last executing test programs: 18m45.345709518s ago: executing program 4 (id=2387): getpgrp(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r4, &(0x7f0000001140)=[{&(0x7f0000000700)=""/206, 0xce}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000003b00)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe88}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x20) r6 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x12, r6, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x80, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0xf) r8 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x490, 0x210, 0x178, 0x210, 0x328, 0x328, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x3f8, 0x6, &(0x7f00000004c0), {[{{@ip={@multicast2, @multicast2, 0xffffff00, 0xffffff00, 'pim6reg0\x00', 'syzkaller1\x00', {}, {}, 0x5e, 0x1, 0x20}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@addrtype={{0x30}, {0x658, 0x0, 0x1}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x6, 0x7, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4e21}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x30, 0x80, 0x1}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00', 0x0, 0x4, 0x1, 0x2}}, @common=@unspec=@connmark={{0x30}, {0x1, 0x4}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x4c}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0xfff, 0xe, [0x15, 0x21, 0x12, 0x2a, 0x2b, 0x32, 0x18, 0xc, 0x40, 0x5, 0x10, 0xf, 0x29, 0x3e, 0x2d, 0x28], 0x2, 0x10000, 0x8}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4f0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c000000100003052cbd7000fedbdf2500000020", @ANYRES32=0x0, @ANYBLOB="0000000000080400240012800b0001006d616373656300001400028005000600000000", @ANYRES32=r9], 0x4c}}, 0x0) ioctl$TCFLSH(r7, 0x400455c8, 0x0) syz_usb_connect(0x2, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000140)=0x1b) 18m42.189736286s ago: executing program 4 (id=2420): r0 = socket$rds(0x15, 0x5, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f00000017c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)}, 0x0) 18m42.170277508s ago: executing program 4 (id=2421): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000640)="985e44efeabe001cabcf3d8673c3a254a9a2d3197970cb347b70a243bf77139a94bc3ae91684aaf7b7dff691deb8f8aef2d915fb3a0794a9a9b431a819bca6122c350637808dde804a048fd8696e524b2934126c443ce93d82e931eb9918e6c0827686e59209d2e02c9210fd8048f04ad6c42200fd9232f5aa6a361816bf21afb8473a064f1988536d4b5888807b3aaafaf59f53121782a0a9370dc0feae13c8c2a1dcc8a3122aaa3dcd5b9247", 0xad}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a00)="449f6aed247d197178d7f0a82e1deae14825b22ab6c0ec1ca0c27cd21d8a48637cb781581aac75a2f848f285c99133f0435497bf6ae25625c64f", 0x3a}, {&(0x7f0000000cc0)="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", 0x1db}], 0x2}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000140)="a7040f7dff0a4fed838b52a29c46952dfe5aff84e281448c520c4b0808bdb32447fc2ba20baa8cc06a99aea4a4221e753e94bf215e023772", 0x38}, {&(0x7f00000002c0)="d0f28c036a8b6293adbae6a1f4a98928a2efe08e665dac369f8749c5c15e9819ef3627a4cf2264401c991774440846e7b4146eca22035546a286d4571d16423012a6cc000f8a5fb3c2555ef48a1e7dc5a9c834f7dfdb9487e74566a7a9e2262d739ba78f19916bd9efee8442b70298a91798f9186dcd1a9e63316e7d18debc6fe4280aff3b3400849f", 0x89}, {&(0x7f0000000380)="ba78a730565fdeecaa98beb39bb0a1e4a46f0808ce0b5b03542d54303591031ad9f9073b1dff296b9df9eca8a08c6bf80659214737633acdcd8a7f2cfbeeaf58ac4f24", 0x43}], 0x3}}], 0x3, 0x54004) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 18m42.104267793s ago: executing program 4 (id=2422): timer_create(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="200000005e00010000000000000000000c0000ed000100000000000080ba7bf172"], 0x20}], 0x1}, 0x0) pipe(&(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xd, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r1, 0xffffffffffffffff, r2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000480)='./file0\x00', 0x18000, &(0x7f0000000880)=ANY=[], 0x8, 0x2eb, &(0x7f00000004c0)="$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") r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)=0x0) timer_settime(r4, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@float={0x1, 0x300, 0x0, 0x10, 0x2}]}}, 0x0, 0x26}, 0x28) waitid(0x0, r5, 0x0, 0x8, 0x0) waitid(0x1000000000000000, 0x0, 0x0, 0x4, 0x0) 18m40.578890292s ago: executing program 4 (id=2427): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0xffffffff, @loopback, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x18) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") 18m40.327431642s ago: executing program 4 (id=2436): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) ptrace$poke(0xd7c16c1c2ef5e447, r0, &(0x7f0000000180), 0xfffffffffffffff9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000002c0)=0x11) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x2) r5 = socket$can_bcm(0x1d, 0x2, 0x2) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) dup3(r6, r5, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x109cc2, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 18m40.327291902s ago: executing program 32 (id=2436): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) ptrace$poke(0xd7c16c1c2ef5e447, r0, &(0x7f0000000180), 0xfffffffffffffff9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000002c0)=0x11) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0x2) r5 = socket$can_bcm(0x1d, 0x2, 0x2) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) dup3(r6, r5, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x109cc2, 0x5c) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.256375265s ago: executing program 1 (id=20631): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x9, 0x640b9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b83, 0x3, @perf_bp={0x0, 0x6}, 0x4, 0x9, 0xfff, 0x7, 0xd, 0x6, 0x2, 0x0, 0x0, 0x0, 0x2009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000001540)={0x14, r1, 0x303, 0x70bd2a, 0x25dfdbff}, 0x14}}, 0x84) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x121}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0xa1}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 3.149707233s ago: executing program 1 (id=20632): r0 = socket$igmp6(0xa, 0x3, 0x3a) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000010000000800000008"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) sendmsg$tipc(r1, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xe34}, {0x0}, {0x0}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) setsockopt$MRT6_ADD_MFC(r0, 0x29, 0x22, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @loopback, 0x1}, {0xa, 0xfffe, 0xffdffffd, @dev={0xfe, 0x80, '\x00', 0x2}, 0x4}, 0x1, {[0xba, 0x2, 0x1, 0x10b, 0x0, 0x40001, 0x8, 0x5]}}, 0x5c) listen(0xffffffffffffffff, 0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000000, 0x30, 0xffffffffffffffff, 0x22f31000) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = open(&(0x7f0000000480)='.\x00', 0x48800, 0x50) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x42, 0x0) pwrite64(r4, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)='./file2\x00') getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) 2.832098588s ago: executing program 1 (id=20637): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000080)=0x6, 0x4) 2.633446644s ago: executing program 1 (id=20639): bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="160000000000000004000000", @ANYRESDEC, @ANYRESDEC], 0x48) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000300)={0x1, 'wg0\x00', 0x2}, 0x18) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x400000000000235, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3000000"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, &(0x7f0000000340), &(0x7f0000000300)=r4}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=ANY=[@ANYBLOB="240000003f000500000000000000df25047c0000040000000c0001"], 0x24}, 0x1, 0x0, 0x0, 0x48800}, 0x0) read(r2, &(0x7f0000001400)=""/4096, 0x1000) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) writev(r6, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) 2.54737673s ago: executing program 1 (id=20641): sendto(0xffffffffffffffff, &(0x7f0000000080)="450c6d777ad999f89d59db762cd946ed9c9d84560b4c0b26de39838871dc46b1003767a969e165e6abce5f5d966c7d4b2c9bd2eaf000dd573b7ba8cbc13e92930bd84d6b51813a7e68a7280f881c0f7503c7c2009e6fa04cdf43db21b0ff5a46b6864603f01ddc7b59c268c9dc60af6151bd24e1334ee0e2c965f75b1e7535c34fff633f596d41994161fc94a4bef6aa1189679d63dd12d71c231e73c5d52f270867e10e5b8f79e39998e525db75e28e0989fb2401c11c6058e8", 0xba, 0x20000001, &(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) (async) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) epoll_create1(0x0) (async, rerun: 64) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'dummy0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xd0f, 0x50bd2f, 0xfffffffc, {0x60, 0x0, 0x0, r1, {0x0, 0x8}, {0xffff, 0xffff}, {0x0, 0xc}}, [@qdisc_kind_options=@q_etf={{0x8}, {0xfffffffffffffea5, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0xb, 0xb}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x3004408c) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000840), 0x81}, 0x38) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r3 = socket(0x2a, 0x2, 0x0) recvmsg$can_j1939(r3, 0x0, 0x40010060) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r4, &(0x7f0000000140)="3492ee7c038450feeff2435f0100088000000000", 0x14, 0x0, &(0x7f00000001c0)={0x11, 0x11, r5, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}}, 0x14) (async, rerun: 64) r6 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c00000013000100000000000000000000000002", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="1400350064756d6d7930"], 0x3c}}, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) (async) r7 = socket$vsock_stream(0x28, 0x1, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r8, 0x80286722, &(0x7f00000001c0)={&(0x7f0000000300)=""/124, 0x7c, 0x40008, 0x7}) (async) connect$vsock_stream(r7, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) (async, rerun: 64) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r9}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) (async, rerun: 64) syz_open_dev$evdev(&(0x7f0000000800), 0x1, 0x400201) (rerun: 64) openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) 2.387084133s ago: executing program 1 (id=20642): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000f00)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000001040)=[{{&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000a80)=[{&(0x7f00000005c0)="62e5a6", 0x3}, {&(0x7f0000000b80)="29a7299b1938402218a4407e2a79db8fac7c62c98cbcc785e22dccedfd59ce78340e9f4023ed89cb05db268892b655a7d10e35804936c927c52229ca4d0a302d9da5ce0b74f18efbdcab4bce272b91fcb4c6c56f142c71f1363516937b2e3eff8e3470c4bc5e7289b89f31c9347a1bd471af059156cd5fcaf4c97580ad4c441fd66439083a306166ada9db70616ba4f5105ac3a5e98d19fb2340af30fc3ca1042d90df54b6bf9c0b62a6b6914263dce69250e037ea373ae396d184fb35fea663", 0xc0}, {&(0x7f0000000980)="2ab18df128d06f1bad44373d2111e9c0151684854bbe0317e0967e3a02e8", 0x1e}, {&(0x7f0000000c40)="53e5963789496bdc759c16a9e5dbaf427b5a0e7ff6f602fb282aa4c22485874439b5f3ff07d1fcf1ec7c177b20139e139e924373807f461c7522203394731c03fe042b12a7daf462e494a6deb3eb9a8853e96f3f386c4ef3efd50b96717c7a0e9a87276966bb6639245b3841191046e07cf04f9ae4a972549fadecc1be9a186912b9bbd302945b95aeea5e7aa6d27e12b1bdbc0b5fd59f5ef1a191e6d5baf560dc0c7fda268122d1ba2b8c56e23eb03e9e1732478fd83a78776adbbfd234aedc4d1d75fd8064b1319ae2d0a387268772fed6c4119e", 0xd5}], 0x4, &(0x7f0000000f80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00000500"], 0xb8, 0x880}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) epoll_create1(0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000002c0)='kmem_cache_free\x00', r3, 0x0, 0x2}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000007"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0xf, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1e, 0x4, &(0x7f0000000e00)=ANY=[@ANYRES64=r2, @ANYRESHEX=r4, @ANYBLOB="276db7eaf29a191ace492fd6b38e58234d5fa913bde75dd3733a3b7a1cf4d5d8c89bc8dd9cfcd03f50a89a2688ba7d3aa6c8beeb09987805b9837727334f44944ca5fbbe2dcc4ae327700778eb1585664214cb5445d805bdf46868db163cfa4c252365ec953600000000836098e6df7acdbf65e83bbde3c168ceb9a9d5b72c41cbedffa7eac594d6c2fd95df633082e28708754bb14f2e3f5a8c163d", @ANYRESHEX=r3, @ANYRES64, @ANYRES64], &(0x7f0000000100)='GPL\x00', 0x20, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000400)='kfree\x00', r5}, 0x18) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000d40), 0x3010c0, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000000)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x18) r7 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect(0x0, 0x2ae, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)={0xa, &(0x7f0000000340)={0xa, 0x6, 0x310, 0xf, 0x7, 0xe, 0xff, 0xe0}, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x2, [{0x4, &(0x7f00000003c0)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x42d}}]}) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000100)={0x20000014}) close_range(r7, r8, 0x0) 1.244483623s ago: executing program 2 (id=20662): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 1.176064538s ago: executing program 2 (id=20663): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0x60, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000008000000850000005900000095", @ANYBLOB="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"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x400, 0x0, 0x8000021e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff}) io_uring_enter(r2, 0x47fa, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x20, 0x0, r1, 0x0, 0x0, 0x0, 0x44040001, 0x1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='kfree\x00', r5, 0x0, 0xffff}, 0x18) 1.103451423s ago: executing program 2 (id=20664): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x5e21, @empty}, 0x10) socket$inet(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = openat$selinux_policy(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070011000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) gettid() write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x190da) 1.084046565s ago: executing program 2 (id=20665): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x120}}, 0x0) 1.069315937s ago: executing program 2 (id=20666): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x5e21, @empty}, 0x10) socket$inet(0x2, 0x2, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = openat$selinux_policy(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8604, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ptrace$getregset(0x4204, 0x0, 0x200, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070011000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000240)={[0xffffffffffffffff]}, 0x0, 0x0, 0x8) tkill(0x0, 0x12) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x190da) 920.856718ms ago: executing program 0 (id=20670): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000000000000000000004000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) rt_sigqueueinfo(0x0, 0x3e, 0x0) (fail_nth: 8) 673.776327ms ago: executing program 3 (id=20671): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = socket(0x2, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r4}, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) keyctl$unlink(0x9, r3, 0xfffffffffffffffc) syz_emit_ethernet(0x52, &(0x7f00000002c0)=ANY=[@ANYBLOB="aa00000086dd604dd318001c0600fc010000000000000000000000000002fe8000001400d18d61a37841000000aa00004001", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="7002000c90780000fe07f989feff9800"], 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x84, &(0x7f0000000100)={r2, @in={{0x2, 0x4e21, @empty}}, 0xbdef, 0x1}, &(0x7f0000000000)=0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x2000) r7 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11012, r7, 0x10c000) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r8, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) ioctl$USBDEVFS_SUBMITURB(r7, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0xe0, &(0x7f0000000240)={0x3, 0x0, 0xfffa, 0x4360}, 0x8, 0x6, 0x7d, 0x0, 0x1, 0x101, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r7, 0x4008550d, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) accept4$phonet_pipe(r1, 0x0, &(0x7f0000000080), 0x80000) connect$unix(0xffffffffffffffff, 0x0, 0x0) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000780)={'syz', 0x0}, 0x0, 0x0) 517.445589ms ago: executing program 0 (id=20672): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={&(0x7f0000000b00)="a63590b4a4d3bf9f4fa004bbf8f64838bba5ffe1bc1e2b7d4a035e83fd7066dcb06f67bde3124c1ea13ec20fc3b1e69609420448379ff3ac9ec9e51622e7ce271d69ae49b6dd1f5f7e651ad94679ec363df5b0618c3127888e7283cdeef647adad107de75f9f956cb6221baa36696166d12e239daaa9d7aa260ef72015a1b2b7d1bb7faacb5a9994d2cf5b84ce5807968648aacc40fc8791bc371673add566990ea51924ba82bca2951ea0cf41ffae4a4ef53f09f201924ef501253b8bdddde82661dc4faf9736ebf318f687c2afa2fb68ccda495240a5bb1f421b540ffd68c44b6d233791225700ac8e900124764d329e7b7aa3f238d7aa2ce0327566d6aba10a934b0ede4a1dbce12b1f9a9a7f44b46459e08152e82dc9df83408e2488dce4be9254f51f12c1e5860dd704da8ff2b837617d6b8f6fc5f72b6956302344dcfe8fdda6ce9107793c4b399c2af3870043fca9c3c76c408394d6271e70c613e16039b186a177833d530e4be3e16cd5bc6aca3abfef23044ca4ccd17ffb4586aaea1aec305278e2913c9424d93dd2a58fcc8edd197a6de9ff9f4ca016e63817a710a62780b50191887617d10968c6aa0dc729c54653f1b8447c37f3893a98b5b2233362151b43ca317e75936487edef228a88fc2f0c76bc20feb3b1b6c57e633bb7593afacb3ed7466618078ebf071552e9870fdb75c4914b204c4240e611d483c59dd2b3ae6932bddac42e1fdd8998993ab16e3582c2d1bed66696a8067ac6bedfe9dc893d820b648ec7c1e14a59a39501ac0e464ff89fbe619b573dd537afbe98b467aade3706654bc8f1251d8ed897b9030e2aa3bb6366894fa1c06c0a3e2aa7798d5e679b2be0d235dae316660e4c9c05399243bfa20087566ccfe151d2b16cda31f7a2027022eee38fe043ac2b1cb42c1e3568f26b8e30057a3afc25a0ccad363d27d0588d497d0467795d5f254ee40656890ce7291917e99a9ef85f0e57bbd8a6ada5f38725fb9f539ec0a3fa1b835256ffbfc51a75588c6cb479289fa6f34508a6fa671051f3cd0e36851e85f9c2ff03063ac8c669029d2e7b3b956eaf618fa13496f78134e03fec1281e6bf1fd2bbdcdba6affc81b2dbe96aaaba6680c09b8ebde41af8bdb1ee5c1d6bb61cc126acc325dc7d27c784d1e315f047c267e16fd045d871509f6bef2c58614b85e15d132f0a9d170fb0922bfb668bf43979a14d4e1c09edd82047b56e3c5aec4ef28e00590eb150c8f4bf567569089f43f30a2f592eb256808786942d70aa70438be8cd589c8712c8684e5739c003888829ac91d2edc66f6ca8da6aa1a42d8425e4c957fa049310db221fa423d74070418588968cf80090257c2862cc7b0acd1b7922f59896d1aa3f2cf1cc1f4ee3474ee4357083a978a25657097c66aa861eb86c35d15f8314e466b09d94e3f46f9dc5969fe980b908cb513c80d3a79741e6a235d827d5f5254e3cfe6cd4c926ab3799e35335d0f71e70e17af6463f70579addf109bdca9a33a13bf67063a5229ccff2d41b60a68f64b3c48ddf8c5fa31d0599aceff14b460a6abc71ebae30136936cf4b7e2fc7dd74cfd4e974c14bd8ef238d742b0f82d1dedbabaf86dd5d75b620aa2edb6a8a9790bcb456bc8137bfc3ab3444a01976a9275115e223ddd202a8592fdb404f7837d48d7814303f7c574edb1f422dbbbc75a82ad5f6f77c2a0daf6baecc5d56b562a0bff1ae57f987393e4ebcde8ac129d0b7a390acd29532adccdd7e885454ed3b9942cc2d0f80ad62fa0e64021154a5eb9ce331875c84b763cf26eb66a273f82fdba22de3b4050e405494ebaa9cf6738ca131e568251a72a0f7503e5e0e7fd47be8ad74379dbf728acaa5531d36aa358fbd39e5390763fab999f740d1371164c50144f22ec37e992b4121c8b4d41f67e1582a1cc62b0e079b388bb5fa3c9025e13e8b9e9db0d7c0b1fa2856a2065b0a6d8c705187c55d2bf69356a44e0fb9cc67ecd7985d9ee3fbc92cd3e2d1da9f906615b78339279f972707861316b4705e4f1a78f080d25035344e2e3a8cef6f5a164ee33d0a402ba5084c8855c08f7cd7c563814a1dab65b885fafe5e3ccdb76467b268b4b104cd628fd88141c70ee4f0db26382b17410006dc1e10686756adf1744d61aa1b854940b0ea83381093e3416c5b088b0bf1fd28e5e7f50ab4bd9c778c40b7c44c88d8dc4eb19519744129ef731cc6ad0ecbf2967c6d12ca6053a616a62527d96504bc0d55d1188a898db954ad311390efb66d0d81d8526376a2969578a967f490c3a77309c906b8689e54d870ada9679c9ad3a64982dbc18d2111864b307a890a717afe6be9930baad7d65328de6dea47cd04ce83907048ae0bda53000827cd09c0440697981ea7fd32812ff519d94563c58742b42da0320307ffb768b9d7e9db2e02639f6a1d79b9bcb64ccee623cdb2cc8b04952cdafc80d0124db6a00f30d1fa08db6fa5a42c39a7574ef42467be70323c8c263b0dc5e1e0848e182d3b1a4ef51402af354eeca9b7cfe4c501c675db5b01a18e8c0ac665cb5059ea9631fe83881b0bd85195c2680a73fe184b32661b4610111a9c6e74a4356af9a617ad7380a3fd9f6259ec9b1fb440e2afe8f255e9e6b11f0864351b9bdd33a4f091639aec736dd1dca7c3b806e99bc6711ad64ba995d1e7c79db4b1545f11e07aa192118db70c739d9ac039cf0df68c6ef8a4b226c9e304c8113cb141540c661061c4a6f1aac8be687bd1427fc06f9f5545fb5691885a6f47b961d27b1d9962872036a07172cc227b3fe29b6f942de0f5f457759ab2eeb45dc7c1bf8015c624d93f37aa9210f88297ebd1280b3a9d793a8e396ccfb4f6d20742887606d838be63aca7a0e510c96493ac4f2479523fd3a8901ebbed9e2b4851dd70dbdc1812e532a93fd1b5070109ed16e2cb56e1a315bd6be04ea9e941a006d6afd28f1f6fdab18000e36be8a9a0ea9bde35828926461fdf42c5b580aad9be73c253f1cca5b52f10920dda3227620a8b9c46af7f1f9f00f91d6f8cea9c52b8d2b27876a261270728df23d381721f995db729f27e4e85fd414fa1dc7f4d89e1b064208d76239db296d209b6e3d739d5e19cc53ffba9b99824f1b35d5fb84996bade47e41655e849bc398c1938fb63384e72c971cff6090f3088d33b441815a4560170bd801a78106f7d61e614b15a9df1d36b975668ef0246297f7896de7b1208347f33e58e9e82615c422d13ba8e6a25e986a887072dd83cf10b656c527e9134df522b7809a88d8079fae9ef02cab36f572a979265e0cc5576f29d410b9635c713639b682f5ab5cc9cb249b2c4b046aa03e87ae76e63ff183e7015a775cfdbf861bf1606173e735bfa90bac983590f0c606b0bc1b06bb7f6866e68dcd4b6ef14520212ffd90a3631f7a0f7a7f675a44e941b82e9a17973398ffa69e4938cbb07d15b5e5c77f59caab4cf44d91fb0e2cd4b83d5ce58d285a4ebbbf06802df9d0bfc37a373a0994bfbbfde27ca3094f15a73e4307fdcc6032008e221ea20c301edffc62983af70aba241158a47b8b5af648fd07db40d8871b422a42bca19796bd9a315c0a3bd7951c6ed1a2a415547f6e34ab340a385e3e37eb7edca88830248ccf864a342ea8e4e0edd627d318fcdbe74d04ee75859fe9ce4f514acd8a46092742fd73f5eb63e1f0300080295c3a38206f01e9d39e269e8ef396b664084cbf2cf200ac1b2a6d210a6b82480df0b097b2b1cdb1155dac0cf9216e72fe512d5367fe83c841da6e314f7c73b7569e6c1ccd1dfa8e3b61496751680a1893948fc4c5320243bf1c452f9731dfae312847d289a3d54e485a397d4de706a50efb3de24a4213d4f7b8388e218b1c6ee17cb0d6b3a51abb7c212a092686a4bc9c41de866a4d2e98791a6e4efe243db649309ba20b816f1457708adb1fb431e95d7d1996614851c47a051bf1e43bed9870203ef5b079ee210695d559d427a4b7ae28aeb01d52b2ec9958bcea01d0ad026c5ebbc50ba956933994bfabed6e118a795473423bfe48ecf01d1696e1946dc295e32415265e0c62ea84db9854983799fe111d6abb68624042bd764ca4431667f21ceeff1dc55c892c9e07e0f01b21d91d35d9d3e5a7e47531bfd6840498c00d732b0c5448daa7fcfe9fe72388be9657d80001b89e0347b101210ca6311c8c9534eea8fa74f3c9a0ca955c36b38e332a159e160758a59535bfbc417f2ce6f2a34d448c3eb84102cfe00e63a7e68861aa2c2cdba21bd3c63aa90cc49d28a0862f2bf39c136fbbf55d3290a191e7edcacc0f720c5c2f213754ebc6ca55866cb88f7b487b467b2975beaa072d7640affae418ae1a1fa573f4255b003a8505d21a215aa777c4675ba5baea65c8eeea8002bbb4788eda94f81bfece309f79c00ec6b605f4bf798b3906142dc8a431d90be71a642d79e1bf57aa16aeb229e807364adbaf42808baf569c6c7890fbbe28232fcee022417bbe940f90b7c572e8cec642f4f21a11c110ea965a0ac1a9a4c365d39d97b92423a7365e9dd86281e763993ebfb4023822279fed2b4f27cf9b99c7d2f09d81add5ec85afd4db27b656a235d6412ad625d8b91656ba936bb93a909b69f1046a97f43d3c19449a5e3fb3146a4fb8488849a8c00652019bf27425f522b929b3bbc8615571ffa47977b048c3b78c0be4475495fff46f8faf2544183c8d01b77ab92ab5889efe7d66e2855ef15d0edc60d974cdc4b03f70468519611bba8ea663392de20185e41ed558a4c70318464bfc401a9a5c041c636f591bbf2e01e814331f9b10b1ed0d701949ca886dc6a4573aa3132a6bad78b0ac841c0e1fabede9045e02adee524335c5358afd8ec5359c2dabe74d151537492567616046d040bc59755c5dbf59c7866721688b3931286970cbde4a71b3993922b3fae67f9b232cc0c17cf39a99d03fd8c57473eeb03fc51d8c70bb9b491ecc62d308b671c41ef37704aa0b809d9b886a79efcdd350a8dd1c00bed0ded52917d48181c861bab217c84a40d7ac07b76332a898a53281b7fe086ca63d551f22ba49d5be63c706e1a19a0a4ead3b953a1f4be094610f3f305efc06e7e3068b5eee8bda9a7be753073af94c7b90a18afae88d1b12320191d9baaa0f5c9d9df6e316af86fa9ca4dde445cdf8ac39cb9369083a39ae922bd681636cae56163a379bb78746b00b3858bacd0554c2c8ae6fc2d3b0e70921d029dd48807c1269f9840d2d9b9e14658d9180ea04bc868c4531040589c4e1316f0d9646b118eee786b57df55f0b534197104b8c96eaad8d922bca47fb4c9c021cba76c27f415d1c4a270648d0d483ac971e7f2fe75ef82f5faad9c691e5bbd77cb4c9010d88c5baf616f7a65a041eb323a6ee3096402466072d63017a6668f551a06a662a007c78679923069af244327d1582557fb63292c2f4f3fdd2002c60a99d480c87cfd307c3824fcd7b052b350c692034b983fb151f2fdff94cbb9dbed6271b5fb342e53ba6f39c96daf1411754cacb9d666260b21f8dab5c9e6fcfbe4430e9d88d128eac3e2b23082d7e51db2f3d9e0c1c9763eea538b5029a0c95a16847351b968a228778edd01958ca4814dc5ed04081be5e13ffdda2e2764055278dc3dd7d3a2f46d2805194735e95841f334721c9564c29a0d49435873f1993c1083b77863fba15192b1adc76cc074aabadfa937b1081ff3b6e8d6ccb7e5bd21271ccaaaccbdeac1d4496e3ff3e035602a7bd71227659d68514bdad5ed7c29f57e44c106efc649aa619a06695b57", &(0x7f0000000200)=""/136, &(0x7f00000002c0)="b3796f4070247d90bdc0f6622f2acdaafe1f071cddbd1c166d0eab6ae34b890cf0121db53a55f1aba376ac2fe85a5464c457864c9fa4837a47ace73ff69984ed39a041a91436e56cf3f73a683a91cc8d3fa1cafc5d13247e5225cd396c525e273d2dbbfca31684a6ef8c1ef511a5f8c8a03047a7a7a041730ed24887d047f723e68021ac41273c66d246afc59b6b6097a5fde5bfc1ae2f4426960dcfa0572199b75d6690275e959ceacfd37aff5c4ba8e77ac6263d8704bbccdef24cc29b3088ceaf272c378edee9d5dd5291ad58b4323f722f", &(0x7f00000004c0)="bab085992c15fa3f2a6bf59525ae14e489c6dc41f34c5104e04223b65416d4a82b2fc6a2b0436783fd8b759a9e23cc1d3e851d25177598307374c8c84a33e3e0890a9e05fbbfd3171ccc20eea2fc168b598535c8cb23352fdc99e57d6ecc17a9d0574ce561de6a573e5ec9c69de6be75d49a20ad3c3c59fd3fe78d4167c823a7664f1b173b613992b72488a3cbf62cac53029f55ebd7d341d226a43b5d3834c7135c56423f6ebba4a84361dfe29899a4a0d63fc7ad36e941fcf35715d4db1c7af0aa16e7582512482537fdcb0806b89b63f92b2292f113aef4aa6ae0472a73d98f1874cfed856dd83d0c715eb9b079c8d72d5c953908d0", 0x7, r0, 0x4}, 0x38) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000040900010073797a3000000000b4000000090a010400000000000000000700000308000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d24001280200001800e000100636f6e6e6c696d69740000000c00028008000140000000010c0009"], 0xfc}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x5f21df7aec8d40fb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, r2, 0xa) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 352.010102ms ago: executing program 3 (id=20674): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0x60, &(0x7f0000001cc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000008000000850000005900000095", @ANYBLOB="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"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x400, 0x0, 0x8000021e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff}) io_uring_enter(r2, 0x47fa, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x20, 0x0, r1, 0x0, 0x0, 0x0, 0x44040001, 0x1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='kfree\x00', r5, 0x0, 0xffff}, 0x18) 351.452062ms ago: executing program 0 (id=20675): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x5e21, @empty}, 0x10) socket$inet(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = openat$selinux_policy(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070011000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r3, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) gettid() write$selinux_load(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x190da) 313.255225ms ago: executing program 0 (id=20676): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x120}}, 0x0) 298.090216ms ago: executing program 5 (id=20677): prctl$PR_SET_IO_FLUSHER(0x39, 0x1) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) r0 = io_uring_setup(0x5181, &(0x7f0000000000)={0x0, 0xb4f6, 0x20, 0x0, 0x156}) r1 = syz_io_uring_setup(0x395e, &(0x7f0000000080)={0x0, 0x4dbb, 0xb53fea0b25a021f8, 0x0, 0x21e, 0x0, r0}, &(0x7f0000000100), &(0x7f0000000140)) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x104, 0x3, 0x1, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0x7]}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_TUPLE_REPLY={0x9c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4040814}, 0x24000800) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) r2 = socket$nl_audit(0x10, 0x3, 0x9) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x128, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x3}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7fffffff}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_NAT={0x7c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x17b97018504b25f1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_TUPLE={0x58, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @empty}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, @CTA_EXPECT_MASK={0x60, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'pptp\x00'}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x4}]}, 0x128}, 0x1, 0x0, 0x0, 0x4010}, 0x40000) ioctl$F2FS_IOC_DECOMPRESS_FILE(r1, 0xf517, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={0x0, 0x6, 0x8}, 0xc) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x8, 0x0, 0x6, 0x800, r4, 0x5, '\x00', 0x0, r5, 0x3, 0x2, 0x4, 0x5}, 0x50) r6 = open_tree(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x1001) ioctl$MON_IOCH_MFLUSH(r6, 0x9208, 0xffff) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x1) sendmsg$AUDIT_SET_FEATURE(r2, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, 0x3fa, 0x200, 0x70bd27, 0x25dfdbfe, {0x1, 0x0, 0x0, 0x1}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0xc8100) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r6, 0x80083314, &(0x7f0000000840)) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) prctl$PR_SET_IO_FLUSHER(0x39, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), r6) sendmsg$NL80211_CMD_SET_BEACON(r6, &(0x7f0000001a40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001a00)={&(0x7f0000000a40)={0xf78, r7, 0x800, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_IE_PROBE_RESP={0x68, 0x7f, [@rann={0x7e, 0x15, {{0x1, 0x2}, 0x3a, 0x9, @device_b, 0xfe77, 0xffffff80, 0xfffffb72}}, @channel_switch={0x25, 0x3, {0x0, 0xb5, 0x80}}, @prep={0x83, 0x1f, {{}, 0x4, 0x39, @device_b, 0x233, @void, 0x3, 0x1, @device_a, 0x3}}, @preq={0x82, 0x25, {{}, 0xd, 0xfc, 0x1, @device_b, 0xe, @void, 0x5, 0x2, 0x1, [{{0x1}, @device_a, 0x81}]}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x9c, 0x7f, [@preq={0x82, 0x2b, {{0x1, 0x0, 0x1, 0x0, 0x1}, 0x2, 0x7f, 0x2, @device_b, 0x8, @value=@broadcast, 0x10, 0xd1, 0x1, [{{0x0, 0x0, 0x1}, @device_a, 0x2}]}}, @mesh_id={0x72, 0x6}, @peer_mgmt={0x75, 0x6, {0x0, 0x7, @val=0xf, @void, @void}}, @mic={0x8c, 0x18, {0xec9, "eaf8fe8c560f", @long="1126b8ee2a28821a5bdbce89f3fb51d7"}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, 0x40}}, @random={0x3, 0x17, "f54997efcf6cf963cbe78f5c1f6ee88fd8cee62006ea53"}, @ht={0x2d, 0x1a, {0x8, 0x3, 0x6, 0x0, {0x4, 0x3, 0x0, 0x5, 0x0, 0x1}, 0x800, 0x10000, 0xa9}}, @erp={0x2a, 0x1, {0x0, 0x1}}]}, @NL80211_ATTR_BEACON_HEAD={0x3ab, 0xe, {{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1}, {0x5e50}, @broadcast, @device_a, @from_mac=@broadcast, {0x4, 0xef3}}, 0x5, @default, 0x4000, @void, @val={0x1, 0x2, [{0x6, 0x1}, {0x30, 0x1}]}, @void, @void, @void, @void, @val={0x25, 0x3, {0x0, 0x34, 0xff}}, @val={0x2a, 0x1, {0x0, 0x1, 0x1}}, @void, @val={0x2d, 0x1a, {0xc, 0x1, 0x0, 0x0, {0x9, 0x112f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x8, 0x28ce}}, @void, @val={0x71, 0x7, {0x1, 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x15, 0x69}}, @val={0x76, 0x6, {0x9, 0xff, 0x19, 0x4}}, [{0xdd, 0x7, "d51e8883f0dd50"}, {0xdd, 0xec, "6fc2198f46f69b26abd48d1c5c0ceb62fd93837bfd9eb1aaaf00c18e7b035ecb078d79e935016af96ea289def236173fe175a12bf811c27dac964e9f47e67a588298dc087db6cb52cb55cdc2412a35c2eb6c820a347fcb1357c4fcc848077623a368c8cbab0b3ba309ec2150af15571bff5a20c24a3542a9a6ac392cf75cd2a0f633627d9fe708158be988ffd750e0ef8562589559eb03fc50b659ac41deb5a9955dc05613489577ded5be1411efcce3adca519db429f0d7cc6ca6fefd2cdd54aa30bbf3fe5620760bc4aa209a4ac140936f6f2770cfd7e175950462a6fd2664beb831e7ddce2e796b534566"}, {0xdd, 0xc1, "e644d1c831769c7d32d197f266a6807b2d1c3f907640aac726daa14b8cb95941564a43a63d4fbb0290307fdddafc29f08fcb597ff5b8b257b5b4d27de6f3a8e8fccc6519d185ac85a1e790d7de15a6f3994d0be3dfa281fb4cd3eb7f8be5a3f47ae7490a0f61faa16642b4e8b461511006d9a5dd117934594133d7e50791aec0b596d6e29915a97ef11b7dc8d5661fd5f638c9ff19348b88187fc6174a2c22ee97c54902fa8cac0ed8470d144cdc76a153ac84d28c64f928724c2e0662950e727a"}, {0xdd, 0xa3, "ba6bfe635770ac6a78915e6533091f3dabeede5b31ae4123dbd76a1795c15a6faed55513f85d90709759554d8b6fd93c3ca975311b7651eb13835c60f390368a7ed68e0eeb0ae08b8ae8b73e288a220b90ef2d41f49038a54fd701c6e00180e1c628ce25b302141b9063a66b9a0af0b0a9bcab5e4191b91360e87643f40b03aef65284cc80d3c6d226efcf64ec789e85f1bed7b551782f49951bfb5cd57ed9b4c7a577"}, {0xdd, 0xe9, "c4c9cf583d18643c01d95106fc204c3acfd045c04db30e995c20daaf2bdf0841f465610af07ac74210bf189b80a3ed94a55bbb0b7d5eb66bd9f4f72bf60935aece655e30a77b702fa25180b058feda2d14d0567711398dc02f8e070b300c7f3649f74f6a0c3216e2406875c5a6a26d4391fc198ee879648d2ae288e0318701dde86d1b37aa0a0ec924d80f96dd6a9fe1e58f48e83944d2eec76f9628ad7181d2cffe2cf23805f551518d9dc66b05ecc1c9f49c79b59becf3dbbfbfbadf050e613637a37cb4567110bc74df1c48453077ac35b5db24e6ff097a182078948cd3d6961cb95d0eda01ad3c"}]}}, @NL80211_ATTR_BEACON_HEAD={0x150, 0xe, {{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1}, {}, @device_a, @broadcast, @from_mac=@device_b, {0x9, 0x7}}, 0x22b, @default, 0x4100, @void, @void, @val={0x3, 0x1, 0x68}, @val={0x4, 0x6, {0x2, 0x10, 0x3f, 0x5}}, @void, @void, @void, @void, @void, @val={0x2d, 0x1a, {0x80, 0x3, 0x6, 0x0, {0x5, 0x1a, 0x0, 0x3}, 0x1, 0x5, 0x7}}, @val={0x72, 0x6}, @val={0x71, 0x7, {0x1, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x20}}, @val={0x76, 0x6, {0x9, 0xd, 0x39, 0x1}}, [{0xdd, 0xe6, "b6c195a9b00325c2aa9f16be026b3837bbc119d36d07175fa3146141cc40cbc9d2bf2ad03099be8fba6df1dc7629f9f7d578c39620a08e40abb42894349e52578cfbd46b491e0bdf799243b1a5e7821610a45d5987b45aade5ca286edf66e5b34e9f1c7a729abac7019f6bbdd4958676165f0e19aa12a0eafeb18919895e64948bb8ae9b9ef9115e5b897f5b97b26f5378f0331a6eb234bc7d5b7977f205d8acde75fec1312c6345c772e0971a4b8b22846f0d1d9ef9d52d526242b8967072a84ccfbdba7ee4c77c4daa7ef8174d20e6c75f039ccf5507a7289ca06e7a95bdfb90d09f3f9705"}]}}, @NL80211_ATTR_BEACON_HEAD={0x332, 0xe, {{{}, {0x9}, @broadcast, @broadcast, @initial, {0x0, 0x5}}, 0x9b, @default, 0x10, @void, @val={0x1, 0x2, [{0x30, 0x1}, {0xb}]}, @void, @void, @val={0x6, 0x2, 0x2}, @void, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4, {0x0, 0x5f, 0x80, 0x4}}, @void, @val={0x72, 0x6}, @val={0x71, 0x7, {0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x7f, 0x28}}, @val={0x76, 0x6, {0x4, 0xdc, 0x1, 0x19c}}, [{0xdd, 0x62, "0dfa90aef432970a49eb62ee03c574dc2672582f26c76336675a9779af1436fd82116df87d334e2671021205cdd0292cdee2ce58dd6efae8fadf5a084aa6dd527c18bbbdf0b65541535f711c6c2f8ec5db5b05b72a018a99466fc8be72acef945959"}, {0xdd, 0xfd, "fbb2a13af0a33928a2b0e32e16e20441cc6c5f190751b70b2201ac877f915201af89656d84cf2d0eaf406465e25fc7af95a38aeb8adf2fbba99362a8ba719bba2a3b1fe3677975daad0cbfbfeabfbda8f4adbe2fe1794f2f1eed4b2210d9a596bb7fbbcf89cd9e91040a5af84a8b4e6e7cdf435d16db658a5f80c809f757da3ef72ecca3d3b05a0d1d08bb06759a8622e6458dcb52b0a4c61740629aaa26e0036e11c27fe436dc0962c0750e6b56192d50ca49799d6452211e332710e3f0b4a99eb9680f13390d7871456360c7d8e0d9154e99b293878112eb6e22020c35319a96046a5aa22c2ac50524c119f965653ce8cda2623927d12008fee4cd82"}, {0xdd, 0x64, "987c20564100985db144f59bef9ee2016b3e286f29aa0a184db99f7fecb72bbd596e809bbc9652deaaf22335d8b0bd1a51ab2882b661ae9b15dac23789d2fca0ca49f747b260625cda6ac233b4b68e65b759fb3c6ff106150a8c9e8fb51df7def04134a4"}, {0xdd, 0xc7, "1038e58498e606607ea54fbdd43a01d22df3432a0f20e362ef8c2f3268cab7b18be5efdb958f4f40491d0fcb7458848d36321e63c0562cb1bcb71c3031a2bd377172ab10908b174d2c20eb420322a2ce9d444f2b87ca962053892ac9143aca694b36cd7c9920f87802105cdacaca04dca399bdf3fb477e0151d05a2a34f74c851763e52e4a31868ab9feb255157efdf34b410131bca9a75a98d3f3178ec4272a9695e4255625b2ab69bbcfe37beebbafad94aec60709e81c165092af2a812e78db427a97814d44"}, {0xdd, 0x4c, "42695ff6c5e0f8bbfd6f3cf095a0736f92fe88f4d3cddd2adab51e3d41fcfe2b638f670f70d20e4c6fc41c4647ae89175894ecdfa81aa8c5edbbb472ba5fc34b505b3bf554c38e11e56d0429"}]}}, @NL80211_ATTR_BEACON_TAIL={0xa, 0xf, [@ext_channel_switch={0x3c, 0x4, {0x1, 0x6, 0xc, 0x9}}]}, @NL80211_ATTR_BEACON_HEAD={0x25d, 0xe, {{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x56c5}, @device_b, @broadcast, @random="a79f48761318", {0x1, 0xd}}, 0x2, @random=0x3, 0x10, @void, @void, @val={0x3, 0x1, 0xe4}, @void, @val={0x6, 0x2, 0x1}, @void, @void, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x77, "647ca4b77fdf2b9e229d0b8b208be51d7d1668a256d1894112f438afc6f3d6dc0ea838a3df99957a4bbad168a8ce8352410ab4ba294819c740c7bd96eac06761656ca76b9d77b932cbec18d248326e81351a45b5e75458bc308d73a35203255c308f32df6c885e418b5dcd1caa564dc6e17c4d4d9590c0"}, {0xdd, 0x91, "6225f4e268c7e082936c77f2c6e79e19e9c91501253be357b427caaf545868b0f5cda4ee2617d2af685a760792cc65355297a22b3bb8a79366c33243547ffc515832085a44190e151a9647895804c78ec8391c0d864769560bf0be3ea9e40dc454dc1af84ba5373ed93433165fd52c30a87e5c627f1546561501bedc6ca6fdeeaafb919eccdde6f3550ce03b928c8e1d3c"}, {0xdd, 0xda, "a44878aeae2a4139deddf4381b097f6ccce74f39c010fdefa57d58a1b95fda5c89bb0264ceeb4e4955655ec6a98c175563321848149cd64098ac776a49ec0fc502e2f9e6baec003730fb9b2be3ddb241ee6bf0720bdb565bc4ebbbb9814671302e00124fcd73dc6ab3c1d1f26d3eeeb8a2bc8afdc294fb1ea819596d580a409ca8558395f44dcb3a3d1742d90f3d8da3130aa9e781ee2edab75e15aa555ddc265c7ec0df1e50ed6e9ba8e8227d4d0bfd4b83503e9a90cc9dc99172303f2690449d36f75d952d6becf3cd51d939b926726b44158ac03d9fc7e986"}, {0xdd, 0xf, "1510ed9febedad51f23ad0492c5d0c"}, {0xdd, 0x28, "242d7decba480f392e0d49a6ab69ce0c8c4a21a1508922adc8d2f0b20a02d8a2d3726bc8511fc0b4"}]}}, @NL80211_ATTR_BEACON_HEAD={0x3c3, 0xe, {{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, {0x9}, @broadcast, @device_b, @random="5b40a628fe5e", {0x2, 0x2}}, 0x3, @random=0x9, 0x96, @void, @val={0x1, 0x3, [{0x1b}, {0x5, 0x1}, {0x18, 0x1}]}, @val={0x3, 0x1, 0xac}, @void, @void, @void, @val={0x25, 0x3, {0x0, 0xa, 0x5}}, @val={0x2a, 0x1, {0x0, 0x1, 0x1}}, @val={0x3c, 0x4, {0x0, 0x6, 0xae, 0x6}}, @val={0x2d, 0x1a, {0x8, 0x1, 0x6, 0x0, {0x10001, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x3}, 0x800, 0x4, 0x3}}, @void, @void, @val={0x76, 0x6, {0x10, 0x3, 0xd, 0x101}}, [{0xdd, 0xbd, "6a85b33e6a68ef500c448c162f4f96b30839f19533a02d495367d2bb87160dc8e072a90acb8ab4b036713580ada6416a1251525cf478995342a4c3030fa1763640f662d844c5262f726b71a5232cdcdb8f2c76c25d522a031308ce89f6f47c1602c9f5800734e7395e995f6615bb30cbf3c4077351a06dcfbfd88e0295dcdb669cf68c0d811974f42ddf45154e2ac232874ec8a6bbb763df96cfb14f8f13acd895465e49176bf7782ff2ce5558361eb9df65a35135fc8cf1825f60b5c5"}, {0xdd, 0x83, "f536957584d1dffdafc1bf932e13ace24a181c20203ada246eb7c6879cb5cbea51bc9fd31e73b8346a91516d31668211e1a4e8e4beeaf9791c8b0e47685e14c25b4fe372dc8b13db5f1560a72427e5d5469892fde416d1be5d988eaeb77fd8b961d10ce2483ea306ec27da3d83d835cd7c1b76481afa0e2bc10beab9779bf2c450bba4"}, {0xdd, 0x3f, "0c6afc65cb09b31a4c1f7ed863dc1d9940cbefaab4cce6ca54da3998d1f8b3186f7731851835e89492b6e22ea04819aeebeca2f7f7cbe86fd09278d360de53"}, {0xdd, 0xf1, "0907e5cbaae0cf88730fdb8c8924748a01a0ea29dd8ce3af109c34b187d2bba7ab3ecdbf11ba143e9d1ab3674d72174fe92b17187a47d487fc67fc8b3ebe4a345285e2eec3b711448040e6bb7c3a1006a10885ec93cc9fdc03d87a672bf5900d2e67c34440277fd70a849131bb591607efb63fa00afb170dfed4c43a1b5290337c539080e2be66dcbc28ec93d48d30d74f6ff235b876a55f29d5459c97e3f444e7ae3ee7e47465a866669ea661c383c1ec1542b6ff581a13ccda3a88ac7e06ac9a1d859b7c48bc725e96392306d98dfc9d269d38a67928b6a43217cd440de94d0f7cc0e31b7c7d5d142b2e0499e162c3df"}, {0xdd, 0xe7, "4bf55c72298b396bd3ce5f215dd778a5712ad9e3e4cb2f5457ed984c5acc0af56c2116107ed6e72051af53e6f572450e56b96772db865e9203b2d5cfaf79c8c4b48dd11608929aba9b35ab76e848912cd3aa12c74b03da4e2cac8d090ce18777ca9f1eae3a0d4d67d4f02e3de6e71dd31756ff262bcc7e361e8fd527dddfb75357edff141e69cda89cb2d145f9be0c98d728b4f772a126fa37a7431293dd0855d29b665c12529d7064b48bdf980f0221496559ef7746f566d6710862fbae35da9cb05eb765063abd191af7ee533d83731c816afbb7b5bff872a6f72238a965eefa910a18c24109"}]}}]}, 0xf78}, 0x1, 0x0, 0x0, 0xc041}, 0x11) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000001a80)={@remote, 0x50, 0x2, 0x2, 0x1, 0x7279, 0x7}, 0x20) 291.714797ms ago: executing program 0 (id=20678): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000006, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002"], 0x110}}, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYRES64=r3, @ANYRES64, @ANYRES8=r0, @ANYRES8, @ANYBLOB="4fbd8071630e1b58c4395b242442e1a842aec73b99829a91f690dfceeb1c05ccad1246b01eb38641a55dc5ea0c3672a03543be71214af051e823e89619339cd569fd1751fbe6298d7ccb5b1a7a0d92ed2939083342f59b7d0af545ee915f54fc9dbe0ea1f7615d59b61e4df34dbf02d1b68684fbb5ccb62418c14d7bfc995f1a02949f56f0503e6fa48e", @ANYRES32=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x3, 0x0, 0x0, 0x4}}, 0xe8) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="700200001300290a000000000000000007000000", @ANYRES32=r6, @ANYBLOB="000000000000000010010c"], 0x270}, 0x1, 0x0, 0x0, 0x20008014}, 0x4) sendmmsg(r4, &(0x7f0000000000), 0x400000000000235, 0x0) 271.710648ms ago: executing program 5 (id=20679): bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000000000000000800000000008"], 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ac0)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0xfdb, 0x0, 0xffffffffffffffff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004000}, 0x10000800) 254.18207ms ago: executing program 5 (id=20680): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) 220.415043ms ago: executing program 5 (id=20681): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='kfree\x00', r2}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2000006, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) r4 = socket(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a3000000000400003800800014000000000080002"], 0x110}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYRES64=r3, @ANYRES64, @ANYRES8=r0, @ANYRES8, @ANYBLOB="4fbd8071630e1b58c4395b242442e1a842aec73b99829a91f690dfceeb1c05ccad1246b01eb38641a55dc5ea0c3672a03543be71214af051e823e89619339cd569fd1751fbe6298d7ccb5b1a7a0d92ed2939083342f59b7d0af545ee915f54fc9dbe0ea1f7615d59b61e4df34dbf02d1b68684fbb5ccb62418c14d7bfc995f1a02949f56f0503e6fa48e", @ANYRES32=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x3, 0x0, 0x0, 0x4}}, 0xe8) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) sendmsg$key(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[], 0x10}}, 0x4040) sendmmsg(r4, &(0x7f0000000000), 0x400000000000235, 0x0) 218.891023ms ago: executing program 0 (id=20682): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000380)="5c00000012006bab9e3fe3d86e6c1d000014a10d00000000000004b68675f8001d000a00a0e69ee517d34460bc24", 0x2e}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x44010) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x9, 0x6}, 0x0, 0x0, 0x800000, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) unshare(0x20060400) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x8, &(0x7f0000000940)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000100000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1}, 