0x40042408, 0xffffffffffffffff) 426.158934ms ago: executing program 1: set_mempolicy(0x6, &(0x7f0000000000)=0x9, 0xff) r0 = socket$packet(0x11, 0x3, 0x300) iopl(0x3) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000900)={@map, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) set_mempolicy(0x0, &(0x7f0000000140)=0xd41, 0x9) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x4, 0x20300, 0xfc}, 0x1c) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', &(0x7f0000000040), 0x1000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000015c0)='devices.list\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000}, 0x48) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1428}, {&(0x7f00000000c0)=""/250, 0x2}], 0x2, 0x0, 0xd64}}], 0x300, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYRES16=r2, @ANYBLOB="a7870000018008000300010000f39ca89518439b92ecdbbcb329421997dc4973d6517443e842cc568beb88f0a654bc85d75531070e23459bb60e24205d5bffd0a68891f0d1c9e1d46de5e2616b76010126dc9679b8face16fc68e3844e8ececabfc7fe708a232158aa2f8f4cf997e7b4d5e796c3f835"], 0x20}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1}, 0xffffffffffffff0d) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$MRT_DEL_MFC_PROXY(r1, 0x0, 0xd3, &(0x7f0000000340)={@empty, @remote, 0xffffffffffffffff, "d45e0d8cbd58328ee07eeb9c7968ebad8ce79bcb73cf97e0dd096873d699a8da", 0x3, 0x650, 0xf962, 0x20}, 0x3c) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[], 0x10}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f00000011c0)=[{0x44}, {0x6}]}) socket$vsock_stream(0x28, 0x1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000020303000000000700000000000000000800010001000000"], 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x2, 0x3, 0x3, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0xc}]}, 0x1c}}, 0x4008014) sendmsg$NFQNL_MSG_VERDICT(r3, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000014c0)=ANY=[@ANYBLOB="20000000430301ab4e7f7200fffffffc009b43000000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x10004000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000300)=ANY=[@ANYRESOCT=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x90) 86.914807ms ago: executing program 4: setresuid(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 77.227678ms ago: executing program 4: socket$inet(0x2, 0x3, 0x1) r0 = socket(0x2, 0x3, 0x100000001) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3ac3209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b135ab6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6c30ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88372091cd397b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00000000000000000000007925d0f1256330b9e2aa9a18cea8e009116f63c6c7d8f7f95bf0f6731e5eb1dcdc534f357b9f08e7a9a3aebeca145d695053b5bef004ca24e6c57ed10f01488d38b8b0b68d93e3cf630837915d518fde2115e66615786fe7b9216de958119cf762cac77ac829a02f48e72c0d2841880b2c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r4, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xffffffffffffff3e) sendmsg$nl_route_sched(r3, 0x0, 0x0) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup, 0x24, 0x1, 0x0, &(0x7f0000000140)=[0x0, 0x0], 0x2, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) write$binfmt_aout(r6, &(0x7f0000000380)=ANY=[], 0xff2e) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d00008023e9c5bcf5ff7700"}) r7 = syz_open_pts(r6, 0x0) r8 = dup3(r7, r5, 0x0) read$rfkill(r8, &(0x7f0000000040), 0x8) ioctl$TCSETSW2(r7, 0x402c542c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3fffffff, 0x0, "23fcb273b504badcdb525893bdfe7da40ef521"}) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) setsockopt(r0, 0xff, 0x1, &(0x7f0000000100)='O', 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200ac2a1c0000aaaaaaaaaa0008004500003000ae0f00000190780a010100ac1414aa030090780300183f450000000000000000000000ac1414aaac141400"], 0x0) 0s ago: executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240), 0x8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00'}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x3, &(0x7f0000000080)=[{0x45, 0x0, 0x1, 0xfffffffe}, {}, {0x6}]}) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0), &(0x7f0000000100)=0x18) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x5c}}]}, 0x3c}}, 0x0) shutdown(0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x8000000000000, 0xfffffffc, 0x0, 0x0, 0x49, 0x1e, 0x0, 0x4, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r3, &(0x7f0000001500)=""/106, 0x6a) listen(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) readlinkat(r4, &(0x7f0000000280)='./file0\x00', &(0x7f0000000a40)=""/4096, 0x1000) kernel console output (not intermixed with test programs): root:sysadm_r:sysadm_t pid=7935 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 109.249756][ T29] audit: type=1326 audit(1719213056.089:134661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7935 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 109.257704][ T7938] Invalid ELF header magic: != ELF [ 109.274300][ T29] audit: type=1326 audit(1719213056.089:134662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7935 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 109.303677][ T29] audit: type=1326 audit(1719213056.089:134663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7935 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 109.358688][ T7941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 109.370149][ T7941] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.415204][ T7941] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.465435][ T7941] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.521290][ T7946] loop0: detected capacity change from 0 to 2048 [ 109.667183][ T7941] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.761855][ T7941] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.805955][ T7941] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.847017][ T7941] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.912367][ T7941] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 110.224935][ T7985] block device autoloading is deprecated and will be removed. [ 110.316495][ T8002] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.326785][ T8002] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.386038][ T8013] block device autoloading is deprecated and will be removed. [ 110.479547][ T8027] Invalid ELF header magic: != ELF [ 110.744152][ T8047] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(12) [ 110.750813][ T8047] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 110.758614][ T8047] vhci_hcd vhci_hcd.0: Device attached [ 110.970750][ T3428] vhci_hcd: vhci_device speed not set [ 111.002924][ T8048] vhci_hcd: connection closed [ 111.003138][ T40] vhci_hcd: stop threads [ 111.012302][ T40] vhci_hcd: release socket [ 111.016713][ T40] vhci_hcd: disconnect device [ 111.041763][ T3428] usb 5-1: new full-speed USB device number 7 using vhci_hcd [ 111.049377][ T3428] usb 5-1: enqueue for inactive port 0 [ 111.070813][ T3428] usb 5-1: enqueue for inactive port 0 [ 111.081432][ T3428] usb 5-1: enqueue for inactive port 0 [ 111.097080][ T8062] netlink: 260 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.161708][ T3428] vhci_hcd: vhci_device speed not set [ 112.347353][ T8074] kexec: Could not allocate control_code_buffer [ 112.483576][ T8110] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.528145][ T8110] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.588080][ T8110] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.638304][ T8110] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.000254][ T8130] __nla_validate_parse: 1 callbacks suppressed [ 113.000270][ T8130] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.048452][ T8130] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.402210][ T8133] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.442232][ T8137] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.540055][ T8143] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.710483][ T8166] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.980499][ T29] kauditd_printk_skb: 36561 callbacks suppressed [ 113.980511][ T29] audit: type=1326 audit(1719213060.802:171225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 114.020577][ T29] audit: type=1326 audit(1719213060.841:171226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 114.044815][ T29] audit: type=1326 audit(1719213060.841:171227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 114.069000][ T29] audit: type=1326 audit(1719213060.841:171228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 114.093215][ T29] audit: type=1326 audit(1719213060.841:171229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 114.117552][ T29] audit: type=1326 audit(1719213060.841:171230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 114.142141][ T29] audit: type=1326 audit(1719213060.841:171231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 114.166795][ T29] audit: type=1326 audit(1719213060.841:171232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 114.191362][ T29] audit: type=1326 audit(1719213060.841:171233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 114.215820][ T29] audit: type=1326 audit(1719213060.841:171234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8156 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 114.320924][ T8186] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(12) [ 114.327816][ T8186] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 114.335331][ T8186] vhci_hcd vhci_hcd.0: Device attached [ 114.545056][ T8198] block device autoloading is deprecated and will be removed. [ 114.556568][ T8198] syz-executor.3: attempt to access beyond end of device [ 114.556568][ T8198] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 114.582873][ T8198] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 114.658958][ T8201] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.674785][ T8188] vhci_hcd: connection closed [ 114.674995][ T4691] vhci_hcd: stop threads [ 114.683959][ T4691] vhci_hcd: release socket [ 114.688392][ T4691] vhci_hcd: disconnect device [ 114.935416][ T8208] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 114.971889][ T8208] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.106525][ T8215] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 115.286055][ T8231] Invalid ELF header magic: != ELF [ 115.513707][ T8110] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.552857][ T8254] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(12) [ 115.553193][ T8110] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.559481][ T8254] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 115.575107][ T8254] vhci_hcd vhci_hcd.0: Device attached [ 115.590965][ T8110] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.651499][ T8110] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.007325][ T8256] vhci_hcd: connection closed [ 116.007832][ T3422] vhci_hcd: stop threads [ 116.016931][ T3422] vhci_hcd: release socket [ 116.021385][ T3422] vhci_hcd: disconnect device [ 116.026401][ T8271] bond0: (slave bond_slave_0): Releasing backup interface [ 116.825786][ T8359] 9pnet_fd: Insufficient options for proto=fd [ 116.877143][ T8367] syz-executor.3: attempt to access beyond end of device [ 116.877143][ T8367] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 117.047545][ T8368] chnl_net:caif_netlink_parms(): no params data found [ 117.060460][ T3422] bridge_slave_1: left allmulticast mode [ 117.066291][ T3422] bridge_slave_1: left promiscuous mode [ 117.072001][ T3422] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.080816][ T3422] bridge_slave_0: left allmulticast mode [ 117.086601][ T3422] bridge_slave_0: left promiscuous mode [ 117.092451][ T3422] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.156717][ T3422] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.172206][ T3422] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.182263][ T3422] bond0 (unregistering): (slave team0): Releasing backup interface [ 117.191501][ T3422] bond0 (unregistering): Released all slaves [ 117.232126][ T8368] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.239408][ T8368] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.247773][ T8368] bridge_slave_0: entered allmulticast mode [ 117.254844][ T8368] bridge_slave_0: entered promiscuous mode [ 117.261601][ T8368] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.268794][ T8368] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.283277][ T8368] bridge_slave_1: entered allmulticast mode [ 117.290610][ T8368] bridge_slave_1: entered promiscuous mode [ 117.300131][ T3422] hsr_slave_0: left promiscuous mode [ 117.311333][ T3422] hsr_slave_1: left promiscuous mode [ 117.318187][ T3422] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 117.326963][ T3422] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.429984][ T3422] team0 (unregistering): Port device team_slave_1 removed [ 117.442494][ T3422] team0 (unregistering): Port device team_slave_0 removed [ 117.505055][ T8408] 9pnet_fd: Insufficient options for proto=fd [ 117.506631][ T8368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.531955][ T8368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.572496][ T8368] team0: Port device team_slave_0 added [ 117.580172][ T8368] team0: Port device team_slave_1 added [ 117.591184][ T8414] syz-executor.4: attempt to access beyond end of device [ 117.591184][ T8414] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 117.619903][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.626935][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.652903][ T8368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.665360][ T8368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.672313][ T8368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.698255][ T8368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.725549][ T8368] hsr_slave_0: entered promiscuous mode [ 117.731848][ T8368] hsr_slave_1: entered promiscuous mode [ 117.739338][ T8368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.748535][ T8368] Cannot create hsr debugfs directory [ 118.552525][ T8368] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 118.561832][ T8368] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 118.571371][ T8368] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 118.585079][ T8368] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 118.617752][ T8444] 9pnet_fd: Insufficient options for proto=fd [ 118.633510][ T8444] __nla_validate_parse: 4 callbacks suppressed [ 118.633525][ T8444] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.651419][ T8368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.674751][ T8368] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.705954][ T6467] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.705991][ T6467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.707662][ T6467] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.707700][ T6467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.729036][ T8368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.875519][ T8368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.980291][ T8478] syz-executor.0: attempt to access beyond end of device [ 118.980291][ T8478] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 118.997667][ T29] kauditd_printk_skb: 37935 callbacks suppressed [ 118.997680][ T29] audit: type=1326 audit(1719213065.815:209167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 119.008379][ T8368] veth0_vlan: entered promiscuous mode [ 119.028331][ T29] audit: type=1326 audit(1719213065.815:209168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 119.038500][ T8368] veth1_vlan: entered promiscuous mode [ 119.058124][ T29] audit: type=1326 audit(1719213065.815:209169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 119.075807][ T8368] veth0_macvtap: entered promiscuous mode [ 119.088926][ T29] audit: type=1326 audit(1719213065.815:209170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 119.096522][ T8368] veth1_macvtap: entered promiscuous mode [ 119.118542][ T29] audit: type=1326 audit(1719213065.815:209171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 119.135544][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.148491][ T29] audit: type=1326 audit(1719213065.815:209172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 119.158889][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.158900][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.158913][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.158926][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.158937][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.158949][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.183387][ T29] audit: type=1326 audit(1719213065.815:209173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 119.193294][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.195865][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.203908][ T29] audit: type=1326 audit(1719213065.815:209174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 119.217832][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.224349][ T29] audit: type=1326 audit(1719213065.815:209175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 119.234139][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.244587][ T29] audit: type=1326 audit(1719213065.815:209176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8370 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 119.269305][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.269322][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.269336][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.357787][ T8478] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 119.381408][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.430846][ T8368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.430861][ T8368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.433114][ T8368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.462661][ T8368] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.471577][ T8368] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.480823][ T8368] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.489779][ T8368] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.575811][ T8487] 9pnet_fd: Insufficient options for proto=fd [ 119.594565][ T8487] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 119.640345][ T8500] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.676201][ T8500] vlan2: entered promiscuous mode [ 120.123854][ T8512] sctp: [Deprecated]: syz-executor.3 (pid 8512) Use of int in max_burst socket option. [ 120.123854][ T8512] Use struct sctp_assoc_value instead [ 120.239368][ T8537] 9pnet_fd: Insufficient options for proto=fd [ 120.245954][ T8537] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.304569][ T8547] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.558620][ T8572] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.619312][ T8575] 9pnet_fd: Insufficient options for proto=fd [ 120.636316][ T8575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.674254][ T8584] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.830308][ T8600] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.952245][ T8614] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.024331][ T8616] 9pnet_fd: Insufficient options for proto=fd [ 121.211138][ T8633] bond0: entered promiscuous mode [ 121.216240][ T8633] bond_slave_0: entered promiscuous mode [ 121.222036][ T8633] bond_slave_1: entered promiscuous mode [ 121.231860][ T8633] bond0: left promiscuous mode [ 121.236649][ T8633] bond_slave_0: left promiscuous mode [ 121.242442][ T8633] bond_slave_1: left promiscuous mode [ 122.224636][ T8696] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 122.232068][ T8696] IPv6: NLM_F_CREATE should be set when creating new route [ 122.239350][ T8696] IPv6: NLM_F_CREATE should be set when creating new route [ 122.392142][ T8656] kexec: Could not allocate control_code_buffer [ 122.472178][ T8709] xt_policy: too many policy elements [ 122.553809][ T8715] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 123.297276][ T8731] Process accounting resumed [ 123.551542][ T8713] kexec: Could not allocate control_code_buffer [ 123.791363][ T8771] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 124.010413][ T29] kauditd_printk_skb: 26168 callbacks suppressed [ 124.010491][ T29] audit: type=1326 audit(1719213070.821:235345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff99eb6d827 code=0x7ffc0000 [ 124.041117][ T29] audit: type=1326 audit(1719213070.831:235346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff99eb334e9 code=0x7ffc0000 [ 124.065203][ T29] audit: type=1326 audit(1719213070.831:235347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff99eb6d827 code=0x7ffc0000 [ 124.065256][ T29] audit: type=1326 audit(1719213070.831:235348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff99eb334e9 code=0x7ffc0000 [ 124.065279][ T29] audit: type=1326 audit(1719213070.831:235349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff99eb6d827 code=0x7ffc0000 [ 124.065351][ T29] audit: type=1326 audit(1719213070.831:235350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff99eb334e9 code=0x7ffc0000 [ 124.065373][ T29] audit: type=1326 audit(1719213070.831:235351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff99eb6d827 code=0x7ffc0000 [ 124.065437][ T29] audit: type=1326 audit(1719213070.831:235352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff99eb334e9 code=0x7ffc0000 [ 124.210539][ T29] audit: type=1326 audit(1719213070.831:235353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff99eb6d827 code=0x7ffc0000 [ 124.210562][ T29] audit: type=1326 audit(1719213070.831:235354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8756 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff99eb334e9 code=0x7ffc0000 [ 124.300017][ T8783] xt_policy: too many policy elements [ 124.575288][ T8794] __nla_validate_parse: 7 callbacks suppressed [ 124.575317][ T8794] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.742570][ T8808] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.767735][ T8807] 9pnet_fd: Insufficient options for proto=fd [ 124.774796][ T8807] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 124.801886][ T8813] xt_policy: too many policy elements [ 124.852236][ T8821] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 124.880723][ T8827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 124.923011][ T8835] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.986232][ T8839] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.085256][ T8850] 9pnet_fd: Insufficient options for proto=fd [ 125.092167][ T8850] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.279582][ T8871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.292997][ T8872] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 125.314541][ T8874] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.859736][ T8907] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 125.956210][ T8919] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 126.298669][ T8941] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 126.344488][ T8882] kexec: Could not allocate control_code_buffer [ 126.657656][ T8972] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.694946][ T8972] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.738371][ T8972] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.784706][ T8972] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.824970][ T8979] netlink: 'syz-executor.4': attribute type 322 has an invalid length. [ 126.848779][ T8972] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.859570][ T8972] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.871763][ T8972] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.884101][ T8972] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.349081][ T9010] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 127.621050][ T9025] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 127.653016][ T9027] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 128.038110][ T9052] xt_policy: too many policy elements [ 128.203438][ T9064] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 128.514297][ T9085] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 129.119972][ T9095] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 129.128944][ T29] kauditd_printk_skb: 2263 callbacks suppressed [ 129.128960][ T29] audit: type=1326 audit(1719213075.939:237618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9094 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x0 [ 129.280015][ T9102] 9pnet_fd: Insufficient options for proto=fd [ 129.327328][ T9108] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 129.396402][ T9115] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 129.405980][ T29] audit: type=1326 audit(1719213076.219:237619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9114 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x0 [ 129.523578][ T9120] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 