last executing test programs: 2m51.180954535s ago: executing program 3 (id=3475): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x48) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x50) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r4, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0x0, 0x1, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x401, 0x8001, 0x1400}, 0x0, 0x5, 0x10000000}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x4c000) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f0000000740)='logon\x00', 0x0) 2m49.01613387s ago: executing program 3 (id=3481): write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='THAWED\x00', 0x7) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x2000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000048000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x18) bind$vsock_stream(r0, &(0x7f00000003c0)={0x28, 0x0, 0x0, @hyper}, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000001800028014000380"], 0x44}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r5 = userfaultfd(0x80001) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r5, 0xc020aa04, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x0, 0x2}) syz_open_procfs(0x0, &(0x7f00000005c0)='net/wireless\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000005a66ee596a8e019d00"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) connect$inet6(r7, &(0x7f0000000180)={0xa, 0x4e20, 0xd, @empty, 0x9}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r8 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = syz_pidfd_open(r8, 0x0) pidfd_send_signal(r9, 0x2, 0x0, 0x0) 2m48.847549674s ago: executing program 3 (id=3484): getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x8ad17a375401bc9f) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0xfffffffc}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x1}, 0x48) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)}], 0x1}, 0x8c0) 2m47.66717205s ago: executing program 3 (id=3493): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@nodelalloc}, {@stripe={'stripe', 0x3d, 0x4000}}, {@errors_remount}, {@minixdf}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") unlink(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x20042, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000240)='./bus\x00', 0x20000, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000280)={[{@i_version}, {@nobh}, {@data_err_ignore}, {@nolazytime}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@acl}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x17, 0x3, &(0x7f0000007900)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001040)={r0, r2, 0x12, 0x0, @void}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)={'#! ', './bus/file0', [], 0xa, "dee7440e1b21af9af541866ff526441521ebef462c8ea9c8d065b8fcc985da830c9f3b64fcd9b121f1e50b73e9ee37b70f5d0cd3fe9a"}, 0x45) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0xb) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4048040) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = syz_io_uring_setup(0x4f0b, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x0, 0x10f}, &(0x7f0000000080), &(0x7f0000000040)) r6 = fsopen(&(0x7f0000000040)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, &(0x7f0000000100)='rw\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) io_uring_enter(r5, 0x1815, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000b80), 0x200000, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@userxattr}]}) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000780)=""/142, 0x8e) 2m47.251532773s ago: executing program 3 (id=3495): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x47) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000100)='io_uring_register\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0x6ef2, 0x400, 0xa, 0xffffff}, &(0x7f0000000380), &(0x7f0000000b00)) io_uring_register$IORING_REGISTER_PERSONALITY(r4, 0x9, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)="11", 0x1, 0x8804, 0x0, 0x0) 2m47.036259461s ago: executing program 3 (id=3497): getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x8ad17a375401bc9f) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0xfffffffc}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x1}, 0x48) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)}], 0x1}, 0x8c0) bpf$MAP_CREATE(0x0, 0x0, 0x48) 2m46.789042731s ago: executing program 32 (id=3497): getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) mount(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x8ad17a375401bc9f) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0xfffffffc}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x1}, 0x48) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)}], 0x1}, 0x8c0) bpf$MAP_CREATE(0x0, 0x0, 0x48) 6.900908149s ago: executing program 4 (id=4696): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) recvmsg$unix(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 5.310069978s ago: executing program 4 (id=4704): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) syz_emit_ethernet(0x514, &(0x7f0000000c80)={@random="0448a599dc4c", @local, @void, {@ipv6={0x86dd, @gre_packet={0xb, 0x6, "e8088d", 0x4de, 0x2f, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, {[@srh={0x2, 0x14, 0x4, 0xa, 0x6, 0x0, 0x3a1e, [@remote, @local, @private2, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @private0]}, @fragment={0x32, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x64}, @srh={0x4, 0x2, 0x4, 0x1, 0x5, 0x0, 0xa8, [@empty]}, @dstopts={0x87, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0xdf}, @pad1, @enc_lim={0x4, 0x1, 0x6}, @pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0xff, 0x6, 0x1, 0x2, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @mcast1]}, @dstopts={0x89, 0x3a, '\x00', [@calipso={0x7, 0x30, {0x2, 0xa, 0xd, 0x9, [0x3, 0x2, 0x2, 0x3, 0x800]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x58, {0x3, 0x14, 0x5, 0x7, [0x8, 0x1ff, 0x69000000000000, 0x800, 0x66f6, 0x1, 0x6, 0xe05, 0x101, 0x8]}}, @generic={0x2, 0xe3, "76cc8e7f982daa4bcf8263765486e75f05114ad1c8daefa52a072d4d9061bdbc45ccb23d74093d650bd50b814c020c337359ce8f20b445011f439e5aff0a97362c05421543090973721e1fece6f50ec195db234f72ded51cc6dbc4d5a97cdc94b8b5a31ba8123eb2a237255b5ac43a862b2cb52634edd976c21739f2f9959346fd68afb8ebbec522b22a94d6a0a95f4aaeb3a3dec75e22c540a730ed1da641e38167bd3771ab8db06cc040aee0f1df919379d864e5676254247f530504fa0cc7027381a631765203564530eab52145e185783c9c46238aa36223d21ea9b8139360cfbd"}, @calipso={0x7, 0x50, {0x0, 0x12, 0x1, 0x3, [0x9, 0x100000001, 0x10000, 0x8, 0x10000, 0x2, 0x6, 0x8, 0xfffffffffffff57b]}}, @pad1, @enc_lim, @pad1]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xa2, 0x3, [0x3], "42d0d898f5669d8b197fcaea9276539ec2a9a678a3202ba31e33a70a6e5f64ddb4026ead362b3e483c6714e99f8a3bfe943083e4009a2fc477eab334363643414ce327e40389783b59b146b01bec7b1bc6b3e88d76eae17fdee0d0564c1b299f7728d3e7b9876e90dda4a30cff2f69b3a65c3f45a25856c60fb2ea33ba2e982ecad11fdd317c1c153e472f376913bc3cf93f9d72f9a87ed31b08eb479c0002a6690a"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0xfffe], "916e1980940cb0a8893085e0"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [], "e741e43876cd0a3ad4f8e48803f781981467b6e09d6a4e49572d87cc3120507605896b1bae36fb42af96a965b74efdd314aea46d849ccce81bcc938bdd51804d0df6843f882c9aa95255b5f68d1c4431a0c3d0c87f778cd1d6b8649c6174bf81fd07222c0c3ef0ccd7cb6051edc8b1b3d7a4"}, {0x8, 0x88be, 0x2, {{0x5, 0x1, 0x69, 0x2, 0x1, 0x0, 0x1, 0x5}, 0x1, {0x1}}}, {0x8, 0x22eb, 0x2, {{0x9, 0x2, 0xd, 0x3, 0x1, 0x0, 0x4, 0x80}, 0x2, {0xd, 0x4, 0x0, 0x1c, 0x0, 0x1, 0x3, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "b851f64112a567eb5ae34a1818b7373ccc133b248a1a2a6a8970be355a8a4083ff8d216700e59a6092ef0e0451c4dcc6647d2627e72094f0fa7b0966f68b783e5563d4c602be21bf59ddc0f2d806a786ed9621c0b7e32a8f599b9ed66ea4160bc9432121c5f1933c155b566b75b4"}}}}}}}, 0x0) r1 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r1, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000580)='/sys/power/image_size', 0x1a1081, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000), 0x0) memfd_create(&(0x7f00000000c0)='\xe9`\x10\x98[\x82?O3#\xfa\x02\xdc\x96\xa1\xbc\x80\x00+\xb6O', 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x1000, 0x0) ioctl$TCFLSH(r6, 0x540b, 0x2) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) close_range(r4, 0xffffffffffffffff, 0x0) 4.768928502s ago: executing program 4 (id=4709): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r4}, 0x10) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000400)=0x1, 0xa) sendto(r5, &(0x7f0000000540)="f6b4ff270e6532b2d40765f9e8b460bd68b7e03a08d842e54efc234e21b4fec0541e98608bd3070ff700079b3dc0d7520e7351a1b4266e018855fc4819c097783f98064577274ff947328e4fa0ac578dfad9dba45afb427b80a1b4825dc8e8f06667f93a3d429d004d1933f47ac6e2d5d8b1e58d4eb92fa0a5c5b87b800712e299d0c714c78406947586a02fb600029a4daeb3efe7cba41f2d2d6626f63c7c7f0271cbac55d23e0afc639d9810", 0xfe6d621e554cffe6, 0xd63a66976f7dfbe0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000002c0)={'wg2\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = socket(0x1e, 0x805, 0x0) connect$tipc(r8, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) 3.656016563s ago: executing program 5 (id=4713): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000000)=ANY=[], 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000540)=0x5, 0x4) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x8000}, 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) unshare(0x2040400) r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) unshare(0x2020200) 3.367646656s ago: executing program 2 (id=4716): r0 = getpid() mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) timer_create(0x2, 0x0, &(0x7f0000000640)) syz_clone3(0x0, 0x0) mount$incfs(&(0x7f0000000340)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000000), 0x0, 0x0) chmod(&(0x7f0000000140)='./file0/file0\x00', 0x100) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_pidfd_open(r0, 0x0) setns(r3, 0x24020000) umount2(0x0, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = gettid() timer_create(0x5, &(0x7f0000533fa0)={0x0, 0x25, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005345c0f63cdc2e82818254950ee03568b8809a1f04c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab66c1aae9314d7381fcfeb970bea672010000000000000043144648a07a975bd89dc398712376610faa54f12495b4659be8673086f6f3543205d4bc4ce05b8b961103673dff7f158052e62bfbdcddde6985f3f1ac5d9a94cc53207899762a07282a1914452d11858e795a3ca30a101af5574f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5ed44039aab46419496362e54cfad05b4004ac71a003d7b85d07191bed4e5a8908263722d4146f7ed569985439baa355cf3d8731f5e7a237bc06d035a8d601f21746d880819f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c5b9f87d988c9fbd2b9d9b4e2d71753b1549fa734f0b2e5fcf9549804cddad721971637f9c9730a9cc384eed30345979db9c93e1c52f42cad0a4d4f9436d3f39b0ed09c395dc6e970366087a8e4daeeb1b017006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f710c490ecd085d2811a7555c53030000007f00000000bfa6478eb96b079c277e2910b7ccdc3d672ed34aa65278c549e2abb549ad954884289130bc71cee2b7de62bf48129ae1af052a2d46a6165eb0954dac7265f1f425735acf6377793946b3229e861d8ea49806b3b533345d36ecef9df700000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c000000aaae37f044bcadeb0f6846582b7653665aa336db9f0384d3c7ddf79c2e0000000000000000000000000000000000000000000000e154aa0d3e41986a668ee1e5ef93a8ceac75f44aae95e26742f895f287111f8ee86f7e3ffb63cfb0e345cf7fc63dd2b0d30977899c6f03640040af4db71f7452bfc79a05118d8bb42b63b195771e42f9942ec626bd4b5461b74324012164e8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYBLOB="0200000006"], 0x10) 3.366533766s ago: executing program 4 (id=4717): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000300)={&(0x7f0000000800)={0x1d, r3}, 0x10, &(0x7f0000000880)={&(0x7f0000000180)=@can={{0x2, 0x1}, 0x7, 0x3, 0x0, 0x0, "aacda1cfd0005b43"}, 0x10}, 0x1, 0x0, 0x0, 0x400c010}, 0x14) 3.330974499s ago: executing program 4 (id=4719): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00"/11], 0x48) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000000)=ANY=[], 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) 3.32306036s ago: executing program 2 (id=4720): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x3ff, 0x8006}, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xe, 0x4, 0x8, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x6, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000fcffffff850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) dup3(r2, r3, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r3, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'lo\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newaddr={0x48, 0x14, 0x8, 0x70bd25, 0x25dfdbff, {0xa, 0x17, 0x64, 0xff, r6}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}, @IFA_RT_PRIORITY={0x8, 0x9, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x2004c040}, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080)=0xffffeab4, 0x4) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0x1000, 0x4) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'wg0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000180)="0b03feff4f00020002004788aa96a13bb1000011000088ca1a00", 0x1fffc, 0x0, &(0x7f0000000140)={0x11, 0x0, r7}, 0x14) 2.57294846s ago: executing program 2 (id=4722): r0 = getpid() mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) timer_create(0x2, 0x0, &(0x7f0000000640)) syz_clone3(0x0, 0x0) open(0x0, 0x141840, 0x0) mount$incfs(&(0x7f0000000340)='./file0\x00', 0x0, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_pidfd_open(r0, 0x0) setns(r3, 0x24020000) umount2(&(0x7f0000000040)='.\x00', 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r4 = gettid() timer_create(0x5, &(0x7f0000533fa0)={0x0, 0x25, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x2710}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYBLOB="0200000006"], 0x10) 2.535807594s ago: executing program 2 (id=4723): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) recvmsg$unix(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r3}, 0x18) 2.466925179s ago: executing program 5 (id=4724): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r4}, 0x10) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000400)=0x1, 0xa) sendto(r5, &(0x7f0000000540)="f6b4ff270e6532b2d40765f9e8b460bd68b7e03a08d842e54efc234e21b4fec0541e98608bd3070ff700079b3dc0d7520e7351a1b4266e018855fc4819c097783f98064577274ff947328e4fa0ac578dfad9dba45afb427b80a1b4825dc8e8f06667f93a3d429d004d1933f47ac6e2d5d8b1e58d4eb92fa0a5c5b87b800712e299d0c714c78406947586a02fb600029a4daeb3efe7cba41f2d2d6626f63c7c7f0271cbac55d23e0afc639d9810", 0xfe6d621e554cffe6, 0xd63a66976f7dfbe0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000002c0)={'wg2\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = socket(0x1e, 0x805, 0x0) connect$tipc(r8, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) 1.953072591s ago: executing program 0 (id=4727): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) syz_emit_ethernet(0x514, &(0x7f0000000c80)={@random="0448a599dc4c", @local, @void, {@ipv6={0x86dd, @gre_packet={0xb, 0x6, "e8088d", 0x4de, 0x2f, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, {[@srh={0x2, 0x14, 0x4, 0xa, 0x6, 0x0, 0x3a1e, [@remote, @local, @private2, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @private0]}, @fragment={0x32, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x64}, @srh={0x4, 0x2, 0x4, 0x1, 0x5, 0x0, 0xa8, [@empty]}, @dstopts={0x87, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0xdf}, @pad1, @enc_lim={0x4, 0x1, 0x6}, @pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0xff, 0x6, 0x1, 0x2, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @mcast1]}, @dstopts={0x89, 0x3a, '\x00', [@calipso={0x7, 0x30, {0x2, 0xa, 0xd, 0x9, [0x3, 0x2, 0x2, 0x3, 0x800]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x58, {0x3, 0x14, 0x5, 0x7, [0x8, 0x1ff, 0x69000000000000, 0x800, 0x66f6, 0x1, 0x6, 0xe05, 0x101, 0x8]}}, @generic={0x2, 0xe3, "76cc8e7f982daa4bcf8263765486e75f05114ad1c8daefa52a072d4d9061bdbc45ccb23d74093d650bd50b814c020c337359ce8f20b445011f439e5aff0a97362c05421543090973721e1fece6f50ec195db234f72ded51cc6dbc4d5a97cdc94b8b5a31ba8123eb2a237255b5ac43a862b2cb52634edd976c21739f2f9959346fd68afb8ebbec522b22a94d6a0a95f4aaeb3a3dec75e22c540a730ed1da641e38167bd3771ab8db06cc040aee0f1df919379d864e5676254247f530504fa0cc7027381a631765203564530eab52145e185783c9c46238aa36223d21ea9b8139360cfbd"}, @calipso={0x7, 0x50, {0x0, 0x12, 0x1, 0x3, [0x9, 0x100000001, 0x10000, 0x8, 0x10000, 0x2, 0x6, 0x8, 0xfffffffffffff57b]}}, @pad1, @enc_lim, @pad1]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xa2, 0x3, [0x3], "42d0d898f5669d8b197fcaea9276539ec2a9a678a3202ba31e33a70a6e5f64ddb4026ead362b3e483c6714e99f8a3bfe943083e4009a2fc477eab334363643414ce327e40389783b59b146b01bec7b1bc6b3e88d76eae17fdee0d0564c1b299f7728d3e7b9876e90dda4a30cff2f69b3a65c3f45a25856c60fb2ea33ba2e982ecad11fdd317c1c153e472f376913bc3cf93f9d72f9a87ed31b08eb479c0002a6690a"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0xfffe], "916e1980940cb0a8893085e0"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [], "e741e43876cd0a3ad4f8e48803f781981467b6e09d6a4e49572d87cc3120507605896b1bae36fb42af96a965b74efdd314aea46d849ccce81bcc938bdd51804d0df6843f882c9aa95255b5f68d1c4431a0c3d0c87f778cd1d6b8649c6174bf81fd07222c0c3ef0ccd7cb6051edc8b1b3d7a4"}, {0x8, 0x88be, 0x2, {{0x5, 0x1, 0x69, 0x2, 0x1, 0x0, 0x1, 0x5}, 0x1, {0x1}}}, {0x8, 0x22eb, 0x2, {{0x9, 0x2, 0xd, 0x3, 0x1, 0x0, 0x4, 0x80}, 0x2, {0xd, 0x4, 0x0, 0x1c, 0x0, 0x1, 0x3, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "b851f64112a567eb5ae34a1818b7373ccc133b248a1a2a6a8970be355a8a4083ff8d216700e59a6092ef0e0451c4dcc6647d2627e72094f0fa7b0966f68b783e5563d4c602be21bf59ddc0f2d806a786ed9621c0b7e32a8f599b9ed66ea4160bc9432121c5f1933c155b566b75b4"}}}}}}}, 0x0) r1 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r1, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000580)='/sys/power/image_size', 0x1a1081, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000), 0x0) memfd_create(&(0x7f00000000c0)='\xe9`\x10\x98[\x82?O3#\xfa\x02\xdc\x96\xa1\xbc\x80\x00+\xb6O', 0x0) socket$packet(0x11, 0x2, 0x300) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x1000, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x2) close_range(r4, 0xffffffffffffffff, 0x0) 1.928267873s ago: executing program 0 (id=4728): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000300)={&(0x7f0000000800)={0x1d, r3}, 0x10, &(0x7f0000000880)={&(0x7f0000000180)=@can={{0x2, 0x1}, 0x7, 0x3, 0x0, 0x0, "aacda1cfd0005b43"}, 0x10}, 0x1, 0x0, 0x0, 0x400c010}, 0x14) 1.914637944s ago: executing program 0 (id=4729): syz_mount_image$erofs(&(0x7f0000000180), &(0x7f0000000100)='./file1\x00', 0x1000803, &(0x7f0000000080)=ANY=[], 0x0, 0x1fb, &(0x7f0000000b00)="$eJzsmb+L1EAUx78z+bHnIQc2FjYWHniil02yKtdccYKlIJyilsGLx2nuVvYi3B0ILjY22lkItjaWFhZWFv4FtlqoIFq4pZ0wMpNJMsTskl1Xm30f2NnvTN6+mffYfIsEBEHMLF8+//z0+MLKlTMADmMRLb3+3SpjuBH/8dm9009XLz5/9eHFu52F+2+q+RgAIZrv7wJ4u2YhBbOzFSGwUF5fLLKWXAXHKa2vgcHL5C+hyCYxGG7omNuG7h7SIom9m91k49ZWEvtyCOQQyqFj7iUPNegzbACYU6cTwjzN7v7BnShJ4l5VOCLf549L4wo+on/qfGscq8i7J4SMv/7oYV/OdW/gg+teAgE4Aq07YFjXegUteJ5XtsSo/5hd5rea1P9PxJOmwS+VOLLcLLOji5n8YPk98l+7MXvCmUoeVl2RN3SxcnSQe6AZ83XsvdxJT/jNnXLrlHEBiJzKP/z9fJJc+ovMbk2jClH6k3T2k4Y/2bAL/2in23fbu/sHy1vb0Wa8Ge+EYee8f9b3z4VtZUTZOML/5pQ/zRv5nSGxLnOxF6VpL9gD0l5QzMNsLAvA+uvuD/UbrvzPxtIJNVWeqspu1e/B9Ierb6mWrPrIB0NrIgiCIAiCIAiCIAiCIAiCqOc4GLI3YYLpB6J1hJfVE8rfAQAA//9DhGHK") r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) fadvise64(r0, 0x3, 0xff39, 0x3) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x3) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x13, 0x4, &(0x7f00000003c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r1 = getpgrp(0xffffffffffffffff) setpriority(0x1, r1, 0x2a4) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) socket$inet(0x2, 0x4, 0xaa) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32=r6, @ANYBLOB="0000000a010000001800120008000100736974000c0002000800030036"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=ANY=[@ANYBLOB="80000000100039042abd7000eafefffff7ff02e4", @ANYRES32=r7, @ANYBLOB="03000000c31006006000128008000100736974005400028008000100", @ANYRES32=r6, @ANYBLOB="08000300ac1414bb0500040080000000"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 1.84755447s ago: executing program 0 (id=4730): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x48) syz_read_part_table(0x5e5, &(0x7f0000000000)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f00000004c0), &(0x7f0000001c40)=r1}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000004600)='map_files\x00') fchdir(r2) ioctl$HIDIOCGREPORT(r2, 0x400c4807, &(0x7f0000000640)={0x1, 0xffffffff, 0x8}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x5c399000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x14}}, 0x4000054) 1.801791504s ago: executing program 1 (id=4731): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@nodelalloc}, {@stripe={'stripe', 0x3d, 0x4000}}, {@errors_remount}, {@minixdf}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") unlink(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x20042, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000240)='./bus\x00', 0x20000, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x17, 0x3, &(0x7f0000007900)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) r1 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001040)={r0, r2, 0x12, 0x0, @void}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)={'#! ', './bus/file0', [], 0xa, "dee7440e1b21af9af541866ff526441521ebef462c8ea9c8d065b8fcc985da830c9f3b64fcd9b121f1e50b73e9ee37b70f5d0cd3fe9a"}, 0x45) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0xb) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x4048040) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = syz_io_uring_setup(0x4f0b, &(0x7f0000000480)={0x0, 0x0, 0x1, 0x0, 0x10f}, &(0x7f0000000080), &(0x7f0000000040)) r6 = fsopen(&(0x7f0000000040)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, &(0x7f0000000100)='rw\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) io_uring_enter(r5, 0x1815, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000b80), 0x200000, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, '.'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@userxattr}]}) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000780)=""/142, 0x8e) 1.387992157s ago: executing program 2 (id=4732): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002180), 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18ec0052e94849eaecc3eae6270bc916dd00000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001280), r3) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000180001801400020076657468315f746f5f687372000000006837371d6a13386a1fe462552f44348beab52187d1906e079c8776e12c0d20b8d9cbb69671"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20008004) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, 0x0, 0x0) recvmmsg(r5, &(0x7f00000099c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/97, 0x61}], 0x1}, 0xe}], 0x1, 0x10002, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES16=r5], 0x48}, 0x1, 0x0, 0x0, 0x8004800}, 0x20004801) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, &(0x7f0000000580)=0xd, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa000000000000007010000f8ffffffb702001900000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') unshare(0x22020600) preadv(r8, &(0x7f00000000c0)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x141, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="66b832000f23c80f21f8350800000f23f866f042f65e2e3e0f01c8440f20c03509000000440f22c0f0438636c481596bc1660f3839e866ba4200ed66baf80cb87824f588ef66bafc0cb80e000000ed2666400f3828c5", 0x56}], 0x1, 0x6, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 1.368494008s ago: executing program 1 (id=4733): getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) bind$inet(r3, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0xfffffffc}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5, 0x0, 0x1}, 0x48) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)}], 0x1}, 0x8c0) bpf$MAP_CREATE(0x0, 0x0, 0x48) 1.367530728s ago: executing program 5 (id=4734): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3, 0x0, 0x8000000000000}, 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000e40)="04d31fcd275bfc58188e699fa7c9aa904991771e83b702f3717cf38ed0e92e83ae490758991fa1174a75fa8c45db732026d3de611ffbd09b683e2f08812d695dd9b87f08711c02bb5d2cbac05022bee8aee5339fb6eba21e534e43b9960f470bf9c075368c6a7ee0b6ef641feb6967490ae07547819adcf47330679551ae2bd700", 0x0, 0x947, 0x0, 0x0, 0x37, &(0x7f0000000000), &(0x7f0000000e00)="2fda8e7aa8d9cecae13bcbb35230d1cf1f1b23e33fcbd1aa1bea454b04650cecef80daa9a0a349a8e46d661af6e7ee8cdb5e97e738fe54"}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{}, &(0x7f00000007c0), &(0x7f0000000800)}, 0x20) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r6, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) close_range(r5, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfb, 0x20}, 0xc) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x40c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x154, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x6f, 0x3, "69c81c821d7ba2bd92e2becdfa4fcd43c1c5ecb21d655e7593ebfc5eb3610a371b8ff9d8ba1e360bbf8fc3466ea10c2c4d4e543e43f6d443ce72b2e051930b70e9b10e800b964d12bd8516f736d81405c374b255edf215a07a95ee0f279e1a60b02c25caff5ab142321b34"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x84, 0x3, "3ae79d95dffc3fb248e2c91436467e8aba559d9ec03ebec613308f2fb6f8e0f1032b24ec01adc1852d9e175521ab9cda3857b208061908f324648aa792831dc188544b5665d5440030daab0ed0001f02de56e59c4ac22b33d1bc58c8bc4646e13377545d389fbc9d293e9f9ff4a0feff8a32e02d874660b9be002222383505d7"}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x2}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "3a6444fe3cc7865206070b781de0d564b49300efea5e370f17fdc032c705b66f4b553e61"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb18}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER={0x174, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2f}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x10, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffffffff, @private0, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @local, 0xb}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x64010101}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc82e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x561}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3303}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x70e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffffd, @local, 0xfffffffc}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'pimreg1\x00'}}]}]}, 0x40c}, 0x1, 0x0, 0x0, 0x810}, 0x40) 1.330459902s ago: executing program 5 (id=4735): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002180), 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18ec0052e94849eaecc3eae6270bc916dd00000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001280), r3) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000600)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000180001801400020076657468315f746f5f687372000000006837371d6a13386a1fe462552f44348beab52187d1906e079c8776e12c0d20b8d9cbb69671"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20008004) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, 0x0, 0x0) recvmmsg(r5, &(0x7f00000099c0)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/97, 0x61}], 0x1}, 0xe}], 0x1, 0x10002, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYRES64, @ANYRES64=0x0, @ANYRES16=r5], 0x48}, 0x1, 0x0, 0x0, 0x8004800}, 0x20004801) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, &(0x7f0000000580)=0xd, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xe, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa000000000000007010000f8ffffffb702001900000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') unshare(0x22020600) preadv(r8, &(0x7f00000000c0)=[{&(0x7f0000002140)=""/4096, 0x1000}], 0x1, 0x141, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r9, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="66b832000f23c80f21f8350800000f23f866f042f65e2e3e0f01c8440f20c03509000000440f22c0f0438636c481596bc1660f3839e866ba4200ed66baf80cb87824f588ef66bafc0cb80e000000ed2666400f3828c5", 0x56}], 0x1, 0x6, 0x0, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) 961.049732ms ago: executing program 0 (id=4736): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000100000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r4}, 0x10) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000400)=0x1, 0xa) sendto(r5, &(0x7f0000000540)="f6b4ff270e6532b2d40765f9e8b460bd68b7e03a08d842e54efc234e21b4fec0541e98608bd3070ff700079b3dc0d7520e7351a1b4266e018855fc4819c097783f98064577274ff947328e4fa0ac578dfad9dba45afb427b80a1b4825dc8e8f06667f93a3d429d004d1933f47ac6e2d5d8b1e58d4eb92fa0a5c5b87b800712e299d0c714c78406947586a02fb600029a4daeb3efe7cba41f2d2d6626f63c7c7f0271cbac55d23e0afc639d9810", 0xfe6d621e554cffe6, 0xd63a66976f7dfbe0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f00000002c0)={'wg2\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) r8 = socket(0x1e, 0x805, 0x0) connect$tipc(r8, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) openat$cgroup_ro(r4, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) connect$tipc(r8, &(0x7f0000000140)=@id={0x1e, 0x3, 0x3, {0x0, 0x4000006}}, 0x10) close(r8) 468.246202ms ago: executing program 2 (id=4737): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000"], 0x48) syz_read_part_table(0x5e5, &(0x7f0000000000)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, &(0x7f00000004c0), &(0x7f0000001c40)=r1}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x8b}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000004600)='map_files\x00') fchdir(r2) ioctl$HIDIOCGREPORT(r2, 0x400c4807, &(0x7f0000000640)={0x1, 0xffffffff, 0x8}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x5c399000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x14}}, 0x4000054) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x15, 0x0, 0x1}, {0x3}]}) 467.470872ms ago: executing program 1 (id=4738): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) syz_emit_ethernet(0x514, &(0x7f0000000c80)={@random="0448a599dc4c", @local, @void, {@ipv6={0x86dd, @gre_packet={0xb, 0x6, "e8088d", 0x4de, 0x2f, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, {[@srh={0x2, 0x14, 0x4, 0xa, 0x6, 0x0, 0x3a1e, [@remote, @local, @private2, @empty, @private1={0xfc, 0x1, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, @private2={0xfc, 0x2, '\x00', 0x1}, @empty, @private0]}, @fragment={0x32, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x64}, @srh={0x4, 0x2, 0x4, 0x1, 0x5, 0x0, 0xa8, [@empty]}, @dstopts={0x87, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0xdf}, @pad1, @enc_lim={0x4, 0x1, 0x6}, @pad1, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @routing={0xff, 0x6, 0x1, 0x2, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @mcast1]}, @dstopts={0x89, 0x3a, '\x00', [@calipso={0x7, 0x30, {0x2, 0xa, 0xd, 0x9, [0x3, 0x2, 0x2, 0x3, 0x800]}}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x8}, @calipso={0x7, 0x58, {0x3, 0x14, 0x5, 0x7, [0x8, 0x1ff, 0x69000000000000, 0x800, 0x66f6, 0x1, 0x6, 0xe05, 0x101, 0x8]}}, @generic={0x2, 0xe3, "76cc8e7f982daa4bcf8263765486e75f05114ad1c8daefa52a072d4d9061bdbc45ccb23d74093d650bd50b814c020c337359ce8f20b445011f439e5aff0a97362c05421543090973721e1fece6f50ec195db234f72ded51cc6dbc4d5a97cdc94b8b5a31ba8123eb2a237255b5ac43a862b2cb52634edd976c21739f2f9959346fd68afb8ebbec522b22a94d6a0a95f4aaeb3a3dec75e22c540a730ed1da641e38167bd3771ab8db06cc040aee0f1df919379d864e5676254247f530504fa0cc7027381a631765203564530eab52145e185783c9c46238aa36223d21ea9b8139360cfbd"}, @calipso={0x7, 0x50, {0x0, 0x12, 0x1, 0x3, [0x9, 0x100000001, 0x10000, 0x8, 0x10000, 0x2, 0x6, 0x8, 0xfffffffffffff57b]}}, @pad1, @enc_lim, @pad1]}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xa2, 0x3, [0x3], "42d0d898f5669d8b197fcaea9276539ec2a9a678a3202ba31e33a70a6e5f64ddb4026ead362b3e483c6714e99f8a3bfe943083e4009a2fc477eab334363643414ce327e40389783b59b146b01bec7b1bc6b3e88d76eae17fdee0d0564c1b299f7728d3e7b9876e90dda4a30cff2f69b3a65c3f45a25856c60fb2ea33ba2e982ecad11fdd317c1c153e472f376913bc3cf93f9d72f9a87ed31b08eb479c0002a6690a"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [0xfffe], "916e1980940cb0a8893085e0"}, {0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x86dd, [], "e741e43876cd0a3ad4f8e48803f781981467b6e09d6a4e49572d87cc3120507605896b1bae36fb42af96a965b74efdd314aea46d849ccce81bcc938bdd51804d0df6843f882c9aa95255b5f68d1c4431a0c3d0c87f778cd1d6b8649c6174bf81fd07222c0c3ef0ccd7cb6051edc8b1b3d7a4"}, {0x8, 0x88be, 0x2, {{0x5, 0x1, 0x69, 0x2, 0x1, 0x0, 0x1, 0x5}, 0x1, {0x1}}}, {0x8, 0x22eb, 0x2, {{0x9, 0x2, 0xd, 0x3, 0x1, 0x0, 0x4, 0x80}, 0x2, {0xd, 0x4, 0x0, 0x1c, 0x0, 0x1, 0x3, 0x1, 0x1}}}, {0x8, 0x6558, 0x2, "b851f64112a567eb5ae34a1818b7373ccc133b248a1a2a6a8970be355a8a4083ff8d216700e59a6092ef0e0451c4dcc6647d2627e72094f0fa7b0966f68b783e5563d4c602be21bf59ddc0f2d806a786ed9621c0b7e32a8f599b9ed66ea4160bc9432121c5f1933c155b566b75b4"}}}}}}}, 0x0) r1 = socket$nl_generic(0x11, 0x3, 0x10) sendmsg(r1, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000580)='/sys/power/image_size', 0x1a1081, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000), 0x0) memfd_create(&(0x7f00000000c0)='\xe9`\x10\x98[\x82?O3#\xfa\x02\xdc\x96\xa1\xbc\x80\x00+\xb6O', 0x0) socket$packet(0x11, 0x2, 0x300) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x1000, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x2) close_range(r4, 0xffffffffffffffff, 0x0) 450.374183ms ago: executing program 1 (id=4739): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) r4 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r4, &(0x7f0000000300)={&(0x7f0000000800)={0x1d, r3}, 0x10, &(0x7f0000000880)={&(0x7f0000000180)=@can={{0x2, 0x1}, 0x7, 0x3, 0x0, 0x0, "aacda1cfd0005b43"}, 0x10}, 0x1, 0x0, 0x0, 0x400c010}, 0x14) 439.135994ms ago: executing program 5 (id=4740): r0 = socket$netlink(0x10, 0x3, 0x10) fcntl$setlease(r0, 0x400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) timer_gettime(0x0, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) madvise(&(0x7f000042f000/0x800000)=nil, 0x80fd00, 0x15) (fail_nth: 2) 436.680064ms ago: executing program 1 (id=4741): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x11, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) r5 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) r6 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r5) add_key$user(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)="a6", 0x1, r6) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002440)={{{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000c40)=0xe8) keyctl$get_persistent(0x16, r7, r6) fstat(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$cgroup_procs(r3, &(0x7f0000000800)='tasks\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@private2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@private0}}, &(0x7f0000000b40)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000b80)={0x0}, &(0x7f0000000bc0)=0xc) r12 = socket$inet(0x2, 0x80000, 0x7) sendmmsg$unix(r2, &(0x7f0000000d40)=[{{&(0x7f0000000400)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)="e81c90f399fc40ac99ee4af5a00d6f02", 0x10}, {&(0x7f0000000480)="d098ee97bd7896e2929502d5358965cc1e00c1406bda3a9deca1a3f758cc01bd2a9da536cba80cb6c6f5be018073e583afb472143c2e5a54e186c3a6c4471b0fc1bd1eb5d3234164f3ffc7dd137f1d821d28bab067eefd3d72b839bbad162fc45bb5648753dca08347414f4ab2330e1b2c0a39de5e1cbbf62e8b1bc88f599aa115385e9f33f7844f1a", 0x89}], 0x2, &(0x7f0000000600)=ANY=[@ANYRES64=r11, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r7, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x8c0}}, {{&(0x7f0000000780)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f0000000980)="bcdb786765038de64bdb628fd6f559edcfc3672e89f9df02c4b93b11b7a7b06d43b33f9544fbdf718f251bac1114d6df3cb3b21760af5cb813514ac7ef43c65c47d1d2e06eb71e31bd3f6b49ef852dbadba42296665472a222b16b6fe43d6c16f503a5fbd743c637117ee3fc9ddac0f8890c4874e6103ce0b9e213ff0ab4470418761fb18e60fdd8f8d5adab87c978b399d2d77fa301e4919a4c8d4c7edd4d5dbadcd06c7fdea0cc35a0448a2a1a7746", 0xb0}, {&(0x7f0000000680)="4f603f8b81f1a1933a778b5e00aff53556d6451796916cff59e1d35cb10e91e7", 0x20}, {&(0x7f00000008c0)="44b79f2d041bd84c09f340acfa112bf9e163295f07818d00c19c3789f85ff4850f90e80519c68c885f5a4194225cd61034a4255864b4e069b0e03b7d96c86456ef5ff8a1fe6fa3c8ed0e2720a334eab3712ec1f73cfb1db0a28b78767d444c3e93f298f4a28c61b2adf074783d269f39ecfecb7304d70d989bc5a1ee2b93d514b20def845757fd19b4ee", 0x8a}, {&(0x7f0000001380)="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", 0x1000}], 0x4, &(0x7f0000000f40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r10, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r10, @ANYRESDEC, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="000000001c0004000000000001000000", @ANYRES32=r0, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00'], 0x108, 0x4000000}}], 0x2, 0x0) r13 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r13, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0xfffffffe, @remote}}}, 0x109) r14 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r14, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote, 0x1000}}}, 0x108) setsockopt$inet6_group_source_req(r14, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x2, 0x3, @mcast1={0xff, 0x7}}}, {{0xa, 0xfffd, 0x0, @remote}}}, 0x108) recvmmsg(r1, &(0x7f0000002380)=[{{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000c80)=""/115, 0x73}, {&(0x7f0000001180)=""/128, 0x80}, {&(0x7f0000000c00)=""/9, 0x9}, {&(0x7f0000001080)=""/210, 0xd2}, {&(0x7f00000023c0)=""/82, 0x52}], 0x5, &(0x7f0000001280)=""/221, 0xdd}, 0x1}], 0x1, 0x60, 0x0) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB="1b00000000000000000000000380000046a40200", @ANYRES32, @ANYBLOB="00000000000000dc00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x50) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r15, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r16}, 0x10) 52.963905ms ago: executing program 0 (id=4742): r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) fcntl$setlease(r0, 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) timer_create(0x0, 0x0, &(0x7f0000000380)=0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) timer_gettime(r1, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) ptrace(0x4207, r2) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0xe, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x216, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1f, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) madvise(&(0x7f000042f000/0x800000)=nil, 0x80fd00, 0x15) 1.13862ms ago: executing program 1 (id=4743): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) recvmsg$unix(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) recvmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r3}, 0x18) 598.36µs ago: executing program 5 (id=4744): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x401, 0x28}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x10) syz_clone(0xc243bf463552f9d3, 0x0, 0x0, 0x0, 0x0, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/135, 0x87}], 0x1) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES16=r2], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r7}, 0x10) modify_ldt$read_default(0x2, 0x0, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file1aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x104) 0s ago: executing program 4 (id=4745): getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) mount(0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) bind$inet(r5, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='reno\x00', 0x8ad17a375401bc9f) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0xfffffffc}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r7, 0x0, 0x1}, 0x48) sendmsg$inet(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)}], 0x1}, 0x8c0) bpf$MAP_CREATE(0x0, 0x0, 0x48) kernel console output (not intermixed with test programs): clone upperpath [ 512.735721][ T4275] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 512.762727][ T4275] usb 4-1: New USB device found, idVendor=05ac, idProduct=0267, bcdDevice= 0.00 [ 512.796900][T10500] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.804488][ T4275] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 512.812857][T10515] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3326'. [ 512.815929][T10500] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.832215][ T30] audit: type=1326 audit(1756502064.051:4619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10516 comm="syz.2.3327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 512.930747][T10500] device bridge_slave_0 entered promiscuous mode [ 513.025001][T10518] netlink: 'syz.4.3326': attribute type 7 has an invalid length. [ 513.046411][ T30] audit: type=1326 audit(1756502064.081:4620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10516 comm="syz.2.3327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 513.070044][ T4275] usb 4-1: config 0 descriptor?? [ 513.093263][T10500] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.101571][ T4275] usb 4-1: can't set config #0, error -71 [ 513.107367][ T30] audit: type=1326 audit(1756502064.081:4621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10516 comm="syz.2.3327" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 513.107460][T10500] bridge0: port 2(bridge_slave_1) entered disabled state [ 513.141289][ T4275] usb 4-1: USB disconnect, device number 14 [ 513.147921][T10500] device bridge_slave_1 entered promiscuous mode [ 513.226557][T10500] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.233748][T10500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 513.241241][T10500] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.248482][T10500] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.255816][ T30] audit: type=1400 audit(1756502064.461:4622): avc: denied { setopt } for pid=10534 comm="syz.4.3333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 513.300522][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 513.309013][ T496] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.320121][ T496] bridge0: port 2(bridge_slave_1) entered disabled state [ 513.340545][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 513.349206][ T496] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.356369][ T496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.364992][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 513.374817][ T496] bridge0: port 2(bridge_slave_1) entered blocking state [ 513.381935][ T496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 513.403053][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 513.411368][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 513.425261][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 513.445073][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 513.455584][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 513.463581][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 513.474253][ T9939] device bridge_slave_1 left promiscuous mode [ 513.481019][ T9939] bridge0: port 2(bridge_slave_1) entered disabled state [ 513.489524][ T9939] device bridge_slave_0 left promiscuous mode [ 513.495911][ T9939] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.606553][T10500] device veth0_vlan entered promiscuous mode [ 513.620038][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 513.628666][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 513.639300][T10500] device veth1_macvtap entered promiscuous mode [ 513.652232][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 513.660369][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 513.669806][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 513.702581][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 513.723485][ T496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 513.739051][ T30] audit: type=1400 audit(1756502064.961:4623): avc: denied { unlink } for pid=10550 comm="syz.0.3317" name="#19" dev="tmpfs" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 513.763985][T10551] FAULT_INJECTION: forcing a failure. [ 513.763985][T10551] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 513.784684][T10551] CPU: 0 PID: 10551 Comm: syz.0.3317 Tainted: G W 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 513.796524][T10551] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 513.807310][T10551] Call Trace: [ 513.811007][T10551] [ 513.813957][T10551] __dump_stack+0x21/0x30 [ 513.818403][T10551] dump_stack_lvl+0xee/0x150 [ 513.823218][T10551] ? show_regs_print_info+0x20/0x20 [ 513.828564][T10551] dump_stack+0x15/0x20 [ 513.832735][T10551] should_fail+0x3c1/0x510 [ 513.837416][T10551] should_fail_usercopy+0x1a/0x20 [ 513.842681][T10551] strncpy_from_user+0x24/0x2e0 [ 513.847651][T10551] ? kmem_cache_alloc+0xf7/0x260 [ 513.852673][T10551] getname_flags+0xf4/0x500 [ 513.857191][T10551] __x64_sys_renameat2+0xb4/0xf0 [ 513.862145][T10551] x64_sys_call+0x258/0x9a0 [ 513.866662][T10551] do_syscall_64+0x4c/0xa0 [ 513.871101][T10551] ? clear_bhb_loop+0x50/0xa0 [ 513.875886][T10551] ? clear_bhb_loop+0x50/0xa0 [ 513.880578][T10551] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 513.886484][T10551] RIP: 0033:0x7f693fd94be9 [ 513.891029][T10551] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 513.911274][T10551] RSP: 002b:00007f693e7fd038 EFLAGS: 00000246 ORIG_RAX: 000000000000013c [ 513.919878][T10551] RAX: ffffffffffffffda RBX: 00007f693ffbbfa0 RCX: 00007f693fd94be9 [ 513.927866][T10551] RDX: 0000000000000004 RSI: 00002000000001c0 RDI: 0000000000000004 [ 513.935852][T10551] RBP: 00007f693e7fd090 R08: 0000000000000000 R09: 0000000000000000 [ 513.943934][T10551] R10: 0000200000000200 R11: 0000000000000246 R12: 0000000000000001 [ 513.951924][T10551] R13: 00007f693ffbc038 R14: 00007f693ffbbfa0 R15: 00007ffe955cb488 [ 513.961062][T10551] [ 514.027398][ T30] audit: type=1326 audit(1756502065.241:4624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10552 comm="syz.4.3337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 514.363523][ T30] audit: type=1326 audit(1756502065.241:4625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10552 comm="syz.4.3337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 514.422619][ T30] audit: type=1326 audit(1756502065.241:4626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10552 comm="syz.4.3337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 514.461347][ T30] audit: type=1326 audit(1756502065.241:4627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10552 comm="syz.4.3337" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 514.521364][T10570] loop3: detected capacity change from 0 to 128 [ 514.602303][T10570] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 514.618041][T10570] FAT-fs (loop3): Filesystem has been set read-only [ 514.626054][T10570] handle_bad_sector: 8706 callbacks suppressed [ 514.626077][T10570] attempt to access beyond end of device [ 514.626077][T10570] loop3: rw=524288, want=2073, limit=128 [ 514.692393][T10570] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 514.737882][T10570] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 514.778528][T10580] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 514.794236][T10580] attempt to access beyond end of device [ 514.794236][T10580] loop3: rw=524288, want=2073, limit=128 [ 514.949446][T10580] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 515.020134][T10580] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 515.134253][T10570] attempt to access beyond end of device [ 515.134253][T10570] loop3: rw=0, want=2073, limit=128 [ 515.327878][T10580] attempt to access beyond end of device [ 515.327878][T10580] loop3: rw=0, want=2073, limit=128 [ 515.823182][T10569] attempt to access beyond end of device [ 515.823182][T10569] loop3: rw=0, want=2073, limit=128 [ 515.877520][T10570] attempt to access beyond end of device [ 515.877520][T10570] loop3: rw=0, want=2073, limit=128 [ 515.918967][T10580] attempt to access beyond end of device [ 515.918967][T10580] loop3: rw=0, want=2073, limit=128 [ 516.026953][T10569] attempt to access beyond end of device [ 516.026953][T10569] loop3: rw=0, want=2073, limit=128 [ 516.057508][T10570] attempt to access beyond end of device [ 516.057508][T10570] loop3: rw=0, want=2073, limit=128 [ 516.086589][T10570] attempt to access beyond end of device [ 516.086589][T10570] loop3: rw=0, want=2073, limit=128 [ 516.467088][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 516.467113][ T30] audit: type=1400 audit(1756502067.681:4638): avc: denied { unmount } for pid=9586 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 516.652106][ T30] audit: type=1326 audit(1756502067.871:4639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10606 comm="syz.2.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 517.712630][ T30] audit: type=1326 audit(1756502067.871:4640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10606 comm="syz.2.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 517.748176][ T30] audit: type=1326 audit(1756502067.871:4641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10606 comm="syz.2.3353" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 518.906380][T10626] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 518.908257][ T30] audit: type=1400 audit(1756502070.121:4642): avc: denied { create } for pid=10617 comm="syz.0.3358" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 518.931344][T10626] FAT-fs (loop1): unable to read boot sector [ 519.034036][ T30] audit: type=1400 audit(1756502070.121:4643): avc: denied { mounton } for pid=10617 comm="syz.0.3358" path="/4/file0" dev="tmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 519.084241][ T30] audit: type=1400 audit(1756502070.291:4644): avc: denied { unlink } for pid=10500 comm="syz-executor" name="file0" dev="tmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 520.206770][ T30] audit: type=1326 audit(1756502071.381:4645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10648 comm="syz.1.3365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 520.287632][ T30] audit: type=1326 audit(1756502071.381:4646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10648 comm="syz.1.3365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 520.311789][ T30] audit: type=1326 audit(1756502071.381:4647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10648 comm="syz.1.3365" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 520.701662][ T676] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 520.834536][T10689] capability: warning: `syz.1.3379' uses deprecated v2 capabilities in a way that may be insecure [ 521.107395][ T676] usb 4-1: device descriptor read/64, error -71 [ 521.507662][ T676] usb 4-1: device descriptor read/64, error -71 [ 521.787436][ T676] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 522.147381][ T676] usb 4-1: device descriptor read/64, error -71 [ 522.157023][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 522.157074][ T30] audit: type=1400 audit(1756502073.371:4653): avc: denied { connect } for pid=10734 comm="syz.2.3394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 522.196044][ T30] audit: type=1400 audit(1756502073.401:4654): avc: denied { read } for pid=10734 comm="syz.2.3394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 522.234835][ T30] audit: type=1400 audit(1756502073.451:4655): avc: denied { write } for pid=10734 comm="syz.2.3394" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 522.537388][ T676] usb 4-1: device descriptor read/64, error -71 [ 522.657818][ T676] usb usb4-port1: attempt power cycle [ 523.107056][ T676] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 523.437594][ T676] usb 4-1: device descriptor read/8, error -71 [ 524.197492][ T676] usb 4-1: device descriptor read/8, error -71 [ 528.667486][ T30] audit: type=1326 audit(1756502079.881:4656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz.4.3412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 528.858694][ T30] audit: type=1326 audit(1756502079.881:4657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz.4.3412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 529.322198][ T30] audit: type=1326 audit(1756502079.881:4658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10796 comm="syz.4.3412" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 529.482431][ T30] audit: type=1400 audit(1756502080.701:4659): avc: denied { connect } for pid=10818 comm="syz.3.3419" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 531.358706][T10827] loop3: detected capacity change from 0 to 2048 [ 531.419361][T10827] loop3: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 531.420267][T10827] loop3: p3 size 54016 extends beyond EOD, truncated [ 531.572645][T10854] overlayfs: failed to clone upperpath [ 531.620034][T10854] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3430'. [ 531.768999][T10863] overlayfs: failed to clone upperpath [ 531.775666][ T30] audit: type=1326 audit(1756502082.991:4660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10842 comm="syz.2.3428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 531.882081][ T30] audit: type=1326 audit(1756502083.021:4661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10842 comm="syz.2.3428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 531.939479][ T30] audit: type=1326 audit(1756502083.091:4662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10842 comm="syz.2.3428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 532.023385][ T30] audit: type=1326 audit(1756502083.091:4663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10842 comm="syz.2.3428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2e4b113c23 code=0x7ffc0000 [ 532.117518][ T30] audit: type=1326 audit(1756502083.091:4664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10842 comm="syz.2.3428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2e4b113c23 code=0x7ffc0000 [ 532.167365][ T30] audit: type=1326 audit(1756502083.091:4665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10842 comm="syz.2.3428" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 532.379200][T10886] loop3: detected capacity change from 0 to 2048 [ 532.434688][T10886] loop3: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 532.436910][T10886] loop3: p3 size 54016 extends beyond EOD, truncated [ 535.194907][T10919] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3449'. [ 537.358975][ T289] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 537.449354][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 537.449371][ T30] audit: type=1326 audit(1756502088.671:4694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.3463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 537.479904][ T30] audit: type=1326 audit(1756502088.671:4695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.3463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 537.531360][ T30] audit: type=1326 audit(1756502088.671:4696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.3463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 537.822722][ T30] audit: type=1326 audit(1756502088.721:4697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.3463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 537.875653][ T30] audit: type=1326 audit(1756502088.731:4698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.3463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 537.907385][ T289] usb 4-1: device descriptor read/64, error -71 [ 537.947789][ T30] audit: type=1326 audit(1756502088.811:4699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.3463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 537.972665][ T30] audit: type=1326 audit(1756502088.811:4700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.3463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 537.998080][ T30] audit: type=1326 audit(1756502088.811:4701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.3463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 538.024366][ T30] audit: type=1326 audit(1756502088.811:4702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.3463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 538.049269][ T30] audit: type=1326 audit(1756502088.811:4703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10954 comm="syz.4.3463" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 538.317407][ T289] usb 4-1: device descriptor read/64, error -71 [ 538.345022][T10991] netlink: 'syz.2.3473': attribute type 1 has an invalid length. [ 538.353488][T10991] netlink: 'syz.2.3473': attribute type 2 has an invalid length. [ 538.368720][T10991] netlink: 'syz.2.3473': attribute type 1 has an invalid length. [ 538.381962][T10991] netlink: 'syz.2.3473': attribute type 2 has an invalid length. [ 540.288317][ T289] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 542.080158][T11053] loop3: detected capacity change from 0 to 512 [ 542.288376][T11053] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 542.302838][T11053] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 542.343788][T11053] EXT4-fs (loop3): 1 truncate cleaned up [ 542.349853][T11053] EXT4-fs (loop3): mounted filesystem without journal. Opts: debug_want_extra_isize=0x000000000000002e,min_batch_time=0x0000000000000fff,nodelalloc,stripe=0x0000000000004000,errors=remount-ro,minixdf,. Quota mode: none. [ 542.479058][ T9586] EXT4-fs error (device loop3): ext4_lookup:1858: inode #11: comm syz-executor: iget: bad extra_isize 46 (inode size 256) [ 542.489400][ T30] kauditd_printk_skb: 66 callbacks suppressed [ 542.489420][ T30] audit: type=1400 audit(1756502093.691:4770): avc: denied { rmdir } for pid=9586 comm="syz-executor" name="work" dev="loop3" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 542.507866][ T9586] EXT4-fs (loop3): Remounting filesystem read-only [ 542.527938][ T9586] EXT4-fs error (device loop3): ext4_lookup:1858: inode #11: comm syz-executor: iget: bad extra_isize 46 (inode size 256) [ 542.541213][ T9586] EXT4-fs (loop3): Remounting filesystem read-only [ 542.562745][ T30] audit: type=1400 audit(1756502093.701:4771): avc: denied { remove_name } for pid=9586 comm="syz-executor" name="bus" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 543.018239][T11069] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.025452][T11069] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.033811][T11069] device bridge_slave_0 entered promiscuous mode [ 543.042839][T11069] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.050332][T11069] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.058198][T11069] device bridge_slave_1 entered promiscuous mode [ 543.100225][ T30] audit: type=1326 audit(1756502094.321:4772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11076 comm="syz.0.3501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 543.129243][ T30] audit: type=1326 audit(1756502094.341:4773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11076 comm="syz.0.3501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 543.154254][ T30] audit: type=1326 audit(1756502094.341:4774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11076 comm="syz.0.3501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 543.178850][ T30] audit: type=1326 audit(1756502094.341:4775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11076 comm="syz.0.3501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 543.202830][ T30] audit: type=1326 audit(1756502094.341:4776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11076 comm="syz.0.3501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 543.229321][ T30] audit: type=1326 audit(1756502094.341:4777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11076 comm="syz.0.3501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 543.253642][ T30] audit: type=1326 audit(1756502094.341:4778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11076 comm="syz.0.3501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 543.287490][ T30] audit: type=1326 audit(1756502094.341:4779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11076 comm="syz.0.3501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f693fd93550 code=0x7ffc0000 [ 543.381578][T11069] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.388706][T11069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 543.396279][T11069] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.403574][T11069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 543.422081][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 543.430114][ T9939] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.437591][ T9939] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.447019][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 543.455417][ T9939] bridge0: port 1(bridge_slave_0) entered blocking state [ 543.462646][ T9939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 543.710945][ T10] device bridge_slave_1 left promiscuous mode [ 543.717608][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 543.725275][ T10] device bridge_slave_0 left promiscuous mode [ 543.731687][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 543.780697][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 543.788998][ T9939] bridge0: port 2(bridge_slave_1) entered blocking state [ 543.796234][ T9939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 543.814114][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 543.822729][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 543.831306][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 543.839615][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 543.857866][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 543.866820][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 543.881107][T11069] device veth0_vlan entered promiscuous mode [ 543.888618][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 543.897190][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 543.905969][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 543.913917][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 543.931588][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 543.945444][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 543.955662][T11069] device veth1_macvtap entered promiscuous mode [ 543.967429][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 543.978585][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 543.988026][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 544.012745][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 544.035458][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 544.872116][T11115] loop5: detected capacity change from 0 to 128 [ 544.919744][T11115] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 544.927979][T11115] FAT-fs (loop5): Filesystem has been set read-only [ 544.957677][T11115] handle_bad_sector: 466 callbacks suppressed [ 544.957695][T11115] attempt to access beyond end of device [ 544.957695][T11115] loop5: rw=524288, want=2073, limit=128 [ 544.990530][T11115] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 545.010443][T11115] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 545.028674][T11119] overlayfs: failed to clone upperpath [ 545.042445][T11116] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 545.051270][T11116] attempt to access beyond end of device [ 545.051270][T11116] loop5: rw=524288, want=2073, limit=128 [ 545.072409][T11116] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 545.107411][T11116] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000100) [ 545.158014][T11115] attempt to access beyond end of device [ 545.158014][T11115] loop5: rw=0, want=2073, limit=128 [ 545.169264][T11116] attempt to access beyond end of device [ 545.169264][T11116] loop5: rw=0, want=2073, limit=128 [ 545.181741][T11114] attempt to access beyond end of device [ 545.181741][T11114] loop5: rw=0, want=2073, limit=128 [ 545.197452][T11115] attempt to access beyond end of device [ 545.197452][T11115] loop5: rw=0, want=2073, limit=128 [ 545.238937][T11116] attempt to access beyond end of device [ 545.238937][T11116] loop5: rw=0, want=2073, limit=128 [ 545.309639][T11114] attempt to access beyond end of device [ 545.309639][T11114] loop5: rw=0, want=2073, limit=128 [ 545.375968][T11115] attempt to access beyond end of device [ 545.375968][T11115] loop5: rw=0, want=2073, limit=128 [ 545.460176][T11115] attempt to access beyond end of device [ 545.460176][T11115] loop5: rw=0, want=2073, limit=128 [ 546.339135][T11129] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3515'. [ 546.561535][T11144] overlayfs: failed to clone upperpath [ 549.606656][ T289] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 553.559042][T11190] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3535'. [ 554.630218][ T289] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 554.684467][T11218] overlayfs: failed to clone upperpath [ 555.327543][ T289] usb 6-1: device descriptor read/64, error -71 [ 556.198914][ T30] kauditd_printk_skb: 43 callbacks suppressed [ 556.198935][ T30] audit: type=1400 audit(1756502107.101:4823): avc: denied { watch watch_reads } for pid=11235 comm="syz.2.3550" path="/178/file0" dev="tmpfs" ino=998 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 556.257097][ T30] audit: type=1400 audit(1756502107.111:4824): avc: denied { execute_no_trans } for pid=11235 comm="syz.2.3550" path="/178/file0" dev="tmpfs" ino=998 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 556.453430][T11246] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3552'. [ 556.594971][T11254] netlink: 56 bytes leftover after parsing attributes in process `syz.0.3556'. [ 556.631713][ T289] usb 6-1: device descriptor read/64, error -71 [ 557.134341][T11262] incfs: Backing dir is not set, filesystem can't be mounted. [ 557.220218][T11262] incfs: mount failed -2 [ 557.223469][ T289] usb usb6-port1: attempt power cycle [ 557.320998][ T30] audit: type=1326 audit(1756502108.541:4825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11272 comm="syz.0.3563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 557.347434][ T30] audit: type=1326 audit(1756502108.541:4826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11272 comm="syz.0.3563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 557.481023][ T30] audit: type=1326 audit(1756502108.541:4827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11272 comm="syz.0.3563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 557.487561][T11281] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3565'. [ 559.953972][ T30] audit: type=1326 audit(1756502111.171:4828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11327 comm="syz.2.3580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 559.980203][ T30] audit: type=1326 audit(1756502111.171:4829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11327 comm="syz.2.3580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 560.004987][ T30] audit: type=1326 audit(1756502111.201:4830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11327 comm="syz.2.3580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 560.032393][ T30] audit: type=1326 audit(1756502111.201:4831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11327 comm="syz.2.3580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2e4b113c23 code=0x7ffc0000 [ 560.058871][ T30] audit: type=1326 audit(1756502111.201:4832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11327 comm="syz.2.3580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2e4b113c23 code=0x7ffc0000 [ 562.457399][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 562.457422][ T30] audit: type=1400 audit(1756502113.641:4846): avc: denied { map } for pid=11369 comm="syz.2.3593" path="socket:[47522]" dev="sockfs" ino=47522 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 562.540597][ T30] audit: type=1400 audit(1756502113.641:4847): avc: denied { read } for pid=11369 comm="syz.2.3593" path="socket:[47522]" dev="sockfs" ino=47522 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 564.810029][T11417] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 564.819231][ T30] audit: type=1400 audit(1756502116.021:4848): avc: denied { setopt } for pid=11416 comm="syz.1.3608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 564.978153][T11424] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3611'. [ 565.411206][T11440] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3617'. [ 565.969158][T11458] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 567.057646][ T30] audit: type=1326 audit(1756502118.241:4849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11468 comm="syz.0.3625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 567.139552][ T30] audit: type=1326 audit(1756502118.241:4850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11468 comm="syz.0.3625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 567.187375][ T30] audit: type=1326 audit(1756502118.251:4851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11468 comm="syz.0.3625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 567.215678][ T30] audit: type=1326 audit(1756502118.251:4852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11468 comm="syz.0.3625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 567.239978][ T30] audit: type=1326 audit(1756502118.251:4853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11468 comm="syz.0.3625" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 567.920259][T11502] platform regulatory.0: loading /lib/firmware/regulatory.db failed with error -4 [ 567.930312][T11502] platform regulatory.0: Direct firmware load for regulatory.db failed with error -4 [ 568.666774][ T30] audit: type=1400 audit(1756502119.881:4854): avc: denied { setattr } for pid=11522 comm="syz.5.3644" path="socket:[46759]" dev="sockfs" ino=46759 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 569.037587][T11540] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3649'. [ 569.467200][ T30] audit: type=1326 audit(1756502120.681:4855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11541 comm="syz.1.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 569.500163][ T30] audit: type=1326 audit(1756502120.681:4856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11541 comm="syz.1.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 569.524896][ T30] audit: type=1326 audit(1756502120.711:4857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11541 comm="syz.1.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 569.555138][ T30] audit: type=1326 audit(1756502120.711:4858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11541 comm="syz.1.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 569.583724][ T30] audit: type=1326 audit(1756502120.711:4859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11541 comm="syz.1.3650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 570.128404][ T30] audit: type=1400 audit(1756502121.351:4860): avc: denied { connect } for pid=11570 comm="syz.1.3662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 570.152359][ T30] audit: type=1400 audit(1756502121.371:4861): avc: denied { read } for pid=11570 comm="syz.1.3662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 570.396305][T11578] netlink: 9 bytes leftover after parsing attributes in process `syz.2.3663'. [ 570.407126][T11578] device gretap0 entered promiscuous mode [ 571.183810][ T30] audit: type=1400 audit(1756502122.401:4862): avc: denied { create } for pid=11609 comm="syz.2.3677" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 571.206603][ T30] audit: type=1326 audit(1756502122.421:4863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11609 comm="syz.2.3677" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 571.694088][T11617] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3678'. [ 573.923003][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 573.923022][ T30] audit: type=1326 audit(1756502125.141:4897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11724 comm="syz.5.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 573.986097][ T30] audit: type=1326 audit(1756502125.171:4898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11724 comm="syz.5.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 574.012898][ T30] audit: type=1326 audit(1756502125.171:4899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11724 comm="syz.5.3720" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 574.338470][T11770] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3738'. [ 575.994356][T11790] bridge: RTM_NEWNEIGH with invalid ether address [ 576.005900][T11792] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3746'. [ 576.047059][ T30] audit: type=1400 audit(1756502127.261:4900): avc: denied { watch } for pid=11798 comm="syz.1.3748" path="/168/file0" dev="tmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 576.777685][T11823] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3758'. [ 576.796836][T11825] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3759'. [ 576.830487][ T30] audit: type=1400 audit(1756502128.051:4901): avc: denied { ioctl } for pid=11826 comm="syz.2.3760" path="socket:[48148]" dev="sockfs" ino=48148 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 578.672988][ T30] audit: type=1326 audit(1756502129.891:4902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11844 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 579.083023][ T30] audit: type=1326 audit(1756502129.921:4903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11844 comm="syz.2.3767" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 579.127489][T11860] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3771'. [ 580.140012][ T30] audit: type=1326 audit(1756502131.361:4904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.5.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 580.207131][ T30] audit: type=1326 audit(1756502131.381:4905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.5.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 580.266409][ T30] audit: type=1326 audit(1756502131.381:4906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.5.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 580.325870][ T30] audit: type=1326 audit(1756502131.381:4907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.5.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 580.419402][ T30] audit: type=1326 audit(1756502131.381:4908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11888 comm="syz.5.3782" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 581.149284][T11926] syz.0.3793 uses obsolete (PF_INET,SOCK_PACKET) [ 581.596613][T11942] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3798'. [ 581.606405][ T30] audit: type=1400 audit(1756502132.791:4909): avc: denied { ioctl } for pid=11941 comm="syz.2.3798" path="socket:[48286]" dev="sockfs" ino=48286 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 581.636956][ T30] audit: type=1400 audit(1756502132.811:4910): avc: denied { bind } for pid=11941 comm="syz.2.3798" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 583.536486][ T30] audit: type=1326 audit(1756502134.751:4911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11999 comm="syz.2.3821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 583.634287][ T30] audit: type=1326 audit(1756502134.751:4912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11999 comm="syz.2.3821" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 583.874953][T12025] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3830'. [ 584.065400][T12044] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3840'. [ 585.200399][T12056] overlayfs: failed to clone upperpath [ 585.678280][T12061] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3846'. [ 586.097400][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 586.097427][ T30] audit: type=1326 audit(1756502137.311:4940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12070 comm="syz.1.3850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 586.227946][T12074] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 586.329493][ T30] audit: type=1326 audit(1756502137.311:4941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12070 comm="syz.1.3850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 586.947352][ T30] audit: type=1326 audit(1756502137.351:4942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12070 comm="syz.1.3850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 586.977813][T12091] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3859'. [ 587.026645][ T30] audit: type=1326 audit(1756502137.361:4943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12070 comm="syz.1.3850" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 587.072119][ T30] audit: type=1326 audit(1756502138.241:4944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12082 comm="syz.0.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 587.167627][ T30] audit: type=1326 audit(1756502138.241:4945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12082 comm="syz.0.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 587.182488][T12103] netlink: 4 bytes leftover after parsing attributes in process `syz.5.3863'. [ 587.191951][ T30] audit: type=1326 audit(1756502138.241:4946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12082 comm="syz.0.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 587.225262][ T30] audit: type=1326 audit(1756502138.241:4947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12082 comm="syz.0.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 587.253074][ T30] audit: type=1326 audit(1756502138.241:4948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12082 comm="syz.0.3855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 587.477522][ T30] audit: type=1326 audit(1756502138.701:4949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12117 comm="syz.5.3867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 587.867154][T12149] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3881'. [ 590.417134][T12237] netlink: 56 bytes leftover after parsing attributes in process `syz.0.3913'. [ 590.692401][T12256] netlink: 56 bytes leftover after parsing attributes in process `syz.5.3921'. [ 591.217083][T12270] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3926'. [ 591.831318][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 591.831337][ T30] audit: type=1326 audit(1756502143.051:4962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.5.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 591.887075][ T30] audit: type=1326 audit(1756502143.081:4963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.5.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 591.911748][ T30] audit: type=1326 audit(1756502143.081:4964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.5.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 591.937518][ T30] audit: type=1326 audit(1756502143.081:4965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12297 comm="syz.5.3935" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 592.082289][T12310] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3939'. [ 592.556021][ T30] audit: type=1326 audit(1756502143.771:4966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12334 comm="syz.0.3948" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f693fd94be9 code=0x0 [ 593.437034][T12354] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3954'. [ 595.175987][ T30] audit: type=1326 audit(1756502146.391:4967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12376 comm="syz.5.3963" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f89be6edbe9 code=0x0 [ 595.271368][T12390] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3968'. [ 595.291956][ T30] audit: type=1326 audit(1756502146.421:4968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12380 comm="syz.1.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 595.394669][T12395] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3965'. [ 595.562035][ T30] audit: type=1326 audit(1756502146.421:4969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12380 comm="syz.1.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 596.324678][ T30] audit: type=1326 audit(1756502146.421:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12380 comm="syz.1.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 596.381850][ T30] audit: type=1326 audit(1756502146.421:4971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12380 comm="syz.1.3964" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 596.829549][T12418] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3975'. [ 597.114085][T12431] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev ?, type ?) errno=-22 [ 597.243549][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 597.243567][ T30] audit: type=1326 audit(1756502148.461:4974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12437 comm="syz.0.3982" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f693fd94be9 code=0x0 [ 597.251718][T12441] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3984'. [ 597.980452][ T30] audit: type=1326 audit(1756502149.201:4975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12457 comm="syz.1.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 598.006014][ T30] audit: type=1326 audit(1756502149.201:4976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12457 comm="syz.1.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 598.030415][ T30] audit: type=1326 audit(1756502149.221:4977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12457 comm="syz.1.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 598.055274][ T30] audit: type=1326 audit(1756502149.221:4978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12457 comm="syz.1.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 598.079722][ T30] audit: type=1326 audit(1756502149.221:4979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12462 comm="syz.1.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f109a5834a5 code=0x7ffc0000 [ 598.104413][ T30] audit: type=1326 audit(1756502149.231:4980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12457 comm="syz.1.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=200 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 598.145206][T12470] netlink: 56 bytes leftover after parsing attributes in process `syz.5.3993'. [ 598.227646][ T30] audit: type=1326 audit(1756502149.231:4981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12457 comm="syz.1.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 598.262745][ T30] audit: type=1326 audit(1756502149.231:4982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12457 comm="syz.1.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 598.293757][ T30] audit: type=1326 audit(1756502149.231:4983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12457 comm="syz.1.3989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 598.421028][T12482] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3997'. [ 601.627423][T12551] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4021'. [ 602.804038][T12574] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4029'. [ 603.707477][T12579] netlink: 'syz.5.4028': attribute type 6 has an invalid length. [ 603.796740][T12586] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4032'. [ 603.928834][ T30] kauditd_printk_skb: 59 callbacks suppressed [ 603.928850][ T30] audit: type=1326 audit(1756502155.151:5043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12591 comm="syz.5.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 603.972299][ T30] audit: type=1326 audit(1756502155.151:5044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12591 comm="syz.5.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 603.998529][ T30] audit: type=1326 audit(1756502155.151:5045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12591 comm="syz.5.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 604.036147][ T30] audit: type=1326 audit(1756502155.181:5046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12591 comm="syz.5.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 604.107646][ T30] audit: type=1326 audit(1756502155.181:5047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12591 comm="syz.5.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 604.147365][ T30] audit: type=1326 audit(1756502155.181:5048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12591 comm="syz.5.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 604.171348][ T30] audit: type=1326 audit(1756502155.181:5049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12591 comm="syz.5.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 604.195533][ T30] audit: type=1326 audit(1756502155.181:5050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12591 comm="syz.5.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 604.221881][ T30] audit: type=1326 audit(1756502155.181:5051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12591 comm="syz.5.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 604.246418][ T30] audit: type=1326 audit(1756502155.181:5052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12591 comm="syz.5.4035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 607.108276][T12658] xt_NFQUEUE: number of queues (8) out of range (got 65537) [ 607.196640][T12665] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4060'. [ 607.236201][T12668] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4061'. [ 608.435720][T12716] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pid=12716 comm=syz.0.4077 [ 608.449529][T12715] netlink: 56 bytes leftover after parsing attributes in process `syz.5.4080'. [ 608.818505][T12720] netlink: 56 bytes leftover after parsing attributes in process `syz.5.4081'. [ 609.796624][ T30] kauditd_printk_skb: 65 callbacks suppressed [ 609.796641][ T30] audit: type=1326 audit(1756502161.011:5118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12738 comm="syz.5.4087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 609.827740][ T30] audit: type=1326 audit(1756502161.011:5119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12738 comm="syz.5.4087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 609.866421][ T30] audit: type=1326 audit(1756502161.011:5120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12738 comm="syz.5.4087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 609.890545][ T30] audit: type=1326 audit(1756502161.051:5121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12738 comm="syz.5.4087" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 611.533248][ T30] audit: type=1326 audit(1756502162.751:5122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12780 comm="syz.1.4101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 612.101972][ T30] audit: type=1326 audit(1756502162.781:5123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12780 comm="syz.1.4101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 612.268207][ T30] audit: type=1326 audit(1756502162.791:5124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12780 comm="syz.1.4101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 612.337908][ T30] audit: type=1326 audit(1756502162.801:5125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12780 comm="syz.1.4101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 612.609787][ T30] audit: type=1326 audit(1756502163.821:5126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12791 comm="syz.2.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 612.709089][ T30] audit: type=1326 audit(1756502163.861:5127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12791 comm="syz.2.4104" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 612.893253][T12808] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4109'. [ 613.556902][T12817] overlayfs: failed to resolve './file1': -2 [ 614.131988][T12849] fuse: Bad value for 'fd' [ 616.312527][T12871] netlink: 56 bytes leftover after parsing attributes in process `syz.5.4130'. [ 616.423887][ T30] kauditd_printk_skb: 76 callbacks suppressed [ 616.423905][ T30] audit: type=1326 audit(1756502167.641:5204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12875 comm="syz.4.4131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 616.455090][ T30] audit: type=1326 audit(1756502167.641:5205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12875 comm="syz.4.4131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 616.553381][ T30] audit: type=1326 audit(1756502167.641:5206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12875 comm="syz.4.4131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 617.747354][ T30] audit: type=1326 audit(1756502167.641:5207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12875 comm="syz.4.4131" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 617.874466][ T30] audit: type=1326 audit(1756502169.091:5208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12889 comm="syz.1.4136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 617.901210][ T30] audit: type=1326 audit(1756502169.091:5209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12889 comm="syz.1.4136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 618.287506][ T30] audit: type=1326 audit(1756502169.091:5210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12889 comm="syz.1.4136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f109a550c23 code=0x7ffc0000 [ 618.330392][ T30] audit: type=1326 audit(1756502169.091:5211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12889 comm="syz.1.4136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f109a550c23 code=0x7ffc0000 [ 618.361600][ T30] audit: type=1326 audit(1756502169.091:5212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12889 comm="syz.1.4136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 618.403001][ T30] audit: type=1326 audit(1756502169.111:5213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12889 comm="syz.1.4136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 619.662509][T12925] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4147'. [ 622.360878][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 622.360900][ T30] audit: type=1326 audit(1756502173.491:5230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12926 comm="syz.1.4148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 622.872488][ T30] audit: type=1326 audit(1756502173.491:5231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12926 comm="syz.1.4148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 623.475963][T13000] bridge0: port 3(syz_tun) entered blocking state [ 623.482817][T13000] bridge0: port 3(syz_tun) entered disabled state [ 623.489806][T13000] device syz_tun entered promiscuous mode [ 623.496447][ T30] audit: type=1326 audit(1756502174.711:5232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12999 comm="syz.4.4161" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7efc3cd73be9 code=0x0 [ 625.063060][ T30] audit: type=1326 audit(1756502176.281:5233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13021 comm="syz.0.4167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 625.468093][ T30] audit: type=1326 audit(1756502176.281:5234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13021 comm="syz.0.4167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 625.494971][ T30] audit: type=1326 audit(1756502176.311:5235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13021 comm="syz.0.4167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 625.523979][ T30] audit: type=1326 audit(1756502176.311:5236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13021 comm="syz.0.4167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 626.511881][ T30] audit: type=1326 audit(1756502177.721:5237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13037 comm="syz.0.4172" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f693fd94be9 code=0x0 [ 626.556985][ T30] audit: type=1326 audit(1756502177.771:5238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13044 comm="syz.4.4175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 626.603113][ T30] audit: type=1326 audit(1756502177.801:5239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13044 comm="syz.4.4175" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 627.600473][T13067] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4183'. [ 627.671338][T13076] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4187'. [ 627.792911][ T30] kauditd_printk_skb: 98 callbacks suppressed [ 627.792929][ T30] audit: type=1326 audit(1756502179.011:5338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13073 comm="syz.0.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 627.835403][ T30] audit: type=1326 audit(1756502179.051:5339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13073 comm="syz.0.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 628.153291][ T30] audit: type=1326 audit(1756502179.051:5340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13073 comm="syz.0.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f693fd94c23 code=0x7ffc0000 [ 628.177469][ T30] audit: type=1326 audit(1756502179.051:5341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13073 comm="syz.0.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f693fd94c23 code=0x7ffc0000 [ 628.208453][ T30] audit: type=1326 audit(1756502179.051:5342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13073 comm="syz.0.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 628.257820][ T30] audit: type=1326 audit(1756502179.091:5343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13073 comm="syz.0.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 628.294742][ T30] audit: type=1326 audit(1756502179.101:5344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13073 comm="syz.0.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 628.319115][ T30] audit: type=1326 audit(1756502179.171:5345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13073 comm="syz.0.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 628.349548][ T30] audit: type=1326 audit(1756502179.181:5346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13073 comm="syz.0.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 628.389145][ T30] audit: type=1326 audit(1756502179.191:5347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13073 comm="syz.0.4186" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 629.413689][T13120] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4198'. [ 631.269466][T13153] netlink: 56 bytes leftover after parsing attributes in process `syz.5.4209'. [ 633.512652][ T30] kauditd_printk_skb: 101 callbacks suppressed [ 633.512686][ T30] audit: type=1326 audit(1756502184.731:5449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13204 comm="syz.4.4228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 633.535965][T13208] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4229'. [ 633.641581][ T30] audit: type=1326 audit(1756502184.761:5450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13204 comm="syz.4.4228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 633.666569][ T30] audit: type=1326 audit(1756502184.761:5451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13204 comm="syz.4.4228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 633.707388][ T30] audit: type=1326 audit(1756502184.761:5452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13204 comm="syz.4.4228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 635.291286][ T30] audit: type=1326 audit(1756502186.511:5453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13242 comm="syz.5.4241" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f89be6edbe9 code=0x0 [ 635.491913][ T30] audit: type=1326 audit(1756502186.711:5454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13245 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 635.516574][ T30] audit: type=1326 audit(1756502186.711:5455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13245 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 635.541034][ T30] audit: type=1326 audit(1756502186.731:5456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13245 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 635.565212][ T30] audit: type=1326 audit(1756502186.731:5457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13245 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 635.589342][ T30] audit: type=1326 audit(1756502186.731:5458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13245 comm="syz.4.4242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 635.621042][T13248] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4243'. [ 637.916976][T13276] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4252'. [ 638.328544][T13283] xt_bpf: check failed: parse error [ 638.632754][T13290] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4257'. [ 640.128001][T13313] netlink: 56 bytes leftover after parsing attributes in process `syz.5.4265'. [ 640.203913][ T30] kauditd_printk_skb: 56 callbacks suppressed [ 640.203930][ T30] audit: type=1326 audit(1756502191.421:5515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13314 comm="syz.4.4266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 640.274554][ T30] audit: type=1326 audit(1756502191.421:5516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13314 comm="syz.4.4266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 640.364197][ T30] audit: type=1326 audit(1756502191.451:5517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13314 comm="syz.4.4266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 640.424430][ T30] audit: type=1326 audit(1756502191.451:5518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13314 comm="syz.4.4266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 640.474396][ T30] audit: type=1326 audit(1756502191.451:5519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13314 comm="syz.4.4266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 642.761835][ T30] audit: type=1326 audit(1756502193.981:5520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13351 comm="syz.4.4279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 642.867397][ T30] audit: type=1326 audit(1756502194.011:5521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13351 comm="syz.4.4279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 642.875347][T13357] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4280'. [ 642.927407][ T30] audit: type=1326 audit(1756502194.011:5522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13351 comm="syz.4.4279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 642.964247][ T30] audit: type=1326 audit(1756502194.011:5523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13351 comm="syz.4.4279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 643.080319][T13366] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4284'. [ 643.093763][ T30] audit: type=1400 audit(1756502194.311:5524): avc: denied { mount } for pid=13365 comm="syz.4.4284" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 643.120174][T13366] incfs: Backing dir is not set, filesystem can't be mounted. [ 643.128399][T13366] incfs: mount failed -2 [ 643.191192][T13370] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4285'. [ 644.274689][T13406] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4297'. [ 645.739661][T13431] netlink: 'syz.1.4305': attribute type 61 has an invalid length. [ 645.777831][T13431] device gre0 entered promiscuous mode [ 645.893020][T13439] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4309'. [ 645.912637][T13439] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4309'. [ 646.329484][ T30] kauditd_printk_skb: 91 callbacks suppressed [ 646.329503][ T30] audit: type=1326 audit(1756502197.551:5616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13437 comm="syz.1.4308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 646.374572][ T30] audit: type=1326 audit(1756502197.591:5617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13437 comm="syz.1.4308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 646.407351][ T30] audit: type=1326 audit(1756502197.591:5618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13437 comm="syz.1.4308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 646.448775][ T30] audit: type=1326 audit(1756502197.591:5619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13437 comm="syz.1.4308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 646.565466][ T30] audit: type=1326 audit(1756502197.781:5620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13446 comm="syz.5.4311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 646.589815][ T30] audit: type=1326 audit(1756502197.811:5621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13446 comm="syz.5.4311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 647.677814][T13480] netlink: 24 bytes leftover after parsing attributes in process `syz.5.4321'. [ 647.756484][T13482] netlink: 56 bytes leftover after parsing attributes in process `syz.5.4321'. [ 648.432184][T13484] IPv6: NLM_F_CREATE should be specified when creating new route [ 648.465487][T13494] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4325'. [ 648.590981][T13505] futex_wake_op: syz.0.4324 tries to shift op by -1; fix this program [ 648.630836][ T30] audit: type=1400 audit(1756502199.851:5622): avc: denied { map } for pid=13483 comm="syz.5.4322" path="socket:[50984]" dev="sockfs" ino=50984 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 650.631900][T13539] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4340'. [ 650.757682][T13550] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4345'. [ 650.814427][T13550] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4345'. [ 653.652945][ T30] audit: type=1400 audit(1756502204.871:5623): avc: denied { write } for pid=13588 comm="syz.4.4359" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 656.966412][ T30] audit: type=1326 audit(1756502208.181:5624): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 657.019152][ T30] audit: type=1326 audit(1756502208.221:5625): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 657.183975][ T30] audit: type=1326 audit(1756502208.391:5626): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 657.307203][ T30] audit: type=1326 audit(1756502208.391:5627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7efc3cd73c23 code=0x7ffc0000 [ 657.361254][ T30] audit: type=1326 audit(1756502208.391:5628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7efc3cd73c23 code=0x7ffc0000 [ 657.396468][T13630] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4368'. [ 657.431399][ T30] audit: type=1326 audit(1756502208.391:5629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 657.455854][ T30] audit: type=1326 audit(1756502208.391:5630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 657.486181][ T30] audit: type=1326 audit(1756502208.421:5631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 658.151657][T13645] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4374'. [ 658.779289][ T30] audit: type=1326 audit(1756502208.421:5632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 658.808759][T13650] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4378'. [ 658.859213][T13650] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4378'. [ 658.870038][ T30] audit: type=1326 audit(1756502208.421:5633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 658.900860][T13655] netlink: 96 bytes leftover after parsing attributes in process `syz.4.4380'. [ 658.900897][ T30] audit: type=1326 audit(1756502208.421:5634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 658.939702][ T30] audit: type=1326 audit(1756502208.421:5635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 658.980594][ T30] audit: type=1326 audit(1756502208.421:5636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 659.005086][ T30] audit: type=1326 audit(1756502208.421:5637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 659.047009][ T30] audit: type=1326 audit(1756502208.421:5638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 659.048021][T13660] device veth0_vlan left promiscuous mode [ 659.145407][ T30] audit: type=1326 audit(1756502208.421:5639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 659.171690][T13660] device veth0_vlan entered promiscuous mode [ 659.184829][T13660] device veth1_macvtap left promiscuous mode [ 659.191857][T13660] device veth1_macvtap entered promiscuous mode [ 659.207869][ T30] audit: type=1326 audit(1756502208.421:5640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=426 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 659.247556][T13660] device ip6gretap0 entered promiscuous mode [ 659.267398][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 659.275818][ T30] audit: type=1326 audit(1756502208.421:5641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13593 comm="syz.4.4360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 659.322292][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 659.330343][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 659.338830][ T9939] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.345908][ T9939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 659.358223][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 659.366868][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 659.375418][ T9939] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.382511][ T9939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 659.393733][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 659.434474][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 659.446983][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 659.465579][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 659.474511][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 659.483450][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 659.492059][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 659.501010][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 659.511045][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 659.519781][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 659.528597][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 659.537242][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 659.545792][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 659.554113][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 659.562151][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 659.572571][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 659.581448][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 659.590274][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 659.598765][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 659.606911][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 659.614881][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 659.622864][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 659.631987][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 659.641297][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 659.677395][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 660.206413][T13701] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4393'. [ 660.215988][T13701] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4393'. [ 662.905012][T13728] netlink: 56 bytes leftover after parsing attributes in process `syz.5.4401'. [ 664.469129][T13768] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4414'. [ 666.800295][T13792] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4423'. [ 666.835945][ T30] kauditd_printk_skb: 39 callbacks suppressed [ 666.835964][ T30] audit: type=1326 audit(1756502218.051:5681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.2.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 666.941156][ T30] audit: type=1326 audit(1756502218.051:5682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.2.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 667.016067][ T30] audit: type=1326 audit(1756502218.081:5683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.2.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 667.894775][ T30] audit: type=1326 audit(1756502218.081:5684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.2.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2e4b113c23 code=0x7ffc0000 [ 668.063109][ T30] audit: type=1326 audit(1756502218.081:5685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.2.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f2e4b113c23 code=0x7ffc0000 [ 668.257329][ T30] audit: type=1326 audit(1756502218.091:5686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.2.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 668.316591][T13822] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4440'. [ 668.352314][ T30] audit: type=1326 audit(1756502218.091:5687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.2.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 668.376819][ T30] audit: type=1326 audit(1756502218.091:5688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.2.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 668.400991][ T30] audit: type=1326 audit(1756502218.091:5689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.2.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 668.458468][ T30] audit: type=1326 audit(1756502218.091:5690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13782 comm="syz.2.4419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 668.785706][T13832] netlink: 56 bytes leftover after parsing attributes in process `syz.1.4433'. [ 669.102849][T13844] netlink: 124 bytes leftover after parsing attributes in process `syz.4.4439'. [ 669.213748][T13854] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4444'. [ 669.334135][T13866] netlink: 56 bytes leftover after parsing attributes in process `syz.5.4450'. [ 670.274100][T13892] netlink: 56 bytes leftover after parsing attributes in process `syz.2.4458'. [ 671.583974][T13922] syz.1.4467[13922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 671.584275][T13922] syz.1.4467[13922] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 672.366084][T13929] syz.4.4469[13929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 672.378091][T13929] syz.4.4469[13929] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 672.584106][T13932] netlink: 56 bytes leftover after parsing attributes in process `syz.1.4470'. [ 674.678056][ T30] kauditd_printk_skb: 138 callbacks suppressed [ 674.678075][ T30] audit: type=1326 audit(1756502225.901:5829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13955 comm="syz.0.4477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 674.920711][T13973] 9pnet: p9_fd_create_tcp (13973): problem connecting socket to 127.0.0.1 [ 675.008014][ T30] audit: type=1326 audit(1756502226.121:5830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13955 comm="syz.0.4477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 676.078589][ T30] audit: type=1326 audit(1756502226.121:5831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13955 comm="syz.0.4477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f693fd94c23 code=0x7ffc0000 [ 676.112327][ T30] audit: type=1326 audit(1756502226.121:5832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13955 comm="syz.0.4477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f693fd94c23 code=0x7ffc0000 [ 676.619084][T13988] 8021q: VLANs not supported on ip6_vti0 [ 676.649307][T13988] bridge0: port 3(syz_tun) entered blocking state [ 676.655811][T13988] bridge0: port 3(syz_tun) entered forwarding state [ 676.669475][ T30] audit: type=1326 audit(1756502226.121:5833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13955 comm="syz.0.4477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 676.701452][T13988] device veth0_vlan left promiscuous mode [ 676.707419][ T30] audit: type=1326 audit(1756502226.161:5834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13955 comm="syz.0.4477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 676.731395][ T30] audit: type=1326 audit(1756502226.161:5835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13955 comm="syz.0.4477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 676.755286][ T30] audit: type=1326 audit(1756502226.161:5836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13955 comm="syz.0.4477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 676.779285][T13988] device veth0_vlan entered promiscuous mode [ 676.794478][ T30] audit: type=1326 audit(1756502226.161:5837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13955 comm="syz.0.4477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 676.822698][T13988] device veth1_macvtap left promiscuous mode [ 676.829631][T13988] device veth1_macvtap entered promiscuous mode [ 676.857146][ T426] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 676.864896][ T30] audit: type=1326 audit(1756502226.161:5838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13955 comm="syz.0.4477" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 676.890188][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 676.902260][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 676.913103][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 676.922027][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 676.932326][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 676.939408][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 676.989026][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 677.034190][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan2: link becomes ready [ 677.076797][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 677.115667][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 677.122877][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 677.130754][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 677.139350][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 677.147588][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 677.155681][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 677.163915][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 677.172063][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 677.180138][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 677.188317][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 677.196428][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 677.204589][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 677.212845][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 677.221432][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 677.229446][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 677.237662][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 677.245667][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 677.253847][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 677.262375][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 677.270856][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 677.278825][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 677.286751][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 677.294368][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 677.301850][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 677.310174][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 677.318433][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 677.978550][T14008] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4494'. [ 679.023157][T14043] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4507'. [ 679.033892][T14043] netlink: 56 bytes leftover after parsing attributes in process `syz.5.4507'. [ 679.057770][T14040] netlink: 56 bytes leftover after parsing attributes in process `syz.4.4505'. [ 679.139712][T14049] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4509'. [ 679.233872][T14049] device veth0_vlan left promiscuous mode [ 679.240004][T14049] device veth0_vlan entered promiscuous mode [ 679.247741][T14049] device veth1_macvtap left promiscuous mode [ 679.254164][T14049] device veth1_macvtap entered promiscuous mode [ 679.771135][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 679.780748][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 679.788420][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 679.796746][ T9939] bridge0: port 1(bridge_slave_0) entered blocking state [ 679.796818][ T30] kauditd_printk_skb: 77 callbacks suppressed [ 679.796830][ T30] audit: type=1326 audit(1756502231.011:5916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.2.4511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 679.803902][ T9939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 679.804956][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 679.868259][ T30] audit: type=1326 audit(1756502231.091:5917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.2.4511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 679.902606][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 679.920237][ T9939] bridge0: port 2(bridge_slave_1) entered blocking state [ 679.927421][ T9939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 679.937653][ T30] audit: type=1326 audit(1756502231.111:5918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.2.4511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 679.961520][ T30] audit: type=1326 audit(1756502231.111:5919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14056 comm="syz.2.4511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 679.973529][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 680.023772][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_0: link becomes ready [ 680.033011][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 680.042971][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 680.051260][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 680.059822][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 680.068086][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 680.076385][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 680.085911][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 680.094410][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 680.105527][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 680.114776][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 680.123362][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 680.132187][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 680.141221][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 680.150107][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 680.158720][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 680.167126][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 680.178911][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 680.187674][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 680.196153][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 680.210946][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 680.227038][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 680.238123][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 680.247239][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 680.258787][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 680.269719][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 681.198256][ T30] audit: type=1326 audit(1756502232.421:5920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14083 comm="syz.0.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 681.222496][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 681.835098][ T30] audit: type=1326 audit(1756502232.441:5921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14083 comm="syz.0.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 682.007495][ T30] audit: type=1326 audit(1756502232.441:5922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14083 comm="syz.0.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 682.038434][ T30] audit: type=1326 audit(1756502232.441:5923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14083 comm="syz.0.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f693fd94c23 code=0x7ffc0000 [ 682.062498][ T30] audit: type=1326 audit(1756502232.441:5924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14083 comm="syz.0.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f693fd94c23 code=0x7ffc0000 [ 682.097503][T14106] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4527'. [ 682.217703][ T30] audit: type=1326 audit(1756502232.441:5925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14083 comm="syz.0.4520" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 684.815808][ T30] kauditd_printk_skb: 33 callbacks suppressed [ 684.815823][ T30] audit: type=1326 audit(1756502236.031:5959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14154 comm="syz.0.4543" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f693fd94be9 code=0x0 [ 685.005312][ T30] audit: type=1326 audit(1756502236.221:5960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14157 comm="syz.4.4544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 685.029252][ T30] audit: type=1326 audit(1756502236.221:5961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14157 comm="syz.4.4544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 685.053434][ T30] audit: type=1326 audit(1756502236.251:5962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14157 comm="syz.4.4544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 685.077610][ T30] audit: type=1326 audit(1756502236.251:5963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14157 comm="syz.4.4544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 685.105763][ T30] audit: type=1326 audit(1756502236.251:5964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14157 comm="syz.4.4544" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 685.746506][ T30] audit: type=1326 audit(1756502236.961:5965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14189 comm="syz.0.4556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 685.806255][ T30] audit: type=1326 audit(1756502236.991:5966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14189 comm="syz.0.4556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=195 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 685.856533][ T30] audit: type=1326 audit(1756502236.991:5967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14189 comm="syz.0.4556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 685.881738][ T30] audit: type=1326 audit(1756502237.001:5968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14189 comm="syz.0.4556" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f693fd94be9 code=0x7ffc0000 [ 686.728438][T14211] xt_NFQUEUE: number of total queues is 0 [ 686.987779][T14206] 9pnet: Insufficient options for proto=fd [ 687.465817][T14243] netlink: 56 bytes leftover after parsing attributes in process `syz.1.4573'. [ 690.338168][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 692.554898][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 692.554915][ T30] audit: type=1326 audit(1756502243.771:5977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14301 comm="syz.4.4593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 692.616220][ T30] audit: type=1326 audit(1756502243.801:5978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14301 comm="syz.4.4593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 692.656048][ T30] audit: type=1326 audit(1756502243.801:5979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14301 comm="syz.4.4593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 692.884207][ T30] audit: type=1326 audit(1756502243.801:5980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14301 comm="syz.4.4593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7efc3cd73c23 code=0x7ffc0000 [ 693.110411][ T30] audit: type=1326 audit(1756502243.801:5981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14301 comm="syz.4.4593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7efc3cd73c23 code=0x7ffc0000 [ 693.147508][ T30] audit: type=1326 audit(1756502243.811:5982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14301 comm="syz.4.4593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 693.208952][ T30] audit: type=1326 audit(1756502243.811:5983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14301 comm="syz.4.4593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 693.241435][ T30] audit: type=1326 audit(1756502243.811:5984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14301 comm="syz.4.4593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 693.265358][ T30] audit: type=1326 audit(1756502243.811:5985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14301 comm="syz.4.4593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 693.304947][ T30] audit: type=1326 audit(1756502243.811:5986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14301 comm="syz.4.4593" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7efc3cd73be9 code=0x7ffc0000 [ 693.749929][T14397] netlink: 40 bytes leftover after parsing attributes in process `syz.5.4638'. [ 696.273766][T14453] 9pnet: Insufficient options for proto=fd [ 696.864852][T14479] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4665'. [ 696.875141][T14479] netlink: 56 bytes leftover after parsing attributes in process `syz.1.4665'. [ 697.652650][ T30] kauditd_printk_skb: 210 callbacks suppressed [ 697.652668][ T30] audit: type=1326 audit(1756502248.871:6197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14514 comm="syz.2.4678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f2e4b113c77 code=0x7ffc0000 [ 697.721480][ T30] audit: type=1326 audit(1756502248.901:6198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14514 comm="syz.2.4678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2e4b112550 code=0x7ffc0000 [ 697.937781][ T30] audit: type=1326 audit(1756502248.901:6199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14514 comm="syz.2.4678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f2e4b11284a code=0x7ffc0000 [ 698.078977][ T30] audit: type=1326 audit(1756502249.301:6200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14514 comm="syz.2.4678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 698.144809][ T30] audit: type=1326 audit(1756502249.301:6201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14514 comm="syz.2.4678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 698.227634][ T30] audit: type=1326 audit(1756502249.331:6202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14514 comm="syz.2.4678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=133 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 698.297355][ T30] audit: type=1326 audit(1756502249.331:6203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14514 comm="syz.2.4678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 698.636381][ T30] audit: type=1326 audit(1756502249.341:6204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14514 comm="syz.2.4678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 698.699606][ T30] audit: type=1326 audit(1756502249.351:6205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14514 comm="syz.2.4678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 698.761378][ T30] audit: type=1326 audit(1756502249.351:6206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14514 comm="syz.2.4678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4b113be9 code=0x7ffc0000 [ 700.704342][T14557] netlink: 'syz.1.4689': attribute type 12 has an invalid length. [ 700.741122][T14559] netlink: 'syz.5.4690': attribute type 12 has an invalid length. [ 702.847477][ T30] kauditd_printk_skb: 22 callbacks suppressed [ 702.847497][ T30] audit: type=1326 audit(1756502254.071:6229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14574 comm="syz.5.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 702.904649][T14582] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4697'. [ 702.937203][T14582] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4697'. [ 702.939653][ T30] audit: type=1326 audit(1756502254.101:6230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14574 comm="syz.5.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 703.022032][ T30] audit: type=1326 audit(1756502254.111:6231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14574 comm="syz.5.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f89be6edc23 code=0x7ffc0000 [ 703.117306][ T30] audit: type=1326 audit(1756502254.111:6232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14574 comm="syz.5.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f89be6edc23 code=0x7ffc0000 [ 703.150550][ T30] audit: type=1326 audit(1756502254.111:6233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14574 comm="syz.5.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 703.380155][ T30] audit: type=1326 audit(1756502254.111:6234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14574 comm="syz.5.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 703.437502][ T30] audit: type=1326 audit(1756502254.111:6235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14574 comm="syz.5.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 703.463292][ T30] audit: type=1326 audit(1756502254.121:6236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14574 comm="syz.5.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 703.497607][ T30] audit: type=1326 audit(1756502254.121:6237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14574 comm="syz.5.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 703.562578][ T30] audit: type=1326 audit(1756502254.121:6238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14574 comm="syz.5.4694" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7f89be6edbe9 code=0x7ffc0000 [ 704.443632][T14608] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 706.987608][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 707.878421][T14677] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4729'. [ 707.993392][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 707.993408][ T30] audit: type=1326 audit(1756502259.211:6266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14680 comm="syz.1.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 708.387130][ T30] audit: type=1326 audit(1756502259.211:6267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14680 comm="syz.1.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 708.411363][ T30] audit: type=1326 audit(1756502259.241:6268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14680 comm="syz.1.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 708.437763][ T30] audit: type=1326 audit(1756502259.251:6269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14680 comm="syz.1.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f109a550c23 code=0x7ffc0000 [ 708.463060][ T30] audit: type=1326 audit(1756502259.251:6270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14680 comm="syz.1.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f109a550c23 code=0x7ffc0000 [ 708.489150][ T30] audit: type=1326 audit(1756502259.251:6271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14680 comm="syz.1.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 708.512945][ T30] audit: type=1326 audit(1756502259.251:6272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14680 comm="syz.1.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 708.539939][ T30] audit: type=1326 audit(1756502259.251:6273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14680 comm="syz.1.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 708.607397][ T30] audit: type=1326 audit(1756502259.261:6274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14680 comm="syz.1.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 708.631759][ T30] audit: type=1326 audit(1756502259.261:6275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14680 comm="syz.1.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f109a550be9 code=0x7ffc0000 [ 740.257373][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 813.217427][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 816.337204][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 816.344366][ C1] (detected by 1, t=10002 jiffies, g=57873, q=521) [ 816.351052][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10003 (4295018809-4295008806), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 816.364556][ C1] rcu: rcu_preempt kthread starved for 10004 jiffies! g57873 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 816.375778][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 816.385857][ C1] rcu: RCU grace-period kthread stack dump: [ 816.391858][ C1] task:rcu_preempt state:R running task stack:28720 pid: 14 ppid: 2 flags:0x00004000 [ 816.402729][ C1] Call Trace: [ 816.406031][ C1] [ 816.409147][ C1] __schedule+0xb6e/0x14c0 [ 816.413619][ C1] ? release_firmware_map_entry+0x190/0x190 [ 816.419522][ C1] ? compat_start_thread+0x20/0x20 [ 816.424691][ C1] ? update_rt_rq_load_avg+0x25/0x230 [ 816.430094][ C1] ? preempt_schedule+0xa7/0xb0 [ 816.434952][ C1] preempt_schedule_common+0x9b/0xf0 [ 816.440254][ C1] preempt_schedule+0xa7/0xb0 [ 816.444942][ C1] ? schedule_preempt_disabled+0x20/0x20 [ 816.450581][ C1] ? asm_sysvec_reschedule_ipi+0x1b/0x20 [ 816.456220][ C1] preempt_schedule_thunk+0x16/0x18 [ 816.461456][ C1] _raw_spin_unlock_irqrestore+0x70/0x80 [ 816.467184][ C1] __mod_timer+0x7ae/0xb30 [ 816.471629][ C1] ? detach_if_pending+0xf4/0x300 [ 816.476659][ C1] schedule_timeout+0x127/0x2e0 [ 816.481515][ C1] ? console_conditional_schedule+0x30/0x30 [ 816.487413][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 816.492884][ C1] ? update_process_times+0x200/0x200 [ 816.498267][ C1] ? prepare_to_swait_event+0x308/0x320 [ 816.503907][ C1] rcu_gp_fqs_loop+0x293/0xf60 [ 816.508678][ C1] ? debug_smp_processor_id+0x17/0x20 [ 816.514153][ C1] ? __note_gp_changes+0x4e2/0x9e0 [ 816.519267][ C1] ? rcu_gp_init+0xc00/0xc00 [ 816.524125][ C1] ? _raw_spin_unlock_irq+0x4e/0x70 [ 816.529327][ C1] ? rcu_gp_init+0x9a7/0xc00 [ 816.533936][ C1] rcu_gp_kthread+0x98/0x330 [ 816.538534][ C1] ? wake_nocb_gp+0x1d0/0x1d0 [ 816.543219][ C1] ? __kasan_check_read+0x11/0x20 [ 816.548248][ C1] ? __kthread_parkme+0xac/0x200 [ 816.553279][ C1] ? preempt_count_add+0x90/0x1b0 [ 816.558325][ C1] kthread+0x411/0x500 [ 816.562495][ C1] ? wake_nocb_gp+0x1d0/0x1d0 [ 816.567262][ C1] ? kthread_blkcg+0xd0/0xd0 [ 816.571853][ C1] ret_from_fork+0x1f/0x30 [ 816.576280][ C1] [ 816.579521][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 816.586030][ C1] Sending NMI from CPU 1 to CPUs 0: [ 816.591514][ C0] NMI backtrace for cpu 0 [ 816.591592][ C0] CPU: 0 PID: 14723 Comm: syz.0.4742 Tainted: G W 5.15.189-syzkaller-android13-5.15.189_r00 #0 [ 816.591610][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 816.591627][ C0] RIP: 0010:update_stack_state+0x264/0x480 [ 816.591652][ C0] Code: 8b 7d c0 e8 1e ee 75 00 e9 0e ff ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 64 ff ff ff 48 89 df e8 e1 ed 75 00 e9 57 ff ff ff <4c> 89 e3 4d 8d 74 24 40 4d 89 f7 49 c1 ef 03 48 b8 00 00 00 00 00 [ 816.591666][ C0] RSP: 0018:ffffc900014a74f8 EFLAGS: 00000002 [ 816.591681][ C0] RAX: 0000000000000001 RBX: ffffc900014a7648 RCX: ffffc900014a7a01 [ 816.591692][ C0] RDX: ffffc900014a7a00 RSI: 1ffff92000294eca RDI: ffffc900014a76a0 [ 816.591703][ C0] RBP: ffffc900014a75b8 R08: ffffc900014a7710 R09: ffffc900014a7708 [ 816.591714][ C0] R10: 0000000000000002 R11: 1ffff92000294ec9 R12: ffffc900014a7648 [ 816.591725][ C0] R13: 0000000000000001 R14: ffffc900014a8000 R15: ffffc900014a0000 [ 816.591735][ C0] FS: 00007f693e7dc6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 816.591749][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 816.591760][ C0] CR2: 0000001b353fc000 CR3: 000000010fe33000 CR4: 00000000003506b0 [ 816.591775][ C0] DR0: 0000000000000000 DR1: 0000000000000032 DR2: 0000000000000000 [ 816.591785][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 816.591795][ C0] Call Trace: [ 816.591800][ C0] [ 816.591809][ C0] unwind_next_frame+0x3d5/0x700 [ 816.591827][ C0] ? stack_trace_save+0xe0/0xe0 [ 816.591842][ C0] arch_stack_walk+0x108/0x140 [ 816.591860][ C0] ? ____kasan_slab_free+0x125/0x160 [ 816.591876][ C0] stack_trace_save+0x98/0xe0 [ 816.591889][ C0] ? stack_trace_snprint+0xf0/0xf0 [ 816.591903][ C0] ? futex_wait_queue_me+0x2ed/0x650 [ 816.591921][ C0] ? memset+0x35/0x40 [ 816.591935][ C0] kasan_set_track+0x4a/0x70 [ 816.591948][ C0] ? kasan_set_track+0x4a/0x70 [ 816.591960][ C0] ? kasan_set_free_info+0x23/0x40 [ 816.591974][ C0] ? ____kasan_slab_free+0x125/0x160 [ 816.591997][ C0] ? debug_smp_processor_id+0x17/0x20 [ 816.592014][ C0] ? kasan_quarantine_put+0x34/0x190 [ 816.592029][ C0] ? kmem_cache_free+0x100/0x320 [ 816.592044][ C0] kasan_set_free_info+0x23/0x40 [ 816.592058][ C0] ____kasan_slab_free+0x125/0x160 [ 816.592073][ C0] __kasan_slab_free+0x11/0x20 [ 816.592086][ C0] slab_free_freelist_hook+0xc2/0x190 [ 816.592102][ C0] ? __dequeue_signal+0x4ad/0x5c0 [ 816.592118][ C0] kmem_cache_free+0x100/0x320 [ 816.592142][ C0] __dequeue_signal+0x4ad/0x5c0 [ 816.592157][ C0] dequeue_signal+0xa0/0x440 [ 816.592172][ C0] get_signal+0x696/0x1480 [ 816.592190][ C0] arch_do_signal_or_restart+0xc1/0x10f0 [ 816.592208][ C0] ? load_gs_index+0xb0/0xb0 [ 816.592223][ C0] ? get_sigframe_size+0x10/0x10 [ 816.592241][ C0] exit_to_user_mode_loop+0xa7/0xe0 [ 816.592255][ C0] exit_to_user_mode_prepare+0x5a/0xa0 [ 816.592269][ C0] syscall_exit_to_user_mode+0x1a/0x30 [ 816.592285][ C0] do_syscall_64+0x58/0xa0 [ 816.592299][ C0] ? clear_bhb_loop+0x50/0xa0 [ 816.592315][ C0] ? clear_bhb_loop+0x50/0xa0 [ 816.592330][ C0] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 816.592345][ C0] RIP: 0033:0x7f693fd94be9 [ 816.592359][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 816.592371][ C0] RSP: 002b:00007f693e7dc0e8 EFLAGS: 00000246 [ 816.592383][ C0] RAX: fffffffffffffffc RBX: 00007f693ffbc098 RCX: 00007f693fd94be9 [ 816.592394][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f693ffbc098 [ 816.592403][ C0] RBP: 00007f693ffbc090 R08: 0000000000000000 R09: 0000000000000000 [ 816.592413][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 816.592423][ C0] R13: 00007f693ffbc128 R14: 00007ffe955cb3a0 R15: 00007ffe955cb488 [ 816.592436][ C0] [ 956.577353][ C1] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 1002.657139][ C0] BUG: workqueue lockup - pool cpus=0 node=0 flags=0x0 nice=0 stuck for 292s! [ 1002.667063][ C0] Showing busy workqueues and worker pools: [ 1002.673170][ C0] workqueue events: flags=0x0 [ 1002.677908][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=11/256 refcnt=12 [ 1002.677953][ C0] pending: bpf_prog_free_deferred, psi_avgs_work, key_garbage_collector, bpf_prog_free_deferred, kfree_rcu_monitor, free_work, rht_deferred_worker, rht_deferred_worker, rht_deferred_worker, rht_deferred_worker, rht_deferred_worker [ 1002.678116][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=10/256 refcnt=11 [ 1002.678158][ C0] pending: vmstat_shepherd, jump_label_update_timeout, bpf_map_free_deferred, update_stats_workfn, destroy_list_workfn, nfc_urelease_event_work, free_work, kfree_rcu_monitor, rht_deferred_worker, rht_deferred_worker [ 1002.678295][ C0] workqueue events_long: flags=0x0 [ 1002.743339][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=8/256 refcnt=9 [ 1002.743389][ C0] pending: br_multicast_gc_work, br_multicast_gc_work, br_fdb_cleanup, br_fdb_cleanup, br_multicast_gc_work, br_multicast_gc_work, br_fdb_cleanup, br_fdb_cleanup [ 1002.743493][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=6/256 refcnt=7 [ 1002.743530][ C0] pending: br_multicast_gc_work, br_multicast_gc_work, br_multicast_gc_work, br_fdb_cleanup, br_fdb_cleanup, br_fdb_cleanup [ 1002.743605][ C0] workqueue events_unbound: flags=0x2 [ 1002.795093][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/512 refcnt=4 [ 1002.795138][ C0] pending: toggle_allocation_gate, flush_memcg_stats_dwork [ 1002.795185][ C0] workqueue events_power_efficient: flags=0x80 [ 1002.816185][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=4/256 refcnt=5 [ 1002.816229][ C0] pending: neigh_periodic_work, gc_worker, reg_check_chans_work, check_lifetime [ 1002.816289][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 1002.816321][ C0] pending: wg_ratelimiter_gc_entries, neigh_periodic_work [ 1002.816360][ C0] workqueue rcu_gp: flags=0x8 [ 1002.853717][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 1002.853770][ C0] in-flight: 426:srcu_invoke_callbacks [ 1002.853799][ C0] pending: process_srcu [ 1002.853827][ C0] workqueue mm_percpu_wq: flags=0x8 [ 1002.877928][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1002.877970][ C0] pending: vmstat_update [ 1002.877998][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1002.878031][ C0] pending: vmstat_update [ 1002.878056][ C0] workqueue writeback: flags=0x4a [ 1002.907848][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 1002.907894][ C0] pending: wb_workfn [ 1002.907930][ C0] workqueue dm_bufio_cache: flags=0x8 [ 1002.924927][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1002.924970][ C0] pending: work_fn [ 1002.924997][ C0] workqueue mld: flags=0x40008 [ 1002.941990][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=2 [ 1002.942030][ C0] pending: mld_ifc_work [ 1002.942061][ C0] workqueue ipv6_addrconf: flags=0x40008 [ 1002.959760][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=2 [ 1002.959800][ C0] pending: addrconf_verify_work [ 1002.959830][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 1002.978066][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1002.978105][ C0] pending: wg_packet_encrypt_worker [ 1002.978133][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1002.978165][ C0] pending: wg_packet_encrypt_worker [ 1002.978190][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 1003.010387][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1003.010428][ C0] pending: wg_packet_encrypt_worker [ 1003.010458][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1003.010491][ C0] pending: wg_packet_encrypt_worker [ 1003.010516][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 1003.042541][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1003.042581][ C0] pending: wg_packet_encrypt_worker [ 1003.042609][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1003.042641][ C0] pending: wg_packet_encrypt_worker [ 1003.042666][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 1003.074579][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1003.074618][ C0] pending: wg_packet_encrypt_worker [ 1003.074645][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1003.074679][ C0] pending: wg_packet_encrypt_worker [ 1003.074705][ C0] workqueue wg-kex-wg1: flags=0x6 [ 1003.106691][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 1003.106727][ C0] pending: wg_packet_handshake_send_worker [ 1003.106752][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 1003.125730][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1003.125780][ C0] pending: wg_packet_encrypt_worker [ 1003.125811][ C0] workqueue wg-kex-wg0: flags=0x6 [ 1003.144466][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 1003.144501][ C0] pending: wg_packet_handshake_send_worker [ 1003.144525][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 1003.163290][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1003.163334][ C0] pending: wg_packet_encrypt_worker [ 1003.163364][ C0] workqueue wg-kex-wg1: flags=0x6 [ 1003.181749][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 1003.181785][ C0] pending: wg_packet_handshake_send_worker [ 1003.181808][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 1003.200741][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1003.200782][ C0] pending: wg_packet_encrypt_worker [ 1003.200810][ C0] workqueue wg-kex-wg0: flags=0x6 [ 1003.219264][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 1003.219310][ C0] pending: wg_packet_handshake_send_worker [ 1003.219344][ C0] workqueue wg-kex-wg1: flags=0x6 [ 1003.237877][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/256 refcnt=4 [ 1003.237922][ C0] pending: wg_packet_handshake_send_worker, wg_packet_handshake_send_worker [ 1003.237965][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 1003.259842][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1003.259887][ C0] pending: wg_packet_encrypt_worker [ 1003.259915][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 1003.259949][ C0] pending: wg_packet_encrypt_worker [ 1003.259977][ C0] pool 2: cpus=1 node=0 flags=0x0 nice=0 hung=286s workers=4 idle: 12923 12953 12975