0x0, &(0x7f0000000580)=r2}, 0x20) 177.745526ms ago: executing program 5 (id=20683): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000007000000f9f90000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x10, 0x0, 0x7fff7dfc}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x2c, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8000, &(0x7f0000000100)=0x6f3, 0x2, 0x4) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@gettfilter={0x3c, 0x2e, 0x8, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {0x3, 0xa}, {0x0, 0x9}, {0xb, 0xfffe}}, [{0x8, 0xb, 0x5}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0xfffffffd}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400dc}, 0x4000080) r11 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r11, 0x0, 0x40, &(0x7f0000000540)=@nat={'nat\x00', 0x670, 0x5, 0x440, 0x2d8, 0x0, 0xffffffff, 0x2d8, 0x0, 0x3a8, 0x3a8, 0xffffffff, 0x3a8, 0x3a8, 0x5, 0x0, {[{{@ip={@rand_addr=0x64010104, @local, 0xff0000ff, 0xffffff00, 'veth1_to_bridge\x00', 'wg1\x00', {}, {0xff}, 0x16}, 0x0, 0x158, 0x190, 0x48, {}, [@common=@unspec=@string={{0xc0}, {0x5, 0xc, 'kmp\x00', "4801d3e4c6b2bfd892aa7400051624fa86999b13d39b99407a9b7abe75a728baa18da576811985de44110b8602025e1298ea55f1c5087ab16f67b18ca90ac68f0b3d6a068f727f7d23fa5fad26a59a5da2651212bdf9d29248ae63e2349b2470915eea2c39ade5129ff26b6fe772493180cfda2cdd49412e9469d85abdb467ba", 0x79, 0x2, {0x1}}}, @common=@unspec=@connlabel={{0x28}, {0x81}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0xae, {0xf, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id=0x65, @port=0x4e24}}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xfffc, 0xd, 0x1}, {0x2, 0x4, 0x3}, 0x1000, 0x100}}}, {{@ip={@multicast2, @broadcast, 0xff, 0x0, 'virt_wifi0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x2, @loopback, @empty, @icmp_id=0x68, @port=0x4e22}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x4, "1542", 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x10, @rand_addr, @dev={0xac, 0x14, 0x14, 0x2a}, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) sendmsg$tipc(r4, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0xffffff6c}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8000}, 0x0) dup2(r5, r4) setsockopt$sock_attach_bpf(r4, 0x1, 0x21, &(0x7f0000000040), 0x4) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000006ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x40000) 141.155319ms ago: executing program 3 (id=20684): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open$cgroup(&(0x7f0000000680)={0x0, 0x80, 0x0, 0x9, 0x2, 0xf9, 0x0, 0x8, 0x60001, 0x1a, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0xa8e, 0x3}, 0x4000, 0x7fffffff, 0x4a2, 0x1, 0x6, 0x6, 0x3ff, 0x0, 0x800, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000500)='svc_xprt_accept\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000980)='kfree_skb\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r4}, 0x10) setitimer(0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r6}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) pwritev(r7, &(0x7f00000006c0), 0x0, 0xfffffffa, 0xffffffcc) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_setup(0x1104, &(0x7f0000000300)={0x0, 0x0, 0x400, 0x0, 0x8000021e}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r9, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r9, r10, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x1}) syz_io_uring_submit(r9, r10, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x20, 0x0, r8, 0x0, 0x0, 0x0, 0x44040001, 0x1}) r11 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000b000000050010000500000000000000", @ANYRES32, @ANYBLOB="0002000000000000000c00"/20, @ANYRES32=r13, @ANYRES32, @ANYBLOB="000000000200"/28], 0x50) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r8, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f0000000640)={0x14, r11, 0x100, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) 112.230901ms ago: executing program 3 (id=20685): timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, &(0x7f0000000200), &(0x7f0000000240)=r0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) statfs(&(0x7f0000000200)='.\x00', &(0x7f0000000440)=""/137) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000001a0069ae26bd7000", @ANYRES32], 0x24}, 0x1, 0x0, 0x0, 0x4040}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8923, &(0x7f00000002c0)={'veth1_to_bridge\x00', @link_local}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) write$ppp(0xffffffffffffffff, &(0x7f00000003c0)="cf8aa3caf41b1e912087054c216ed17b83bb6e332b8e3413dd1df5240d31439ef51aa96e5df89d650ba2ad25aa27889ea044a9338fa7030053eb9b207caa516d0f3698280e5eae2bbe58d9e88c36f971ca610c1944e4919ef1b816d99c480f80b275c4a832bb", 0x66) sendmsg$TIPC_NL_KEY_SET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x20, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xffffffff}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)={0x1d4, r7, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc55}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd66e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7a62}, @TIPC_NLA_NODE_KEY={0xffffffffffffff77, 0x4, {'gcm(aes)\x00', 0x16, "49b1cd3bd112687640841c507a6ce167ba5e8e271a51"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa3b1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x4000080}, 0x8080) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000300000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x60, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff9ce}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='xprtrdma_marshal\x00', r8, 0x0, 0x6}, 0x18) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000002000000000000210d0000aaa8fa017242ba9380d440fe0000000000002900000003000000", 0xfe60) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000140)=ANY=[@ANYRESHEX], &(0x7f0000000040)='syzkaller\x00', 0x81, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 94.751272ms ago: executing program 2 (id=20686): r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x5e21, @empty}, 0x10) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r4 = openat$selinux_policy(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c00000002060108000034e40000000000000000050001000600000005000400000000000900020073797a3100000000050005000200000c12000300686173683a6e65742c706f7274"], 0x4c}}, 0x2) sendmsg$IPSET_CMD_ADD(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000090601020000000000000000020000000900020073797a31000000000500010007000000280007800c00018008000140ffffffff0500070011000000060004404e22000006000540"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) gettid() write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x190da) 71.479284ms ago: executing program 3 (id=20687): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000891}, 0x0) 46.039526ms ago: executing program 5 (id=20688): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x120}}, 0x0) 0s ago: executing program 3 (id=20689): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_ext={0x1c, 0xd, &(0x7f0000000300)=@raw=[@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x40000000}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f0000000240)='syzkaller\x00', 0x7fffffff, 0x0, &(0x7f0000000400), 0x1f00, 0x26, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000000440)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x5, 0xffffffff, 0x4}, 0x10, 0x2df8, r1, 0x5, &(0x7f0000000800)=[0xffffffffffffffff, r0, r0, r0, r0, r0, r0], &(0x7f0000000840)=[{0x4, 0x4, 0x10, 0xb}, {0x1, 0x1, 0x8, 0xc}, {0x2, 0x3, 0xc, 0x4}, {0x4, 0x3, 0x8, 0x5}, {0x0, 0x4, 0x0, 0x4}], 0x10, 0xff}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x17, 0x0, 0x9, 0x8000, 0x104}, 0x50) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140), r3) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000009c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01002dbd7000fddbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="3c00028038000100ad0001006e6f746966795f7917f17aba8b31a4e89b818dbd6ad670656572735f636f756e74000000000000000000000000000005"], 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) syz_clone(0x64087000, 0x0, 0xffffff59, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x8, 0xf9, 0x7ffc1ffb}]}) getpgid(0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r8, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r8, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r9}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x8894) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) capget(&(0x7f0000000080)={0x20080522}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r11}, 0x18) r12 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r12, &(0x7f00000002c0)=[{&(0x7f0000000280)='4', 0x1}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) kernel console output (not intermixed with test programs): cess `syz.2.19747'. [ 1254.088428][T28699] netlink: 52 bytes leftover after parsing attributes in process `syz.2.19747'. [ 1254.111568][T28699] lo speed is unknown, defaulting to 1000 [ 1254.127116][T28696] SELinux: failed to load policy [ 1254.344776][T28716] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1254.356164][T28716] SELinux: failed to load policy [ 1254.517739][T28733] netlink: 52 bytes leftover after parsing attributes in process `syz.5.19761'. [ 1254.527444][T28733] netlink: 52 bytes leftover after parsing attributes in process `syz.5.19761'. [ 1254.566854][T28733] lo speed is unknown, defaulting to 1000 [ 1254.577049][T10545] hid-generic 0003:0004:0000.0048: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1254.588249][T28734] gretap0: refused to change device tx_queue_len [ 1254.594892][T28734] net_ratelimit: 2 callbacks suppressed [ 1254.594906][T28734] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1254.759438][T28747] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1254.804475][T28747] lo speed is unknown, defaulting to 1000 [ 1255.090672][T28751] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1255.100453][T28751] SELinux: failed to load policy [ 1255.139715][T28758] netlink: 128 bytes leftover after parsing attributes in process `syz.3.19769'. [ 1255.149332][T28758] netlink: 3 bytes leftover after parsing attributes in process `syz.3.19769'. [ 1255.151109][T28759] netlink: 20 bytes leftover after parsing attributes in process `syz.5.19770'. [ 1255.188389][T28761] netlink: 128 bytes leftover after parsing attributes in process `syz.5.19771'. [ 1255.197942][T28761] netlink: 3 bytes leftover after parsing attributes in process `syz.5.19771'. [ 1255.216363][T10545] hid-generic 0003:0004:0000.0049: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1255.230732][ T29] kauditd_printk_skb: 897 callbacks suppressed [ 1255.230804][ T29] audit: type=1326 audit(1765711914.479:80327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28760 comm="syz.5.19771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1255.283037][ T29] audit: type=1326 audit(1765711914.516:80328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28760 comm="syz.5.19771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1255.306890][ T29] audit: type=1326 audit(1765711914.516:80329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28760 comm="syz.5.19771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1255.330611][ T29] audit: type=1326 audit(1765711914.516:80330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28760 comm="syz.5.19771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1255.354335][ T29] audit: type=1326 audit(1765711914.516:80331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28760 comm="syz.5.19771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1255.378015][ T29] audit: type=1326 audit(1765711914.516:80332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28760 comm="syz.5.19771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1255.401669][ T29] audit: type=1326 audit(1765711914.516:80333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28760 comm="syz.5.19771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1255.425340][ T29] audit: type=1326 audit(1765711914.516:80334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28760 comm="syz.5.19771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1255.449000][ T29] audit: type=1326 audit(1765711914.516:80335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28760 comm="syz.5.19771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1255.472656][ T29] audit: type=1326 audit(1765711914.516:80336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28760 comm="syz.5.19771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1255.600160][T28784] SELinux: failed to load policy [ 1255.669478][T28790] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1255.690130][T28790] SELinux: failed to load policy [ 1255.761186][T28791] netlink: 28 bytes leftover after parsing attributes in process `syz.1.19783'. [ 1255.942860][T28802] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1255.965178][T28802] SELinux: failed to load policy [ 1256.745683][T28824] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1256.789522][T28824] lo speed is unknown, defaulting to 1000 [ 1257.202679][T28837] validate_nla: 40 callbacks suppressed [ 1257.202702][T28837] netlink: 'syz.1.19799': attribute type 21 has an invalid length. [ 1257.226758][T28837] netlink: 'syz.1.19799': attribute type 4 has an invalid length. [ 1257.234591][T28837] netlink: 'syz.1.19799': attribute type 5 has an invalid length. [ 1257.306558][T28842] netlink: 'syz.2.19801': attribute type 13 has an invalid length. [ 1257.334409][T28846] lo speed is unknown, defaulting to 1000 [ 1257.502804][T28855] netlink: 'syz.3.19807': attribute type 1 has an invalid length. [ 1257.536800][T28858] netlink: 'syz.1.19808': attribute type 21 has an invalid length. [ 1257.564888][T28858] netlink: 'syz.1.19808': attribute type 4 has an invalid length. [ 1257.572787][T28858] netlink: 'syz.1.19808': attribute type 5 has an invalid length. [ 1257.666717][T28873] netlink: 'syz.1.19814': attribute type 21 has an invalid length. [ 1257.674649][T28873] netlink: 'syz.1.19814': attribute type 4 has an invalid length. [ 1257.821860][T28875] bridge0: port 2(bridge_slave_1) entered disabled state [ 1257.829232][T28875] bridge0: port 1(bridge_slave_0) entered disabled state [ 1257.944949][T28875] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1257.970104][T28875] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1258.049260][T28894] netlink: zone id is out of range [ 1258.054523][T28894] netlink: zone id is out of range [ 1258.059731][T28894] netlink: zone id is out of range [ 1258.064862][T28894] netlink: zone id is out of range [ 1258.069963][T28894] netlink: zone id is out of range [ 1258.084588][T28894] netlink: set zone limit has 8 unknown bytes [ 1258.218836][T28888] bridge0: port 2(bridge_slave_1) entered disabled state [ 1258.226071][T28888] bridge0: port 1(bridge_slave_0) entered disabled state [ 1258.337941][T28888] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1258.359660][T28888] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1258.467213][T28988] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1258.478997][T28893] lo speed is unknown, defaulting to 1000 [ 1258.490482][T28988] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1258.510515][T28988] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1258.534513][T28988] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1258.557476][T28988] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1258.580916][T28988] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1258.608626][T28988] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1258.624612][T28988] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1259.134536][T28934] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1259.178182][T28934] lo speed is unknown, defaulting to 1000 [ 1259.707823][T28948] __nla_validate_parse: 20 callbacks suppressed [ 1259.714117][T28948] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19836'. [ 1259.723172][T28948] netlink: 12 bytes leftover after parsing attributes in process `syz.0.19836'. [ 1259.808423][T28949] lo speed is unknown, defaulting to 1000 [ 1259.850554][T28953] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.19838'. [ 1259.860091][T28953] netlink: zone id is out of range [ 1259.865196][T28953] netlink: zone id is out of range [ 1259.870417][T28953] netlink: zone id is out of range [ 1259.932794][T28964] netlink: 52 bytes leftover after parsing attributes in process `syz.3.19842'. [ 1259.951788][T28964] netlink: 52 bytes leftover after parsing attributes in process `syz.3.19842'. [ 1259.997637][T28964] lo speed is unknown, defaulting to 1000 [ 1260.280102][T28979] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1260.290034][T28979] SELinux: failed to load policy [ 1260.295305][T28980] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1260.305078][T28980] SELinux: failed to load policy [ 1260.569917][T28984] netlink: 128 bytes leftover after parsing attributes in process `syz.1.19847'. [ 1260.579133][T28984] netlink: 3 bytes leftover after parsing attributes in process `syz.1.19847'. [ 1260.588492][ T29] kauditd_printk_skb: 854 callbacks suppressed [ 1260.588505][ T29] audit: type=1400 audit(1765711919.493:81191): avc: denied { setopt } for pid=28983 comm="syz.1.19847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1260.613340][T28987] netlink: 128 bytes leftover after parsing attributes in process `syz.1.19848'. [ 1260.625281][ T29] audit: type=1326 audit(1765711919.493:81192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28983 comm="syz.1.19847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1260.649232][ T29] audit: type=1326 audit(1765711919.493:81193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28983 comm="syz.1.19847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1260.673056][ T29] audit: type=1326 audit(1765711919.493:81194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28983 comm="syz.1.19847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1260.696900][ T29] audit: type=1326 audit(1765711919.493:81195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28983 comm="syz.1.19847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1260.720579][ T29] audit: type=1326 audit(1765711919.493:81196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28983 comm="syz.1.19847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1260.744302][ T29] audit: type=1326 audit(1765711919.493:81197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28983 comm="syz.1.19847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1260.767991][ T29] audit: type=1326 audit(1765711919.493:81198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28983 comm="syz.1.19847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1260.791870][ T29] audit: type=1326 audit(1765711919.493:81199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28983 comm="syz.1.19847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1260.815702][ T29] audit: type=1326 audit(1765711919.493:81200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28983 comm="syz.1.19847" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1260.842639][T28987] netlink: 3 bytes leftover after parsing attributes in process `syz.1.19848'. [ 1260.923787][T10545] hid_parser_main: 206 callbacks suppressed [ 1260.923806][T10545] hid-generic 0003:0004:0000.004A: unknown main item tag 0x0 [ 1260.937142][T10545] hid-generic 0003:0004:0000.004A: unknown main item tag 0x0 [ 1260.944580][T10545] hid-generic 0003:0004:0000.004A: unknown main item tag 0x0 [ 1260.952249][T10545] hid-generic 0003:0004:0000.004A: unknown main item tag 0x0 [ 1260.959764][T10545] hid-generic 0003:0004:0000.004A: unknown main item tag 0x0 [ 1260.967149][T10545] hid-generic 0003:0004:0000.004A: unknown main item tag 0x0 [ 1260.974569][T10545] hid-generic 0003:0004:0000.004A: unknown main item tag 0x0 [ 1260.982041][T10545] hid-generic 0003:0004:0000.004A: unknown main item tag 0x0 [ 1260.989726][T10545] hid-generic 0003:0004:0000.004A: unknown main item tag 0x0 [ 1260.997249][T10545] hid-generic 0003:0004:0000.004A: unknown main item tag 0x0 [ 1261.011914][T10545] hid-generic 0003:0004:0000.004A: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1261.049390][T29000] netlink: 8 bytes leftover after parsing attributes in process `syz.1.19852'. [ 1261.250749][T29020] SELinux: failed to load policy [ 1261.487655][T10545] hid-generic 0003:0004:0000.004B: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1261.818476][T29073] lo speed is unknown, defaulting to 1000 [ 1262.232357][ T3392] hid-generic 0003:0004:0000.004C: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1262.615998][T10545] hid-generic 0003:0004:0000.004D: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1262.637117][T29130] validate_nla: 34 callbacks suppressed [ 1262.637131][T29130] netlink: 'syz.0.19899': attribute type 1 has an invalid length. [ 1262.713140][T29136] netlink: 'syz.0.19900': attribute type 21 has an invalid length. [ 1262.732557][T29136] netlink: 'syz.0.19900': attribute type 4 has an invalid length. [ 1262.740455][T29136] netlink: 'syz.0.19900': attribute type 5 has an invalid length. [ 1263.060902][T29150] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1263.107403][T29150] lo speed is unknown, defaulting to 1000 [ 1263.748833][T29161] lo speed is unknown, defaulting to 1000 [ 1263.984248][ T4302] hid-generic 0003:0004:0000.004E: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1264.060298][T29175] lo speed is