129.709374][ T9137] usb usb8: usbfs: process 9137 (syz-executor.0) did not claim interface 0 before use [ 129.822058][ T29] audit: type=1326 audit(1719213076.628:237620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 129.850955][ T29] audit: type=1326 audit(1719213076.658:237621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 129.875370][ T29] audit: type=1326 audit(1719213076.658:237622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 129.899633][ T29] audit: type=1326 audit(1719213076.658:237623): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 129.923791][ T29] audit: type=1326 audit(1719213076.658:237624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 129.948394][ T29] audit: type=1326 audit(1719213076.658:237625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 129.972585][ T29] audit: type=1326 audit(1719213076.658:237626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 129.977312][ T9140] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 129.997161][ T29] audit: type=1326 audit(1719213076.658:237627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9136 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x7fc00000 [ 130.436438][ T9159] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 131.131200][ T9197] __nla_validate_parse: 9 callbacks suppressed [ 131.131214][ T9197] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.150470][ T9199] Invalid ELF header magic: != ELF [ 131.418684][ T9218] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 131.716199][ T9224] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 131.912690][ T9233] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.989013][ T9242] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 132.246410][ T9261] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.313961][ T9263] Invalid ELF header magic: != ELF [ 132.637350][ T9270] 9pnet_fd: Insufficient options for proto=fd [ 132.644513][ T9270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.012781][ T6474] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.117231][ T9296] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 133.348154][ T9305] 9pnet_fd: Insufficient options for proto=fd [ 133.358056][ T9305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.063425][ T9328] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.087761][ T9331] x_tables: unsorted entry at hook 2 [ 134.099171][ T9331] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.133999][ T9331] SELinux: Context @ is not valid (left unmapped). [ 134.140873][ T29] kauditd_printk_skb: 12107 callbacks suppressed [ 134.140888][ T29] audit: type=1400 audit(1719213080.946:249735): avc: denied { relabelto } for pid=9330 comm="syz-executor.2" name="rdma.current" dev="sda1" ino=1968 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 134.172381][ T29] audit: type=1400 audit(1719213080.956:249736): avc: denied { unlink } for pid=8368 comm="syz-executor.2" name="rdma.current" dev="sda1" ino=1968 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="@" [ 134.212191][ T9334] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 134.246233][ T9336] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 134.267370][ T9338] 9pnet_fd: Insufficient options for proto=fd [ 134.273908][ T9338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 134.341526][ T9343] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.403253][ T29] audit: type=1326 audit(1719213081.206:249737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9347 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x0 [ 134.484801][ T9350] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.666310][ T9364] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 134.693023][ T29] audit: type=1326 audit(1719213081.496:249738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9361 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa969e9d0a9 code=0x0 [ 135.326422][ T9407] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 135.662055][ T29] audit: type=1326 audit(1719213082.465:249739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9425 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x0 [ 135.819003][ T29] audit: type=1326 audit(1719213082.625:249740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9433 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa969e9d0a9 code=0x0 [ 136.179065][ T9437] usb usb8: usbfs: process 9437 (syz-executor.3) did not claim interface 0 before use [ 136.291545][ T29] audit: type=1326 audit(1719213083.095:249741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9436 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 136.316002][ T29] audit: type=1326 audit(1719213083.095:249742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9436 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 136.340515][ T29] audit: type=1326 audit(1719213083.095:249743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9436 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 136.364848][ T29] audit: type=1326 audit(1719213083.095:249744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9436 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 136.445209][ T9444] __nla_validate_parse: 9 callbacks suppressed [ 136.445226][ T9444] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.489654][ T9448] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.517519][ T9454] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.526903][ T9454] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.580801][ T9457] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(12) [ 136.587530][ T9457] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 136.594974][ T9457] vhci_hcd vhci_hcd.0: Device attached [ 136.796375][ T9] vhci_hcd: vhci_device speed not set [ 136.814773][ T9458] vhci_hcd: connection closed [ 136.815087][ T4691] vhci_hcd: stop threads [ 136.824129][ T4691] vhci_hcd: release socket [ 136.828606][ T4691] vhci_hcd: disconnect device [ 136.866334][ T9] usb 7-1: new full-speed USB device number 5 using vhci_hcd [ 136.873972][ T9] usb 7-1: enqueue for inactive port 0 [ 136.879713][ T9] usb 7-1: enqueue for inactive port 0 [ 136.885293][ T9] usb 7-1: enqueue for inactive port 0 [ 136.976458][ T9] vhci_hcd: vhci_device speed not set [ 137.311318][ T9474] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.321403][ T9474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.395486][ T9485] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 137.569341][ T9491] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.578904][ T9491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.831893][ T9508] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(13) [ 137.838755][ T9508] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 137.846208][ T9508] vhci_hcd vhci_hcd.0: Device attached [ 138.046969][ T24] vhci_hcd: vhci_device speed not set [ 138.116975][ T24] usb 3-1: new full-speed USB device number 10 using vhci_hcd [ 138.170759][ T9513] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 138.182867][ T9513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 138.200507][ T9509] vhci_hcd: connection reset by peer [ 138.206419][ T3422] vhci_hcd: stop threads [ 138.210722][ T3422] vhci_hcd: release socket [ 138.215144][ T3422] vhci_hcd: disconnect device [ 138.226113][ T9515] 9pnet_fd: Insufficient options for proto=fd [ 138.250405][ T9519] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 138.261180][ T9521] loop0: detected capacity change from 0 to 512 [ 138.269893][ T9521] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 138.298532][ T9521] EXT4-fs error (device loop0): ext4_orphan_get:1394: inode #17: comm syz-executor.0: iget: bad i_size value: -6917529027641081756 [ 138.312468][ T9521] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 17 (err -117) [ 138.325220][ T9521] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.342772][ T9521] 9pnet_fd: Insufficient options for proto=fd [ 138.353890][ T3109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.584442][ T9540] Invalid ELF header magic: != ELF [ 139.324401][ T9560] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 139.346006][ T9560] mmap: syz-executor.0 (9560) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 139.509899][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 139.509915][ T29] audit: type=1400 audit(1719213086.313:249830): avc: denied { write } for pid=9586 comm="syz-executor.0" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 139.519552][ T9587] loop0: detected capacity change from 0 to 512 [ 139.548509][ T9587] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 139.556470][ T9587] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 139.564582][ T9587] System zones: 0-1, 15-15, 18-18, 34-34 [ 139.570377][ T9587] EXT4-fs (loop0): orphan cleanup on readonly fs [ 139.576788][ T9587] Quota error (device loop0): v2_read_header: Failed header read: expected=8 got=0 [ 139.586189][ T9587] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 139.586280][ T9593] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 139.600744][ T9587] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 139.616026][ T9587] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 40: padding at end of block bitmap is not set [ 139.630923][ T9587] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 139.640897][ T9587] EXT4-fs (loop0): 1 truncate cleaned up [ 139.646931][ T9587] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 139.663547][ T29] audit: type=1326 audit(1719213086.473:249831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9594 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x0 [ 139.771023][ T9598] Invalid ELF header magic: != ELF [ 139.822224][ T3109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.969715][ T29] audit: type=1400 audit(1719213086.773:249832): avc: denied { setopt } for pid=9606 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 140.104890][ T29] audit: type=1400 audit(1719213086.903:249833): avc: denied { sqpoll } for pid=9610 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 140.310789][ T9624] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 140.928239][ T9648] sctp: [Deprecated]: syz-executor.2 (pid 9648) Use of struct sctp_assoc_value in delayed_ack socket option. [ 140.928239][ T9648] Use struct sctp_sack_info instead [ 140.998137][ T29] audit: type=1326 audit(1719213087.803:249834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9652 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x0 [ 141.485435][ T9642] block device autoloading is deprecated and will be removed. [ 141.554208][ T29] audit: type=1400 audit(1719213088.362:249835): avc: denied { write } for pid=9663 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 141.574558][ T29] audit: type=1400 audit(1719213088.362:249836): avc: denied { ioctl } for pid=9663 comm="syz-executor.1" path="socket:[30446]" dev="sockfs" ino=30446 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 141.784715][ T29] audit: type=1326 audit(1719213088.592:249837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9676 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa969e9d0a9 code=0x0 [ 141.845620][ T9677] Invalid ELF header magic: != ELF [ 141.901586][ T9686] RDS: rds_bind could not find a transport for 0:0:80::ffff:ffff, load rds_tcp or rds_rdma? [ 141.950057][ T9692] block device autoloading is deprecated and will be removed. [ 142.040541][ T29] audit: type=1326 audit(1719213088.852:249838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9700 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x0 [ 142.572564][ T9706] loop3: detected capacity change from 0 to 512 [ 142.589974][ T9706] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 142.597926][ T9706] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 142.606099][ T9706] System zones: 0-1, 15-15, 18-18, 34-34 [ 142.612029][ T9706] EXT4-fs (loop3): orphan cleanup on readonly fs [ 142.618480][ T9706] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 142.633089][ T9706] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 142.640137][ T9706] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 40: padding at end of block bitmap is not set [ 142.655064][ T9706] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 142.663930][ T9706] EXT4-fs (loop3): 1 truncate cleaned up [ 142.669992][ T9706] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 142.691252][ T3129] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.971355][ T9715] __nla_validate_parse: 11 callbacks suppressed [ 142.971384][ T9715] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.987115][ T9715] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 143.200205][ T9727] RDS: rds_bind could not find a transport for 0:0:80::ffff:ffff, load rds_tcp or rds_rdma? [ 143.210557][ T24] usb 3-1: enqueue for inactive port 0 [ 143.216316][ T24] usb 3-1: enqueue for inactive port 0 [ 143.307838][ T24] vhci_hcd: vhci_device speed not set [ 143.441297][ T9737] Invalid ELF header magic: != ELF [ 143.623911][ T9738] chnl_net:caif_netlink_parms(): no params data found [ 143.658326][ T9738] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.665589][ T9738] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.672971][ T9738] bridge_slave_0: entered allmulticast mode [ 143.679433][ T9738] bridge_slave_0: entered promiscuous mode [ 143.686321][ T9738] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.693447][ T9738] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.700795][ T9738] bridge_slave_1: entered allmulticast mode [ 143.707300][ T9738] bridge_slave_1: entered promiscuous mode [ 143.723496][ T9738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.734009][ T9738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.752267][ T9738] team0: Port device team_slave_0 added [ 143.758854][ T9738] team0: Port device team_slave_1 added [ 143.774232][ T9738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.781237][ T9738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.807219][ T9738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.818501][ T9738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.825637][ T9738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.851517][ T9738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.876181][ T9738] hsr_slave_0: entered promiscuous mode [ 143.882262][ T9738] hsr_slave_1: entered promiscuous mode [ 143.888157][ T9738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 143.895740][ T9738] Cannot create hsr debugfs directory [ 143.943870][ T9738] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.993723][ T9758] loop0: detected capacity change from 0 to 512 [ 144.003113][ T9738] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.021562][ T9758] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 144.029497][ T9758] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 144.037622][ T9758] System zones: 0-1, 15-15, 18-18, 34-34 [ 144.044626][ T9758] EXT4-fs (loop0): orphan cleanup on readonly fs [ 144.051068][ T9758] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 144.065689][ T9758] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 144.074343][ T9758] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 40: padding at end of block bitmap is not set [ 144.090243][ T9738] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.100791][ T9758] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 144.109784][ T9758] EXT4-fs (loop0): 1 truncate cleaned up [ 144.115885][ T9758] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 144.132702][ T9738] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.181882][ T4691] bridge_slave_1: left allmulticast mode [ 144.187571][ T4691] bridge_slave_1: left promiscuous mode [ 144.193494][ T4691] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.201184][ T4691] bridge_slave_0: left allmulticast mode [ 144.206893][ T4691] bridge_slave_0: left promiscuous mode [ 144.212565][ T4691] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.274506][ T3109] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.302350][ T4691] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 144.314171][ T4691] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 144.317719][ T9771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.333571][ T4691] bond0 (unregistering): Released all slaves [ 144.358937][ T9738] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 144.367710][ T9738] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 144.376678][ T9738] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 144.387815][ T9738] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 144.427416][ T9738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.439832][ T4691] hsr_slave_0: left promiscuous mode [ 144.447154][ T4691] hsr_slave_1: left promiscuous mode [ 144.452100][ T9779] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.462902][ T4691] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.470507][ T4691] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.478344][ T4691] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.485917][ T4691] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.494869][ T4691] veth1_macvtap: left promiscuous mode [ 144.500409][ T4691] veth0_macvtap: left promiscuous mode [ 144.505927][ T4691] veth1_vlan: left promiscuous mode [ 144.511299][ T4691] veth0_vlan: left promiscuous mode [ 144.529291][ T9781] loop0: detected capacity change from 0 to 128 [ 144.543238][ T9781] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 144.555332][ T9781] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 144.570201][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 144.570217][ T29] audit: type=1326 audit(1719213091.371:249842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9780 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1a50e800a9 code=0x0 [ 144.628256][ T4691] team0 (unregistering): Port device team_slave_1 removed [ 144.638544][ T4691] team0 (unregistering): Port device team_slave_0 removed [ 144.688060][ T9738] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.717967][ T9738] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 144.728441][ T9738] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.784960][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.792215][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.853656][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.860810][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.882477][ T9795] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 144.989336][ T9738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.043356][ T9809] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.074718][ T9738] veth0_vlan: entered promiscuous mode [ 145.084495][ T9738] veth1_vlan: entered promiscuous mode [ 145.105868][ T9738] veth0_macvtap: entered promiscuous mode [ 145.118028][ T9738] veth1_macvtap: entered promiscuous mode [ 145.130420][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.141318][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.151283][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.161844][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.171674][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.182112][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.191967][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.202443][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.213677][ T9738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.224739][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.235298][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.245323][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.255931][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.265904][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.276733][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.287202][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.297765][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.309314][ T9738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.319716][ T9738] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.328562][ T9738] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.337351][ T9738] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.346217][ T9738] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.469969][ T29] audit: type=1326 audit(1719213092.270:249843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9825 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x0 [ 145.502066][ T9836] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.582721][ T9847] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.629450][ T29] audit: type=1326 audit(1719213092.430:249844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9851 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x0 [ 145.656167][ T9855] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.690538][ T29] audit: type=1326 audit(1719213092.490:249845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9856 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x0 [ 145.801771][ T9861] Invalid ELF header magic: != ELF [ 145.813834][ T9865] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.184562][ T29] audit: type=1326 audit(1719213092.990:249846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa16105f827 code=0x7ffc0000 [ 146.208662][ T29] audit: type=1326 audit(1719213092.990:249847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa1610254e9 code=0x7ffc0000 [ 146.233061][ T29] audit: type=1326 audit(1719213092.990:249848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa16105f827 code=0x7ffc0000 [ 146.257420][ T29] audit: type=1326 audit(1719213092.990:249849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa1610254e9 code=0x7ffc0000 [ 146.281506][ T29] audit: type=1326 audit(1719213092.990:249850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa16105f827 code=0x7ffc0000 [ 146.296890][ T9893] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 146.305964][ T29] audit: type=1326 audit(1719213092.990:249851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9885 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa1610254e9 code=0x7ffc0000 [ 147.401254][ T9925] SELinux: Context ./bus is not valid (left unmapped). [ 147.419772][ T9930] RDS: rds_bind could not find a transport for 0:0:80::ffff:ffff, load rds_tcp or rds_rdma? [ 147.448222][ T9932] xt_policy: too many policy elements [ 147.492688][ T9938] loop0: detected capacity change from 0 to 128 [ 147.513191][ T9938] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 147.534805][ T9938] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 147.668244][ T9948] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 148.085458][ T9967] Invalid ELF header magic: != ELF [ 148.407650][ T9981] xt_policy: too many policy elements [ 148.452207][ T9986] __nla_validate_parse: 4 callbacks suppressed [ 148.452220][ T9986] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.820419][T10011] netlink: 1012 bytes leftover after parsing attributes in process `syz-executor.2'. [ 149.263699][T10018] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.294555][T10020] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 149.643991][T10043] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.693905][ T29] kauditd_printk_skb: 31719 callbacks suppressed [ 149.693920][ T29] audit: type=1326 audit(1719213096.498:281571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10042 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7fa16105f827 code=0x0 [ 149.754958][T10054] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.006652][ T40] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.054548][ T40] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.124565][ T40] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.184580][ T40] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.196708][ T29] audit: type=1326 audit(1719213096.998:281572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff99eb6d827 code=0x7fc00000 [ 150.227852][ T29] audit: type=1326 audit(1719213097.028:281573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff99eb334e9 code=0x7fc00000 [ 150.252577][ T29] audit: type=1326 audit(1719213097.028:281574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7ff99eb335af code=0x7fc00000 [ 150.276858][ T29] audit: type=1326 audit(1719213097.028:281575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 150.301280][ T29] audit: type=1326 audit(1719213097.028:281576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 150.325691][ T29] audit: type=1326 audit(1719213097.028:281577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 150.350014][ T29] audit: type=1326 audit(1719213097.028:281578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 150.374940][ T29] audit: type=1326 audit(1719213097.028:281579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 150.399361][ T29] audit: type=1326 audit(1719213097.028:281580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10063 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x7fc00000 [ 150.446458][ T40] bridge_slave_1: left allmulticast mode [ 150.452243][ T40] bridge_slave_1: left promiscuous mode [ 