unknown, defaulting to 1000 [ 1264.084840][T29176] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1264.122391][T29176] lo speed is unknown, defaulting to 1000 [ 1264.406034][T29186] netlink: 'syz.0.19915': attribute type 21 has an invalid length. [ 1264.414585][T29186] netlink: 'syz.0.19915': attribute type 4 has an invalid length. [ 1264.422411][T29186] netlink: 'syz.0.19915': attribute type 5 has an invalid length. [ 1264.553451][T29197] lo speed is unknown, defaulting to 1000 [ 1265.142349][T29227] __nla_validate_parse: 33 callbacks suppressed [ 1265.142363][T29227] netlink: 52 bytes leftover after parsing attributes in process `syz.3.19928'. [ 1265.169463][T29229] netlink: 52 bytes leftover after parsing attributes in process `syz.0.19929'. [ 1265.196049][T29229] netlink: 52 bytes leftover after parsing attributes in process `syz.0.19929'. [ 1265.205177][T29227] lo speed is unknown, defaulting to 1000 [ 1265.260233][T29229] lo speed is unknown, defaulting to 1000 [ 1265.705851][T29247] netlink: 'syz.2.19934': attribute type 21 has an invalid length. [ 1265.713808][T29247] netlink: 128 bytes leftover after parsing attributes in process `syz.2.19934'. [ 1265.753694][T29247] netlink: 'syz.2.19934': attribute type 4 has an invalid length. [ 1265.761604][T29247] netlink: 'syz.2.19934': attribute type 5 has an invalid length. [ 1265.769450][T29247] netlink: 3 bytes leftover after parsing attributes in process `syz.2.19934'. [ 1265.865314][ T4302] hid-generic 0003:0004:0000.004F: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1265.939592][ T29] kauditd_printk_skb: 1331 callbacks suppressed [ 1265.939605][ T29] audit: type=1326 audit(1765711924.497:82532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29255 comm="syz.2.19938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1266.013676][ T29] audit: type=1326 audit(1765711924.525:82533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29255 comm="syz.2.19938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1266.037532][ T29] audit: type=1326 audit(1765711924.525:82534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29255 comm="syz.2.19938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1266.061143][ T29] audit: type=1326 audit(1765711924.525:82535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29255 comm="syz.2.19938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1266.084818][ T29] audit: type=1326 audit(1765711924.525:82536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29255 comm="syz.2.19938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1266.108460][ T29] audit: type=1326 audit(1765711924.525:82537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29255 comm="syz.2.19938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1266.132102][ T29] audit: type=1326 audit(1765711924.525:82538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29255 comm="syz.2.19938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1266.155785][ T29] audit: type=1326 audit(1765711924.525:82539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29255 comm="syz.2.19938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1266.179665][ T29] audit: type=1326 audit(1765711924.525:82540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29255 comm="syz.2.19938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1266.203639][ T29] audit: type=1326 audit(1765711924.525:82541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29255 comm="syz.2.19938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1266.329069][T29263] netlink: 4 bytes leftover after parsing attributes in process `syz.2.19941'. [ 1266.349756][T29263] netlink: 4 bytes leftover after parsing attributes in process `syz.2.19941'. [ 1266.400319][T29265] netlink: 52 bytes leftover after parsing attributes in process `syz.2.19942'. [ 1266.420158][T29265] netlink: 52 bytes leftover after parsing attributes in process `syz.2.19942'. [ 1266.462160][T29265] lo speed is unknown, defaulting to 1000 [ 1266.514077][T10545] hid_parser_main: 98 callbacks suppressed [ 1266.514096][T10545] hid-generic 0003:0004:0000.0050: unknown main item tag 0x0 [ 1266.527439][T10545] hid-generic 0003:0004:0000.0050: unknown main item tag 0x0 [ 1266.534851][T10545] hid-generic 0003:0004:0000.0050: unknown main item tag 0x0 [ 1266.542393][T10545] hid-generic 0003:0004:0000.0050: unknown main item tag 0x0 [ 1266.549869][T10545] hid-generic 0003:0004:0000.0050: unknown main item tag 0x0 [ 1266.557236][T10545] hid-generic 0003:0004:0000.0050: unknown main item tag 0x0 [ 1266.564687][T10545] hid-generic 0003:0004:0000.0050: unknown main item tag 0x0 [ 1266.572172][T10545] hid-generic 0003:0004:0000.0050: unknown main item tag 0x0 [ 1266.579716][T10545] hid-generic 0003:0004:0000.0050: unknown main item tag 0x0 [ 1266.587137][T10545] hid-generic 0003:0004:0000.0050: unknown main item tag 0x0 [ 1266.612339][T10545] hid-generic 0003:0004:0000.0050: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1266.737473][T29282] netlink: 28 bytes leftover after parsing attributes in process `syz.2.19948'. [ 1266.748509][T10545] hid-generic 0003:0004:0000.0051: hidraw1: USB HID v0.02 Device [syz0] on syz1 [ 1266.942053][T29295] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1266.966877][T29295] lo speed is unknown, defaulting to 1000 [ 1266.980323][T12758] hid-generic 0003:0004:0000.0052: hidraw1: USB HID v0.02 Device [syz0] on syz1 [ 1267.555941][T29314] SELinux: failed to load policy [ 1267.641441][T29316] lo speed is unknown, defaulting to 1000 [ 1267.868915][T12758] hid-generic 0003:0004:0000.0053: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1268.033886][T29340] lo speed is unknown, defaulting to 1000 [ 1268.055256][T29342] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1268.065043][T29342] SELinux: failed to load policy [ 1268.071903][T29351] net_ratelimit: 3 callbacks suppressed [ 1268.071915][T29351] netlink: zone id is out of range [ 1268.082863][T29351] netlink: zone id is out of range [ 1268.088482][T29351] netlink: zone id is out of range [ 1268.093580][T29351] netlink: zone id is out of range [ 1268.099062][T29351] netlink: zone id is out of range [ 1268.113842][T29351] netlink: set zone limit has 8 unknown bytes [ 1268.220168][T29356] lo speed is unknown, defaulting to 1000 [ 1268.251467][T29360] validate_nla: 7 callbacks suppressed [ 1268.251480][T29360] netlink: 'syz.1.19976': attribute type 21 has an invalid length. [ 1268.291480][T29360] netlink: 'syz.1.19976': attribute type 4 has an invalid length. [ 1268.299384][T29360] netlink: 'syz.1.19976': attribute type 5 has an invalid length. [ 1268.856751][T29412] SELinux: failed to load policy [ 1268.925963][T29420] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1268.937951][T29420] SELinux: failed to load policy [ 1269.048807][T29431] netlink: 'syz.3.20007': attribute type 29 has an invalid length. [ 1269.106184][T29432] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1269.116795][T29432] SELinux: failed to load policy [ 1269.271344][T29449] netlink: 'syz.3.20015': attribute type 21 has an invalid length. [ 1269.296658][T29449] netlink: 'syz.3.20015': attribute type 4 has an invalid length. [ 1269.304477][T29449] netlink: 'syz.3.20015': attribute type 5 has an invalid length. [ 1269.656561][T29486] netlink: 'syz.5.20030': attribute type 21 has an invalid length. [ 1269.664886][T29486] netlink: 'syz.5.20030': attribute type 4 has an invalid length. [ 1269.673256][T29486] netlink: 'syz.5.20030': attribute type 5 has an invalid length. [ 1269.767692][T29493] lo speed is unknown, defaulting to 1000 [ 1269.989565][T29506] lo speed is unknown, defaulting to 1000 [ 1270.033486][T29512] netlink: zone id is out of range [ 1270.038736][T29512] netlink: zone id is out of range [ 1270.044037][T29512] netlink: zone id is out of range [ 1270.049172][T29512] netlink: zone id is out of range [ 1270.583999][T29563] __nla_validate_parse: 34 callbacks suppressed [ 1270.584016][T29563] netlink: 4 bytes leftover after parsing attributes in process `syz.2.20058'. [ 1270.631367][T29559] lo speed is unknown, defaulting to 1000 [ 1270.642219][T29570] netlink: 128 bytes leftover after parsing attributes in process `syz.2.20060'. [ 1270.651765][T29570] netlink: 3 bytes leftover after parsing attributes in process `syz.2.20060'. [ 1270.672756][T29571] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.20055'. [ 1270.737478][T29574] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1270.755751][T29574] SELinux: failed to load policy [ 1270.783485][T29580] netlink: 28 bytes leftover after parsing attributes in process `syz.2.20063'. [ 1270.809597][T29582] netlink: 12 bytes leftover after parsing attributes in process `syz.2.20064'. [ 1270.835180][T29587] netlink: 128 bytes leftover after parsing attributes in process `syz.2.20065'. [ 1270.844527][T29587] netlink: 3 bytes leftover after parsing attributes in process `syz.2.20065'. [ 1270.854210][T29578] netlink: 28 bytes leftover after parsing attributes in process `syz.5.20062'. [ 1271.003478][T29598] netlink: 4 bytes leftover after parsing attributes in process `syz.2.20070'. [ 1271.061998][T29605] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1271.071681][T29605] SELinux: failed to load policy [ 1271.434602][ T29] kauditd_printk_skb: 1364 callbacks suppressed [ 1271.434619][ T29] audit: type=1400 audit(1765711929.530:83906): avc: denied { mounton } for pid=29606 comm="syz.5.20074" path="/89" dev="tmpfs" ino=481 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1271.642923][ T29] audit: type=1400 audit(1765711929.838:83907): avc: denied { read write } for pid=29625 comm="syz.1.20081" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1271.666835][ T29] audit: type=1400 audit(1765711929.838:83908): avc: denied { open } for pid=29625 comm="syz.1.20081" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1271.699259][ T29] audit: type=1400 audit(1765711929.885:83909): avc: denied { ioctl } for pid=29625 comm="syz.1.20081" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1271.699798][T29630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1271.747364][T29630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1271.790622][ T29] audit: type=1400 audit(1765711929.969:83910): avc: denied { prog_load } for pid=29637 comm="syz.0.20084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1271.810277][ T29] audit: type=1400 audit(1765711929.969:83911): avc: denied { bpf } for pid=29637 comm="syz.0.20084" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1271.831157][ T29] audit: type=1400 audit(1765711929.969:83912): avc: denied { perfmon } for pid=29637 comm="syz.0.20084" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1271.852832][ T29] audit: type=1400 audit(1765711929.988:83913): avc: denied { map_create } for pid=29637 comm="syz.0.20084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1271.872452][ T29] audit: type=1400 audit(1765711929.988:83914): avc: denied { map_read map_write } for pid=29637 comm="syz.0.20084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1271.892546][ T29] audit: type=1400 audit(1765711929.988:83915): avc: denied { create } for pid=29637 comm="syz.0.20084" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1271.946192][ T4302] hid_parser_main: 62 callbacks suppressed [ 1271.946227][ T4302] hid-generic 0003:0004:0000.0054: unknown main item tag 0x0 [ 1271.959562][ T4302] hid-generic 0003:0004:0000.0054: unknown main item tag 0x0 [ 1271.966927][ T4302] hid-generic 0003:0004:0000.0054: unknown main item tag 0x0 [ 1271.974392][ T4302] hid-generic 0003:0004:0000.0054: unknown main item tag 0x0 [ 1271.981794][ T4302] hid-generic 0003:0004:0000.0054: unknown main item tag 0x0 [ 1271.989159][ T4302] hid-generic 0003:0004:0000.0054: unknown main item tag 0x0 [ 1271.996551][ T4302] hid-generic 0003:0004:0000.0054: unknown main item tag 0x0 [ 1272.003974][ T4302] hid-generic 0003:0004:0000.0054: unknown main item tag 0x0 [ 1272.011354][ T4302] hid-generic 0003:0004:0000.0054: unknown main item tag 0x0 [ 1272.018857][ T4302] hid-generic 0003:0004:0000.0054: unknown main item tag 0x0 [ 1272.100574][ T4302] hid-generic 0003:0004:0000.0054: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1272.147892][T29663] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1272.162330][T29663] SELinux: failed to load policy [ 1272.296363][T29673] SELinux: failed to load policy [ 1272.640938][T29685] lo speed is unknown, defaulting to 1000 [ 1273.049800][T29689] SELinux: failed to load policy [ 1273.218017][T12758] hid-generic 0003:0004:0000.0055: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1273.427514][T29706] SELinux: failed to load policy [ 1273.645458][T12758] hid-generic 0003:0004:0000.0056: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1273.690701][T29731] validate_nla: 22 callbacks suppressed [ 1273.690772][T29731] netlink: 'syz.5.20115': attribute type 13 has an invalid length. [ 1273.717419][T29731] gretap0: refused to change device tx_queue_len [ 1273.725435][T29731] net_ratelimit: 8 callbacks suppressed [ 1273.725523][T29731] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1273.741865][T29738] netlink: 'syz.3.20119': attribute type 29 has an invalid length. [ 1273.896058][T29757] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1273.904832][T29757] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1274.002427][T29766] lo speed is unknown, defaulting to 1000 [ 1274.526462][T12758] hid-generic 0003:0004:0000.0057: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1274.821304][T29795] lo speed is unknown, defaulting to 1000 [ 1274.864671][T29802] netlink: zone id is out of range [ 1274.869834][T29802] netlink: zone id is out of range [ 1274.875042][T29802] netlink: zone id is out of range [ 1274.880169][T29802] netlink: zone id is out of range [ 1274.885305][T29802] netlink: zone id is out of range [ 1274.899469][T29802] netlink: set zone limit has 8 unknown bytes [ 1275.557888][T12758] hid-generic 0003:0004:0000.0058: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1275.677385][T12758] hid-generic 0003:0004:0000.0059: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1275.767247][T29843] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1275.775995][T29843] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1275.898168][T29855] netlink: 'syz.1.20152': attribute type 13 has an invalid length. [ 1275.989111][T29856] __nla_validate_parse: 29 callbacks suppressed [ 1275.989126][T29856] netlink: 12 bytes leftover after parsing attributes in process `syz.5.20151'. [ 1276.004506][T29856] netlink: 12 bytes leftover after parsing attributes in process `syz.5.20151'. [ 1276.006924][T29858] netlink: 28 bytes leftover after parsing attributes in process `syz.1.20153'. [ 1276.227993][T29862] lo speed is unknown, defaulting to 1000 [ 1276.272506][T29863] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.20154'. [ 1276.281861][T29863] netlink: zone id is out of range [ 1276.286962][T29863] netlink: zone id is out of range [ 1276.292153][T29863] netlink: zone id is out of range [ 1276.701047][T12758] hid-generic 0003:0004:0000.005A: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1276.788579][T29875] netlink: 4 bytes leftover after parsing attributes in process `syz.5.20158'. [ 1276.798229][T29875] netlink: 4 bytes leftover after parsing attributes in process `syz.5.20158'. [ 1276.851169][ T29] kauditd_printk_skb: 622 callbacks suppressed [ 1276.851184][ T29] audit: type=1326 audit(1765711934.702:84538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29883 comm="syz.5.20162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1276.881518][ T29] audit: type=1326 audit(1765711934.702:84539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29883 comm="syz.5.20162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1276.884902][T29886] netlink: 'syz.5.20163': attribute type 1 has an invalid length. [ 1276.905230][ T29] audit: type=1326 audit(1765711934.702:84540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29883 comm="syz.5.20162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1276.905259][ T29] audit: type=1326 audit(1765711934.702:84541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29883 comm="syz.5.20162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1276.905323][ T29] audit: type=1326 audit(1765711934.702:84542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29883 comm="syz.5.20162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1276.984172][ T29] audit: type=1326 audit(1765711934.702:84543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29883 comm="syz.5.20162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1277.007902][ T29] audit: type=1326 audit(1765711934.702:84544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29883 comm="syz.5.20162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=299 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1277.031629][ T29] audit: type=1326 audit(1765711934.702:84545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29883 comm="syz.5.20162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1277.055338][ T29] audit: type=1326 audit(1765711934.702:84546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29883 comm="syz.5.20162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1277.078980][ T29] audit: type=1326 audit(1765711934.702:84547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29883 comm="syz.5.20162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f015a58f749 code=0x7ffc0000 [ 1277.157010][ T4302] hid-generic 0003:0004:0000.005B: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1277.160414][T12758] hid-generic 0003:0004:0000.005C: hidraw1: USB HID v0.02 Device [syz0] on syz1 [ 1277.239355][T29897] netlink: 8 bytes leftover after parsing attributes in process `syz.3.20167'. [ 1277.337459][T29905] netlink: 28 bytes leftover after parsing attributes in process `syz.5.20171'. [ 1277.357185][T29919] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1277.365844][T29919] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1277.486218][T29928] SELinux: failed to load policy [ 1277.563602][T29929] lo speed is unknown, defaulting to 1000 [ 1277.607897][T29930] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.20178'. [ 1278.042701][T29935] netlink: 52 bytes leftover after parsing attributes in process `syz.2.20179'. [ 1278.063356][T29935] lo speed is unknown, defaulting to 1000 [ 1278.192199][T10545] hid_parser_main: 152 callbacks suppressed [ 1278.192294][T10545] hid-generic 0003:0004:0000.005D: unknown main item tag 0x0 [ 1278.205755][T10545] hid-generic 0003:0004:0000.005D: unknown main item tag 0x0 [ 1278.213339][T10545] hid-generic 0003:0004:0000.005D: unknown main item tag 0x0 [ 1278.220743][T10545] hid-generic 0003:0004:0000.005D: unknown main item tag 0x0 [ 1278.228555][T10545] hid-generic 0003:0004:0000.005D: unknown main item tag 0x0 [ 1278.236093][T10545] hid-generic 0003:0004:0000.005D: unknown main item tag 0x0 [ 1278.243453][T10545] hid-generic 0003:0004:0000.005D: unknown main item tag 0x0 [ 1278.251001][T10545] hid-generic 0003:0004:0000.005D: unknown main item tag 0x0 [ 1278.258488][T10545] hid-generic 0003:0004:0000.005D: unknown main item tag 0x0 [ 1278.265889][T10545] hid-generic 0003:0004:0000.005D: unknown main item tag 0x0 [ 1278.275286][T10545] hid-generic 0003:0004:0000.005D: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1278.415254][T29952] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1278.424025][T29952] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1278.443023][T29950] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1278.465870][T29950] lo speed is unknown, defaulting to 1000 [ 1278.640363][T29962] SELinux: failed to load policy [ 1279.269464][T29973] lo speed is unknown, defaulting to 1000 [ 1279.447460][T10545] hid-generic 0003:0004:0000.005E: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1279.578361][T18292] hid-generic 0003:0004:0000.005F: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1279.703297][T30003] SELinux: failed to load policy [ 1280.656832][T30026] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1280.682797][T30026] lo speed is unknown, defaulting to 1000 [ 1280.834481][T30043] lo speed is unknown, defaulting to 1000 [ 1281.019466][T10545] hid-generic 0003:0004:0000.0060: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1281.275854][T30065] SELinux: failed to load policy [ 1281.434238][T30068] netlink: 'syz.5.20223': attribute type 1 has an invalid length. [ 1281.510369][T30076] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1281.520129][T30076] SELinux: failed to load policy [ 1281.687588][T30084] lo speed is unknown, defaulting to 1000 [ 1281.729044][T30088] __nla_validate_parse: 11 callbacks suppressed [ 1281.729060][T30088] netlink: 83992 bytes leftover after parsing attributes in process `syz.5.20229'. [ 1281.745058][T30088] net_ratelimit: 9 callbacks suppressed [ 1281.745073][T30088] netlink: zone id is out of range [ 1281.755745][T30088] netlink: zone id is out of range [ 1281.760874][T30088] netlink: zone id is out of range [ 1281.766026][T30088] netlink: zone id is out of range [ 1281.771178][T30088] netlink: zone id is out of range [ 1281.785927][T30088] netlink: set zone limit has 8 unknown bytes [ 1282.177849][T30112] SELinux: failed to load policy [ 1282.192255][T30116] netlink: 'syz.0.20240': attribute type 13 has an invalid length. [ 1282.205922][T30116] gretap0: refused to change device tx_queue_len [ 1282.212563][T30116] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 1282.419530][T30122] netlink: 4 bytes leftover after parsing attributes in process `syz.1.20242'. [ 