150.458128][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.483315][ T40] bridge_slave_0: left allmulticast mode [ 150.489044][ T40] bridge_slave_0: left promiscuous mode [ 150.495378][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.595917][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 150.606139][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 150.616125][ T40] bond0 (unregistering): Released all slaves [ 150.624949][ T40] bond1 (unregistering): Released all slaves [ 150.637647][T10074] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.685793][ T40] hsr_slave_0: left promiscuous mode [ 150.695987][ T40] hsr_slave_1: left promiscuous mode [ 150.701760][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 150.709271][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 150.716791][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 150.724664][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 150.733926][ T40] veth1_macvtap: left promiscuous mode [ 150.739436][ T40] veth0_macvtap: left promiscuous mode [ 150.745045][ T40] veth1_vlan: left promiscuous mode [ 150.750342][ T40] veth0_vlan: left promiscuous mode [ 150.829321][ T40] team0 (unregistering): Port device team_slave_1 removed [ 150.839830][ T40] team0 (unregistering): Port device team_slave_0 removed [ 150.885732][T10099] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.935215][T10103] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(12) [ 150.941854][T10103] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 150.945091][T10075] chnl_net:caif_netlink_parms(): no params data found [ 150.949314][T10103] vhci_hcd vhci_hcd.0: Device attached [ 150.986510][T10075] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.993648][T10075] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.000741][T10075] bridge_slave_0: entered allmulticast mode [ 151.007117][T10075] bridge_slave_0: entered promiscuous mode [ 151.014261][T10075] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.021341][T10075] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.028680][T10075] bridge_slave_1: entered allmulticast mode [ 151.035341][T10075] bridge_slave_1: entered promiscuous mode [ 151.053744][T10075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.064380][T10075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.084650][T10075] team0: Port device team_slave_0 added [ 151.091275][T10075] team0: Port device team_slave_1 added [ 151.107100][T10075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.114105][T10075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.140550][T10075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.151747][T10075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.158729][T10075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.169327][T10105] vhci_hcd: connection closed [ 151.184947][T10075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.190053][ T11] vhci_hcd: stop threads [ 151.204567][ T11] vhci_hcd: release socket [ 151.209071][ T11] vhci_hcd: disconnect device [ 151.220657][T10075] hsr_slave_0: entered promiscuous mode [ 151.226802][T10075] hsr_slave_1: entered promiscuous mode [ 151.232848][T10075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.240471][T10075] Cannot create hsr debugfs directory [ 151.277837][ T40] IPVS: stop unused estimator thread 0... [ 151.745237][T10075] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.789235][T10075] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.868619][T10075] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.903169][T10125] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 151.914966][T10075] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.989230][T10075] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.996691][T10075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.004258][T10075] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.011426][T10075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.018171][T10129] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 152.027585][T10129] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.041917][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.052512][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.110252][T10075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.127708][T10075] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.130489][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.130538][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.149254][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.149294][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.167861][T10075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.265449][T10075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.299317][T10146] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. [ 152.352134][T10075] veth0_vlan: entered promiscuous mode [ 152.361475][T10075] veth1_vlan: entered promiscuous mode [ 152.378826][T10075] veth0_macvtap: entered promiscuous mode [ 152.388816][T10075] veth1_macvtap: entered promiscuous mode [ 152.399999][T10075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.410528][T10075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.420366][T10075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.431067][T10075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.441013][T10075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.451618][T10075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.461523][T10075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.472056][T10075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.483436][T10075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.494854][T10075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.505694][T10075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.515518][T10075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.525944][T10075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.536026][T10075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.546493][T10075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.556719][T10075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.567384][T10075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.578403][T10075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.588506][T10075] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.597689][T10075] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.606568][T10075] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.615597][T10075] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.127370][T10168] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(12) [ 153.134071][T10168] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 153.141740][T10168] vhci_hcd vhci_hcd.0: Device attached [ 153.343652][T10177] Invalid ELF header magic: != ELF [ 153.354592][ T24] vhci_hcd: vhci_device speed not set [ 153.382898][T10170] vhci_hcd: connection closed [ 153.383552][ T40] vhci_hcd: stop threads [ 153.392553][ T40] vhci_hcd: release socket [ 153.397048][ T40] vhci_hcd: disconnect device [ 153.434720][ T24] usb 3-1: new full-speed USB device number 11 using vhci_hcd [ 153.442285][ T24] usb 3-1: enqueue for inactive port 0 [ 153.448064][ T24] usb 3-1: enqueue for inactive port 0 [ 153.453642][ T24] usb 3-1: enqueue for inactive port 0 [ 153.524505][T10179] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.537684][ T24] vhci_hcd: vhci_device speed not set [ 153.688589][T10182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.706301][T10182] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.024979][T10188] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.036298][T10188] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.047179][T10190] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.079653][T10192] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.098201][T10188] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.146881][T10188] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.247389][T10188] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.303587][T10188] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.317463][T10188] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.330759][T10188] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.342233][T10188] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.802051][T10218] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.889376][T10221] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(13) [ 154.896021][T10221] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 154.903483][T10221] vhci_hcd vhci_hcd.0: Device attached [ 155.075956][T10229] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.105471][ T6479] vhci_hcd: vhci_device speed not set [ 155.138875][T10231] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.145169][T10233] 9pnet_fd: Insufficient options for proto=fd [ 155.152023][T10222] vhci_hcd: connection closed [ 155.156858][ T40] vhci_hcd: stop threads [ 155.159678][T10233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.161574][ T40] vhci_hcd: release socket [ 155.180196][ T40] vhci_hcd: disconnect device [ 155.185794][ T6479] usb 3-1: new full-speed USB device number 12 using vhci_hcd [ 155.194409][T10235] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 155.201789][ T6479] usb 3-1: enqueue for inactive port 0 [ 155.207675][ T6479] usb 3-1: enqueue for inactive port 0 [ 155.213158][ T6479] usb 3-1: enqueue for inactive port 0 [ 155.213232][ T29] kauditd_printk_skb: 30316 callbacks suppressed [ 155.213244][ T29] audit: type=1326 audit(1719213102.006:311897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10234 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x0 [ 155.252423][ T29] audit: type=1326 audit(1719213102.046:311898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10236 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x0 [ 155.296665][ T6479] vhci_hcd: vhci_device speed not set [ 155.394263][ T29] audit: type=1326 audit(1719213102.185:311899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10239 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7fc00000 [ 155.419007][ T29] audit: type=1326 audit(1719213102.185:311900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10239 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f6b1ca600a9 code=0x7fc00000 [ 155.443425][ T29] audit: type=1326 audit(1719213102.185:311901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10239 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7fc00000 [ 155.467847][ T29] audit: type=1326 audit(1719213102.185:311902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10239 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7fc00000 [ 155.492309][ T29] audit: type=1326 audit(1719213102.185:311903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10239 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7fc00000 [ 155.516698][ T29] audit: type=1326 audit(1719213102.185:311904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10239 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7fc00000 [ 155.541252][ T29] audit: type=1326 audit(1719213102.185:311905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10239 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7fc00000 [ 155.565605][ T29] audit: type=1326 audit(1719213102.185:311906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10239 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7fc00000 [ 155.602645][T10248] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 155.634764][T10252] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 155.871884][T10259] Invalid ELF header magic: != ELF [ 155.903753][T10182] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.410865][ T9738] syz-executor.2 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 156.422177][ T9738] CPU: 0 PID: 9738 Comm: syz-executor.2 Not tainted 6.10.0-rc5-syzkaller #0 [ 156.430861][ T9738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 156.440922][ T9738] Call Trace: [ 156.444235][ T9738] [ 156.447162][ T9738] dump_stack_lvl+0xf2/0x150 [ 156.451807][ T9738] dump_stack+0x15/0x20 [ 156.455966][ T9738] dump_header+0x83/0x2d0 [ 156.460404][ T9738] oom_kill_process+0x33e/0x4c0 [ 156.465356][ T9738] out_of_memory+0x9af/0xbe0 [ 156.470010][ T9738] mem_cgroup_out_of_memory+0x13e/0x190 [ 156.475574][ T9738] try_charge_memcg+0x745/0xcd0 [ 156.480468][ T9738] ? _raw_spin_unlock+0x26/0x50 [ 156.485489][ T9738] ? radix_tree_lookup+0xf9/0x150 [ 156.490782][ T9738] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 156.497204][ T9738] __read_swap_cache_async+0x2b9/0x520 [ 156.502693][ T9738] swap_cluster_readahead+0x276/0x3f0 [ 156.508105][ T9738] swapin_readahead+0xe2/0x7a0 [ 156.512881][ T9738] ? __filemap_get_folio+0x420/0x5b0 [ 156.518201][ T9738] ? swap_cache_get_folio+0x6e/0x210 [ 156.523795][ T9738] do_swap_page+0x3bc/0x1840 [ 156.528440][ T9738] ? __bpf_prog_run32+0x74/0xa0 [ 156.533471][ T9738] ? __rcu_read_lock+0x36/0x50 [ 156.538524][ T9738] handle_mm_fault+0x809/0x2a80 [ 156.543479][ T9738] exc_page_fault+0x296/0x650 [ 156.548247][ T9738] asm_exc_page_fault+0x26/0x30 [ 156.553105][ T9738] RIP: 0010:__get_user_8+0x11/0x20 [ 156.558424][ T9738] Code: ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 156.578130][ T9738] RSP: 0018:ffffc9000135fe38 EFLAGS: 00050202 [ 156.584278][ T9738] RAX: 000055556e9a3da8 RBX: ffffc9000135fe40 RCX: ffffffff814b1b64 [ 156.592245][ T9738] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888101f12af0 [ 156.600218][ T9738] RBP: ffffc9000135fef0 R08: 0001888101f12af7 R09: 0000000000000000 [ 156.608178][ T9738] R10: 0001ffffffffffff R11: 0001888147cd4d78 R12: ffff888101f12100 [ 156.616313][ T9738] R13: ffff888101f12af0 R14: ffffc9000135ff58 R15: ffffc9000135ffd8 [ 156.624316][ T9738] ? __rseq_handle_notify_resume+0xb4/0xc00 [ 156.630213][ T9738] __rseq_handle_notify_resume+0xc8/0xc00 [ 156.635955][ T9738] ? mem_cgroup_handle_over_high+0x2d/0x1d0 [ 156.641895][ T9738] syscall_exit_to_user_mode+0x90/0x130 [ 156.647447][ T9738] do_syscall_64+0xd6/0x1c0 [ 156.652005][ T9738] ? clear_bhb_loop+0x55/0xb0 [ 156.656728][ T9738] ? clear_bhb_loop+0x55/0xb0 [ 156.661399][ T9738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.667363][ T9738] RIP: 0033:0x7f6b1ca8b473 [ 156.672343][ T9738] Code: 00 00 00 00 0f 1f 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 8e fa 0d 00 00 74 14 b8 e6 00 00 00 0f 05 d8 c3 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 [ 156.692054][ T9738] RSP: 002b:00007ffc7f989498 EFLAGS: 00000202 ORIG_RAX: 00000000000000e6 [ 156.700497][ T9738] RAX: 0000000000000000 RBX: 0000000000000039 RCX: 00007f6b1ca8b473 [ 156.708465][ T9738] RDX: 00007ffc7f9894b0 RSI: 0000000000000000 RDI: 0000000000000000 [ 156.716517][ T9738] RBP: 00007ffc7f98952c R08: 00000000300ece5a R09: 7fffffffffffffff [ 156.724482][ T9738] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 [ 156.732564][ T9738] R13: 0000000000025ea5 R14: 0000000000025dc6 R15: 000000000000001d [ 156.740648][ T9738] [ 156.743988][ T9738] memory: usage 307200kB, limit 307200kB, failcnt 865 [ 156.750941][ T9738] memory+swap: usage 307616kB, limit 9007199254740988kB, failcnt 0 [ 156.758866][ T9738] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 156.766155][ T9738] Memory cgroup stats for /syz2: [ 156.766402][ T9738] cache 16384 [ 156.774667][ T9738] rss 0 [ 156.777510][ T9738] shmem 0 [ 156.780536][ T9738] mapped_file 2609152 [ 156.784593][ T9738] dirty 4096 [ 156.787856][ T9738] writeback 0 [ 156.791119][ T9738] workingset_refault_anon 106 [ 156.795825][ T9738] workingset_refault_file 0 [ 156.800347][ T9738] swap 425984 [ 156.803738][ T9738] swapcached 0 [ 156.807208][ T9738] pgpgin 106423 [ 156.810660][ T9738] pgpgout 106419 [ 156.814219][ T9738] pgfault 137803 [ 156.817778][ T9738] pgmajfault 64 [ 156.821219][ T9738] inactive_anon 0 [ 156.824848][ T9738] active_anon 0 [ 156.828412][ T9738] inactive_file 4096 [ 156.832282][ T9738] active_file 12288 [ 156.836069][ T9738] unevictable 0 [ 156.839545][ T9738] hierarchical_memory_limit 314572800 [ 156.844919][ T9738] hierarchical_memsw_limit 9223372036854771712 [ 156.851092][ T9738] total_cache 16384 [ 156.854903][ T9738] total_rss 0 [ 156.858225][ T9738] total_shmem 0 [ 156.861833][ T9738] total_mapped_file 2609152 [ 156.866340][ T9738] total_dirty 4096 [ 156.870043][ T9738] total_writeback 0 [ 156.873833][ T9738] total_workingset_refault_anon 106 [ 156.879130][ T9738] total_workingset_refault_file 0 [ 156.884211][ T9738] total_swap 425984 [ 156.888121][ T9738] total_swapcached 0 [ 156.892008][ T9738] total_pgpgin 106423 [ 156.896071][ T9738] total_pgpgout 106419 [ 156.900152][ T9738] total_pgfault 137803 [ 156.904284][ T9738] total_pgmajfault 64 [ 156.908357][ T9738] total_inactive_anon 0 [ 156.912530][ T9738] total_active_anon 0 [ 156.916663][ T9738] total_inactive_file 4096 [ 156.921064][ T9738] total_active_file 12288 [ 156.925381][ T9738] total_unevictable 0 [ 156.929364][ T9738] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz2,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=10253,uid=0 [ 156.944641][ T9738] Memory cgroup out of memory: Killed process 10253 (syz-executor.2) total-vm:51300kB, anon-rss:548kB, file-rss:11428kB, shmem-rss:256kB, UID:0 pgtables:104kB oom_score_adj:1000 [ 157.160436][T10280] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 157.187635][T10280] team0: Device syz_tun failed to register rx_handler [ 157.243489][T10286] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(12) [ 157.250120][T10286] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 157.257679][T10286] vhci_hcd vhci_hcd.0: Device attached [ 157.456640][ T6467] vhci_hcd: vhci_device speed not set [ 157.474214][T10287] vhci_hcd: connection closed [ 157.474546][ T4689] vhci_hcd: stop threads [ 157.483693][ T4689] vhci_hcd: release socket [ 157.488137][ T4689] vhci_hcd: disconnect device [ 157.537502][ T6467] usb 5-1: new full-speed USB device number 8 using vhci_hcd [ 157.545028][ T6467] usb 5-1: enqueue for inactive port 0 [ 157.550592][ T6467] usb 5-1: enqueue for inactive port 0 [ 157.556160][ T6467] usb 5-1: enqueue for inactive port 0 [ 157.637137][ T6467] vhci_hcd: vhci_device speed not set [ 157.906153][T10291] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 157.995082][T10299] 9pnet_fd: Insufficient options for proto=fd [ 158.143190][T10182] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.218350][T10182] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.310411][T10182] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.321405][T10182] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.332838][T10182] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.343916][T10182] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.760310][T10335] __nla_validate_parse: 8 callbacks suppressed [ 158.760360][T10335] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.789884][T10337] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(12) [ 158.796492][T10337] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 158.804066][T10337] vhci_hcd vhci_hcd.0: Device attached [ 158.912410][T10347] 9pnet_fd: Insufficient options for proto=fd [ 158.918968][T10347] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.943481][T10349] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.010590][T10338] vhci_hcd: connection closed [ 159.010728][ T3422] vhci_hcd: stop threads [ 159.019916][ T3422] vhci_hcd: release socket [ 159.024462][ T3422] vhci_hcd: disconnect device [ 159.029171][ T6476] vhci_hcd: vhci_device speed not set [ 159.118393][T10359] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.160108][T10363] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 159.252853][T10368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.264953][T10368] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.324604][T10368] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.390972][T10368] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.430927][T10368] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.482742][T10368] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.493832][T10368] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.504336][T10368] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.515476][T10368] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.599604][T10382] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.631134][T10384] 9pnet_fd: Insufficient options for proto=fd [ 159.638618][T10384] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.772051][T10398] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.020842][T10405] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 160.086663][T10412] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.3'. [ 160.102746][T10413] 9pnet_fd: Insufficient options for proto=fd [ 160.134971][T10418] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 160.229252][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 160.229267][ T29] audit: type=1326 audit(1719213107.023:312031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 160.262986][ T29] audit: type=1326 audit(1719213107.063:312032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 160.287559][ T29] audit: type=1326 audit(1719213107.063:312033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 160.312255][ T29] audit: type=1326 audit(1719213107.063:312034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 160.336935][ T29] audit: type=1326 audit(1719213107.063:312035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 160.361233][ T29] audit: type=1326 audit(1719213107.063:312036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 160.385415][ T29] audit: type=1326 audit(1719213107.063:312037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 160.409696][ T29] audit: type=1326 audit(1719213107.063:312038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 160.434101][ T29] audit: type=1326 audit(1719213107.063:312039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 160.458405][ T29] audit: type=1326 audit(1719213107.063:312040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 160.484064][T10435] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.520259][T10435] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.570540][T10435] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.620082][T10435] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.305336][T10550] __nla_validate_parse: 8 callbacks suppressed [ 164.305424][T10550] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 164.394133][T10557] xt_policy: too many policy elements [ 164.502317][T10566] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 165.134912][T10598] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.174436][T10607] process 'syz-executor.0' launched './file0' with NULL argv: empty string added [ 165.276869][ T29] kauditd_printk_skb: 28838 callbacks suppressed [ 165.276882][ T29] audit: type=1326 audit(1719213112.071:340879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10612 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x0 [ 165.400226][ T29] audit: type=1326 audit(1719213112.190:340880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10626 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 165.424724][ T29] audit: type=1326 audit(1719213112.190:340881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10626 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 165.448920][ T29] audit: type=1326 audit(1719213112.190:340882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10626 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 165.473462][ T29] audit: type=1326 audit(1719213112.190:340883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10626 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 165.497872][ T29] audit: type=1326 audit(1719213112.190:340884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10626 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 165.522026][ T29] audit: type=1326 audit(1719213112.190:340885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10626 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 165.546199][ T29] audit: type=1326 audit(1719213112.190:340886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10626 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 165.570387][ T29] audit: type=1326 audit(1719213112.190:340887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10626 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 165.590973][T10631] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=10631 comm=syz-executor.3 [ 165.594529][ T29] audit: type=1326 audit(1719213112.190:340888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10626 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 165.703902][T10633] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.713520][T10633] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.780179][T10640] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1460112098 > max in inode 1942 [ 165.792001][T10640] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.236690][T10651] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 166.634608][T10661] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.727144][T10435] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.739377][T10435] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.751663][T10435] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.763284][T10435] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.835420][T10675] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 166.844942][T10675] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 167.102798][T10682] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.334758][T10688] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.385804][T10694] 9pnet_fd: Insufficient options for proto=fd [ 167.486666][T10698] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1460112098 > max in inode 1972 [ 168.220989][T10727] 9pnet_fd: Insufficient options for proto=fd [ 168.594905][T10757] xt_policy: too many policy elements [ 168.642020][T10760] 9pnet_fd: Insufficient options for proto=fd [ 169.354579][T10772] __nla_validate_parse: 15 callbacks suppressed [ 169.354671][T10772] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.370589][T10772] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.462118][T10774] EXT4-fs warning (device sda1): ext4_block_to_path:107: block 1460112098 > max in inode 1970 [ 169.510101][T10774] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.588376][T10784] xt_policy: too many policy elements [ 169.632021][T10787] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.688077][T10791] 9pnet_fd: Insufficient options for proto=fd [ 169.694801][T10791] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.723871][T10792] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 169.764989][T10798] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.2'. [ 169.838672][T10804] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.848172][T10804] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.912483][T10808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 169.927111][T10808] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.985674][T10808] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.034812][T10808] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.095056][T10808] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.118149][T10819] netlink: 1116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.148907][T10808] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.160110][T10808] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.171046][T10808] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.182795][T10808] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.185471][ T3428] hid-generic 0000:0000:0000.0002: unknown main item tag 0x4 [ 170.198787][ T3428] hid-generic 0000:0000:0000.0002: item fetching failed at offset 1/2 [ 170.210657][ T3428] hid-generic 0000:0000:0000.0002: probe with driver hid-generic failed with error -22 [ 170.334085][T10822] xt_policy: too many policy elements [ 170.712839][T10830] 9pnet_fd: Insufficient options for proto=fd [ 170.970344][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 170.970357][ T29] audit: type=1326 audit(1719213117.758:340937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x7ffc0000 [ 171.002518][T10847] xt_policy: too many policy elements [ 171.031332][ T29] audit: type=1326 audit(1719213117.788:340938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x7ffc0000 [ 171.055748][ T29] audit: type=1326 audit(1719213117.788:340939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fa1610620a9 code=0x7ffc0000 [ 171.080060][ T29] audit: type=1326 audit(1719213117.788:340940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x7ffc0000 [ 171.104332][ T29] audit: type=1326 audit(1719213117.788:340941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa1610620a9 code=0x7ffc0000 [ 171.128541][ T29] audit: type=1326 audit(1719213117.788:340942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x7ffc0000 [ 171.152860][ T29] audit: type=1326 audit(1719213117.788:340943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=288 compat=0 ip=0x7fa1610620a9 code=0x7ffc0000 [ 171.177088][ T29] audit: type=1326 audit(1719213117.788:340944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x7ffc0000 [ 171.201301][ T29] audit: type=1326 audit(1719213117.788:340945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10844 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x7ffc0000 [ 171.275666][ T29] audit: type=1326 audit(1719213118.068:340946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10851 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x0 [ 171.327873][T10862] 9pnet_fd: Insufficient options for proto=fd [ 172.103564][T10895] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 172.598736][T10923] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 172.835498][T10935] MD5 Hash not found for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 173.449323][T10951] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 174.120329][T10979] xt_NFQUEUE: number of total queues is 0 [ 174.327856][T10995] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.377245][T10995] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.437658][T10995] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.487191][T10995] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.544558][T10995] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.557199][T10995] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.569267][T10995] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.580515][T10995] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.210567][T11018] xt_NFQUEUE: number of total queues is 0 [ 175.284143][T11024] __nla_validate_parse: 13 callbacks suppressed [ 175.284159][T11024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.325748][T11028] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.497753][T11035] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.507660][T11035] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 175.931488][T11056] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.943182][T11054] Invalid ELF header magic: != ELF [ 175.971115][T11058] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 176.071964][T11061] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.081798][T11061] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.305830][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 176.305844][ T29] audit: type=1326 audit(1719213123.085:341226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11071 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x0 [ 176.397528][T11083] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.481145][T11084] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 176.497726][T11089] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.710675][ T29] audit: type=1326 audit(1719213123.495:341227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11099 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 176.761865][ T29] audit: type=1326 audit(1719213123.525:341228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11099 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 176.786214][ T29] audit: type=1326 audit(1719213123.525:341229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11099 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 176.810665][ T29] audit: type=1326 audit(1719213123.525:341230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11099 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 176.834848][ T29] audit: type=1326 audit(1719213123.525:341231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11099 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 176.859027][ T29] audit: type=1326 audit(1719213123.525:341232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11099 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 176.883428][ T29] audit: type=1326 audit(1719213123.525:341233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11099 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f56b06370a9 code=0x7ffc0000 [ 176.907716][ T29] audit: type=1326 audit(1719213123.525:341234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11099 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f56b0634827 code=0x7ffc0000 [ 176.931820][ T29] audit: type=1326 audit(1719213123.525:341235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11099 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f56b05fa4e9 code=0x7ffc0000 [ 177.020765][T11108] xt_policy: too many policy elements [ 177.411302][T11147] Invalid ELF header magic: != ELF [ 177.594182][T11164] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.611583][T11165] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.638572][T11164] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.658521][T11165] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.699280][T11164] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.718799][T11165] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.758363][T11164] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.798660][T11165] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.815159][T11164] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.826280][T11164] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.837341][T11164] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.848402][T11164] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.863259][T11165] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.873979][T11165] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.884845][T11165] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.895469][T11165] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.162175][T11180] 9pnet_fd: Insufficient options for proto=fd [ 178.516726][T11207] 9pnet_fd: Insufficient options for proto=fd [ 178.613932][T11214] Invalid ELF header magic: != ELF [ 179.199079][T11223] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.229356][T11223] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.362716][T11223] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.379002][T11234] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.420693][T11223] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.447961][T11243] 9pnet_fd: Insufficient options for proto=fd [ 179.459374][T11234] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.504222][T11223] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.515813][T11223] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.528491][T11223] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.538050][T11253] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 179.538240][T11234] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.558942][T11223] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.599253][T11234] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.652739][T11234] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.663749][T11234] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.675456][T11234] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.686936][T11234] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.136049][T11276] 9pnet_fd: Insufficient options for proto=fd [ 180.320161][T11293] __nla_validate_parse: 39 callbacks suppressed [ 180.320177][T11293] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.496647][T11312] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.559091][T11317] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.568515][T11317] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.800216][T11328] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 181.123523][T11334] chnl_net:caif_netlink_parms(): no params data found [ 181.154276][T11358] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.164455][T11334] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.171591][T11334] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.178910][T11334] bridge_slave_0: entered allmulticast mode [ 181.185425][T11334] bridge_slave_0: entered promiscuous mode [ 181.192726][T11334] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.199905][T11334] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.207130][T11334] bridge_slave_1: entered allmulticast mode [ 181.213710][T11334] bridge_slave_1: entered promiscuous mode [ 181.232627][T11334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.243709][T11334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.266310][T11334] team0: Port device team_slave_0 added [ 181.273552][T11334] team0: Port device team_slave_1 added [ 