1282.473617][ T23] hid-generic 0003:0004:0000.0061: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1282.512936][ T29] kauditd_printk_skb: 549 callbacks suppressed [ 1282.512950][ T29] audit: type=1400 audit(1765711940.006:85097): avc: denied { create } for pid=30129 comm="syz.1.20246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1282.609301][T30130] netlink: 28 bytes leftover after parsing attributes in process `syz.1.20246'. [ 1282.928219][ T29] audit: type=1400 audit(1765711940.362:85098): avc: denied { map_create } for pid=30139 comm="syz.3.20250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1282.947695][ T29] audit: type=1400 audit(1765711940.362:85099): avc: denied { bpf } for pid=30139 comm="syz.3.20250" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1282.968622][ T29] audit: type=1400 audit(1765711940.362:85100): avc: denied { map_read map_write } for pid=30139 comm="syz.3.20250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1282.988727][ T29] audit: type=1400 audit(1765711940.362:85101): avc: denied { prog_load } for pid=30139 comm="syz.3.20250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1283.008235][ T29] audit: type=1400 audit(1765711940.362:85102): avc: denied { perfmon } for pid=30139 comm="syz.3.20250" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1283.029443][ T29] audit: type=1400 audit(1765711940.362:85103): avc: denied { prog_run } for pid=30139 comm="syz.3.20250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1283.048780][ T29] audit: type=1400 audit(1765711940.362:85104): avc: denied { create } for pid=30139 comm="syz.3.20250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1283.050908][T30146] netlink: 4 bytes leftover after parsing attributes in process `syz.3.20253'. [ 1283.069667][ T29] audit: type=1400 audit(1765711940.362:85105): avc: denied { write } for pid=30139 comm="syz.3.20250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1283.071336][ T29] audit: type=1400 audit(1765711940.455:85106): avc: denied { map_create } for pid=30140 comm="syz.1.20251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1283.182615][T30150] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1283.209338][T30150] lo speed is unknown, defaulting to 1000 [ 1283.478917][T30159] netlink: 'syz.5.20257': attribute type 21 has an invalid length. [ 1283.486891][T30159] netlink: 128 bytes leftover after parsing attributes in process `syz.5.20257'. [ 1283.496170][T30159] netlink: 'syz.5.20257': attribute type 4 has an invalid length. [ 1283.503990][T30159] netlink: 'syz.5.20257': attribute type 5 has an invalid length. [ 1283.511969][T30159] netlink: 3 bytes leftover after parsing attributes in process `syz.5.20257'. [ 1283.636820][T30157] lo speed is unknown, defaulting to 1000 [ 1283.660997][ T4302] hid_parser_main: 80 callbacks suppressed [ 1283.661013][ T4302] hid-generic 0003:0004:0000.0062: unknown main item tag 0x0 [ 1283.674387][ T4302] hid-generic 0003:0004:0000.0062: unknown main item tag 0x0 [ 1283.681813][ T4302] hid-generic 0003:0004:0000.0062: unknown main item tag 0x0 [ 1283.689221][ T4302] hid-generic 0003:0004:0000.0062: unknown main item tag 0x0 [ 1283.696672][ T4302] hid-generic 0003:0004:0000.0062: unknown main item tag 0x0 [ 1283.704133][ T4302] hid-generic 0003:0004:0000.0062: unknown main item tag 0x0 [ 1283.711693][ T4302] hid-generic 0003:0004:0000.0062: unknown main item tag 0x0 [ 1283.719139][ T4302] hid-generic 0003:0004:0000.0062: unknown main item tag 0x0 [ 1283.726528][ T4302] hid-generic 0003:0004:0000.0062: unknown main item tag 0x0 [ 1283.733940][ T4302] hid-generic 0003:0004:0000.0062: unknown main item tag 0x0 [ 1283.741935][T30167] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.20255'. [ 1283.751395][T30167] netlink: zone id is out of range [ 1283.756516][T30167] netlink: zone id is out of range [ 1283.761740][T30167] netlink: zone id is out of range [ 1283.784754][ T4302] hid-generic 0003:0004:0000.0062: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1283.800614][T30174] netlink: 8 bytes leftover after parsing attributes in process `syz.3.20261'. [ 1283.926802][T30183] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1283.942693][T30183] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1284.030050][T30193] netlink: 4 bytes leftover after parsing attributes in process `syz.2.20266'. [ 1284.930913][T30215] netlink: 4 bytes leftover after parsing attributes in process `syz.1.20275'. [ 1285.162267][T30227] lo speed is unknown, defaulting to 1000 [ 1285.739360][T30241] netlink: 'syz.0.20282': attribute type 13 has an invalid length. [ 1285.881687][T30250] SELinux: failed to load policy [ 1286.043138][T30254] lo speed is unknown, defaulting to 1000 [ 1286.157963][T30258] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1286.240775][T30258] lo speed is unknown, defaulting to 1000 [ 1286.588124][T30263] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1286.632916][T30263] lo speed is unknown, defaulting to 1000 [ 1287.007521][T30270] netlink: 'syz.1.20290': attribute type 13 has an invalid length. [ 1287.266480][T30280] netlink: 'syz.0.20295': attribute type 29 has an invalid length. [ 1287.294536][T18292] hid-generic 0003:0004:0000.0063: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1287.354900][T30286] __nla_validate_parse: 3 callbacks suppressed [ 1287.354914][T30286] netlink: 8 bytes leftover after parsing attributes in process `syz.2.20296'. [ 1287.424917][T30299] netlink: 'syz.0.20302': attribute type 13 has an invalid length. [ 1287.471653][T30295] lo speed is unknown, defaulting to 1000 [ 1287.514749][T30308] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.20298'. [ 1287.524179][T30308] net_ratelimit: 9 callbacks suppressed [ 1287.524194][T30308] netlink: zone id is out of range [ 1287.534980][T30308] netlink: zone id is out of range [ 1287.540144][T30308] netlink: zone id is out of range [ 1287.545328][T30308] netlink: zone id is out of range [ 1287.550434][T30308] netlink: zone id is out of range [ 1287.555860][T30311] netlink: 'syz.2.20306': attribute type 1 has an invalid length. [ 1287.564558][T30308] netlink: set zone limit has 8 unknown bytes [ 1287.579616][T30314] netlink: 4 bytes leftover after parsing attributes in process `syz.0.20307'. [ 1287.593107][T30311] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1287.618297][T30318] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 1287.683913][T30326] netlink: 'syz.2.20311': attribute type 13 has an invalid length. [ 1287.926135][T30342] netlink: 4 bytes leftover after parsing attributes in process `syz.0.20318'. [ 1287.946774][ T29] kauditd_printk_skb: 647 callbacks suppressed [ 1287.946786][ T29] audit: type=1400 audit(1765711945.085:85754): avc: denied { read write } for pid=30338 comm="syz.1.20317" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1287.976947][ T29] audit: type=1400 audit(1765711945.085:85755): avc: denied { open } for pid=30338 comm="syz.1.20317" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1288.007662][ T29] audit: type=1400 audit(1765711945.141:85756): avc: denied { ioctl } for pid=30338 comm="syz.1.20317" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1288.033657][T30344] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1288.042415][T30344] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1288.056315][T30335] netlink: 8 bytes leftover after parsing attributes in process `syz.2.20315'. [ 1288.069031][T30335] netlink: 12 bytes leftover after parsing attributes in process `syz.2.20315'. [ 1288.108608][ T29] audit: type=1400 audit(1765711945.235:85757): avc: denied { block_suspend } for pid=30338 comm="syz.1.20317" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1288.127010][T30349] netlink: 28 bytes leftover after parsing attributes in process `syz.0.20319'. [ 1288.151512][ T29] audit: type=1400 audit(1765711945.272:85758): avc: denied { ioctl } for pid=30334 comm="syz.2.20315" path="/dev/input/event1" dev="devtmpfs" ino=243 ioctlcmd=0x4540 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 1288.211492][ T29] audit: type=1326 audit(1765711945.338:85759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30351 comm="syz.2.20320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1288.247101][ T29] audit: type=1326 audit(1765711945.357:85760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30351 comm="syz.2.20320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1288.270973][ T29] audit: type=1326 audit(1765711945.357:85761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30351 comm="syz.2.20320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1288.294647][ T29] audit: type=1326 audit(1765711945.357:85762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30351 comm="syz.2.20320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=296 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1288.318314][ T29] audit: type=1326 audit(1765711945.357:85763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30351 comm="syz.2.20320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1288.572990][T30373] netlink: 12 bytes leftover after parsing attributes in process `syz.3.20322'. [ 1288.582059][T30373] netlink: 12 bytes leftover after parsing attributes in process `syz.3.20322'. [ 1288.714315][T30379] netlink: 4 bytes leftover after parsing attributes in process `syz.2.20329'. [ 1288.781054][T30381] lo speed is unknown, defaulting to 1000 [ 1288.843057][T30384] netlink: 'syz.5.20331': attribute type 29 has an invalid length. [ 1289.297116][T30405] netlink: 'syz.2.20338': attribute type 13 has an invalid length. [ 1289.322514][T30406] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1289.332165][T30406] SELinux: failed to load policy [ 1289.442381][T30415] SELinux: failed to load policy [ 1289.445111][T30414] lo speed is unknown, defaulting to 1000 [ 1289.589429][T30419] lo speed is unknown, defaulting to 1000 [ 1289.783581][T30423] lo speed is unknown, defaulting to 1000 [ 1289.858505][T30423] chnl_net:caif_netlink_parms(): no params data found [ 1289.893276][T30423] bridge0: port 1(bridge_slave_0) entered blocking state [ 1289.900377][T30423] bridge0: port 1(bridge_slave_0) entered disabled state [ 1289.907634][T30423] bridge_slave_0: entered allmulticast mode [ 1289.914204][T30423] bridge_slave_0: entered promiscuous mode [ 1289.921216][T30423] bridge0: port 2(bridge_slave_1) entered blocking state [ 1289.928237][T30423] bridge0: port 2(bridge_slave_1) entered disabled state [ 1289.935528][T30423] bridge_slave_1: entered allmulticast mode [ 1289.942840][T30423] bridge_slave_1: entered promiscuous mode [ 1289.960721][T30423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1289.971781][T30423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1289.991147][T30423] team0: Port device team_slave_0 added [ 1289.998160][T30423] team0: Port device team_slave_1 added [ 1290.013579][T30423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1290.020541][T30423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1290.046476][T30423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1290.058078][T30423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1290.064997][T30423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 1290.090946][T30423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1290.122997][T30423] hsr_slave_0: entered promiscuous mode [ 1290.129201][T30423] hsr_slave_1: entered promiscuous mode [ 1290.135358][T30423] debugfs: 'hsr0' already exists in 'hsr' [ 1290.141073][T30423] Cannot create hsr debugfs directory [ 1290.192296][T30441] lo speed is unknown, defaulting to 1000 [ 1290.318750][T30447] netlink: 'syz.2.20347': attribute type 1 has an invalid length. [ 1290.447586][T30423] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1290.561018][T30423] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1290.581942][T30423] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1290.610496][T30423] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1290.651648][T30423] bridge0: port 2(bridge_slave_1) entered blocking state [ 1290.658760][T30423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1290.666047][T30423] bridge0: port 1(bridge_slave_0) entered blocking state [ 1290.673106][T30423] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1290.709083][T30473] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1290.717085][T30423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1290.734150][T30423] 8021q: adding VLAN 0 to HW filter on device team0 [ 1290.742929][T13173] bridge0: port 1(bridge_slave_0) entered disabled state [ 1290.745693][T30473] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1290.762282][T13173] bridge0: port 2(bridge_slave_1) entered disabled state [ 1290.810940][T13172] bridge0: port 1(bridge_slave_0) entered blocking state [ 1290.818041][T13172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1290.849186][T13172] bridge0: port 2(bridge_slave_1) entered blocking state [ 1290.856248][T13172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1290.903186][T30423] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1290.913632][T30423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1290.986341][T30423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1291.069264][T30423] veth0_vlan: entered promiscuous mode [ 1291.079736][T30423] veth1_vlan: entered promiscuous mode [ 1291.098233][T30423] veth0_macvtap: entered promiscuous mode [ 1291.106724][T30423] veth1_macvtap: entered promiscuous mode [ 1291.127593][T30494] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1291.128061][T30423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1291.151291][T30423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1291.153651][T30494] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1291.163773][T13172] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1291.195258][T13172] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1291.214307][T13172] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1291.224177][T13172] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1291.419284][T30507] netlink: 'syz.2.20359': attribute type 1 has an invalid length. [ 1291.459968][T30511] random: crng reseeded on system resumption [ 1291.467248][T30509] lo speed is unknown, defaulting to 1000 [ 1291.695138][T30518] lo speed is unknown, defaulting to 1000 [ 1291.738694][T30523] netlink: zone id is out of range [ 1291.743886][T30523] netlink: zone id is out of range [ 1291.749097][T30523] netlink: zone id is out of range [ 1291.754195][T30523] netlink: zone id is out of range [ 1291.802021][T30525] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1291.810670][T30525] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1292.490715][T30537] lo speed is unknown, defaulting to 1000 [ 1293.047211][T30551] __nla_validate_parse: 17 callbacks suppressed [ 1293.047227][T30551] netlink: 12 bytes leftover after parsing attributes in process `syz.1.20371'. [ 1293.062585][T30551] netlink: 16 bytes leftover after parsing attributes in process `syz.1.20371'. [ 1293.201266][T30559] netlink: 4 bytes leftover after parsing attributes in process `syz.1.20375'. [ 1293.299127][ T29] kauditd_printk_skb: 1151 callbacks suppressed [ 1293.299141][ T29] audit: type=1400 audit(1765711950.090:86915): avc: denied { map_create } for pid=30570 comm="syz.2.20379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1293.325869][ T29] audit: type=1400 audit(1765711950.090:86916): avc: denied { prog_load } for pid=30570 comm="syz.2.20379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1293.345343][ T29] audit: type=1400 audit(1765711950.090:86917): avc: denied { bpf } for pid=30570 comm="syz.2.20379" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1293.366235][ T29] audit: type=1400 audit(1765711950.090:86918): avc: denied { perfmon } for pid=30570 comm="syz.2.20379" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1293.387356][ T29] audit: type=1400 audit(1765711950.090:86919): avc: denied { create } for pid=30570 comm="syz.2.20379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1293.408263][ T29] audit: type=1326 audit(1765711950.090:86920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30570 comm="syz.2.20379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1293.431913][ T29] audit: type=1326 audit(1765711950.090:86921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30570 comm="syz.2.20379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1293.455703][ T29] audit: type=1400 audit(1765711950.090:86922): avc: denied { prog_run } for pid=30570 comm="syz.2.20379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1293.475017][ T29] audit: type=1326 audit(1765711950.090:86923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30570 comm="syz.2.20379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1293.498675][ T29] audit: type=1326 audit(1765711950.090:86924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30570 comm="syz.2.20379" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3d7a4df749 code=0x7ffc0000 [ 1293.539450][T30564] lo speed is unknown, defaulting to 1000 [ 1293.581165][T30577] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.20376'. [ 1293.590511][T30577] net_ratelimit: 2 callbacks suppressed [ 1293.590549][T30577] netlink: zone id is out of range [ 1293.601260][T30577] netlink: zone id is out of range [ 1293.606502][T30577] netlink: zone id is out of range [ 1293.611652][T30577] netlink: zone id is out of range [ 1293.616791][T30577] netlink: zone id is out of range [ 1293.628508][T30577] netlink: set zone limit has 8 unknown bytes [ 1293.676173][T11360] hid_parser_main: 26 callbacks suppressed [ 1293.676187][T11360] hid-generic 0003:0004:0000.0064: unknown main item tag 0x0 [ 1293.689524][T11360] hid-generic 0003:0004:0000.0064: unknown main item tag 0x0 [ 1293.697015][T11360] hid-generic 0003:0004:0000.0064: unknown main item tag 0x0 [ 1293.704422][T11360] hid-generic 0003:0004:0000.0064: unknown main item tag 0x0 [ 1293.711783][T11360] hid-generic 0003:0004:0000.0064: unknown main item tag 0x0 [ 1293.719239][T11360] hid-generic 0003:0004:0000.0064: unknown main item tag 0x0 [ 1293.726648][T11360] hid-generic 0003:0004:0000.0064: unknown main item tag 0x0 [ 1293.734066][T11360] hid-generic 0003:0004:0000.0064: unknown main item tag 0x0 [ 1293.741478][T11360] hid-generic 0003:0004:0000.0064: unknown main item tag 0x0 [ 1293.748918][T11360] hid-generic 0003:0004:0000.0064: unknown main item tag 0x0 [ 1293.757580][T11360] hid-generic 0003:0004:0000.0064: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1293.773384][T30582] netlink: 8 bytes leftover after parsing attributes in process `syz.2.20382'. [ 1293.859623][T30589] netlink: 'syz.2.20383': attribute type 13 has an invalid length. [ 1293.867723][T30589] netlink: 28 bytes leftover after parsing attributes in process `syz.2.20383'. [ 1293.881464][T30588] SELinux: failed to load policy [ 1293.968584][T30595] netlink: 4 bytes leftover after parsing attributes in process `syz.5.20387'. [ 1294.101549][T30600] netlink: 4 bytes leftover after parsing attributes in process `syz.1.20388'. [ 1294.336116][T30613] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1294.375292][T30613] lo speed is unknown, defaulting to 1000 [ 1294.750543][T30617] netlink: 4 bytes leftover after parsing attributes in process `syz.2.20392'. [ 1294.835368][T30622] netlink: 4 bytes leftover after parsing attributes in process `syz.5.20393'. [ 1294.876786][ T7651] hid-generic 0003:0004:0000.0065: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1295.015001][T30629] SELinux: failed to load policy [ 1295.085165][T30639] lo speed is unknown, defaulting to 1000 [ 1295.340456][ T7651] hid-generic 0003:0004:0000.0066: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1295.443355][T30661] lo speed is unknown, defaulting to 1000 [ 1295.489341][T30670] lo speed is unknown, defaulting to 1000 [ 1295.497004][T30670] lo speed is unknown, defaulting to 1000 [ 1295.505291][T30670] lo speed is unknown, defaulting to 1000 [ 1295.511992][T30670] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 1295.522109][T30670] lo speed is unknown, defaulting to 1000 [ 1295.528233][T30670] lo speed is unknown, defaulting to 1000 [ 1295.534731][T30670] lo speed is unknown, defaulting to 1000 [ 1295.548873][T30670] lo speed is unknown, defaulting to 1000 [ 1295.556132][T30673] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1295.565063][T30670] lo speed is unknown, defaulting to 1000 [ 1295.571097][T30673] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1295.579392][T30670] lo speed is unknown, defaulting to 1000 [ 1295.588074][T30670] lo speed is unknown, defaulting to 1000 [ 1295.603923][T30670] lo speed is unknown, defaulting to 1000 [ 1295.615850][T30670] lo speed is unknown, defaulting to 1000 [ 1295.623793][T30670] lo speed is unknown, defaulting to 1000 [ 1295.630018][T30670] lo speed is unknown, defaulting to 1000 [ 1295.636457][T30670] lo speed is unknown, defaulting to 1000 [ 1295.653413][T30670] lo speed is unknown, defaulting to 1000 [ 1295.669772][T30670] lo speed is unknown, defaulting to 1000 [ 1295.676893][T30670] lo speed is unknown, defaulting to 1000 [ 1295.683447][T30670] lo speed is unknown, defaulting to 1000 [ 1295.689845][T30670] lo speed is unknown, defaulting to 1000 [ 1295.696474][T30670] lo speed is unknown, defaulting to 1000 [ 1295.703663][T30670] lo speed is unknown, defaulting to 1000 [ 1295.710042][T30670] lo speed is unknown, defaulting to 1000 [ 1295.721946][T30670] lo speed is unknown, defaulting to 1000 [ 1295.734834][T30670] lo speed is unknown, defaulting to 1000 [ 1295.741442][T30670] lo speed is unknown, defaulting to 1000 [ 1295.747634][T30670] lo speed is unknown, defaulting to 1000 [ 1295.753783][T30670] lo speed is unknown, defaulting to 1000 [ 1295.761430][T30670] lo speed is unknown, defaulting to 1000 [ 1295.775167][T30670] lo speed is unknown, defaulting to 1000 [ 1295.781615][T30670] lo speed is unknown, defaulting to 1000 [ 1295.787998][T30670] lo speed is unknown, defaulting to 1000 [ 1295.794656][T30670] lo speed is unknown, defaulting to 1000 [ 1295.832120][T30670] lo speed is unknown, defaulting to 1000 [ 1295.838494][T30670] lo speed is unknown, defaulting to 1000 [ 1295.844931][T30670] lo speed is unknown, defaulting to 1000 [ 1295.851302][T30670] lo speed is unknown, defaulting to 1000 [ 1295.858892][T30670] lo speed is unknown, defaulting to 1000 [ 1295.865141][T30670] lo speed is unknown, defaulting to 1000 [ 1295.876269][T30670] lo speed is unknown, defaulting to 1000 [ 1295.882518][T30670] lo speed is unknown, defaulting to 1000 [ 1295.888773][T30670] lo speed is unknown, defaulting to 1000 [ 1295.895217][T30670] lo speed is unknown, defaulting to 1000 [ 1295.901280][T30670] lo speed is unknown, defaulting to 1000 [ 1295.907730][T30670] lo speed is unknown, defaulting to 1000 [ 1295.913946][T30670] lo speed is unknown, defaulting to 1000 [ 1295.929438][T30670] lo speed is unknown, defaulting to 1000 [ 1295.941589][T30670] lo speed is unknown, defaulting to 1000 [ 1295.948370][T30670] lo speed is unknown, defaulting to 1000 [ 1295.954446][T30670] lo speed is unknown, defaulting to 1000 [ 1295.961270][T30688] FAULT_INJECTION: forcing a failure. [ 1295.961270][T30688] name failslab, interval 1, probability 0, space 0, times 0 [ 1295.973692][T30670] lo speed is unknown, defaulting to 1000 [ 1295.973982][T30688] CPU: 1 UID: 0 PID: 30688 Comm: syz.5.20415 Not tainted syzkaller #0 PREEMPT(voluntary) [ 1295.974007][T30688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1295.974020][T30688] Call Trace: [ 1295.974028][T30688] [ 1295.974036][T30688] __dump_stack+0x1d/0x30 [ 1295.974062][T30688] dump_stack_lvl+0xe8/0x140 [ 1295.974113][T30688] dump_stack+0x15/0x1b [ 1295.974139][T30688] should_fail_ex+0x265/0x280 [ 1295.974163][T30688] should_failslab+0x8c/0xb0 [ 1295.974185][T30688] kmem_cache_alloc_noprof+0x69/0x4b0 [ 1295.974250][T30688] ? audit_log_start+0x342/0x720 [ 1295.974272][T30688] audit_log_start+0x342/0x720 [ 1295.974293][T30688] ? getname_flags+0x2be/0x3b0 [ 1295.974319][T30688] audit_seccomp+0x48/0x100 [ 1295.974429][T30688] ? __seccomp_filter+0x832/0x1260 [ 1295.974456][T30688] __seccomp_filter+0x843/0x1260 [ 1295.974491][T30688] __secure_computing+0x82/0x150 [ 1295.974538][T30688] syscall_trace_enter+0xcf/0x1e0 [ 1295.974562][T30688] do_syscall_64+0xb2/0x2c0 [ 1295.974693][T30688] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1295.974745][T30688] RIP: 0033:0x7f015a58e15c [ 1295.974760][T30688] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1295.974779][T30688] RSP: 002b:00007f0158ff7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1295.974799][T30688] RAX: ffffffffffffffda RBX: 00007f015a7e5fa0 RCX: 00007f015a58e15c [ 1295.974811][T30688] RDX: 000000000000000f RSI: 00007f0158ff70a0 RDI: 0000000000000005 [ 1295.974836][T30688] RBP: 00007f0158ff7090 R08: 0000000000000000 R09: 0000000000000000 [ 1295.974849][T30688] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1295.974861][T30688] R13: 00007f015a7e6038 R14: 00007f015a7e5fa0 R15: 00007ffdb51d8358 [ 1295.974878][T30688] [ 1296.163178][T30690] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1296.182563][T30690] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1296.215727][T30690] bond0 (unregistering): Released all slaves [ 1296.235687][T30670] lo speed is unknown, defaulting to 1000 [ 1296.248939][T30670] lo speed is unknown, defaulting to 1000 [ 1296.262981][T30670] lo speed is unknown, defaulting to 1000 [ 1296.281288][T30670] lo speed is unknown, defaulting to 1000 [ 1296.309328][T30670] lo speed is unknown, defaulting to 1000 [ 1296.322708][T30670] lo speed is unknown, defaulting to 1000 [ 1296.337122][T12758] hid-generic 0003:0004:0000.0067: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1296.352314][T30670] lo speed is unknown, defaulting to 1000 [ 1296.370427][T30670] lo speed is unknown, defaulting to 1000 [ 1296.383398][T30670] lo speed is unknown, defaulting to 1000 [ 1296.398804][T30670] lo speed is unknown, defaulting to 1000 [ 1296.413154][T30670] lo speed is unknown, defaulting to 1000 [ 1296.426254][T30670] lo speed is unknown, defaulting to 1000 [ 1296.439272][T30670] lo speed is unknown, defaulting to 1000 [ 1296.461085][T30670] lo speed is unknown, defaulting to 1000 [ 1296.475336][T30670] lo speed is unknown, defaulting to 1000 [ 1296.490776][T30670] lo speed is unknown, defaulting to 1000 [ 1296.514129][T30670] lo speed is unknown, defaulting to 1000 [ 1296.522740][T30713] netlink: 'syz.2.20421': attribute type 13 has an invalid length. [ 1296.535697][T30670] lo speed is unknown, defaulting to 1000 [ 1296.554242][T30670] lo speed is unknown, defaulting to 1000 [ 1296.566136][T30670] lo speed is unknown, defaulting to 1000 [ 1296.579129][T30670] lo speed is unknown, defaulting to 1000 [ 1296.590928][T30670] lo speed is unknown, defaulting to 1000 [ 1296.613694][T30670] lo speed is unknown, defaulting to 1000 [ 1296.631847][T30670] lo speed is unknown, defaulting to 1000 [ 1296.652013][T30670] lo speed is unknown, defaulting to 1000 [ 1296.671846][T30670] lo speed is unknown, defaulting to 1000 [ 1296.678151][T30670] lo speed is unknown, defaulting to 1000 [ 1296.684290][T30670] lo speed is unknown, defaulting to 1000 [ 1296.690550][T30670] lo speed is unknown, defaulting to 1000 [ 1296.698578][T30670] lo speed is unknown, defaulting to 1000 [ 1296.704922][T30670] lo speed is unknown, defaulting to 1000 [ 1296.716239][T30670] lo speed is unknown, defaulting to 1000 [ 1296.726004][T30719] SELinux: failed to load policy [ 1296.727291][T30670] lo speed is unknown, defaulting to 1000 [ 1296.738540][T30670] lo speed is unknown, defaulting to 1000 [ 1296.745842][T30670] lo speed is unknown, defaulting to 1000 [ 1296.752271][T30670] lo speed is unknown, defaulting to 1000 [ 1296.758309][T30670] lo speed is unknown, defaulting to 1000 [ 1296.764521][T30670] lo speed is unknown, defaulting to 1000 [ 1296.776272][T30670] lo speed is unknown, defaulting to 1000 [ 1296.784301][T30670] lo speed is unknown, defaulting to 1000 [ 1296.790546][T30670] lo speed is unknown, defaulting to 1000 [ 1296.799904][T30670] lo speed is unknown, defaulting to 1000 [ 1296.806326][T30670] lo speed is unknown, defaulting to 1000 [ 1296.812795][T30670] lo speed is unknown, defaulting to 1000 [ 1296.819034][T30670] lo speed is unknown, defaulting to 1000 [ 1296.825641][T30670] lo speed is unknown, defaulting to 1000 [ 1296.845696][T30732] lo speed is unknown, defaulting to 1000 [ 1296.851920][T30670] lo speed is unknown, defaulting to 1000 [ 1296.860161][T30670] lo speed is unknown, defaulting to 1000 [ 1296.872009][T30670] lo speed is unknown, defaulting to 1000 [ 1296.886715][T30670] lo speed is unknown, defaulting to 1000 [ 1296.924866][T30670] lo speed is unknown, defaulting to 1000 [ 1296.944355][T30732] lo speed is unknown, defaulting to 1000 [ 1296.950434][T30670] lo speed is unknown, defaulting to 1000 [ 1296.957927][T30670] lo speed is unknown, defaulting to 1000 [ 1297.003594][T30670] lo speed is unknown, defaulting to 1000 [ 1297.025944][T30670] lo speed is unknown, defaulting to 1000 [ 1297.026950][T30739] SELinux: failed to load policy [ 1297.037287][T30670] lo speed is unknown, defaulting to 1000 [ 1297.046320][T30670] lo speed is unknown, defaulting to 1000 [ 1297.062965][T30670] lo speed is unknown, defaulting to 1000 [ 1297.075955][T30670] lo speed is unknown, defaulting to 1000 [ 1297.083113][T30670] lo speed is unknown, defaulting to 1000 [ 1297.089707][T30670] lo speed is unknown, defaulting to 1000 [ 1297.095970][T30670] lo speed is unknown, defaulting to 1000 [ 1297.103557][T30670] lo speed is unknown, defaulting to 1000 [ 1297.110817][T30670] lo speed is unknown, defaulting to 1000 [ 1297.116869][T30670] lo speed is unknown, defaulting to 1000 [ 1297.123126][T30670] lo speed is unknown, defaulting to 1000 [ 1297.129297][T30670] lo speed is unknown, defaulting to 1000 [ 1297.135330][T30670] lo speed is unknown, defaulting to 1000 [ 1297.141510][T30670] lo speed is unknown, defaulting to 1000 [ 1297.147846][T30670] lo speed is unknown, defaulting to 1000 [ 1297.153964][T30670] lo speed is unknown, defaulting to 1000 [ 1297.160064][T30670] lo speed is unknown, defaulting to 1000 [ 1297.167356][T30670] lo speed is unknown, defaulting to 1000 [ 1297.187596][T30670] lo speed is unknown, defaulting to 1000 [ 1297.198488][T30670] lo speed is unknown, defaulting to 1000 [ 1297.210723][T30670] lo speed is unknown, defaulting to 1000 [ 1297.227821][T30670] lo speed is unknown, defaulting to 1000 [ 1297.238528][T30670] lo speed is unknown, defaulting to 1000 [ 1297.238637][T30756] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 1297.245377][T30670] lo speed is unknown, defaulting to 1000 [ 1297.260095][T30670] lo speed is unknown, defaulting to 1000 [ 1297.266270][T30670] lo speed is unknown, defaulting to 1000 [ 1297.283033][T30670] lo speed is unknown, defaulting to 1000 [ 1297.289096][T30670] lo speed is unknown, defaulting to 1000 [ 1297.300119][T30670] lo speed is unknown, defaulting to 1000 [ 1297.306275][T30670] lo speed is unknown, defaulting to 1000 [ 1297.312458][T30670] lo speed is unknown, defaulting to 1000 [ 1297.319363][T30670] lo speed is unknown, defaulting to 1000 [ 1297.327024][T30670] lo speed is unknown, defaulting to 1000 [ 1297.335836][T30670] lo speed is unknown, defaulting to 1000 [ 1297.354064][T30670] lo speed is unknown, defaulting to 1000 [ 1297.360083][T30670] lo speed is unknown, defaulting to 1000 [ 1297.370142][T30670] lo speed is unknown, defaulting to 1000 [ 1297.380833][T30670] lo speed is unknown, defaulting to 1000 [ 1297.387168][T30670] lo speed is unknown, defaulting to 1000 [ 1297.396836][T30670] lo speed is unknown, defaulting to 1000 [ 1297.404375][T30670] lo speed is unknown, defaulting to 1000 [ 1297.411577][T30670] lo speed is unknown, defaulting to 1000 [ 1297.418117][T30670] lo speed is unknown, defaulting to 1000 [ 1297.424540][T30670] lo speed is unknown, defaulting to 1000 [ 1297.431051][T30670] lo speed is unknown, defaulting to 1000 [ 1297.437226][T30670] lo speed is unknown, defaulting to 1000 [ 1297.443370][T30670] lo speed is unknown, defaulting to 1000 [ 1297.449535][T30670] lo speed is unknown, defaulting to 1000 [ 1297.456069][T30670] lo speed is unknown, defaulting to 1000 [ 1297.462833][T30670] lo speed is unknown, defaulting to 1000 [ 1297.471982][T30670] lo speed is unknown, defaulting to 1000 [ 1297.478050][T30670] lo speed is unknown, defaulting to 1000 [ 1297.484129][T30670] lo speed is unknown, defaulting to 1000 [ 1297.490523][T30670] lo speed is unknown, defaulting to 1000 [ 1297.496668][T30670] lo speed is unknown, defaulting to 1000 [ 1297.502795][T30670] lo speed is unknown, defaulting to 1000 [ 1297.508998][T30670] lo speed is unknown, defaulting to 1000 [ 1297.515033][T30670] lo speed is unknown, defaulting to 1000 [ 1297.521144][T30670] lo speed is unknown, defaulting to 1000 [ 1297.527244][T30670] lo speed is unknown, defaulting to 1000 [ 1297.533450][T30670] lo speed is unknown, defaulting to 1000 [ 1297.539466][T30670] lo speed is unknown, defaulting to 1000 [ 1297.545886][T30670] lo speed is unknown, defaulting to 1000 [ 1297.552390][T30670] lo speed is unknown, defaulting to 1000 [ 1297.558482][T30670] lo speed is unknown, defaulting to 1000 [ 1297.564774][T30670] lo speed is unknown, defaulting to 1000 [ 1297.570841][T30670] lo speed is unknown, defaulting to 1000 [ 1297.577022][T30670] lo speed is unknown, defaulting to 1000 [ 1297.583091][T30670] lo speed is unknown, defaulting to 1000 [ 1297.589314][T30670] lo speed is unknown, defaulting to 1000 [ 1297.595466][T30670] lo speed is unknown, defaulting to 1000 [ 1297.601710][T30670] lo speed is unknown, defaulting to 1000 [ 1297.607748][T30670] lo speed is unknown, defaulting to 1000 [ 1297.613832][T30670] lo speed is unknown, defaulting to 1000 [ 1297.620061][T30670] lo speed is unknown, defaulting to 1000 [ 1297.626137][T30670] lo speed is unknown, defaulting to 1000 [ 1297.632278][T30670] lo speed is unknown, defaulting to 1000 [ 1297.638437][T30670] lo speed is unknown, defaulting to 1000 [ 1297.644668][T30670] lo speed is unknown, defaulting to 1000 [ 1297.650767][T30670] lo speed is unknown, defaulting to 1000 [ 1297.656965][T30670] lo speed is unknown, defaulting to 1000 [ 1297.663209][T30670] lo speed is unknown, defaulting to 1000 [ 1297.669424][T30670] lo speed is unknown, defaulting to 1000 [ 1297.675492][T30670] lo speed is unknown, defaulting to 1000 [ 1297.682010][T30670] lo speed is unknown, defaulting to 1000 [ 1297.688122][T30670] lo speed is unknown, defaulting to 1000 [ 1297.694251][T30670] lo speed is unknown, defaulting to 1000 [ 1297.700313][T30670] lo speed is unknown, defaulting to 1000 [ 1297.706357][T30670] lo speed is unknown, defaulting to 1000 [ 1297.718680][T30670] lo speed is unknown, defaulting to 1000 [ 1297.729401][T30670] lo speed is unknown, defaulting to 1000 [ 1297.742263][T30670] lo speed is unknown, defaulting to 1000 [ 1297.754041][T30670] lo speed is unknown, defaulting to 1000 [ 1297.766997][T30670] lo speed is unknown, defaulting to 1000 [ 1297.778801][T30670] lo speed is unknown, defaulting to 1000 [ 1297.791801][T30670] lo speed is unknown, defaulting to 1000 [ 1297.804231][T30670] lo speed is unknown, defaulting to 1000 [ 1297.811835][T30670] lo speed is unknown, defaulting to 1000 [ 1297.817890][T30670] lo speed is unknown, defaulting to 1000 [ 1297.824087][T30670] lo speed is unknown, defaulting to 1000 [ 1297.830277][T30670] lo speed is unknown, defaulting to 1000 [ 1297.836345][T30670] lo speed is unknown, defaulting to 1000 [ 1297.842382][T30670] lo speed is unknown, defaulting to 1000 [ 1297.848506][T30670] lo speed is unknown, defaulting to 1000 [ 1297.854668][T30670] lo speed is unknown, defaulting to 1000 [ 1297.860785][T30670] lo speed is unknown, defaulting to 1000 [ 1297.866958][T30670] lo speed is unknown, defaulting to 1000 [ 1297.873371][T30670] lo speed is unknown, defaulting to 1000 [ 1297.879445][T30670] lo speed is unknown, defaulting to 1000 [ 1297.885629][T30670] lo speed is unknown, defaulting to 1000 [ 1297.891778][T30670] lo speed is unknown, defaulting to 1000 [ 1297.898218][T30670] lo speed is unknown, defaulting to 1000 [ 1297.905631][T30670] lo speed is unknown, defaulting to 1000 [ 1297.913614][T30670] lo speed is unknown, defaulting to 1000 [ 1297.932203][T30670] lo speed is unknown, defaulting to 1000 [ 1297.938451][T30670] lo speed is unknown, defaulting to 1000 [ 1297.945247][T30670] lo speed is unknown, defaulting to 1000 [ 1297.952130][T30670] lo speed is unknown, defaulting to 1000 [ 1297.959112][T30670] lo speed is unknown, defaulting to 1000 [ 1297.965392][T30670] lo speed is unknown, defaulting to 1000 [ 1297.971533][T30670] lo speed is unknown, defaulting to 1000 [ 1297.977708][T30670] lo speed is unknown, defaulting to 1000 [ 1297.984136][T30670] lo speed is unknown, defaulting to 1000 [ 1297.990565][T30670] lo speed is unknown, defaulting to 1000 [ 1297.996703][T30670] lo speed is unknown, defaulting to 1000 [ 1298.003070][T30670] lo speed is unknown, defaulting to 1000 [ 1298.009278][T30670] lo speed is unknown, defaulting to 1000 [ 1298.015766][T30670] lo speed is unknown, defaulting to 1000 [ 1298.022948][T30670] lo speed is unknown, defaulting to 1000 [ 1298.030472][T30670] lo speed is unknown, defaulting to 1000 [ 1298.037269][T30670] lo speed is unknown, defaulting to 1000 [ 1298.044312][T30670] lo speed is unknown, defaulting to 1000 [ 1298.050571][T30670] lo speed is unknown, defaulting to 1000 [ 1298.056692][T30670] lo speed is unknown, defaulting to 1000 [ 1298.062698][T30670] lo speed is unknown, defaulting to 1000 [ 1298.069046][T30670] lo speed is unknown, defaulting to 1000 [ 1298.075213][T30670] lo speed is unknown, defaulting to 1000 [ 1298.081483][T30670] lo speed is unknown, defaulting to 1000 [ 1298.087607][T30670] lo speed is unknown, defaulting to 1000 [ 1298.093687][T30670] lo speed is unknown, defaulting to 1000 [ 1298.099864][T30670] lo speed is unknown, defaulting to 1000 [ 1298.106044][T30670] lo speed is unknown, defaulting to 1000 [ 1298.112127][T30670] lo speed is unknown, defaulting to 1000 [ 1298.118227][T30670] lo speed is unknown, defaulting to 1000 [ 1298.124316][T30670] lo speed is unknown, defaulting to 1000 [ 1298.130396][T30670] lo speed is unknown, defaulting to 1000 [ 1298.136673][T30670] lo speed is unknown, defaulting to 1000 [ 1298.142907][T30670] lo speed is unknown, defaulting to 1000 [ 1298.149025][T30670] lo speed is unknown, defaulting to 1000 [ 1298.155166][T30670] lo speed is unknown, defaulting to 1000 [ 1298.161490][T30670] lo speed is unknown, defaulting to 1000 [ 1298.167698][T30670] lo speed is unknown, defaulting to 1000 [ 1298.173776][T30670] lo speed is unknown, defaulting to 1000 [ 1298.179957][T30670] lo speed is unknown, defaulting to 1000 [ 1298.186100][T30670] lo speed is unknown, defaulting to 1000 [ 1298.192267][T30670] lo speed is unknown, defaulting to 1000 [ 1298.198333][T30670] lo speed is unknown, defaulting to 1000 [ 1298.204504][T30670] lo speed is unknown, defaulting to 1000 [ 1298.210526][T30670] lo speed is unknown, defaulting to 1000 [ 1298.216712][T30670] lo speed is unknown, defaulting to 1000 [ 1298.222783][T30670] lo speed is unknown, defaulting to 1000 [ 1298.228930][T30670] lo speed is unknown, defaulting to 1000 [ 1298.234939][T30670] lo speed is unknown, defaulting to 1000 [ 1298.241221][T30670] lo speed is unknown, defaulting to 1000 [ 1298.251831][T30670] lo speed is unknown, defaulting to 1000 [ 1298.262734][T30670] lo speed is unknown, defaulting to 1000 [ 1298.268766][T30670] lo speed is unknown, defaulting to 1000 [ 1298.275007][T30670] lo speed is unknown, defaulting to 1000 [ 1298.281522][T30670] lo speed is unknown, defaulting to 1000 [ 1298.287712][T30670] lo speed is unknown, defaulting to 1000 [ 1298.294076][T30670] lo speed is unknown, defaulting to 1000 [ 1298.300381][T30670] lo speed is unknown, defaulting to 1000 [ 1298.306394][T30670] lo speed is unknown, defaulting to 1000 [ 1298.312327][T30670] lo speed is unknown, defaulting to 1000 [ 1298.318379][T30670] lo speed is unknown, defaulting to 1000 [ 1298.324663][T30670] lo speed is unknown, defaulting to 1000 [ 1298.330916][T30670] lo speed is unknown, defaulting to 1000 [ 1298.337073][T30670] lo speed is unknown, defaulting to 1000 [ 1298.343187][T30670] lo speed is unknown, defaulting to 1000 [ 1298.349446][T30670] lo speed is unknown, defaulting to 1000 [ 1298.355483][T30670] lo speed is unknown, defaulting to 1000 [ 1298.361499][T30670] lo speed is unknown, defaulting to 1000 [ 1298.367581][T30670] lo speed is unknown, defaulting to 1000 [ 1298.373589][T30670] lo speed is unknown, defaulting to 1000 [ 1298.379644][T30670] lo speed is unknown, defaulting to 1000 [ 1298.385738][T30670] lo speed is unknown, defaulting to 1000 [ 1298.391891][T30670] lo speed is unknown, defaulting to 1000 [ 1298.398770][T30670] lo speed is unknown, defaulting to 1000 [ 1298.404802][T30670] lo speed is unknown, defaulting to 1000 [ 1298.411478][T30670] lo speed is unknown, defaulting to 1000 [ 1298.417661][T30670] lo speed is unknown, defaulting to 1000 [ 1298.423739][T30670] lo speed is unknown, defaulting to 1000 [ 1298.430028][T30670] lo speed is unknown, defaulting to 1000 [ 1298.436148][T30670] lo speed is unknown, defaulting to 1000 [ 1298.442094][T30670] lo speed is unknown, defaulting to 1000 [ 1298.448095][T30670] lo speed is unknown, defaulting to 1000 [ 1298.454150][T30670] lo speed is unknown, defaulting to 1000 [ 1298.460137][T30670] lo speed is unknown, defaulting to 1000 [ 1298.466116][T30670] lo speed is unknown, defaulting to 1000 [ 1298.472051][T30670] lo speed is unknown, defaulting to 1000 [ 1298.477919][T30670] lo speed is unknown, defaulting to 1000 [ 1298.483965][T30670] lo speed is unknown, defaulting to 1000 [ 1298.489937][T30670] lo speed is unknown, defaulting to 1000 [ 1298.497523][T30670] lo speed is unknown, defaulting to 1000 [ 1298.503612][T30670] lo speed is unknown, defaulting to 1000 [ 1298.509768][T30670] lo speed is unknown, defaulting to 1000 [ 1298.516200][T30670] lo speed is unknown, defaulting to 1000 [ 1298.522248][T30670] lo speed is unknown, defaulting to 1000 [ 1298.528479][T30670] lo speed is unknown, defaulting to 1000 [ 1298.534538][T30670] lo speed is unknown, defaulting to 1000 [ 1298.540630][T30670] lo speed is unknown, defaulting to 1000 [ 1298.552655][T30670] lo speed is unknown, defaulting to 1000 [ 1298.559385][T30782] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1298.569385][T30670] lo speed is unknown, defaulting to 1000 [ 1298.575455][T30670] lo speed is unknown, defaulting to 1000 [ 1298.598797][T30670] lo speed is unknown, defaulting to 1000 [ 1298.604820][T30670] lo speed is unknown, defaulting to 1000 [ 1298.610999][T30670] lo speed is unknown, defaulting to 1000 [ 1298.617037][T30670] lo speed is unknown, defaulting to 1000 [ 1298.623233][T30670] lo speed is unknown, defaulting to 1000 [ 1298.629250][T30670] lo speed is unknown, defaulting to 1000 [ 1298.635695][T30670] lo speed is unknown, defaulting to 1000 [ 1298.644182][T30670] lo speed is unknown, defaulting to 1000 [ 1298.650324][T30670] lo speed is unknown, defaulting to 1000 [ 1298.656416][T30670] lo speed is unknown, defaulting to 1000 [ 1298.662469][T30670] lo speed is unknown, defaulting to 1000 [ 1298.668637][T30670] lo speed is unknown, defaulting to 1000 [ 1298.674651][T30670] lo speed is unknown, defaulting to 1000 [ 1298.685558][T30670] lo speed is unknown, defaulting to 1000 [ 1298.699543][T30670] lo speed is unknown, defaulting to 1000 [ 1298.707923][T30670] lo speed is unknown, defaulting to 1000 [ 1298.714507][T30670] lo speed is unknown, defaulting to 1000 [ 1298.720915][T30670] lo speed is unknown, defaulting to 1000 [ 1298.727293][ T29] kauditd_printk_skb: 1030 callbacks suppressed [ 1298.727307][ T29] audit: type=1326 audit(1765711955.160:87953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30784 comm="syz.0.20447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37313af749 code=0x7ffc0000 [ 1298.727550][T30670] lo speed is unknown, defaulting to 1000 [ 1298.747969][ T29] audit: type=1326 audit(1765711955.160:87954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30784 comm="syz.0.20447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37313af749 code=0x7ffc0000 [ 1298.786620][ T29] audit: type=1326 audit(1765711955.178:87955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30784 comm="syz.0.20447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37313af749 code=0x7ffc0000 [ 1298.788134][T30670] lo speed is unknown, defaulting to 1000 [ 1298.810325][ T29] audit: type=1326 audit(1765711955.178:87956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30784 comm="syz.0.20447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37313af749 code=0x7ffc0000 [ 1298.810390][ T29] audit: type=1326 audit(1765711955.197:87957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30784 comm="syz.0.20447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f37313af749 code=0x7ffc0000 [ 1298.863289][ T29] audit: type=1326 audit(1765711955.197:87958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30784 comm="syz.0.20447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37313af749 code=0x7ffc0000 [ 1298.875998][T30670] lo speed is unknown, defaulting to 1000 [ 1298.886921][ T29] audit: type=1326 audit(1765711955.197:87959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30784 comm="syz.0.20447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37313af749 code=0x7ffc0000 [ 1298.893074][T30670] lo speed is unknown, defaulting to 1000 [ 1298.969873][T30670] lo speed is unknown, defaulting to 1000 [ 1298.976122][T30670] lo speed is unknown, defaulting to 1000 [ 1298.982470][T30670] lo speed is unknown, defaulting to 1000 [ 1298.988451][T30670] lo speed is unknown, defaulting to 1000 [ 1298.994533][T30670] lo speed is unknown, defaulting to 1000 [ 1299.000652][T30670] lo speed is unknown, defaulting to 1000 [ 1299.006895][T30670] lo speed is unknown, defaulting to 1000 [ 1299.012995][T30670] lo speed is unknown, defaulting to 1000 [ 1299.022776][T30670] lo speed is unknown, defaulting to 1000 [ 1299.028866][T30670] lo speed is unknown, defaulting to 1000 [ 1299.034922][T30670] lo speed is unknown, defaulting to 1000 [ 1299.040983][T30670] lo speed is unknown, defaulting to 1000 [ 1299.047049][T30670] lo speed is unknown, defaulting to 1000 [ 1299.053761][T30670] lo speed is unknown, defaulting to 1000 [ 1299.059904][T30670] lo speed is unknown, defaulting to 1000 [ 1299.065924][T30670] lo speed is unknown, defaulting to 1000 [ 1299.072483][T30670] lo speed is unknown, defaulting to 1000 [ 1299.078593][T30670] lo speed is unknown, defaulting to 1000 [ 1299.084895][T30670] lo speed is unknown, defaulting to 1000 [ 1299.090875][T30670] lo speed is unknown, defaulting to 1000 [ 1299.098745][T30670] lo speed is unknown, defaulting to 1000 [ 1299.100846][ T29] audit: type=1326 audit(1765711955.281:87960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30784 comm="syz.0.20447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37313af749 code=0x7ffc0000 [ 1299.104798][T30670] lo speed is unknown, defaulting to 1000 [ 1299.128112][ T29] audit: type=1326 audit(1765711955.281:87961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30784 comm="syz.0.20447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f37313af749 code=0x7ffc0000 [ 1299.157479][ T29] audit: type=1326 audit(1765711955.281:87962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30784 comm="syz.0.20447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f37313af749 code=0x7ffc0000 [ 1299.171771][T30670] lo speed is unknown, defaulting to 1000 [ 1299.252836][T30670] lo speed is unknown, defaulting to 1000 [ 1299.260633][T30670] lo speed is unknown, defaulting to 1000 [ 1299.275302][T30670] lo speed is unknown, defaulting to 1000 [ 1299.293629][T30670] lo speed is unknown, defaulting to 1000 [ 1299.305635][T30670] lo speed is unknown, defaulting to 1000 [ 1299.311747][T30670] lo speed is unknown, defaulting to 1000 [ 1299.337165][T30670] lo speed is unknown, defaulting to 1000 [ 1299.343212][T30670] lo speed is unknown, defaulting to 1000 [ 1299.354015][T30670] lo speed is unknown, defaulting to 1000 [ 1299.369321][T30670] lo speed is unknown, defaulting to 1000 [ 1299.379962][T30670] lo speed is unknown, defaulting to 1000 [ 1299.396862][T30670] lo speed is unknown, defaulting to 1000 [ 1299.403019][T30670] lo speed is unknown, defaulting to 1000 [ 1299.409174][T30670] lo speed is unknown, defaulting to 1000 [ 1299.415472][T30670] lo speed is unknown, defaulting to 1000 [ 1299.421539][T30670] lo speed is unknown, defaulting to 1000 [ 1299.427542][T30670] lo speed is unknown, defaulting to 1000 [ 1299.433685][T30670] lo speed is unknown, defaulting to 1000 [ 1299.439673][T30670] lo speed is unknown, defaulting to 1000 [ 1299.445902][T30670] lo speed is unknown, defaulting to 1000 [ 1299.452002][T30670] lo speed is unknown, defaulting to 1000 [ 1299.458199][T30670] lo speed is unknown, defaulting to 1000 [ 1299.464352][T30670] lo speed is unknown, defaulting to 1000 [ 1299.470484][T30670] lo speed is unknown, defaulting to 1000 [ 1299.476739][T30670] lo speed is unknown, defaulting to 1000 [ 1299.482863][T30670] lo speed is unknown, defaulting to 1000 [ 1299.488987][T30670] lo speed is unknown, defaulting to 1000 [ 1299.495263][T30670] lo speed is unknown, defaulting to 1000 [ 1299.501396][T30670] lo speed is unknown, defaulting to 1000 [ 1299.507642][T30670] lo speed is unknown, defaulting to 1000 [ 1299.513691][T30670] lo speed is unknown, defaulting to 1000 [ 1299.519837][T30670] lo speed is unknown, defaulting to 1000 [ 1299.526000][T30670] lo speed is unknown, defaulting to 1000 [ 1299.532026][T30670] lo speed is unknown, defaulting to 1000 [ 1299.538082][T30670] lo speed is unknown, defaulting to 1000 [ 1299.544127][T30670] lo speed is unknown, defaulting to 1000 [ 1299.550051][T30670] lo speed is unknown, defaulting to 1000 [ 1299.556096][T30670] lo speed is unknown, defaulting to 1000 [ 1299.562001][T30670] lo speed is unknown, defaulting to 1000 [ 1299.568017][T30670] lo speed is unknown, defaulting to 1000 [ 1299.574032][T30670] lo speed is unknown, defaulting to 1000 [ 1299.579947][T30670] lo speed is unknown, defaulting to 1000 [ 1299.586026][T30670] lo speed is unknown, defaulting to 1000 [ 1299.591947][T30670] lo speed is unknown, defaulting to 1000 [ 1299.597997][T30670] lo speed is unknown, defaulting to 1000 [ 1299.603939][T30670] lo speed is unknown, defaulting to 1000 [ 1299.611269][T30670] lo speed is unknown, defaulting to 1000 [ 1299.617425][T30670] lo speed is unknown, defaulting to 1000 [ 1299.623329][T30670] lo speed is unknown, defaulting to 1000 [ 1299.629198][T30670] lo speed is unknown, defaulting to 1000 [ 1299.635114][T30670] lo speed is unknown, defaulting to 1000 [ 1299.641217][T30670] lo speed is unknown, defaulting to 1000 [ 1299.647124][T30670] lo speed is unknown, defaulting to 1000 [ 1299.653093][T30670] lo speed is unknown, defaulting to 1000 [ 1299.659087][T30670] lo speed is unknown, defaulting to 1000 [ 1299.665090][T30670] lo speed is unknown, defaulting to 1000 [ 1299.671187][T30670] lo speed is unknown, defaulting to 1000 [ 1299.677266][T30670] lo speed is unknown, defaulting to 1000 [ 1299.683321][T30670] lo speed is unknown, defaulting to 1000 [ 1299.689358][T30670] lo speed is unknown, defaulting to 1000 [ 1299.695485][T30670] lo speed is unknown, defaulting to 1000 [ 1299.701595][T30670] lo speed is unknown, defaulting to 1000 [ 1299.707491][T30670] lo speed is unknown, defaulting to 1000 [ 1299.713512][T30670] lo speed is unknown, defaulting to 1000 [ 1299.719599][T30670] lo speed is unknown, defaulting to 1000 [ 1299.725715][T30670] lo speed is unknown, defaulting to 1000 [ 1299.731743][T30670] lo speed is unknown, defaulting to 1000 [ 1299.737943][T30670] lo speed is unknown, defaulting to 1000 [ 1299.744032][T30670] lo speed is unknown, defaulting to 1000 [ 1299.750067][T30670] lo speed is unknown, defaulting to 1000 [ 1299.757426][T30670] lo speed is unknown, defaulting to 1000 [ 1299.763374][T30670] lo speed is unknown, defaulting to 1000 [ 1299.769425][T30670] lo speed is unknown, defaulting to 1000 [ 1299.777395][T30670] lo speed is unknown, defaulting to 1000 [ 1299.783501][T30670] lo speed is unknown, defaulting to 1000 [ 1299.789830][T30670] lo speed is unknown, defaulting to 1000 [ 1299.795830][T30670] lo speed is unknown, defaulting to 1000 [ 1299.801936][T30670] lo speed is unknown, defaulting to 1000 [ 1299.808042][T30670] lo speed is unknown, defaulting to 1000 [ 1299.813935][T30805] __nla_validate_parse: 14 callbacks suppressed [ 1299.813958][T30805] netlink: 28 bytes leftover after parsing attributes in process `syz.5.20454'. [ 1299.813984][T30670] lo speed is unknown, defaulting to 1000 [ 1299.835125][T30750] siw: device registration error -23 [ 1299.843117][T30782] lo speed is unknown, defaulting to 1000 [ 1299.981949][T30811] SELinux: failed to load policy [ 1300.133969][T30823] netlink: 'syz.3.20460': attribute type 2 has an invalid length. [ 1300.144085][T30825] netlink: 12 bytes leftover after parsing attributes in process `syz.1.20461'. [ 1300.357362][T30837] netlink: 28 bytes leftover after parsing attributes in process `syz.0.20466'. [ 1300.375629][T30845] netlink: 'syz.1.20469': attribute type 29 has an invalid length. [ 1300.393569][T30848] xt_connbytes: Forcing CT accounting to be enabled [ 1300.451355][T30858] FAULT_INJECTION: forcing a failure. [ 1300.451355][T30858] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1300.464567][T30858] CPU: 0 UID: 0 PID: 30858 Comm: syz.5.20474 Not tainted syzkaller #0 PREEMPT(voluntary) [ 1300.464598][T30858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1300.464609][T30858] Call Trace: [ 1300.464615][T30858] [ 1300.464623][T30858] __dump_stack+0x1d/0x30 [ 1300.464647][T30858] dump_stack_lvl+0xe8/0x140 [ 1300.464743][T30858] dump_stack+0x15/0x1b [ 1300.464763][T30858] should_fail_ex+0x265/0x280 [ 1300.464784][T30858] should_fail+0xb/0x20 [ 1300.464804][T30858] should_fail_usercopy+0x1a/0x20 [ 1300.464836][T30858] _copy_from_iter+0xcf/0xe70 [ 1300.464899][T30858] ? __alloc_skb+0x3bb/0x4d0 [ 1300.464919][T30858] ? __alloc_skb+0x24d/0x4d0 [ 1300.464940][T30858] netlink_sendmsg+0x471/0x6b0 [ 1300.464970][T30858] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1300.464996][T30858] __sock_sendmsg+0x145/0x180 [ 1300.465012][T30858] ____sys_sendmsg+0x31e/0x4a0 [ 1300.465099][T30858] ___sys_sendmsg+0x17b/0x1d0 [ 1300.465130][T30858] __x64_sys_sendmsg+0xd4/0x160 [ 1300.465216][T30858] x64_sys_call+0x17ba/0x3000 [ 1300.465237][T30858] do_syscall_64+0xd8/0x2c0 [ 1300.465264][T30858] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1300.465293][T30858] RIP: 0033:0x7f015a58f749 [ 1300.465306][T30858] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1300.465330][T30858] RSP: 002b:00007f0158ff7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1300.465346][T30858] RAX: ffffffffffffffda RBX: 00007f015a7e5fa0 RCX: 00007f015a58f749 [ 1300.465357][T30858] RDX: 0000000004041080 RSI: 0000200000006040 RDI: 0000000000000005 [ 1300.465368][T30858] RBP: 00007f0158ff7090 R08: 0000000000000000 R09: 0000000000000000 [ 1300.465378][T30858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1300.465388][T30858] R13: 00007f015a7e6038 R14: 00007f015a7e5fa0 R15: 00007ffdb51d8358 [ 1300.465409][T30858] [ 1300.658378][T30853] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30853 comm=syz.0.20472 [ 1300.889915][T30890] netlink: 'syz.5.20485': attribute type 21 has an invalid length. [ 1300.897884][T30890] netlink: 8 bytes leftover after parsing attributes in process `syz.5.20485'. [ 1300.936027][T30882] netlink: 28 bytes leftover after parsing attributes in process `syz.1.20483'. [ 1301.061234][T30909] netlink: 4 bytes leftover after parsing attributes in process `syz.1.20495'. [ 1301.110732][T30921] netlink: 'syz.5.20497': attribute type 1 has an invalid length. [ 1301.138457][T30925] syzkaller1: entered promiscuous mode [ 1301.144097][T30925] syzkaller1: entered allmulticast mode [ 1301.152555][T30925] netdevsim netdevsim5: Direct firmware load for ./file1 failed with error -2 [ 1301.239777][T30927] SELinux: failed to load policy [ 1301.341059][T30935] FAULT_INJECTION: forcing a failure. [ 1301.341059][T30935] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1301.354269][T30935] CPU: 0 UID: 0 PID: 30935 Comm: syz.3.20502 Not tainted syzkaller #0 PREEMPT(voluntary) [ 1301.354293][T30935] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1301.354307][T30935] Call Trace: [ 1301.354312][T30935] [ 1301.354318][T30935] __dump_stack+0x1d/0x30 [ 1301.354340][T30935] dump_stack_lvl+0xe8/0x140 [ 1301.354362][T30935] dump_stack+0x15/0x1b [ 1301.354384][T30935] should_fail_ex+0x265/0x280 [ 1301.354478][T30935] should_fail+0xb/0x20 [ 1301.354495][T30935] should_fail_usercopy+0x1a/0x20 [ 1301.354521][T30935] strncpy_from_user+0x27/0x260 [ 1301.354563][T30935] getname_flags+0xae/0x3b0 [ 1301.354617][T30935] user_path_at+0x28/0x130 [ 1301.354647][T30935] __se_sys_mount+0x25b/0x2e0 [ 1301.354668][T30935] ? fput+0x8f/0xc0 [ 1301.354708][T30935] __x64_sys_mount+0x67/0x80 [ 1301.354805][T30935] x64_sys_call+0x2cca/0x3000 [ 1301.354832][T30935] do_syscall_64+0xd8/0x2c0 [ 1301.354922][T30935] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1301.355017][T30935] RIP: 0033:0x7f205af0f749 [ 1301.355033][T30935] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1301.355053][T30935] RSP: 002b:00007f2059977038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 1301.355074][T30935] RAX: ffffffffffffffda RBX: 00007f205b165fa0 RCX: 00007f205af0f749 [ 1301.355087][T30935] RDX: 0000200000004500 RSI: 00002000000000c0 RDI: 0000000000000000 [ 1301.355105][T30935] RBP: 00007f2059977090 R08: 0000200000000300 R09: 0000000000000000 [ 1301.355119][T30935] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1301.355132][T30935] R13: 00007f205b166038 R14: 00007f205b165fa0 R15: 00007ffd28ee6fb8 [ 1301.355152][T30935] [ 1301.613307][T30947] netlink: 272 bytes leftover after parsing attributes in process `syz.3.20506'. [ 1301.655259][T30951] FAULT_INJECTION: forcing a failure. [ 1301.655259][T30951] name failslab, interval 1, probability 0, space 0, times 0 [ 1301.668097][T30951] CPU: 0 UID: 0 PID: 30951 Comm: syz.3.20508 Not tainted syzkaller #0 PREEMPT(voluntary) [ 1301.668128][T30951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1301.668223][T30951] Call Trace: [ 1301.668230][T30951] [ 1301.668251][T30951] __dump_stack+0x1d/0x30 [ 1301.668278][T30951] dump_stack_lvl+0xe8/0x140 [ 1301.668301][T30951] dump_stack+0x15/0x1b [ 1301.668322][T30951] should_fail_ex+0x265/0x280 [ 1301.668389][T30951] should_failslab+0x8c/0xb0 [ 1301.668408][T30951] kmem_cache_alloc_noprof+0x69/0x4b0 [ 1301.668431][T30951] ? security_file_alloc+0x32/0x100 [ 1301.668460][T30951] security_file_alloc+0x32/0x100 [ 1301.668513][T30951] init_file+0x5c/0x1c0 [ 1301.668541][T30951] alloc_empty_file+0x8b/0x200 [ 1301.668568][T30951] path_openat+0x63/0x23b0 [ 1301.668654][T30951] ? __pcpu_freelist_pop+0x434/0x530 [ 1301.668719][T30951] ? pcpu_freelist_pop+0x75/0xa0 [ 1301.668745][T30951] ? __bpf_get_stackid+0x7c0/0x7d0 [ 1301.668842][T30951] ? _parse_integer_limit+0x170/0x190 [ 1301.668865][T30951] do_filp_open+0x109/0x230 [ 1301.668934][T30951] do_open_execat+0xd8/0x260 [ 1301.668983][T30951] alloc_bprm+0x25/0x350 [ 1301.669011][T30951] do_execveat_common+0x12e/0x750 [ 1301.669031][T30951] ? getname_flags+0x154/0x3b0 [ 1301.669087][T30951] __x64_sys_execveat+0x73/0x90 [ 1301.669121][T30951] x64_sys_call+0x1c0e/0x3000 [ 1301.669147][T30951] do_syscall_64+0xd8/0x2c0 [ 1301.669255][T30951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1301.669275][T30951] RIP: 0033:0x7f205af0f749 [ 1301.669291][T30951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1301.669377][T30951] RSP: 002b:00007f2059977038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 1301.669398][T30951] RAX: ffffffffffffffda RBX: 00007f205b165fa0 RCX: 00007f205af0f749 [ 1301.669411][T30951] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000008 [ 1301.669449][T30951] RBP: 00007f2059977090 R08: 0000000000001000 R09: 0000000000000000 [ 1301.669463][T30951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1301.669476][T30951] R13: 00007f205b166038 R14: 00007f205b165fa0 R15: 00007ffd28ee6fb8 [ 1301.669495][T30951] [ 1302.317856][T30974] netlink: 28 bytes leftover after parsing attributes in process `syz.2.20516'. [ 1302.467578][T30991] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 1302.721297][T31003] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 1302.721297][T31003] program syz.0.20527 not setting count and/or reply_len properly [ 1302.855593][T31011] netlink: 52 bytes leftover after parsing attributes in process `syz.0.20531'. [ 1302.864695][T31011] netlink: 52 bytes leftover after parsing attributes in process `syz.0.20531'. [ 1302.886801][T31011] lo speed is unknown, defaulting to 1000 [ 1302.921483][T31011] lo speed is unknown, defaulting to 1000 [ 1303.015548][T31015] lo speed is unknown, defaulting to 1000 [ 1303.095754][T31015] lo speed is unknown, defaulting to 1000 [ 1303.236811][ T4302] hid_parser_main: 62 callbacks suppressed [ 1303.236829][ T4302] hid-generic 0003:0004:0000.0068: unknown main item tag 0x0 [ 1303.250154][ T4302] hid-generic 0003:0004:0000.0068: unknown main item tag 0x0 [ 1303.257531][ T4302] hid-generic 0003:0004:0000.0068: unknown main item tag 0x0 [ 1303.264990][ T4302] hid-generic 0003:0004:0000.0068: unknown main item tag 0x0 [ 1303.272407][ T4302] hid-generic 0003:0004:0000.0068: unknown main item tag 0x0 [ 1303.279835][ T4302] hid-generic 0003:0004:0000.0068: unknown main item tag 0x0 [ 1303.287341][ T4302] hid-generic 0003:0004:0000.0068: unknown main item tag 0x0 [ 1303.294752][ T4302] hid-generic 0003:0004:0000.0068: unknown main item tag 0x0 [ 1303.302132][ T4302] hid-generic 0003:0004:0000.0068: unknown main item tag 0x0 [ 1303.309539][ T4302] hid-generic 0003:0004:0000.0068: unknown main item tag 0x0 [ 1303.326378][ T4302] hid-generic 0003:0004:0000.0068: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1303.616236][T31043] netlink: 'syz.0.20541': attribute type 13 has an invalid length. [ 1303.754851][T31047] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1303.792515][T31047] SELinux: failed to load policy [ 1304.129493][ T29] kauditd_printk_skb: 1090 callbacks suppressed [ 1304.129508][ T29] audit: type=1326 audit(1765711960.220:89051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31063 comm="syz.1.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1304.166385][ T29] audit: type=1326 audit(1765711960.220:89052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31063 comm="syz.1.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1304.190140][ T29] audit: type=1326 audit(1765711960.220:89053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31063 comm="syz.1.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1304.213813][ T29] audit: type=1326 audit(1765711960.220:89054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31063 comm="syz.1.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1304.237441][ T29] audit: type=1326 audit(1765711960.220:89055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31063 comm="syz.1.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1304.261216][ T29] audit: type=1326 audit(1765711960.220:89056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31063 comm="syz.1.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=220 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1304.284927][ T29] audit: type=1326 audit(1765711960.220:89057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31063 comm="syz.1.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1304.308626][ T29] audit: type=1326 audit(1765711960.220:89058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31063 comm="syz.1.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1304.332283][ T29] audit: type=1326 audit(1765711960.220:89059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31063 comm="syz.1.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1304.356003][ T29] audit: type=1326 audit(1765711960.220:89060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31063 comm="syz.1.20549" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1a9a6bf749 code=0x7ffc0000 [ 1304.691196][T31089] netlink: 'syz.5.20559': attribute type 1 has an invalid length. [ 1304.699108][T31089] netlink: 'syz.5.20559': attribute type 2 has an invalid length. [ 1304.898334][T31100] netlink: 'syz.2.20563': attribute type 29 has an invalid length. [ 1305.345579][T31128] netlink: 'syz.0.20570': attribute type 13 has an invalid length. [ 1305.563654][T31134] FAULT_INJECTION: forcing a failure. [ 1305.563654][T31134] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1305.576852][T31134] CPU: 0 UID: 0 PID: 31134 Comm: syz.1.20573 Not tainted syzkaller #0 PREEMPT(voluntary) [ 1305.576882][T31134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1305.576895][T31134] Call Trace: [ 1305.576903][T31134] [ 1305.576911][T31134] __dump_stack+0x1d/0x30 [ 1305.576937][T31134] dump_stack_lvl+0xe8/0x140 [ 1305.577030][T31134] dump_stack+0x15/0x1b [ 1305.577047][T31134] should_fail_ex+0x265/0x280 [ 1305.577138][T31134] should_fail+0xb/0x20 [ 1305.577159][T31134] should_fail_usercopy+0x1a/0x20 [ 1305.577180][T31134] _copy_from_user+0x1c/0xb0 [ 1305.577204][T31134] ___sys_sendmsg+0xc1/0x1d0 [ 1305.577314][T31134] __x64_sys_sendmsg+0xd4/0x160 [ 1305.577381][T31134] x64_sys_call+0x17ba/0x3000 [ 1305.577407][T31134] do_syscall_64+0xd8/0x2c0 [ 1305.577477][T31134] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1305.577576][T31134] RIP: 0033:0x7f1a9a6bf749 [ 1305.577591][T31134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1305.577608][T31134] RSP: 002b:00007f1a99106038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1305.577628][T31134] RAX: ffffffffffffffda RBX: 00007f1a9a916090 RCX: 00007f1a9a6bf749 [ 1305.577639][T31134] RDX: 0000000024000000 RSI: 0000200000000100 RDI: 000000000000000c [ 1305.577678][T31134] RBP: 00007f1a99106090 R08: 0000000000000000 R09: 0000000000000000 [ 1305.577689][T31134] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1305.577699][T31134] R13: 00007f1a9a916128 R14: 00007f1a9a916090 R15: 00007ffd11f1bed8 [ 1305.577715][T31134] [ 1305.802670][T31136] netlink: 'syz.2.20574': attribute type 13 has an invalid length. [ 1305.878604][T31140] netlink: 'syz.2.20576': attribute type 13 has an invalid length. [ 1306.325976][T18292] hid-generic 0003:0004:0000.0069: hidraw0: USB HID v0.02 Device [syz0] on syz1 [ 1306.390498][T31158] __nla_validate_parse: 7 callbacks suppressed [ 1306.390517][T31158] netlink: 8 bytes leftover after parsing attributes in process `syz.3.20582'. [ 1306.480979][T31162] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 1306.537171][T31162] lo speed is unknown, defaulting to 1000 [ 1306.612562][T31162] lo speed is unknown, defaulting to 1000 [ 1306.661106][T31169] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 1306.661106][T31169] program syz.2.20585 not setting count and/or reply_len properly [ 1306.778458][T31172] netlink: 'syz.2.20586': attribute type 13 has an invalid length. [ 1306.808463][T31174] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 1306.808463][T31174] program syz.3.20587 not setting count and/or reply_len properly [ 1307.248083][T31188] netlink: 'syz.5.20592': attribute type 1 has an invalid length. [ 1307.255932][T31188] netlink: 'syz.5.20592': attribute type 2 has an invalid length. [ 1307.263751][T31188] netlink: 252 bytes leftover after parsing attributes in process `syz.5.20592'. [ 1307.344565][T31190] netlink: 'syz.5.20593': attribute type 29 has an invalid length. [ 1307.472024][T31202] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1307.492384][T31202] SELinux: failed to load policy [ 1307.739311][T31209] netlink: 28 bytes leftover after parsing attributes in process `syz.0.20601'. [ 1307.896622][T31216] netlink: 'syz.0.20603': attribute type 13 has an invalid length. [ 1307.989863][T31216] bridge0: port 2(bridge_slave_1) entered disabled state [ 1307.997356][T31216] bridge0: port 1(bridge_slave_0) entered disabled state [ 1308.127535][T31216] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1308.139941][T31216] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1308.241378][T13164] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1308.261205][T13164] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1308.276846][T13164] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1308.286110][T13164] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1308.402676][T31222] netdevsim netdevsim0: Direct firmware load for ./file1 failed with error -2 [ 1308.442602][T31225] netlink: 'syz.5.20607': attribute type 29 has an invalid length. [ 1308.602216][T31232] netlink: 'syz.3.20605': attribute type 13 has an invalid length. [ 1308.636357][T13168] Bluetooth: hci0: Frame reassembly failed (-84) [ 1308.657775][T31238] netlink: 'syz.0.20612': attribute type 1 has an invalid length. [ 1308.694192][T31243] ÿ: renamed from bond_slave_0 [ 1308.740854][T31247] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 1308.740854][T31247] program syz.3.20616 not setting count and/or reply_len properly [ 1308.768029][T31245] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1308.781857][T31245] SELinux: failed to load policy [ 1308.807545][T31249] netlink: 83992 bytes leftover after parsing attributes in process `syz.1.20617'. [ 1308.830652][T31249] netlink: zone id is out of range [ 1308.835779][T31249] netlink: zone id is out of range [ 1308.849095][T31249] netlink: zone id is out of range [ 1308.860194][T31249] netlink: zone id is out of range [ 1308.876029][T31249] netlink: zone id is out of range [ 1308.897020][T31249] netlink: zone id is out of range [ 1308.926185][T31249] netlink: set zone limit has 8 unknown bytes [ 1308.962217][T31260] netlink: 12 bytes leftover after parsing attributes in process `syz.3.20621'. [ 1309.009456][T31262] FAULT_INJECTION: forcing a failure. [ 1309.009456][T31262] name failslab, interval 1, probability 0, space 0, times 0 [ 1309.022184][T31262] CPU: 1 UID: 0 PID: 31262 Comm: syz.1.20622 Not tainted syzkaller #0 PREEMPT(voluntary) [ 1309.022249][T31262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1309.022261][T31262] Call Trace: [ 1309.022271][T31262] [ 1309.022279][T31262] __dump_stack+0x1d/0x30 [ 1309.022306][T31262] dump_stack_lvl+0xe8/0x140 [ 1309.022330][T31262] dump_stack+0x15/0x1b [ 1309.022387][T31262] should_fail_ex+0x265/0x280 [ 1309.022410][T31262] should_failslab+0x8c/0xb0 [ 1309.022435][T31262] kmem_cache_alloc_noprof+0x69/0x4b0 [ 1309.022460][T31262] ? dst_alloc+0xbd/0x100 [ 1309.022489][T31262] dst_alloc+0xbd/0x100 [ 1309.022543][T31262] ? ip_route_output_key_hash_rcu+0xca2/0x1380 [ 1309.022609][T31262] ip_route_output_key_hash_rcu+0xf29/0x1380 [ 1309.022639][T31262] ip_route_output_flow+0x65/0x110 [ 1309.022797][T31262] tcp_v4_connect+0x493/0xaf0 [ 1309.022825][T31262] __inet_stream_connect+0x169/0x7d0 [ 1309.022917][T31262] ? _raw_spin_lock_bh+0x56/0xb0 [ 1309.022938][T31262] ? _raw_spin_unlock_bh+0x36/0x40 [ 1309.022956][T31262] ? lock_sock_nested+0x112/0x140 [ 1309.022972][T31262] ? selinux_netlbl_socket_connect+0x114/0x130 [ 1309.023104][T31262] inet_stream_connect+0x44/0x70 [ 1309.023123][T31262] ? __pfx_inet_stream_connect+0x10/0x10 [ 1309.023142][T31262] __sys_connect+0x1f2/0x2b0 [ 1309.023166][T31262] __x64_sys_connect+0x3f/0x50 [ 1309.023189][T31262] x64_sys_call+0x2e09/0x3000 [ 1309.023237][T31262] do_syscall_64+0xd8/0x2c0 [ 1309.023277][T31262] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1309.023301][T31262] RIP: 0033:0x7f1a9a6bf749 [ 1309.023317][T31262] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1309.023377][T31262] RSP: 002b:00007f1a99127038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 1309.023394][T31262] RAX: ffffffffffffffda RBX: 00007f1a9a915fa0 RCX: 00007f1a9a6bf749 [ 1309.023405][T31262] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000004 [ 1309.023416][T31262] RBP: 00007f1a99127090 R08: 0000000000000000 R09: 0000000000000000 [ 1309.023430][T31262] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1309.023443][T31262] R13: 00007f1a9a916038 R14: 00007f1a9a915fa0 R15: 00007ffd11f1bed8 [ 1309.023500][T31262] [ 1309.383530][T31273] FAULT_INJECTION: forcing a failure. [ 1309.383530][T31273] name failslab, interval 1, probability 0, space 0, times 0 [ 1309.396297][T31273] CPU: 0 UID: 0 PID: 31273 Comm: syz.1.20627 Not tainted syzkaller #0 PREEMPT(voluntary) [ 1309.396326][T31273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1309.396340][T31273] Call Trace: [ 1309.396347][T31273] [ 1309.396353][T31273] __dump_stack+0x1d/0x30 [ 1309.396377][T31273] dump_stack_lvl+0xe8/0x140 [ 1309.396398][T31273] dump_stack+0x15/0x1b [ 1309.396423][T31273] should_fail_ex+0x265/0x280 [ 1309.396488][T31273] should_failslab+0x8c/0xb0 [ 1309.396511][T31273] __kmalloc_cache_noprof+0x65/0x4c0 [ 1309.396536][T31273] ? rtnl_newlink+0x5c/0x1360 [ 1309.396556][T31273] ? __pfx_rtnl_newlink+0x10/0x10 [ 1309.396576][T31273] rtnl_newlink+0x5c/0x1360 [ 1309.396663][T31273] ? trace_event_reg+0xdc/0x170 [ 1309.396714][T31273] ? css_rstat_updated+0xb7/0x240 [ 1309.396791][T31273] ? xas_load+0x413/0x430 [ 1309.396822][T31273] ? perf_swevent_event+0x22f/0x450 [ 1309.396887][T31273] ? perf_tp_event+0x9b3/0x9f0 [ 1309.396950][T31273] ? __rcu_read_unlock+0x4f/0x70 [ 1309.396973][T31273] ? avc_has_perm_noaudit+0xab/0x130 [ 1309.396996][T31273] ? cred_has_capability+0x210/0x280 [ 1309.397030][T31273] ? selinux_capable+0x31/0x40 [ 1309.397065][T31273] ? security_capable+0x83/0x90 [ 1309.397092][T31273] ? ns_capable+0x7d/0xb0 [ 1309.397117][T31273] ? __pfx_rtnl_newlink+0x10/0x10 [ 1309.397137][T31273] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 1309.397236][T31273] ? avc_has_perm_noaudit+0xab/0x130 [ 1309.397268][T31273] netlink_rcv_skb+0x123/0x220 [ 1309.397417][T31273] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 1309.397452][T31273] rtnetlink_rcv+0x1c/0x30 [ 1309.397481][T31273] netlink_unicast+0x5c0/0x690 [ 1309.397549][T31273] netlink_sendmsg+0x58b/0x6b0 [ 1309.397639][T31273] ? __pfx_netlink_sendmsg+0x10/0x10 [ 1309.397669][T31273] __sock_sendmsg+0x145/0x180 [ 1309.397744][T31273] ____sys_sendmsg+0x31e/0x4a0 [ 1309.397771][T31273] ___sys_sendmsg+0x17b/0x1d0 [ 1309.397888][T31273] __x64_sys_sendmsg+0xd4/0x160 [ 1309.397952][T31273] x64_sys_call+0x17ba/0x3000 [ 1309.397977][T31273] do_syscall_64+0xd8/0x2c0 [ 1309.398101][T31273] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1309.398129][T31273] RIP: 0033:0x7f1a9a6bf749 [ 1309.398145][T31273] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1309.398164][T31273] RSP: 002b:00007f1a99127038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1309.398212][T31273] RAX: ffffffffffffffda RBX: 00007f1a9a915fa0 RCX: 00007f1a9a6bf749 [ 1309.398226][T31273] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000004 [ 1309.398237][T31273] RBP: 00007f1a99127090 R08: 0000000000000000 R09: 0000000000000000 [ 1309.398249][T31273] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1309.398265][T31273] R13: 00007f1a9a916038 R14: 00007f1a9a915fa0 R15: 00007ffd11f1bed8 [ 1309.398284][T31273] [ 1309.710430][ T29] kauditd_printk_skb: 687 callbacks suppressed [ 1309.710446][ T29] audit: type=1400 audit(1765711965.440:89746): avc: denied { setopt } for pid=31274 comm="syz.3.20628" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1309.736756][ T29] audit: type=1400 audit(1765711965.440:89747): avc: denied { write } for pid=31274 comm="syz.3.20628" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1309.802930][ T29] audit: type=1326 audit(1765711965.524:89748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31276 comm="syz.3.20630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205af0f749 code=0x7ffc0000 [ 1309.856802][ T29] audit: type=1326 audit(1765711965.533:89749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31276 comm="syz.3.20630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205af0f749 code=0x7ffc0000 [ 1309.880501][ T29] audit: type=1326 audit(1765711965.533:89750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31276 comm="syz.3.20630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205af0f749 code=0x7ffc0000 [ 1309.904180][ T29] audit: type=1326 audit(1765711965.552:89751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31276 comm="syz.3.20630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f205af0f749 code=0x7ffc0000 [ 1309.927784][ T29] audit: type=1326 audit(1765711965.552:89752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31276 comm="syz.3.20630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205af0f749 code=0x7ffc0000 [ 1309.951681][ T29] audit: type=1326 audit(1765711965.552:89753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31276 comm="syz.3.20630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205af0f749 code=0x7ffc0000 [ 1309.975397][ T29] audit: type=1326 audit(1765711965.552:89754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31276 comm="syz.3.20630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205af0f749 code=0x7ffc0000 [ 1309.999292][ T29] audit: type=1326 audit(1765711965.552:89755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31276 comm="syz.3.20630" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f205af0f749 code=0x7ffc0000 [ 1310.030743][T31282] bridge1: entered promiscuous mode [ 1310.635244][T31306] lo speed is unknown, defaulting to 1000 [ 1310.666948][T31306] lo speed is unknown, defaulting to 1000 [ 1310.678995][T31313] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.20638'. [ 1310.688361][T31313] netlink: zone id is out of range [ 1310.693506][T31313] netlink: zone id is out of range [ 1310.698698][T31313] netlink: zone id is out of range [ 1310.713837][T31310] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1310.728187][T31310] SELinux: failed to load policy [ 1310.749601][T31316] netlink: 20 bytes leftover after parsing attributes in process `syz.1.20641'. [ 1310.808180][T27820] Bluetooth: hci0: command 0x1003 tx timeout [ 1310.814328][ T3571] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 1310.904002][T31324] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1310.924893][T31324] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1311.317410][T31336] validate_nla: 5 callbacks suppressed [ 1311.317426][T31336] netlink: 'syz.0.20646': attribute type 12 has an invalid length. [ 1311.331575][T31336] netlink: 'syz.0.20646': attribute type 29 has an invalid length. [ 1311.339896][T31336] netlink: 'syz.0.20646': attribute type 1 has an invalid length. [ 1311.347885][T31336] netlink: 'syz.0.20646': attribute type 2 has an invalid length. [ 1311.355829][T31336] netlink: 'syz.0.20646': attribute type 1 has an invalid length. [ 1311.363948][T31336] netlink: 236 bytes leftover after parsing attributes in process `syz.0.20646'. [ 1311.822448][T31367] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 1311.822448][T31367] program syz.0.20657 not setting count and/or reply_len properly [ 1311.840611][T31369] netlink: 'syz.5.20655': attribute type 1 has an invalid length. [ 1311.912855][T31374] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 1311.912855][T31374] program syz.0.20659 not setting count and/or reply_len properly [ 1311.965756][T31371] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1311.988170][T31371] SELinux: failed to load policy [ 1312.180030][T31393] sg_write: data in/out 49276/1 bytes for SCSI command 0x1c-- guessing data in; [ 1312.180030][T31393] program syz.0.20667 not setting count and/or reply_len properly [ 1312.201827][T31394] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 1312.221658][T31394] SELinux: failed to load policy [ 1312.293127][T31400] FAULT_INJECTION: forcing a failure. [ 1312.293127][T31400] name failslab, interval 1, probability 0, space 0, times 0 [ 1312.305806][T31400] CPU: 0 UID: 0 PID: 31400 Comm: syz.0.20670 Not tainted syzkaller #0 PREEMPT(voluntary) [ 1312.305842][T31400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1312.305886][T31400] Call Trace: [ 1312.305893][T31400] [ 1312.305900][T31400] __dump_stack+0x1d/0x30 [ 1312.305922][T31400] dump_stack_lvl+0xe8/0x140 [ 1312.305944][T31400] dump_stack+0x15/0x1b [ 1312.305965][T31400] should_fail_ex+0x265/0x280 [ 1312.306034][T31400] should_failslab+0x8c/0xb0 [ 1312.306058][T31400] kmem_cache_alloc_node_noprof+0x6b/0x4c0 [ 1312.306083][T31400] ? __alloc_skb+0x324/0x4d0 [ 1312.306109][T31400] __alloc_skb+0x324/0x4d0 [ 1312.306173][T31400] ? __alloc_skb+0x24d/0x4d0 [ 1312.306205][T31400] audit_log_start+0x3a0/0x720 [ 1312.306227][T31400] ? kernelmode_fixup_or_oops+0x59/0xb0 [ 1312.306258][T31400] audit_seccomp+0x48/0x100 [ 1312.306343][T31400] ? __seccomp_filter+0x832/0x1260 [ 1312.306368][T31400] __seccomp_filter+0x843/0x1260 [ 1312.306397][T31400] ? rep_movs_alternative+0x1e/0x90 [ 1312.306422][T31400] ? _copy_from_user+0x3b/0xb0 [ 1312.306500][T31400] ? __se_sys_rt_sigqueueinfo+0x71/0x3b0 [ 1312.306517][T31400] ? __fget_files+0x184/0x1c0 [ 1312.306604][T31400] __secure_computing+0x82/0x150 [ 1312.306720][T31400] syscall_trace_enter+0xcf/0x1e0 [ 1312.306741][T31400] do_syscall_64+0xb2/0x2c0 [ 1312.306846][T31400] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1312.306869][T31400] RIP: 0033:0x7f37313ae15c [ 1312.306885][T31400] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 1312.306903][T31400] RSP: 002b:00007f372fe0f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1312.306928][T31400] RAX: ffffffffffffffda RBX: 00007f3731605fa0 RCX: 00007f37313ae15c [ 1312.306995][T31400] RDX: 000000000000000f RSI: 00007f372fe0f0a0 RDI: 0000000000000005 [ 1312.307008][T31400] RBP: 00007f372fe0f090 R08: 0000000000000000 R09: 0000000000000000 [ 1312.307021][T31400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1312.307034][T31400] R13: 00007f3731606038 R14: 00007f3731605fa0 R15: 00007ffdfa3dc3e8 [ 1312.307075][T31400] [ 1312.661306][T31405] netlink: 72 bytes leftover after parsing attributes in process `syz.0.20672'. [ 1312.670437][T31405] netlink: 8 bytes leftover after parsing attributes in process `syz.0.20672'. [ 1312.689231][T31402] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 1312.697520][T31402] vhci_hcd vhci_hcd.2: invalid port number 96 [ 1312.703671][T31402] vhci_hcd vhci_hcd.2: default hub control req: 0300 vfffa i0060 l0 [ 1312.726302][T31405] lo speed is unknown, defaulting to 1000 [ 1312.797850][T31405] lo speed is unknown, defaulting to 1000 [ 1312.952991][T31419] netlink: 'syz.0.20678': attribute type 1 has an invalid length. [ 1312.960966][T31419] netlink: 'syz.0.20678': attribute type 2 has an invalid length. [ 1312.968867][T31419] netlink: 252 bytes leftover after parsing attributes in process `syz.0.20678'. [ 1313.107116][T31434] €Â: renamed from veth1_to_bridge [ 1313.173507][T31443] netlink: 52 bytes leftover after parsing attributes in process `syz.3.20689'. [ 1313.182588][T31436] SELinux: failed to load policy [ 1313.182742][T31443] ================================================================== [ 1313.182775][T31443] BUG: KCSAN: data-race in _prb_read_valid / data_alloc [ 1313.182817][T31443] [ 1313.182824][T31443] write to 0xffffffff86895548 of 8 bytes by task 31436 on cpu 1: [ 1313.182841][T31443] data_alloc+0x310/0x390 [ 1313.182869][T31443] prb_reserve+0x964/0xb60 [ 1313.182897][T31443] vprintk_store+0x56d/0x860 [ 1313.182926][T31443] vprintk_emit+0x15a/0x610 [ 1313.182957][T31443] vprintk_default+0x26/0x30 [ 1313.182988][T31443] vprintk+0x1d/0x30 [ 1313.183016][T31443] _printk+0x79/0xa0 [ 1313.183033][T31443] sel_write_load+0x329/0x380 [ 1313.183051][T31443] vfs_write+0x269/0x960 [ 1313.183069][T31443] ksys_write+0xda/0x1a0 [ 1313.183088][T31443] __x64_sys_write+0x40/0x50 [ 1313.183107][T31443] x64_sys_call+0x2847/0x3000 [ 1313.183134][T31443] do_syscall_64+0xd8/0x2c0 [ 1313.183163][T31443] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1313.183183][T31443] [ 1313.183188][T31443] read to 0xffffffff86895548 of 16 bytes by task 31443 on cpu 0: [ 1313.183204][T31443] _prb_read_valid+0x1bc/0x920 [ 1313.183231][T31443] prb_read_valid+0x3c/0x60 [ 1313.183260][T31443] printk_get_next_message+0xc8/0x510 [ 1313.183280][T31443] console_flush_all+0x2c8/0x6f0 [ 1313.183299][T31443] console_unlock+0xa1/0x2e0 [ 1313.183330][T31443] vprintk_emit+0x3ee/0x610 [ 1313.183360][T31443] vprintk_default+0x26/0x30 [ 1313.183391][T31443] vprintk+0x1d/0x30 [ 1313.183413][T31443] _printk+0x79/0xa0 [ 1313.183429][T31443] __nla_validate_parse+0x1738/0x1d00 [ 1313.183456][T31443] __nla_validate_parse+0x855/0x1d00 [ 1313.183482][T31443] __nla_validate_parse+0x855/0x1d00 [ 1313.183508][T31443] __nla_parse+0x40/0x60 [ 1313.183532][T31443] genl_family_rcv_msg_attrs_parse+0x13b/0x190 [ 1313.183558][T31443] genl_family_rcv_msg_doit+0x48/0x1b0 [ 1313.183581][T31443] genl_rcv_msg+0x422/0x460 [ 1313.183601][T31443] netlink_rcv_skb+0x123/0x220 [ 1313.183630][T31443] genl_rcv+0x28/0x40 [ 1313.183649][T31443] netlink_unicast+0x5c0/0x690 [ 1313.183675][T31443] netlink_sendmsg+0x58b/0x6b0 [ 1313.183706][T31443] __sock_sendmsg+0x145/0x180 [ 1313.183724][T31443] ____sys_sendmsg+0x31e/0x4a0 [ 1313.183750][T31443] ___sys_sendmsg+0x17b/0x1d0 [ 1313.183775][T31443] __x64_sys_sendmsg+0xd4/0x160 [ 1313.183802][T31443] x64_sys_call+0x17ba/0x3000 [ 1313.183827][T31443] do_syscall_64+0xd8/0x2c0 [ 1313.183857][T31443] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1313.183878][T31443] [ 1313.183883][T31443] Reported by Kernel Concurrency Sanitizer on: [ 1313.183895][T31443] CPU: 0 UID: 0 PID: 31443 Comm: syz.3.20689 Not tainted syzkaller #0 PREEMPT(voluntary) [ 1313.183921][T31443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 1313.183935][T31443] ================================================================== [ 1313.315032][T31446] lo speed is unknown, defaulting to 1000 [ 1313.320824][T31443] netlink: 52 bytes leftover after parsing attributes in process `syz.3.20689'. [ 1313.572469][T31446] lo speed is unknown, defaulting to 1000 [ 1313.631846][T31451] lo speed is unknown, defaulting to 1000 [ 1313.662187][T31451] lo speed is unknown, defaulting to 1000 [ 1313.675895][T31453] netlink: 83992 bytes leftover after parsing attributes in process `syz.2.20690'.