181.284108][T11362] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.293498][T11362] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.308432][T11334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.315439][T11334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.341373][T11334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.354313][T11334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.361413][T11334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.388052][T11334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.415470][T11334] hsr_slave_0: entered promiscuous mode [ 181.421792][T11334] hsr_slave_1: entered promiscuous mode [ 181.427907][T11334] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.435639][T11334] Cannot create hsr debugfs directory [ 181.555159][ T29] kauditd_printk_skb: 818 callbacks suppressed [ 181.555173][ T29] audit: type=1326 audit(1719213128.342:342054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11370 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7bba31c0a9 code=0x0 [ 181.593154][T11334] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.651698][T11334] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.730584][T11334] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.752346][T11385] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.821580][T11334] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.886768][ T29] audit: type=1326 audit(1719213128.672:342055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11388 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x0 [ 181.997979][T11390] Invalid ELF header magic: != ELF [ 182.436493][T11398] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 182.446479][ T29] audit: type=1326 audit(1719213129.232:342056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11397 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x0 [ 182.462525][T11400] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 182.480090][ T29] audit: type=1326 audit(1719213129.272:342057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11399 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7bba31c0a9 code=0x0 [ 182.746403][T11410] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 182.754680][T11410] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 182.813312][T11417] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.877012][ T29] audit: type=1326 audit(1719213129.662:342058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11420 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x0 [ 183.465420][ T29] audit: type=1326 audit(1719213130.251:342059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11433 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1610620a9 code=0x0 [ 183.582945][T11435] Invalid ELF header magic: != ELF [ 184.374769][T11334] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.384791][T11334] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.395754][T11334] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.405520][T11334] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.462294][T11334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.477882][T11334] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.487858][ T6475] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.495000][ T6475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.508730][ T6467] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.515869][ T6467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.544098][T11448] xt_policy: too many policy elements [ 184.550091][ T4691] bridge_slave_1: left allmulticast mode [ 184.555897][ T4691] bridge_slave_1: left promiscuous mode [ 184.561747][ T4691] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.571224][ T4691] bridge_slave_0: left allmulticast mode [ 184.576925][ T4691] bridge_slave_0: left promiscuous mode [ 184.582811][ T4691] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.646827][T11452] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 184.665432][T11454] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 184.675583][ T29] audit: type=1326 audit(1719213131.461:342060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11451 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7bba31c0a9 code=0x0 [ 184.720321][ T29] audit: type=1326 audit(1719213131.491:342061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11453 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x0 [ 184.774667][ T4691] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 184.786404][ T4691] bond0 (unregistering): Released all slaves [ 184.862643][ T4691] hsr_slave_0: left promiscuous mode [ 184.869310][ T4691] hsr_slave_1: left promiscuous mode [ 184.875401][ T4691] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 184.882883][ T4691] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 184.891143][ T4691] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 184.898637][ T4691] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 184.907579][ T4691] veth1_macvtap: left promiscuous mode [ 184.913231][ T4691] veth0_macvtap: left promiscuous mode [ 184.918770][ T4691] veth1_vlan: left promiscuous mode [ 184.924127][ T4691] veth0_vlan: left promiscuous mode [ 184.995635][ T4691] team0 (unregistering): Port device team_slave_1 removed [ 185.006821][ T4691] team0 (unregistering): Port device team_slave_0 removed [ 185.059929][T11334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.091206][T11477] 9pnet_fd: Insufficient options for proto=fd [ 185.097976][T11477] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 185.137041][T11334] veth0_vlan: entered promiscuous mode [ 185.144916][T11334] veth1_vlan: entered promiscuous mode [ 185.158771][T11334] veth0_macvtap: entered promiscuous mode [ 185.166128][T11334] veth1_macvtap: entered promiscuous mode [ 185.175937][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.186528][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.196362][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.207154][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.216975][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.227556][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.237391][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.247940][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.260414][T11334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.268986][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.279744][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.289627][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.300118][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.310332][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.320997][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.330966][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.341392][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.355762][T11334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.367917][T11334] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.377020][T11334] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.385857][T11334] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.394820][T11334] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.601844][T11497] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.612302][ T29] audit: type=1326 audit(1719213132.400:342062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11493 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd78f8f0a9 code=0x0 [ 185.748885][T11501] Invalid ELF header magic: != ELF [ 185.824836][T11504] xt_policy: too many policy elements [ 185.848385][T11505] xt_NFQUEUE: number of total queues is 0 [ 186.126949][ T29] audit: type=1326 audit(1719213132.910:342063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11515 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 186.175780][T11520] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 186.445485][T11534] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.068047][T11557] Invalid ELF header magic: != ELF [ 187.248566][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 187.248581][ T29] audit: type=1326 audit(1719213134.030:342092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11562 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x0 [ 187.282300][T11567] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.291847][T11567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.363110][T11575] Invalid ELF header magic: != ELF [ 187.407070][ T29] audit: type=1326 audit(1719213134.189:342093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11580 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff99eb700a9 code=0x0 [ 187.443812][T11583] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 187.452016][ T29] audit: type=1326 audit(1719213134.239:342094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7bba31c0a9 code=0x0 [ 187.529917][T11584] Invalid ELF header magic: != ELF [ 187.620773][T11590] 9pnet_fd: Insufficient options for proto=fd [ 187.627432][T11590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.069937][ T29] audit: type=1326 audit(1719213134.849:342095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11595 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 188.101749][ T29] audit: type=1326 audit(1719213134.879:342096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11595 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 188.126214][ T29] audit: type=1326 audit(1719213134.879:342097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11595 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 188.150625][ T29] audit: type=1326 audit(1719213134.879:342098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11595 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 188.174821][ T29] audit: type=1326 audit(1719213134.879:342099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11595 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 188.199123][ T29] audit: type=1326 audit(1719213134.879:342100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11595 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 188.223502][ T29] audit: type=1326 audit(1719213134.879:342101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11595 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b1ca600a9 code=0x7ffc0000 [ 188.393637][T11604] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.403018][T11604] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.763359][T11625] Invalid ELF header magic: != ELF [ 189.216332][T11628] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 189.293288][T11634] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.302781][T11634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.427720][T11647] Invalid ELF header magic: != ELF [ 189.483383][T11653] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11653 comm=syz-executor.3 [ 190.149285][ T56] ================================================================== [ 190.157400][ T56] BUG: KCSAN: data-race in n_tty_receive_char_flow_ctrl / tty_set_termios [ 190.166341][ T56] [ 190.168651][ T56] write to 0xffff888103dc1522 of 1 bytes by task 11666 on cpu 0: [ 190.176635][ T56] tty_set_termios+0x4c9/0x8b0 [ 190.181399][ T56] set_termios+0x497/0x4e0 [ 190.185808][ T56] tty_mode_ioctl+0x391/0x5d0 [ 190.190576][ T56] n_tty_ioctl_helper+0x8d/0x240 [ 190.195503][ T56] n_tty_ioctl+0xfd/0x200 [ 190.199827][ T56] tty_ioctl+0x886/0xbe0 [ 190.204062][ T56] __se_sys_ioctl+0xd3/0x150 [ 190.208644][ T56] __x64_sys_ioctl+0x43/0x50 [ 190.213315][ T56] x64_sys_call+0x1581/0x2d70 [ 190.217986][ T56] do_syscall_64+0xc9/0x1c0 [ 190.222483][ T56] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.228386][ T56] [ 190.230793][ T56] read to 0xffff888103dc1522 of 1 bytes by task 56 on cpu 1: [ 190.238156][ T56] n_tty_receive_char_flow_ctrl+0x58/0x1a0 [ 190.243968][ T56] n_tty_lookahead_flow_ctrl+0xee/0x130 [ 190.249526][ T56] tty_port_default_lookahead_buf+0x8a/0xc0 [ 190.255425][ T56] flush_to_ldisc+0x31c/0x410 [ 190.260112][ T56] process_scheduled_works+0x483/0x9a0 [ 190.265572][ T56] worker_thread+0x526/0x730 [ 190.270335][ T56] kthread+0x1d1/0x210 [ 190.274406][ T56] ret_from_fork+0x4b/0x60 [ 190.279006][ T56] ret_from_fork_asm+0x1a/0x30 [ 190.284008][ T56] [ 190.286317][ T56] value changed: 0x13 -> 0x52 [ 190.291062][ T56] [ 190.293375][ T56] Reported by Kernel Concurrency Sanitizer on: 2024/06/24 07:12:17 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 190.299600][ T56] CPU: 1 PID: 56 Comm: kworker/u8:5 Not tainted 6.10.0-rc5-syzkaller #0 [ 190.307977][ T56] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 190.318128][ T56] Workqueue: events_unbound flush_to_ldisc [ 190.323947][ T56] ================================================================== [ 190.394985][ T3422] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [