last executing test programs: 1m20.269534516s ago: executing program 0 (id=6017): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) 1m20.228687879s ago: executing program 0 (id=6019): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x15, 0xb, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x82100, 0x24, '\x00', 0x0, @fallback=0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) syz_open_dev$vcsu(&(0x7f0000000000), 0x7, 0x80000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000640)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x4, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000080000000a90000000030a0300000000000000000002e000000c00020000000000000000010900010073797a30"], 0xb8}}, 0x0) 1m17.060277716s ago: executing program 4 (id=6049): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0xbd, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x9e1d, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) setrlimit(0x9, &(0x7f0000000080)={0x8606, 0xffff}) io_setup(0x2004, &(0x7f0000000680)) 1m17.059262256s ago: executing program 4 (id=6050): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) 1m17.023198468s ago: executing program 4 (id=6051): io_setup(0x4, &(0x7f0000000600)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x180, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xfc}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x800000000006}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29, 0xffffffffffffffff}, './file0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x600881) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='btrfs_convert_extent_bit\x00', r3, 0x0, 0x3ff}, 0x18) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)=@newqdisc={0x54, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xfff3}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x9, 0x0, 0xffff, 0x0, 0x4, 0x189a}}, {0x4}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) setsockopt$inet6_mreq(r5, 0x29, 0x0, &(0x7f00000000c0)={@mcast2, r7}, 0x14) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1808000000000000000000000300000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000000000850000002f000000b70900000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@bloom_filter={0x1e, 0x81, 0x1, 0x9, 0x0, r8, 0x6, '\x00', r7, r3, 0x1, 0x5, 0x4, 0x7}, 0x50) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)) io_submit(r0, 0xe7, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x4, 0x0, 0x1, 0x0, r4, &(0x7f0000000000)="ff07000000000000", 0x400000}]) 1m16.8450446s ago: executing program 4 (id=6053): perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x3, 0x8, 0x2020005, 0x9, 0x0, 0x10000000, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000001c0)={'ip6tnl0\x00', 0x0, 0x2, 0xd7, 0x8c, 0x1ff, 0x61, @local, @mcast2, 0x40, 0x1, 0xfffffff9, 0x80000003}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='gtp\x00') r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) ioctl$HIDIOCSFEATURE(r1, 0xc0404806, &(0x7f0000000040)) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e00"], 0xc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r2}, 0x10) kexec_load(0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f00000014c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001600)={0x23c, r4, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xf}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0xc8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "96d391ce19c805be6e4f9521eb44e35b516b995f463b6399"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0x7c, 0x3, "17b790d2e853e716b2cf03ee36f17bd864fbf03f2bfd3541d5753a76a5fcddfafb1c40d5e11323891dd81712f26b0c67e4137fc0f9bad398deaf195b84bbb7f9b1f815f59a9a914b2c13f6cf97ebae30322165e73c82edb7f4e6798837ab5695d41cb9757dfa9cf2c508dd64037b7e5def9d1d82ea6dd2d6"}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x402}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4c080) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027fa80a010100000004"], 0x57) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fdd411efc40800040000000000000000", 0x39}], 0x1) 1m16.844428439s ago: executing program 1 (id=5988): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x69f1227ab38ce363}, &(0x7f0000000080)={&(0x7f0000000100)=""/15}) sigaltstack(0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0xc, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81800, 0x1}) io_uring_enter(r0, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 1m16.756434775s ago: executing program 1 (id=6054): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) syz_open_procfs(0xffffffffffffffff, 0x0) r5 = memfd_secret(0x0) futimesat(r5, 0x0, 0x0) 1m16.092613589s ago: executing program 0 (id=6060): r0 = creat(&(0x7f0000000180)='./file0\x00', 0x10) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) r3 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_usb_disconnect(r3) syz_usb_connect(0x2, 0x24, &(0x7f0000000380)=ANY=[@ANYRESDEC=r1, @ANYRES32=r0, @ANYRESOCT=r2], 0x0) ioctl$EVIOCRMFF(r3, 0x40085503, &(0x7f0000000040)=0x20000200) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$FIONREAD(r2, 0x541b, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r0, &(0x7f0000000400)="2ec8425d4ce2ef00", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240)={r5, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x2000000000000116}}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x5e, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r6}, 0x10) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x80000000, 0x0, 0x0) prlimit64(0x0, 0x2, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r7}, 0x20) r8 = socket$kcm(0xf, 0x3, 0x2) sendmsg$inet(r8, &(0x7f0000000040)={0x0, 0xf, &(0x7f0000000080)=[{&(0x7f00000000c0)="0207070002000000e4a17c45c8d260c90ec56959a440278950ff8cdca342f51686908ea4fe07dee035abee82755979fbd7991b71517d20096811c5a663a947eaf378bf56aaccdde0d91d2fa08aba131d91a15f81bfd1e961e534a605e9196747aaf27c0ec3994018ec333b40070beae950827d3efce8a34af6c67c60ee83b76c1132f55a7ccf7843a9a1de5284a60a57f66fa52701bccb915def033b664bc63242c782ecc7", 0x10}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) socket$packet(0x11, 0x2, 0x300) 1m15.857345384s ago: executing program 1 (id=6065): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000bc0)='ext4\x00', &(0x7f0000000240)='./file1\x00', 0x4002, &(0x7f0000000080)={[{@noquota}, {@errors_remount}]}, 0x3, 0xbc9, &(0x7f0000002380)="$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") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000100)='./bus\x00', 0x1a404ac, &(0x7f0000000d80)=ANY=[@ANYBLOB="ba618c14e6c7e698de3fb8b765b993fa49575985fb77bf8cbe11f3e10fe145c3161212e5b9a65501d007df1337c25665e8404c1dc11c53041207bea7fd891761869c2d7d6a7a06c71bfcfe33d41cab42b82ecd0a1fd7f713b1fc70fee63b712bbefbb0a96138503f0163651b0512fa7aa1c1df2df969aa400e0f1901ad03d5cb2eaa2e2fd9500641a214a4ff49e005d1eeb61c2893e933bb23f2568bb02382c787f0c6642de45d21683e0bcf71115878d6e9a489bf815b4133e3d156bdd935a75e", @ANYBLOB="5e0584d98ab9a07cae177cb398fee2c48255da63f1ae64afe765132ed12cbc9bfb022226e28fb35070dc87ba1b2a3a6c20825430fcacee5452969171f4cdf23c85b7bffa4df736ccac00310973de025b31f0382cd0add86117309479fb585673aceae9ba360bada48478ccccfe4a6f24eef38a77e18f1527fe8efaaf56820321cc1f0c607438ef99fde6fc57ec4c27b82affbb7bfd4dd5e00136eecafa7e90973740aa78aa201350d4a0460c40bf274cfc068799c6d7f82a5cc82652ea98ea29f7b1538a78f7a47390d04591b868c9d40b515a43a90b87ee8d0ca9a5eefbfb6f79ea17a81fc573", @ANYRESOCT, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRES16, @ANYRESDEC, @ANYRESHEX], 0xfe, 0x0, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000004c0)='./bus/file0\x00', 0x2) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61800, 0x45, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/rcu_expedited', 0x141a82, 0x0) sendfile(r3, r3, 0x0, 0x3) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=', @ANYRESHEX]) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = socket(0x400000000010, 0x3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) ioctl$SIOCX25SFACILITIES(r6, 0x89e3, &(0x7f0000000000)={0x55, 0x3, 0x6, 0x7, 0x5}) sendmsg$nl_route_sched(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f00000004c0)=@framed={{}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r8}, 0x10) waitid(0x1, 0x0, 0x0, 0x8, 0x0) renameat2(r1, &(0x7f0000000240)='./bus/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r10 = semget$private(0x0, 0x1, 0x262) semtimedop(r10, &(0x7f00000002c0)=[{0x4, 0xc, 0x800}, {0x2, 0x0, 0xd8c461449d10e211}], 0x2, &(0x7f0000000300)={0x77359400}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r9], 0x20}, 0x1, 0x0, 0x0, 0x80d5}, 0x0) 1m14.484838244s ago: executing program 2 (id=6073): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3272a6bc}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private=0xa010100}}}}) 1m14.279857777s ago: executing program 2 (id=6074): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) syz_open_procfs(0xffffffffffffffff, 0x0) r5 = memfd_secret(0x0) futimesat(r5, 0x0, 0x0) 510.254597ms ago: executing program 3 (id=6075): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_io_uring_setup(0x74d, &(0x7f0000000100)={0x0, 0x59c4, 0x8, 0x1000, 0x5cc}, &(0x7f0000000300)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) sigaltstack(&(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x69f1227ab38ce363}, &(0x7f0000000080)={&(0x7f0000000100)=""/15}) sigaltstack(0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0xc, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81800, 0x1}) io_uring_enter(r0, 0x749f, 0x4, 0x0, 0x0, 0xfffffffffffffef5) 509.978877ms ago: executing program 3 (id=6076): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x48) pwrite64(r2, 0x0, 0x0, 0xfecc) 509.762347ms ago: executing program 3 (id=6077): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x18) perf_event_open(&(0x7f0000000180)={0x8, 0x80, 0x0, 0x4, 0x0, 0x6, 0x2, 0x1000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x10, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 509.521117ms ago: executing program 3 (id=6078): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) open(&(0x7f0000000180)='./bus\x00', 0x14937e, 0x111) mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x5000, 0x0) 509.218247ms ago: executing program 3 (id=6079): io_setup(0x4, &(0x7f0000000600)=0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x180, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003"], 0xfc}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x800000000006}, 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x29}, './file0\x00'}) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000002740), 0x600881) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1808000000000000000000000300000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000002f000000b70900000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prlimit64(0x0, 0x0, &(0x7f0000000340)={0x1, 0x95ec}, 0x0) io_submit(r0, 0xe7, &(0x7f0000000080)=[&(0x7f0000000140)={0x0, 0x4, 0x0, 0x1, 0x0, r3, &(0x7f0000000000)="ff07000000000000", 0x400000}]) 509.046287ms ago: executing program 2 (id=6080): ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 508.470787ms ago: executing program 1 (id=6081): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x30, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}}, 0x0) 508.056667ms ago: executing program 2 (id=6082): accept4$tipc(0xffffffffffffffff, &(0x7f0000000080)=@name, 0x0, 0x80000) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x2, {0x4e24}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x40) unshare(0x20000400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) flistxattr(r2, 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @multicast1=0xe000cc02}}) 507.639627ms ago: executing program 4 (id=6058): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000001b80)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r2, &(0x7f0000000040)={0x23, 0x3, 0x0, 0x83}, 0x10) 504.870477ms ago: executing program 0 (id=6083): r0 = io_uring_setup(0x68f6, &(0x7f00000002c0)={0x0, 0x48c7, 0x8, 0x0, 0x1000168}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000300)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x10000000, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x42}}, 0x46}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) unshare(0x2c020400) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="05000000050000000100000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') preadv(r4, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/131, 0x83}], 0x1, 0x12e, 0x0) fchmodat(r4, &(0x7f0000000040)='./file0\x00', 0x0) r5 = signalfd4(r2, &(0x7f0000000100)={[0x98]}, 0x8, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x19, &(0x7f0000000440)=ANY=[@ANYBLOB="00820101050000008520000004000000185a0000100000000000000000000000184100000004000000000000000000009500000000000000950000000000000014583000ffffffffb7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000285000000a500000045abffff00000000183800000400"/48], &(0x7f0000000580)='syzkaller\x00', 0xa, 0x5, &(0x7f0000000140)=""/5, 0x40f00, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x7, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[r2, r2, r2, r2, 0xffffffffffffffff, r2], 0x0, 0x10, 0xfffffffe}, 0x94) setrlimit(0x9, &(0x7f0000000400)={0x0, 0x7}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r6}, 0x18) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000f4640)={{0x0, 0x100000001, 0x5, 0x7fffffff, 0x3, 0xd, 0x5, 0x2, 0x6, 0x0, 0x180, 0xfffffffffffffffb, 0x1, 0x5, 0x6}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f00000f5640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r7, 0xd000943e, &(0x7f00000f5840)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000f6840)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f00000f6a40)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xd, "d1fec1d0e9a74a"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000f7a40)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x1, "1eccc682e68e05"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x80044940, &(0x7f0000000ec0)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000003180)={0x0, r15, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f00000f8a40)={0xfffffffffffffbff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x20, "6c4c7d9f866368"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f00000f9a40)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f00000f9c40)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8, r9}, {r10, r11}, {r12, r13}, {r15, r16}, {r17}], 0x0, "1c8b3a6168f607"}) io_setup(0x2004, &(0x7f0000000680)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f00000005c0)=ANY=[@ANYBLOB="18080000fcf70000018510000006b4512b6b0cb5000000180000009cb62b5fb2ca1be09db8af3da49070cdc9a0878a59", @ANYRES32, @ANYBLOB="0000000000000000660800000000010118000000000000000000000000000000360a0000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x94) close_range(r0, 0xffffffffffffffff, 0x0) 504.635587ms ago: executing program 1 (id=6084): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) syz_clone3(&(0x7f00000003c0)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x4, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000ff00000000000000180100002009b16370756c2500e6079fd58a8dd5cfb9866ae944038fc000000000202020fb"], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r4}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe800000000000"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f00000004c0)="e1f0d6b6d4a515b4bff1c9ea01808383267ec00e6176ade0721afe2960d6a88cd7ff6187b7961f9d8a3ffe68a5169cecd398f40018fd18fd78618f3f0554b92db47bacf75fcd51a95687a1022a42046ed1eb8c36e3585ad161be0776bbae73851d544476e2857007e66542601244e84b666fb1695f8443661387b14a2a58343a70b220723699d814ecfdfaef73224a86ee43aef17f986919b05faeeb46a65e22df68488a41999c1478a414", 0xab}, {&(0x7f0000000340)="e068d27f6ad0881cfee122152349449ea4bc9c85d56d0a089d268c9c6a", 0x1d}], 0x2}, 0x4000) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4f25, 0x1, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) r6 = syz_io_uring_setup(0x88b, &(0x7f0000000140)={0x0, 0xaee1, 0x80, 0x0, 0x8b4}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) socket$inet6(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r6, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r6, 0x47f6, 0x0, 0x0, 0x0, 0x0) 504.335427ms ago: executing program 2 (id=6085): r0 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0xefee, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @private2, 0x3ff}, 0x1c) r2 = socket(0x10, 0x803, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000180)='kfree\x00', r7, 0x0, 0x1}, 0x18) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000019640)=@newtfilter={0x124, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0x5, 0xfff3}, {}, {0x7, 0xffff}}, [@filter_kind_options=@f_matchall={{0xd}, {0xf0, 0x2, [@TCA_MATCHALL_ACT={0xe4, 0x2, [@m_nat={0xe0, 0x5, 0x0, 0x0, {{0x8}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x81, 0x7, 0x8, 0x200, 0x1}, @multicast1, @dev={0xac, 0x14, 0x14, 0x17}, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7fc, 0x3, 0x2, 0x3c, 0x7}, @multicast2, @local, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x6, 0xc575992383ab16f8, 0x2, 0xa}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x200, 0xffffffff, 0x8, 0x30a, 0x2}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0x1}}]}, {0x17, 0x6, "c69cee62cc612df1384000a4aab7314127a2d8"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x271c, &(0x7f0000000580)=""/102393, &(0x7f0000000040)=0x18ff9) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) r11 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$SG_IO(r12, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 501.590897ms ago: executing program 3 (id=6086): bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) syz_clone3(&(0x7f00000003c0)={0x385200080, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x4, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000ff00000000000000180100002009b16370756c2500e6079fd58a8dd5cfb9866ae944038fc000000000202020fb"], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe800000000000"], 0xfdef) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) r4 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x67, &(0x7f0000000040)=0xf1a, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4f25, 0x1, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) r5 = syz_io_uring_setup(0x88b, &(0x7f0000000140)={0x0, 0xaee1, 0x80, 0x0, 0x8b4}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) socket$inet6(0x10, 0x3, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r5, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183000, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r5, 0x47f6, 0x0, 0x0, 0x0, 0x0) 501.171337ms ago: executing program 4 (id=6087): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x402, 0x3, 0x0, 0x0, 0x400, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x8, 0x4, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r4, 0x0, &(0x7f0000000000)=0x0) bind$nfc_llcp(r3, &(0x7f0000000880)={0x27, r5, 0x0, 0x6, 0x0, 0x0, "d92984bd1ca44c226af5160e961711a077609475b78411e879918d20000000f2170e65e3f50327080e000000000000001900", 0x3c}, 0x60) close(r4) sendto(r3, 0x0, 0x0, 0x4000, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x262) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r6, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x4000000000], 0x0, 0x0, 0x1}}, 0x40) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x2800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0}, 0x52) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000300)={r8}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000035c0)="5c00000013006bcd9e3fe3dc4e48aa31086b8703340000001f00000000000000040014000d000a00140000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x240000c0) 445.039331ms ago: executing program 0 (id=6088): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x3) r1 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r1) keyctl$read(0xb, r2, &(0x7f0000000300)=""/51, 0xfffffffffffffc2f) r3 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) r4 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @private2, 0x3ff}, 0x1c) r5 = socket(0x40000000015, 0x5, 0x0) getsockopt(r5, 0x200000000114, 0x271c, &(0x7f0000000580)=""/102393, &(0x7f0000000040)=0x18ff9) shmat(r3, &(0x7f0000ff9000/0x1000)=nil, 0x4000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000019580)={0x20, 0x4, &(0x7f0000000040)=ANY=[@ANYRES16=r3], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kmem_cache_free\x00', r6, 0x0, 0xcfdc}, 0x18) getsockopt$SO_J1939_SEND_PRIO(r5, 0x6b, 0x3, &(0x7f0000000080), &(0x7f0000000140)=0x4) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000240)={[{@nombcache}, {@debug}, {@norecovery}, {@grpid}, {@nodelalloc}]}, 0x9, 0x61b, &(0x7f0000000800)="$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") time(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000019640)=ANY=[@ANYBLOB="1800000000010000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800008400f11fc200007b8af8ff00000000bfa2000000000000070200000800ffffb703000008000000b70400004d44e5c5850000008200000095000000000000002b0890ba3a770529f5bc6ccfaebf9cb93f0bf2371f4c25e4e9c3e3101399d7773cc56672f9dd4fb24c15a3b64e43c3ec3cd280c6960377ae41a4483ca42fb719f243c20f033784337f0bc0207b8b63467fa62dbbbff98e8d28d4e01f6a8aa864b53f88cdc2d91412ce6ceea63c1e24105e5cb38d50f01b5a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='mm_page_free\x00', 0xffffffffffffffff, 0x0, 0x20006}, 0x18) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 303.95881ms ago: executing program 2 (id=6089): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x0, &(0x7f00000001c0), 0x1, 0x4bc, &(0x7f0000000a40)="$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") r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x181242, 0x148) pwrite64(r3, &(0x7f0000000140)='2', 0xfdef, 0xfecc) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0xc, r2, 0x0, 0x0, 0x0, 0xfffffffffdffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0xc, 0xa00, 0x6, 0x101, 0x100}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x2004c0d0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r7 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) r8 = fsmount(r7, 0x0, 0x0) fchdir(r8) r9 = open(&(0x7f0000000040)='./bus\x00', 0x143142, 0x80) futex(0x0, 0x3, 0x801, 0x0, 0x0, 0xfffffffc) ftruncate(r9, 0x2007ffb) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r10, 0x29, 0x13, 0x0, &(0x7f0000000040)) sendfile(r9, r9, 0x0, 0x1000000201005) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000006"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRESOCT=r4, @ANYRES16=r1, @ANYRESDEC=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) 71.825005ms ago: executing program 1 (id=6090): r0 = shmget(0x1, 0x4000, 0x200, &(0x7f0000ffb000/0x4000)=nil) r1 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0xefee, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @private2, 0x3ff}, 0x1c) r2 = socket(0x10, 0x803, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x100, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000180)='kfree\x00', r7, 0x0, 0x1}, 0x18) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r5, {0x0, 0x7}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) r8 = socket(0x400000000010, 0x3, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000019640)=@newtfilter={0x124, 0x2c, 0xd27, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0x5, 0xfff3}, {}, {0x7, 0xffff}}, [@filter_kind_options=@f_matchall={{0xd}, {0xf0, 0x2, [@TCA_MATCHALL_ACT={0xe4, 0x2, [@m_nat={0xe0, 0x5, 0x0, 0x0, {{0x8}, {0xa4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x81, 0x7, 0x8, 0x200, 0x1}, @multicast1, @dev={0xac, 0x14, 0x14, 0x17}, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7fc, 0x3, 0x2, 0x3c, 0x7}, @multicast2, @local, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x6, 0xc575992383ab16f8, 0x2, 0xa}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x200, 0xffffffff, 0x8, 0x30a, 0x2}, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0x1}}]}, {0x17, 0x6, "c69cee62cc612df1384000a4aab7314127a2d8"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x124}, 0x1, 0x0, 0x0, 0x10}, 0x0) getsockopt(0xffffffffffffffff, 0x200000000114, 0x271c, &(0x7f0000000580)=""/102393, &(0x7f0000000040)=0x18ff9) shmat(r0, &(0x7f0000ff9000/0x1000)=nil, 0x4000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r11 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$SG_IO(r12, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 0s ago: executing program 0 (id=6091): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010000000000100000000500000a58000000060a010400000000000000000a0000010900010073797a31000000002c0004802800018007000100637400001c0002800500030001000000080002400000000908000140000000090900020073797a320000000014000000110001"], 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000000100), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000040), 0x9) syz_emit_ethernet(0x4a, &(0x7f00000005c0)={@broadcast, @multicast, @val={@void, {0x8100, 0x0, 0x0, 0x2}}, {@ipv6={0x86dd, @icmpv6={0x7, 0x6, "d172f5", 0x10, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0xfe, 0x0}}, @mcast2, {[], @ni={0x8b, 0x0, 0x0, 0xc2, 0x2, 0x9}}}}}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) kernel console output (not intermixed with test programs): 0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27502 comm="syz.1.4664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 344.006700][ T29] audit: type=1326 audit(1759821456.556:15921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27502 comm="syz.1.4664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 344.030699][ T29] audit: type=1326 audit(1759821456.556:15922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27502 comm="syz.1.4664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=144 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 344.054849][ T29] audit: type=1326 audit(1759821456.556:15923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27502 comm="syz.1.4664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 344.079064][ T29] audit: type=1326 audit(1759821456.556:15924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27502 comm="syz.1.4664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 344.103858][ T29] audit: type=1326 audit(1759821456.556:15925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27502 comm="syz.1.4664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 344.128282][ T29] audit: type=1326 audit(1759821456.556:15926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27502 comm="syz.1.4664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 344.152423][ T29] audit: type=1326 audit(1759821456.556:15927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27502 comm="syz.1.4664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 344.176644][ T29] audit: type=1326 audit(1759821456.556:15928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27502 comm="syz.1.4664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 344.200658][ T29] audit: type=1326 audit(1759821456.556:15929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27502 comm="syz.1.4664" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 344.211599][T27510] SELinux: security_context_str_to_sid () failed with errno=-22 [ 344.443262][T27517] macvtap0: refused to change device tx_queue_len [ 344.688600][T27522] lo speed is unknown, defaulting to 1000 [ 345.219827][T27572] selinux_netlink_send: 1 callbacks suppressed [ 345.219850][T27572] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27572 comm=syz.1.4676 [ 345.238842][T27572] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27572 comm=syz.1.4676 [ 345.274206][T27574] SELinux: security_context_str_to_sid () failed with errno=-22 [ 345.353730][T27576] lo speed is unknown, defaulting to 1000 [ 345.687965][T27615] bridge_slave_0: left allmulticast mode [ 345.694015][T27615] bridge_slave_0: left promiscuous mode [ 345.699825][T27615] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.836885][T27615] bridge_slave_1: left allmulticast mode [ 345.842933][T27615] bridge_slave_1: left promiscuous mode [ 345.848624][T27615] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.883577][T27615] bond0: (slave bond_slave_0): Releasing backup interface [ 345.903483][T27615] bond0: (slave bond_slave_1): Releasing backup interface [ 345.924584][T27615] team0: Port device team_slave_0 removed [ 345.932760][T27615] team0: Port device team_slave_1 removed [ 345.938977][T27615] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 345.950059][T27615] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 345.978289][T27615] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 346.035623][T27643] macvtap0: refused to change device tx_queue_len [ 346.827535][T27724] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27724 comm=syz.2.4695 [ 346.840285][T27724] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27724 comm=syz.2.4695 [ 348.221471][T27822] Process accounting resumed [ 348.321428][T27824] macvtap0: refused to change device tx_queue_len [ 348.342713][T27830] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27830 comm=syz.1.4715 [ 348.356148][T27830] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=27830 comm=syz.1.4715 [ 349.001542][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 349.001558][ T29] audit: type=1326 audit(1759821461.586:16140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27849 comm="syz.3.4722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 349.032129][ T29] audit: type=1326 audit(1759821461.586:16141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27849 comm="syz.3.4722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 349.171839][ T29] audit: type=1326 audit(1759821461.756:16142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27913 comm="syz.2.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 349.213810][ T29] audit: type=1326 audit(1759821461.786:16143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27913 comm="syz.2.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 349.237748][ T29] audit: type=1326 audit(1759821461.786:16144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27913 comm="syz.2.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 349.261785][ T29] audit: type=1326 audit(1759821461.786:16145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27913 comm="syz.2.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 349.285913][ T29] audit: type=1326 audit(1759821461.786:16146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27913 comm="syz.2.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 349.310090][ T29] audit: type=1326 audit(1759821461.786:16147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27913 comm="syz.2.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 349.337348][ T29] audit: type=1326 audit(1759821461.786:16148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27913 comm="syz.2.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 349.361470][ T29] audit: type=1326 audit(1759821461.786:16149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27915 comm="syz.2.4731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f8e11ce1785 code=0x7ffc0000 [ 349.415221][T27927] __nla_validate_parse: 4 callbacks suppressed [ 349.415314][T27927] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4732'. [ 349.465766][T27928] lo speed is unknown, defaulting to 1000 [ 349.477047][T27927] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=27927 comm=syz.2.4732 [ 350.090002][T27941] Set syz1 is full, maxelem 65536 reached [ 350.956181][T28082] lo speed is unknown, defaulting to 1000 [ 351.367638][T28123] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4759'. [ 351.367734][T28124] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4759'. [ 351.491589][T28133] FAULT_INJECTION: forcing a failure. [ 351.491589][T28133] name failslab, interval 1, probability 0, space 0, times 0 [ 351.504370][T28133] CPU: 0 UID: 0 PID: 28133 Comm: syz.2.4762 Not tainted syzkaller #0 PREEMPT(voluntary) [ 351.504406][T28133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 351.504446][T28133] Call Trace: [ 351.504453][T28133] [ 351.504462][T28133] __dump_stack+0x1d/0x30 [ 351.504490][T28133] dump_stack_lvl+0xe8/0x140 [ 351.504516][T28133] dump_stack+0x15/0x1b [ 351.504537][T28133] should_fail_ex+0x265/0x280 [ 351.504624][T28133] should_failslab+0x8c/0xb0 [ 351.504657][T28133] kmem_cache_alloc_noprof+0x50/0x480 [ 351.504690][T28133] ? vm_area_alloc+0x2c/0xb0 [ 351.504763][T28133] vm_area_alloc+0x2c/0xb0 [ 351.504797][T28133] create_init_stack_vma+0x28/0x390 [ 351.504873][T28133] alloc_bprm+0x2b9/0x350 [ 351.504900][T28133] do_execveat_common+0x12e/0x750 [ 351.504933][T28133] __x64_sys_execve+0x5c/0x70 [ 351.504992][T28133] x64_sys_call+0x271a/0x3000 [ 351.505018][T28133] do_syscall_64+0xd2/0x200 [ 351.505083][T28133] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 351.505117][T28133] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 351.505162][T28133] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.505188][T28133] RIP: 0033:0x7f8e11caeec9 [ 351.505214][T28133] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.505313][T28133] RSP: 002b:00007f8e10717038 EFLAGS: 00000246 ORIG_RAX: 000000000000003b [ 351.505339][T28133] RAX: ffffffffffffffda RBX: 00007f8e11f05fa0 RCX: 00007f8e11caeec9 [ 351.505355][T28133] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000400 [ 351.505371][T28133] RBP: 00007f8e10717090 R08: 0000000000000000 R09: 0000000000000000 [ 351.505419][T28133] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 351.505434][T28133] R13: 00007f8e11f06038 R14: 00007f8e11f05fa0 R15: 00007ffe9d28c1c8 [ 351.505458][T28133] [ 352.147024][T28197] macvtap0: refused to change device tx_queue_len [ 352.268383][T28199] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4787'. [ 352.277998][T28199] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4787'. [ 352.454144][T28212] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4792'. [ 352.621177][T28233] macvtap0: refused to change device tx_queue_len [ 352.720722][T28260] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4807'. [ 352.735285][T28262] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4808'. [ 352.771479][T28260] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28260 comm=syz.4.4807 [ 352.926596][T28296] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4822'. [ 352.939721][T28296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28296 comm=syz.3.4822 [ 353.296054][T28312] lo speed is unknown, defaulting to 1000 [ 353.396993][T28338] syz_tun: refused to change device tx_queue_len [ 354.018050][T28368] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4837'. [ 354.071489][ T29] kauditd_printk_skb: 315 callbacks suppressed [ 354.071503][ T29] audit: type=1326 audit(1759821466.646:16465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28367 comm="syz.1.4837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 354.102913][ T29] audit: type=1326 audit(1759821466.646:16466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28367 comm="syz.1.4837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 354.127408][ T29] audit: type=1326 audit(1759821466.646:16467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28367 comm="syz.1.4837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 354.151571][ T29] audit: type=1326 audit(1759821466.646:16468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28367 comm="syz.1.4837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 354.175986][ T29] audit: type=1326 audit(1759821466.646:16469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28367 comm="syz.1.4837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 354.180331][T28372] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=28372 comm=syz.4.4839 [ 354.200119][ T29] audit: type=1326 audit(1759821466.646:16470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28367 comm="syz.1.4837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 354.212755][T28372] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=28372 comm=syz.4.4839 [ 354.236512][ T29] audit: type=1326 audit(1759821466.656:16471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28367 comm="syz.1.4837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 354.273290][ T29] audit: type=1326 audit(1759821466.656:16472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28367 comm="syz.1.4837" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 354.431708][T28379] __nla_validate_parse: 1 callbacks suppressed [ 354.431731][T28379] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4843'. [ 354.456276][T28383] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4841'. [ 354.468217][T28383] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4841'. [ 354.940088][ T29] audit: type=1400 audit(1759821467.516:16473): avc: denied { read } for pid=28403 comm="syz.1.4852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 354.979558][T28410] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4855'. [ 354.989402][T28410] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4855'. [ 355.006008][ T29] audit: type=1326 audit(1759821467.586:16474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28409 comm="syz.0.4855" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 355.119389][T28425] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4861'. [ 355.406177][T28432] lo speed is unknown, defaulting to 1000 [ 355.961114][T28479] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4873'. [ 356.332598][T28483] lo speed is unknown, defaulting to 1000 [ 356.693046][T28524] macvtap0: refused to change device tx_queue_len [ 356.753437][T28534] netlink: 'syz.1.4882': attribute type 8 has an invalid length. [ 356.898606][T28544] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4886'. [ 356.932006][T28543] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4887'. [ 357.202738][T28552] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4890'. [ 357.433936][T28571] netlink: 'syz.1.4897': attribute type 10 has an invalid length. [ 357.464010][T28571] veth0_vlan: entered allmulticast mode [ 357.478129][T28571] veth0_vlan: left promiscuous mode [ 357.499843][T28571] veth0_vlan: entered promiscuous mode [ 357.521430][T28571] team0: Device veth0_vlan failed to register rx_handler [ 357.790346][T28628] netlink: 'syz.0.4922': attribute type 12 has an invalid length. [ 359.150907][ T29] kauditd_printk_skb: 405 callbacks suppressed [ 359.150931][ T29] audit: type=1326 audit(1759821471.726:16880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.2.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 359.183488][ T29] audit: type=1326 audit(1759821471.726:16881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.2.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 359.207692][ T29] audit: type=1326 audit(1759821471.726:16882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.2.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 359.232353][ T29] audit: type=1326 audit(1759821471.726:16883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.2.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 359.245248][T28711] Set syz1 is full, maxelem 65536 reached [ 359.257433][ T29] audit: type=1326 audit(1759821471.726:16884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.2.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 359.291205][ T29] audit: type=1326 audit(1759821471.726:16885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.2.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 359.315802][ T29] audit: type=1326 audit(1759821471.726:16886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.2.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 359.339801][ T29] audit: type=1326 audit(1759821471.726:16887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.2.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 359.363891][ T29] audit: type=1326 audit(1759821471.726:16888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.2.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 359.388504][ T29] audit: type=1326 audit(1759821471.726:16889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28716 comm="syz.2.4949" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 359.637000][T28761] lo speed is unknown, defaulting to 1000 [ 359.913925][T28808] __nla_validate_parse: 5 callbacks suppressed [ 359.913940][T28808] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4961'. [ 361.185208][T28832] lo speed is unknown, defaulting to 1000 [ 361.635652][T28903] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4970'. [ 361.656893][T28903] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4970'. [ 361.723639][T28911] bridge0: port 3(dummy0) entered disabled state [ 361.730096][T28911] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.737494][T28911] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.852668][T28911] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 361.862466][T28911] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 361.890416][T28915] netlink: 'syz.0.4976': attribute type 15 has an invalid length. [ 361.906663][ T6205] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.946578][ T6205] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.980668][ T6205] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.017686][ T6205] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.070617][T28940] netlink: 'syz.4.4981': attribute type 10 has an invalid length. [ 362.091093][T28940] dummy0: left allmulticast mode [ 362.101555][T28940] dummy0: left promiscuous mode [ 362.106661][T28940] bridge0: port 3(dummy0) entered disabled state [ 362.143830][T28940] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 362.191444][T28932] lo speed is unknown, defaulting to 1000 [ 362.535594][T28993] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4995'. [ 362.592213][T28993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28993 comm=syz.4.4995 [ 362.658723][T29010] netlink: 32 bytes leftover after parsing attributes in process `syz.4.5000'. [ 363.342779][T29041] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5011'. [ 363.462594][T29044] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29044 comm=syz.3.5011 [ 363.482945][T29045] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5015'. [ 363.698595][T29070] netlink: 'syz.1.5026': attribute type 10 has an invalid length. [ 363.712644][T29070] veth0_vlan: left promiscuous mode [ 363.722585][T29070] veth0_vlan: entered promiscuous mode [ 363.729289][T29070] team0: Device veth0_vlan failed to register rx_handler [ 363.792980][T29077] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5029'. [ 363.808792][T29077] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29077 comm=syz.0.5029 [ 363.954298][T29097] netlink: 'syz.0.5039': attribute type 10 has an invalid length. [ 363.962408][T29097] veth0_vlan: entered allmulticast mode [ 363.968895][T29097] veth0_vlan: left promiscuous mode [ 363.974734][T29097] veth0_vlan: entered promiscuous mode [ 363.981802][T29097] team0: Device veth0_vlan failed to register rx_handler [ 363.984458][T29099] netlink: 'syz.3.5037': attribute type 10 has an invalid length. [ 364.000402][T29099] veth0_vlan: entered allmulticast mode [ 364.130386][T29109] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5043'. [ 364.149331][T29109] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29109 comm=syz.2.5043 [ 364.291736][ T29] kauditd_printk_skb: 227 callbacks suppressed [ 364.291752][ T29] audit: type=1326 audit(1759821476.876:17117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.2.5047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 364.340857][ T29] audit: type=1326 audit(1759821476.906:17118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.2.5047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 364.364633][ T29] audit: type=1326 audit(1759821476.906:17119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.2.5047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 364.388352][ T29] audit: type=1326 audit(1759821476.906:17120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.2.5047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 364.412359][ T29] audit: type=1326 audit(1759821476.926:17121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.2.5047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 364.436534][ T29] audit: type=1326 audit(1759821476.976:17122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29112 comm="syz.0.5045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 364.460864][ T29] audit: type=1326 audit(1759821476.976:17123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29112 comm="syz.0.5045" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 364.520910][ T29] audit: type=1326 audit(1759821477.046:17124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29119 comm="syz.3.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 364.544874][ T29] audit: type=1326 audit(1759821477.046:17125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29119 comm="syz.3.5048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 364.568714][ T29] audit: type=1326 audit(1759821477.066:17126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29117 comm="syz.2.5047" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 364.806106][T29156] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5061'. [ 364.925398][T29169] netlink: 'syz.1.5063': attribute type 10 has an invalid length. [ 364.946910][T29169] veth0_vlan: left promiscuous mode [ 364.966699][T29169] veth0_vlan: entered promiscuous mode [ 364.976738][T29169] team0: Device veth0_vlan failed to register rx_handler [ 365.045925][T29180] macvtap0: refused to change device tx_queue_len [ 365.063815][T29184] netlink: 'syz.3.5065': attribute type 12 has an invalid length. [ 365.329834][T29212] netlink: 32 bytes leftover after parsing attributes in process `syz.2.5072'. [ 365.379788][T29212] SELinux: security_context_str_to_sid () failed with errno=-22 [ 365.415684][T29227] netlink: 'syz.1.5075': attribute type 10 has an invalid length. [ 365.451691][T29227] veth0_vlan: left promiscuous mode [ 365.461274][T29227] veth0_vlan: entered promiscuous mode [ 365.476749][T29227] team0: Device veth0_vlan failed to register rx_handler [ 365.991984][T29233] Set syz1 is full, maxelem 65536 reached [ 366.920458][T29380] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5104'. [ 366.935449][T29380] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29380 comm=syz.2.5104 [ 367.303966][T29388] macvtap0: refused to change device tx_queue_len [ 367.556427][T29401] lo speed is unknown, defaulting to 1000 [ 367.808908][T29430] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5115'. [ 367.857909][T29430] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29430 comm=syz.4.5115 [ 368.923919][T29456] netlink: 'syz.0.5126': attribute type 12 has an invalid length. [ 368.992363][T29464] team0: Port device dummy0 removed [ 368.997914][T29464] bridge_slave_0: left allmulticast mode [ 369.003699][T29464] bridge_slave_0: left promiscuous mode [ 369.009707][T29464] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.018133][T29464] bridge_slave_1: left allmulticast mode [ 369.024061][T29464] bridge_slave_1: left promiscuous mode [ 369.029873][T29464] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.051578][T29469] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5129'. [ 369.066018][T29464] bond0: (slave bond_slave_0): Releasing backup interface [ 369.075033][T29464] bond0: (slave bond_slave_1): Releasing backup interface [ 369.084544][T29464] team0: Port device team_slave_0 removed [ 369.093768][T29464] team0: Port device team_slave_1 removed [ 369.100224][T29464] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 369.222056][T29485] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5131'. [ 369.233770][T29485] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29485 comm=syz.0.5131 [ 369.400895][ T29] kauditd_printk_skb: 433 callbacks suppressed [ 369.400922][ T29] audit: type=1326 audit(1759821481.956:17560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29482 comm="syz.0.5130" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 369.493841][ T29] audit: type=1326 audit(1759821482.076:17561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29491 comm="syz.2.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 369.519431][T29506] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5135'. [ 369.531385][ T29] audit: type=1326 audit(1759821482.086:17562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29491 comm="syz.2.5132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 369.556977][T29506] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29506 comm=syz.0.5135 [ 369.802647][T29542] netlink: 32 bytes leftover after parsing attributes in process `syz.2.5142'. [ 369.828788][T29542] SELinux: security_context_str_to_sid () failed with errno=-22 [ 369.834301][ T29] audit: type=1326 audit(1759821482.396:17563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.2.5142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 369.860978][ T29] audit: type=1326 audit(1759821482.396:17564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.2.5142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 369.885028][ T29] audit: type=1326 audit(1759821482.396:17565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.2.5142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 369.909671][ T29] audit: type=1326 audit(1759821482.396:17566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.2.5142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 369.933691][ T29] audit: type=1326 audit(1759821482.396:17567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.2.5142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 369.957648][ T29] audit: type=1326 audit(1759821482.396:17568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.2.5142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 369.981772][ T29] audit: type=1326 audit(1759821482.396:17569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29541 comm="syz.2.5142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 370.010212][T29548] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5143'. [ 370.027338][T29548] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=29548 comm=syz.2.5143 [ 370.155725][T29555] Set syz1 is full, maxelem 65536 reached [ 370.241749][T29558] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5146'. [ 370.268374][T29558] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 370.275474][T29558] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 370.283704][T29558] vhci_hcd vhci_hcd.0: Device attached [ 370.362137][T29572] vhci_hcd: connection closed [ 370.362344][ T3336] vhci_hcd: stop threads [ 370.371614][ T3336] vhci_hcd: release socket [ 370.376105][ T3336] vhci_hcd: disconnect device [ 370.725703][T29639] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5153'. [ 370.786100][T29634] Set syz1 is full, maxelem 65536 reached [ 371.343759][T29663] Set syz1 is full, maxelem 65536 reached [ 371.451216][T29672] lo speed is unknown, defaulting to 1000 [ 371.858561][T29700] macvtap0: refused to change device tx_queue_len [ 372.134036][T29711] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5165'. [ 372.182992][T29721] batman_adv: batadv0: Adding interface: dummy0 [ 372.189325][T29721] batman_adv: batadv0: The MTU of interface dummy0 is too small (1536) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1568. [ 372.209198][T29721] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 372.334762][T29734] netlink: 'syz.1.5171': attribute type 10 has an invalid length. [ 372.358657][T29734] veth0_vlan: left promiscuous mode [ 372.373531][T29734] veth0_vlan: entered promiscuous mode [ 372.386120][T29734] team0: Device veth0_vlan failed to register rx_handler [ 372.441298][T29723] macvtap0: refused to change device tx_queue_len [ 372.497317][T29759] IPVS: set_ctl: invalid protocol: 44 172.20.20.170:20002 [ 372.538777][T29767] netlink: 'syz.2.5176': attribute type 12 has an invalid length. [ 372.801739][T29773] macvtap0: refused to change device tx_queue_len [ 372.843206][T29812] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5181'. [ 372.857118][T29814] netlink: 'syz.2.5182': attribute type 12 has an invalid length. [ 372.861148][T29812] SELinux: security_context_str_to_sid (s) failed with errno=-22 [ 373.091359][T29855] netlink: 'syz.2.5190': attribute type 12 has an invalid length. [ 373.118468][T29842] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5188'. [ 373.469759][T29915] netlink: 'syz.0.5198': attribute type 10 has an invalid length. [ 373.476769][T29876] macvtap0: refused to change device tx_queue_len [ 373.489181][T29915] veth0_vlan: left promiscuous mode [ 373.501106][T29915] veth0_vlan: entered promiscuous mode [ 373.511424][T29915] team0: Device veth0_vlan failed to register rx_handler [ 373.539638][T29924] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 373.548876][T29924] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 373.787504][T29936] netlink: 'syz.3.5205': attribute type 7 has an invalid length. [ 373.795458][T29936] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5205'. [ 374.027616][T29943] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5206'. [ 374.042717][T29942] netlink: 'syz.4.5207': attribute type 12 has an invalid length. [ 374.185477][T29949] Set syz1 is full, maxelem 65536 reached [ 374.256982][T29954] sch_tbf: peakrate 7 is lower than or equals to rate 19 ! [ 374.300961][T29947] macvtap0: refused to change device tx_queue_len [ 374.425532][ T29] kauditd_printk_skb: 322 callbacks suppressed [ 374.425625][ T29] audit: type=1326 audit(1759821487.006:17892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29953 comm="syz.2.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 374.480992][ T29] audit: type=1326 audit(1759821487.006:17893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29953 comm="syz.2.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 374.505256][ T29] audit: type=1326 audit(1759821487.006:17894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29953 comm="syz.2.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 374.529870][ T29] audit: type=1326 audit(1759821487.046:17895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29953 comm="syz.2.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 374.554087][ T29] audit: type=1326 audit(1759821487.046:17896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29953 comm="syz.2.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 374.578555][ T29] audit: type=1326 audit(1759821487.046:17897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29953 comm="syz.2.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 374.602760][ T29] audit: type=1326 audit(1759821487.046:17898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29953 comm="syz.2.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 374.626609][ T29] audit: type=1326 audit(1759821487.046:17899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29953 comm="syz.2.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 374.651401][ T29] audit: type=1326 audit(1759821487.046:17900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29953 comm="syz.2.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 374.676108][ T29] audit: type=1326 audit(1759821487.056:17901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29953 comm="syz.2.5211" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 374.697969][T29958] lo speed is unknown, defaulting to 1000 [ 374.706872][T29958] lo speed is unknown, defaulting to 1000 [ 374.713296][T29958] lo speed is unknown, defaulting to 1000 [ 374.731611][T29958] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 374.775314][T29958] lo speed is unknown, defaulting to 1000 [ 374.793430][T29958] lo speed is unknown, defaulting to 1000 [ 374.800106][T29958] lo speed is unknown, defaulting to 1000 [ 374.806383][T29958] lo speed is unknown, defaulting to 1000 [ 374.812718][T29958] lo speed is unknown, defaulting to 1000 [ 374.818884][T29958] lo speed is unknown, defaulting to 1000 [ 375.047492][T29975] lo speed is unknown, defaulting to 1000 [ 375.053921][T29975] lo speed is unknown, defaulting to 1000 [ 375.384358][T30004] netlink: 'syz.1.5219': attribute type 10 has an invalid length. [ 375.395883][T30004] veth0_vlan: left promiscuous mode [ 375.401867][T30004] veth0_vlan: entered promiscuous mode [ 375.408708][T30004] team0: Device veth0_vlan failed to register rx_handler [ 375.408928][T30006] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5220'. [ 375.437711][T30006] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30006 comm=syz.4.5220 [ 375.568784][T30009] Set syz1 is full, maxelem 65536 reached [ 376.202161][T30063] Set syz1 is full, maxelem 65536 reached [ 376.734208][T30108] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5256'. [ 376.770928][T30108] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=30108 comm=syz.0.5256 [ 376.904458][T30126] serio: Serial port ptm0 [ 377.054210][T30118] macvtap0: refused to change device tx_queue_len [ 377.162690][T30150] syz.1.5270: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 377.177854][T30150] CPU: 1 UID: 0 PID: 30150 Comm: syz.1.5270 Not tainted syzkaller #0 PREEMPT(voluntary) [ 377.177890][T30150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 377.177908][T30150] Call Trace: [ 377.177916][T30150] [ 377.177924][T30150] __dump_stack+0x1d/0x30 [ 377.177946][T30150] dump_stack_lvl+0xe8/0x140 [ 377.177984][T30150] dump_stack+0x15/0x1b [ 377.178002][T30150] warn_alloc+0x12b/0x1a0 [ 377.178043][T30150] ? __rcu_read_unlock+0x4f/0x70 [ 377.178075][T30150] __vmalloc_node_range_noprof+0x9d/0xed0 [ 377.178202][T30150] ? __futex_wait+0x1fa/0x260 [ 377.178277][T30150] ? __pfx_futex_wake_mark+0x10/0x10 [ 377.178394][T30150] ? __rcu_read_unlock+0x4f/0x70 [ 377.178423][T30150] ? avc_has_perm_noaudit+0x1b1/0x200 [ 377.178465][T30150] ? should_fail_ex+0x30/0x280 [ 377.178559][T30150] ? xskq_create+0x36/0xe0 [ 377.178646][T30150] vmalloc_user_noprof+0x7d/0xb0 [ 377.178677][T30150] ? xskq_create+0x80/0xe0 [ 377.178700][T30150] xskq_create+0x80/0xe0 [ 377.178731][T30150] xsk_init_queue+0x95/0xf0 [ 377.178824][T30150] xsk_setsockopt+0x3f5/0x640 [ 377.178850][T30150] ? __pfx_xsk_setsockopt+0x10/0x10 [ 377.178873][T30150] __sys_setsockopt+0x181/0x200 [ 377.178901][T30150] __x64_sys_setsockopt+0x64/0x80 [ 377.178993][T30150] x64_sys_call+0x20ec/0x3000 [ 377.179015][T30150] do_syscall_64+0xd2/0x200 [ 377.179043][T30150] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 377.179077][T30150] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 377.179152][T30150] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 377.179181][T30150] RIP: 0033:0x7f6eaca6eec9 [ 377.179201][T30150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 377.179221][T30150] RSP: 002b:00007f6eab4d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 377.179285][T30150] RAX: ffffffffffffffda RBX: 00007f6eaccc5fa0 RCX: 00007f6eaca6eec9 [ 377.179297][T30150] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000005 [ 377.179309][T30150] RBP: 00007f6eacaf1f91 R08: 0000000000000004 R09: 0000000000000000 [ 377.179324][T30150] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 377.179340][T30150] R13: 00007f6eaccc6038 R14: 00007f6eaccc5fa0 R15: 00007ffc98cd6608 [ 377.179364][T30150] [ 377.179385][T30150] Mem-Info: [ 377.419048][T30150] active_anon:17704 inactive_anon:2 isolated_anon:0 [ 377.419048][T30150] active_file:11269 inactive_file:12644 isolated_file:0 [ 377.419048][T30150] unevictable:8178 dirty:306 writeback:0 [ 377.419048][T30150] slab_reclaimable:3540 slab_unreclaimable:136160 [ 377.419048][T30150] mapped:30065 shmem:10415 pagetables:2756 [ 377.419048][T30150] sec_pagetables:0 bounce:0 [ 377.419048][T30150] kernel_misc_reclaimable:0 [ 377.419048][T30150] free:1657078 free_pcp:5991 free_cma:0 [ 377.466468][T30150] Node 0 active_anon:70816kB inactive_anon:8kB active_file:45076kB inactive_file:50576kB unevictable:32712kB isolated(anon):0kB isolated(file):0kB mapped:120260kB dirty:1224kB writeback:0kB shmem:41660kB kernel_stack:4800kB pagetables:11140kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 377.495401][T30150] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 377.525650][T30150] lowmem_reserve[]: 0 2883 7862 7862 [ 377.531165][T30150] Node 0 DMA32 free:2949064kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB zspages:0kB present:3129332kB managed:2952696kB mlocked:0kB bounce:0kB free_pcp:3632kB local_pcp:3532kB free_cma:0kB [ 377.564038][T30150] lowmem_reserve[]: 0 0 4978 4978 [ 377.569156][T30150] Node 0 Normal free:3663424kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:70816kB inactive_anon:8kB active_file:45076kB inactive_file:50576kB unevictable:32712kB writepending:1224kB zspages:0kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:20216kB local_pcp:1180kB free_cma:0kB [ 377.603685][T30150] lowmem_reserve[]: 0 0 0 0 [ 377.608511][T30150] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 377.621419][T30150] Node 0 DMA32: 2*4kB (M) 2*8kB (M) 3*16kB (M) 2*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949064kB [ 377.637844][T30150] Node 0 Normal: 2*4kB (UM) 3*8kB (UE) 440*16kB (UM) 531*32kB (UM) 248*64kB (ME) 110*128kB (UME) 84*256kB (UM) 50*512kB (UM) 64*1024kB (UME) 59*2048kB (UM) 824*4096kB (UM) = 3662592kB [ 377.656589][T30150] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 377.666010][T30150] 42513 total pagecache pages [ 377.670914][T30150] 11 pages in swap cache [ 377.675613][T30150] Free swap = 116772kB [ 377.679989][T30150] Total swap = 124996kB [ 377.684424][T30150] 2097051 pages RAM [ 377.688346][T30150] 0 pages HighMem/MovableOnly [ 377.693247][T30150] 80477 pages reserved [ 377.747963][T30150] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5270'. [ 378.003329][T30239] netlink: 'syz.0.5281': attribute type 12 has an invalid length. [ 378.304929][T30291] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5288'. [ 378.372102][T30311] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 378.548289][T30338] netlink: 'syz.0.5293': attribute type 12 has an invalid length. [ 378.670699][T30355] netlink: 'syz.1.5297': attribute type 10 has an invalid length. [ 378.679892][T30355] veth0_vlan: left promiscuous mode [ 378.685950][T30355] veth0_vlan: entered promiscuous mode [ 378.692779][T30355] team0: Device veth0_vlan failed to register rx_handler [ 379.523953][ T29] kauditd_printk_skb: 424 callbacks suppressed [ 379.523976][ T29] audit: type=1326 audit(1759821492.106:18326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30404 comm="syz.3.5317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 379.562545][ T29] audit: type=1326 audit(1759821492.106:18327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30404 comm="syz.3.5317" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 379.676998][ T29] audit: type=1326 audit(1759821492.256:18328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30411 comm="syz.3.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 379.701865][ T29] audit: type=1326 audit(1759821492.256:18329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30411 comm="syz.3.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 379.726333][ T29] audit: type=1326 audit(1759821492.256:18330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30411 comm="syz.3.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 379.750515][ T29] audit: type=1326 audit(1759821492.256:18331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30411 comm="syz.3.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 379.775772][ T29] audit: type=1326 audit(1759821492.256:18332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30411 comm="syz.3.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 379.799953][ T29] audit: type=1326 audit(1759821492.256:18333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30411 comm="syz.3.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 379.825072][ T29] audit: type=1326 audit(1759821492.256:18334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30411 comm="syz.3.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 379.849249][ T29] audit: type=1326 audit(1759821492.256:18335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30411 comm="syz.3.5320" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 380.281747][T30428] netlink: 2 bytes leftover after parsing attributes in process `syz.1.5325'. [ 380.644055][T30475] lo speed is unknown, defaulting to 1000 [ 380.650288][T30475] lo speed is unknown, defaulting to 1000 [ 381.175474][T30546] FAULT_INJECTION: forcing a failure. [ 381.175474][T30546] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 381.176799][T30544] netlink: 'syz.4.5356': attribute type 12 has an invalid length. [ 381.188764][T30546] CPU: 1 UID: 0 PID: 30546 Comm: syz.2.5358 Not tainted syzkaller #0 PREEMPT(voluntary) [ 381.188792][T30546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 381.188890][T30546] Call Trace: [ 381.188899][T30546] [ 381.188910][T30546] __dump_stack+0x1d/0x30 [ 381.188941][T30546] dump_stack_lvl+0xe8/0x140 [ 381.188969][T30546] dump_stack+0x15/0x1b [ 381.188992][T30546] should_fail_ex+0x265/0x280 [ 381.189064][T30546] should_fail+0xb/0x20 [ 381.189104][T30546] should_fail_usercopy+0x1a/0x20 [ 381.189131][T30546] _copy_to_user+0x20/0xa0 [ 381.189165][T30546] __x64_sys_sched_getaffinity+0x78/0xc0 [ 381.189200][T30546] x64_sys_call+0x2e74/0x3000 [ 381.189245][T30546] do_syscall_64+0xd2/0x200 [ 381.189275][T30546] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 381.189312][T30546] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 381.189473][T30546] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.189503][T30546] RIP: 0033:0x7f8e11caeec9 [ 381.189533][T30546] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.189560][T30546] RSP: 002b:00007f8e10717038 EFLAGS: 00000246 ORIG_RAX: 00000000000000cc [ 381.189586][T30546] RAX: ffffffffffffffda RBX: 00007f8e11f05fa0 RCX: 00007f8e11caeec9 [ 381.189603][T30546] RDX: 0000200000000340 RSI: 0000000000000008 RDI: 0000000000000000 [ 381.189620][T30546] RBP: 00007f8e10717090 R08: 0000000000000000 R09: 0000000000000000 [ 381.189636][T30546] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 381.189652][T30546] R13: 00007f8e11f06038 R14: 00007f8e11f05fa0 R15: 00007ffe9d28c1c8 [ 381.189678][T30546] [ 381.402469][T30554] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=30554 comm=syz.2.5362 [ 381.415293][T30554] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30554 comm=syz.2.5362 [ 382.317962][T30652] netlink: 'syz.2.5374': attribute type 10 has an invalid length. [ 382.326213][T30652] veth0_vlan: entered allmulticast mode [ 382.333304][T30652] veth0_vlan: left promiscuous mode [ 382.339631][T30652] veth0_vlan: entered promiscuous mode [ 382.347542][T30652] team0: Device veth0_vlan failed to register rx_handler [ 383.109958][T30766] netlink: 100 bytes leftover after parsing attributes in process `syz.1.5381'. [ 383.597798][T30774] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=30774 comm=syz.2.5383 [ 383.611521][T30774] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30774 comm=syz.2.5383 [ 384.491944][T30816] netlink: 'syz.4.5395': attribute type 12 has an invalid length. [ 384.554203][ T29] kauditd_printk_skb: 270 callbacks suppressed [ 384.554264][ T29] audit: type=1326 audit(1759821497.136:18606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30823 comm="syz.2.5397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 384.648272][ T29] audit: type=1326 audit(1759821497.176:18607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30823 comm="syz.2.5397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 384.672531][ T29] audit: type=1326 audit(1759821497.176:18608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30823 comm="syz.2.5397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 384.696609][ T29] audit: type=1326 audit(1759821497.176:18609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30823 comm="syz.2.5397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 384.720682][ T29] audit: type=1326 audit(1759821497.176:18610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30823 comm="syz.2.5397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 384.744573][ T29] audit: type=1326 audit(1759821497.176:18611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30823 comm="syz.2.5397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 384.768341][ T29] audit: type=1326 audit(1759821497.176:18612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30823 comm="syz.2.5397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 384.792500][ T29] audit: type=1326 audit(1759821497.176:18613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30823 comm="syz.2.5397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 384.816841][ T29] audit: type=1326 audit(1759821497.176:18614): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30823 comm="syz.2.5397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 384.840857][ T29] audit: type=1326 audit(1759821497.176:18615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30823 comm="syz.2.5397" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 384.867758][T30752] lo speed is unknown, defaulting to 1000 [ 384.878416][T30752] lo speed is unknown, defaulting to 1000 [ 385.520733][T30910] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=30910 comm=syz.4.5405 [ 385.533686][T30910] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=30910 comm=syz.4.5405 [ 386.409171][T30976] netlink: 'syz.4.5417': attribute type 10 has an invalid length. [ 386.422116][T30976] veth0_vlan: entered allmulticast mode [ 386.435967][T30976] veth0_vlan: left promiscuous mode [ 386.446269][T30976] veth0_vlan: entered promiscuous mode [ 386.462234][T30976] team0: Device veth0_vlan failed to register rx_handler [ 386.560952][T30989] macvtap0: refused to change device tx_queue_len [ 386.797818][T31020] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 386.813949][T31020] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 387.119786][T31064] netlink: 'syz.4.5431': attribute type 10 has an invalid length. [ 387.151365][T31064] bond0: (slave dummy0): Releasing backup interface [ 387.165086][T31064] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 387.180881][T31064] team0: Failed to send options change via netlink (err -105) [ 387.188622][T31064] team0: Port device dummy0 added [ 387.209561][T31072] netlink: 'syz.4.5431': attribute type 10 has an invalid length. [ 387.231494][T31072] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 387.251288][T31078] netlink: 'syz.1.5437': attribute type 10 has an invalid length. [ 387.280996][T31072] team0: Failed to send options change via netlink (err -105) [ 387.288671][T31072] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 387.341287][T31072] team0: Port device dummy0 removed [ 387.351829][T31072] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 387.361672][T31078] veth0_vlan: left promiscuous mode [ 387.372526][T31078] veth0_vlan: entered promiscuous mode [ 387.383703][T31078] team0: Device veth0_vlan failed to register rx_handler [ 387.579088][T31110] syz_tun: entered allmulticast mode [ 387.690385][T31130] netlink: 'syz.1.5450': attribute type 10 has an invalid length. [ 387.717925][T31130] veth0_vlan: left promiscuous mode [ 387.724453][T31130] veth0_vlan: entered promiscuous mode [ 387.731605][T31130] team0: Device veth0_vlan failed to register rx_handler [ 388.313860][T31218] netlink: 'syz.2.5464': attribute type 3 has an invalid length. [ 388.399081][T31221] macvtap0: refused to change device tx_queue_len [ 389.062039][T31276] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5481'. [ 389.196990][T31290] netlink: 64535 bytes leftover after parsing attributes in process `syz.3.5483'. [ 389.386369][T31313] batman_adv: batadv0: Adding interface: dummy0 [ 389.393396][T31313] batman_adv: batadv0: The MTU of interface dummy0 is too small (1536) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1568. [ 389.414070][T31313] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 389.442204][T31313] netlink: 'syz.2.5486': attribute type 30 has an invalid length. [ 389.465857][T31325] netlink: 'syz.4.5488': attribute type 12 has an invalid length. [ 389.756079][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 389.756094][ T29] audit: type=1400 audit(1759821502.336:18924): avc: denied { read } for pid=31370 comm="syz.2.5498" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 389.785733][ T29] audit: type=1400 audit(1759821502.336:18925): avc: denied { open } for pid=31370 comm="syz.2.5498" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 389.844065][T31377] netlink: 'syz.4.5496': attribute type 3 has an invalid length. [ 389.852732][ T29] audit: type=1326 audit(1759821502.406:18926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31356 comm="syz.1.5495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 389.876930][ T29] audit: type=1326 audit(1759821502.406:18927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31356 comm="syz.1.5495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 389.901784][ T29] audit: type=1326 audit(1759821502.406:18928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31356 comm="syz.1.5495" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 390.041068][ T29] audit: type=1326 audit(1759821502.516:18929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31381 comm="syz.1.5499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 390.065263][ T29] audit: type=1326 audit(1759821502.516:18930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31381 comm="syz.1.5499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 390.090339][ T29] audit: type=1326 audit(1759821502.516:18931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31381 comm="syz.1.5499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 390.114472][ T29] audit: type=1326 audit(1759821502.516:18932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31381 comm="syz.1.5499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 390.138748][ T29] audit: type=1326 audit(1759821502.526:18933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31381 comm="syz.1.5499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 390.814833][T31434] netlink: 'syz.0.5511': attribute type 12 has an invalid length. [ 391.483960][T31498] lo speed is unknown, defaulting to 1000 [ 391.490116][T31498] lo speed is unknown, defaulting to 1000 [ 391.742160][T31541] lo speed is unknown, defaulting to 1000 [ 391.756786][T31541] lo speed is unknown, defaulting to 1000 [ 392.142988][T31595] lo speed is unknown, defaulting to 1000 [ 392.150000][T31595] lo speed is unknown, defaulting to 1000 [ 392.357137][T31617] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5532'. [ 392.387660][T31617] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 392.394420][T31617] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 392.403326][T31617] vhci_hcd vhci_hcd.0: Device attached [ 392.455861][T31653] vhci_hcd: connection closed [ 392.456032][ T6205] vhci_hcd: stop threads [ 392.465552][ T6205] vhci_hcd: release socket [ 392.470086][ T6205] vhci_hcd: disconnect device [ 392.747322][T31707] netlink: 196 bytes leftover after parsing attributes in process `syz.0.5540'. [ 393.102583][T31737] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5546'. [ 393.115050][T31737] netlink: 312 bytes leftover after parsing attributes in process `syz.2.5546'. [ 393.124450][T31737] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5546'. [ 393.128053][T31728] lo speed is unknown, defaulting to 1000 [ 393.139700][T31728] lo speed is unknown, defaulting to 1000 [ 393.183996][T31764] bond2: option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 393.201977][T31764] bond2 (unregistering): Released all slaves [ 393.373734][T31841] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 393.393659][T31841] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 393.835422][T31878] validate_nla: 2 callbacks suppressed [ 393.835452][T31878] netlink: 'syz.4.5556': attribute type 1 has an invalid length. [ 393.839822][T31881] netlink: 'syz.0.5555': attribute type 10 has an invalid length. [ 393.859623][T31881] netlink: 'syz.0.5555': attribute type 10 has an invalid length. [ 393.876362][T31881] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 393.890644][T31878] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 393.902560][T31878] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 393.953049][T31932] msdos: Unknown parameter 'ÿqueue' [ 393.980645][T31878] macvlan3: entered promiscuous mode [ 393.986459][T31878] macvlan3: entered allmulticast mode [ 393.991193][T31932] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5561'. [ 393.992735][T31878] bond2: entered promiscuous mode [ 394.010784][T31878] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 394.027219][T31878] bond2: left promiscuous mode [ 394.057239][T31945] netlink: 'syz.3.5565': attribute type 12 has an invalid length. [ 394.087768][T31947] msdos: Unknown parameter 'ÿ' [ 394.152376][T31960] netlink: 'syz.2.5572': attribute type 10 has an invalid length. [ 394.161413][T31960] veth0_vlan: left promiscuous mode [ 394.167071][T31960] veth0_vlan: entered promiscuous mode [ 394.181877][T31960] team0: Device veth0_vlan failed to register rx_handler [ 394.226568][T31955] wg2: entered promiscuous mode [ 394.232001][T31955] wg2: entered allmulticast mode [ 394.257765][T31974] serio: Serial port ptm0 [ 394.342787][T31969] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5574'. [ 394.515702][T32024] netlink: 'syz.4.5586': attribute type 10 has an invalid length. [ 394.524014][T32024] veth0_vlan: left promiscuous mode [ 394.529864][T32024] veth0_vlan: entered promiscuous mode [ 394.536749][T32024] team0: Device veth0_vlan failed to register rx_handler [ 394.997161][T32102] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5594'. [ 395.042465][ T29] kauditd_printk_skb: 198 callbacks suppressed [ 395.042551][ T29] audit: type=1326 audit(1759821507.626:19132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32101 comm="syz.0.5594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 395.099573][ T29] audit: type=1326 audit(1759821507.626:19133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32101 comm="syz.0.5594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 395.124149][ T29] audit: type=1326 audit(1759821507.626:19134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32101 comm="syz.0.5594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 395.148435][ T29] audit: type=1326 audit(1759821507.626:19135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32101 comm="syz.0.5594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 395.172365][ T29] audit: type=1326 audit(1759821507.626:19136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32101 comm="syz.0.5594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 395.196495][ T29] audit: type=1326 audit(1759821507.626:19137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32101 comm="syz.0.5594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 395.220542][ T29] audit: type=1326 audit(1759821507.626:19138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32101 comm="syz.0.5594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f70433cef03 code=0x7ffc0000 [ 395.244547][ T29] audit: type=1326 audit(1759821507.626:19139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32101 comm="syz.0.5594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f70433cd97f code=0x7ffc0000 [ 395.245312][T32096] 9pnet: Could not find request transport: 0xffffffffffffffff [ 395.268134][ T29] audit: type=1326 audit(1759821507.626:19140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32101 comm="syz.0.5594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f70433cef57 code=0x7ffc0000 [ 395.268224][ T29] audit: type=1326 audit(1759821507.626:19141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32101 comm="syz.0.5594" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f70433cd710 code=0x7ffc0000 [ 395.496233][T32138] netlink: 'syz.2.5600': attribute type 10 has an invalid length. [ 395.504827][T32138] batman_adv: batadv0: Removing interface: dummy0 [ 395.514122][T32138] team0: Port device dummy0 added [ 395.522321][T32138] netlink: 'syz.2.5600': attribute type 10 has an invalid length. [ 395.562585][T32144] netlink: 'syz.4.5601': attribute type 10 has an invalid length. [ 395.571068][T32138] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 395.608905][T32138] team0: Failed to send options change via netlink (err -105) [ 395.632985][T32158] netlink: 'syz.4.5601': attribute type 10 has an invalid length. [ 395.642056][T32138] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 395.671692][T32138] team0: Port device dummy0 removed [ 395.699556][T32138] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 395.736276][T32144] bond0: (slave dummy0): Releasing backup interface [ 395.842463][T32144] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 395.863629][T32144] team0: Failed to send options change via netlink (err -105) [ 395.871739][T32144] team0: Port device dummy0 added [ 395.878450][T32158] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 395.911571][T32158] team0: Failed to send options change via netlink (err -105) [ 395.920925][T32158] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 395.940179][T32158] team0: Port device dummy0 removed [ 395.955843][T32158] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 396.017611][T32171] lo speed is unknown, defaulting to 1000 [ 396.023867][T32171] lo speed is unknown, defaulting to 1000 [ 396.297860][T32226] netlink: 32 bytes leftover after parsing attributes in process `syz.2.5614'. [ 396.324326][T32226] SELinux: security_context_str_to_sid () failed with errno=-22 [ 396.422472][T32237] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5619'. [ 396.450770][T32240] bond0: (slave dummy0): Releasing backup interface [ 396.461648][T32240] team0: Failed to send options change via netlink (err -105) [ 396.469487][T32240] team0: Port device dummy0 added [ 396.476260][T32240] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 396.486349][T32240] team0: Failed to send options change via netlink (err -105) [ 396.494102][T32240] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 396.503888][T32240] team0: Port device dummy0 removed [ 396.511802][T32240] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 396.784695][T32263] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5627'. [ 397.126507][T32306] netlink: 32 bytes leftover after parsing attributes in process `syz.3.5640'. [ 397.658401][T32321] lo speed is unknown, defaulting to 1000 [ 397.674053][T32321] lo speed is unknown, defaulting to 1000 [ 397.767386][T32360] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 397.782074][T32360] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 397.836896][T32408] gretap1: entered promiscuous mode [ 397.868595][T32321] netlink: 14 bytes leftover after parsing attributes in process `syz.4.5642'. [ 397.923396][T32360] macvlan2: entered promiscuous mode [ 397.928947][T32360] macvlan2: entered allmulticast mode [ 397.939952][T32360] bond2: entered promiscuous mode [ 397.947764][T32360] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 397.966475][T32360] bond2: left promiscuous mode [ 398.142063][T32449] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 398.175258][T32449] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 398.481916][T32489] 9pnet: Could not find request transport: 0xffffffffffffffff [ 398.569547][T32508] team0 (unregistering): Port device team_slave_0 removed [ 398.581847][T32508] team0 (unregistering): Port device team_slave_1 removed [ 398.884854][T32590] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5665'. [ 399.007171][T32612] validate_nla: 3 callbacks suppressed [ 399.007192][T32612] netlink: 'syz.0.5669': attribute type 12 has an invalid length. [ 399.322247][T32635] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32635 comm=syz.0.5675 [ 399.475634][T32659] netlink: 'syz.1.5678': attribute type 3 has an invalid length. [ 399.869632][T32672] netlink: 'syz.0.5681': attribute type 12 has an invalid length. [ 399.993548][T32689] 9pnet: Could not find request transport: 0xffffffffffffffff [ 400.205572][ T29] kauditd_printk_skb: 356 callbacks suppressed [ 400.205652][ T29] audit: type=1326 audit(1759821512.786:19498): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32711 comm="syz.2.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 400.238903][ T29] audit: type=1326 audit(1759821512.826:19499): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32711 comm="syz.2.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 400.263033][ T29] audit: type=1326 audit(1759821512.826:19500): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32711 comm="syz.2.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 400.287287][ T29] audit: type=1326 audit(1759821512.826:19501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32711 comm="syz.2.5693" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8e11caeec9 code=0x7ffc0000 [ 400.303547][T32717] netlink: 'syz.2.5695': attribute type 10 has an invalid length. [ 400.361731][T32717] bond0: (slave dummy0): Releasing backup interface [ 400.380475][T32717] team0: Failed to send options change via netlink (err -105) [ 400.388179][T32717] team0: Port device dummy0 added [ 400.401244][T32722] netlink: 'syz.2.5695': attribute type 10 has an invalid length. [ 400.420075][T32722] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 400.430118][T32722] team0: Failed to send options change via netlink (err -105) [ 400.438073][T32722] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 400.504943][T32722] team0: Port device dummy0 removed [ 400.523776][T32722] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 400.544012][ T29] audit: type=1326 audit(1759821513.126:19502): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32718 comm="syz.1.5696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 400.580565][ T29] audit: type=1326 audit(1759821513.156:19503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32718 comm="syz.1.5696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6eaca6eec9 code=0x7ffc0000 [ 400.779114][T32727] netlink: 32 bytes leftover after parsing attributes in process `syz.3.5697'. [ 400.812047][ T29] audit: type=1326 audit(1759821513.376:19504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32725 comm="syz.3.5697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 400.836567][ T29] audit: type=1326 audit(1759821513.376:19505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32725 comm="syz.3.5697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 400.860972][ T29] audit: type=1326 audit(1759821513.376:19506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32725 comm="syz.3.5697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 400.885547][ T29] audit: type=1326 audit(1759821513.376:19507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32725 comm="syz.3.5697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 401.085206][T32749] netlink: 'syz.2.5707': attribute type 10 has an invalid length. [ 401.102209][T32749] bond0: (slave dummy0): Releasing backup interface [ 401.113507][T32749] team0: Port device dummy0 added [ 401.127228][T32747] 9pnet: Could not find request transport: 0xffffffffffffffff [ 401.134966][T32749] netlink: 'syz.2.5707': attribute type 10 has an invalid length. [ 401.153321][T32749] team0: Port device dummy0 removed [ 401.161933][T32749] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 401.368146][ T308] netlink: 'syz.3.5716': attribute type 12 has an invalid length. [ 401.395061][ T312] netlink: 'syz.3.5718': attribute type 10 has an invalid length. [ 401.406294][ T312] netlink: 'syz.3.5718': attribute type 10 has an invalid length. [ 401.417733][ T312] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 401.456655][T32756] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 401.469958][T32756] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 402.106564][ T354] macvtap0: refused to change device tx_queue_len [ 402.673690][ T403] netlink: 44 bytes leftover after parsing attributes in process `syz.0.5733'. [ 403.060617][ T464] rdma_op ffff8881198f3980 conn xmit_rdma 0000000000000000 [ 403.075427][ T464] 9pnet_fd: Insufficient options for proto=fd [ 403.387766][ T525] bond0: (slave dummy0): Releasing backup interface [ 403.398685][ T525] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 403.665754][ T558] Set syz1 is full, maxelem 65536 reached [ 403.732493][ T568] netlink: 44 bytes leftover after parsing attributes in process `syz.4.5769'. [ 403.758248][ T570] bond0: (slave dummy0): Releasing backup interface [ 403.768400][ T570] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 403.882132][ T586] netlink: 100 bytes leftover after parsing attributes in process `syz.0.5773'. [ 403.993758][ T595] 9pnet: Could not find request transport: 0xffffffffffffffff [ 404.201745][ T605] validate_nla: 8 callbacks suppressed [ 404.201763][ T605] netlink: 'syz.1.5783': attribute type 10 has an invalid length. [ 404.241005][ T605] batman_adv: batadv0: Removing interface: dummy0 [ 404.270386][ T605] team0: Port device dummy0 added [ 404.281058][ T606] netlink: 'syz.1.5783': attribute type 10 has an invalid length. [ 404.310978][ T606] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 404.365335][ T606] team0: Failed to send options change via netlink (err -105) [ 404.393881][ T606] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 404.404572][ T606] team0: Port device dummy0 removed [ 404.413174][ T606] dummy0: entered promiscuous mode [ 404.424525][ T606] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 404.471852][ T613] macvtap0: refused to change device tx_queue_len [ 404.525569][ T616] netlink: 'syz.1.5786': attribute type 10 has an invalid length. [ 404.561749][ T616] veth0_vlan: left promiscuous mode [ 404.568450][ T616] veth0_vlan: entered promiscuous mode [ 404.581896][ T616] team0: Device veth0_vlan failed to register rx_handler [ 404.601571][ T620] netlink: 44 bytes leftover after parsing attributes in process `syz.4.5788'. [ 404.756229][ T626] 9pnet: Could not find request transport: 0xffffffffffffffff [ 404.802126][ T576] lo speed is unknown, defaulting to 1000 [ 404.827514][ T576] lo speed is unknown, defaulting to 1000 [ 404.848374][ T634] netlink: 'syz.1.5792': attribute type 1 has an invalid length. [ 404.888662][ T624] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 404.908300][ T624] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 404.937453][ T638] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 404.948654][ T638] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 405.078485][ T634] gretap1: entered promiscuous mode [ 405.158139][ T634] macvlan2: entered promiscuous mode [ 405.163831][ T634] macvlan2: entered allmulticast mode [ 405.171323][ T634] bond1: entered promiscuous mode [ 405.177225][ T634] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 405.187940][ T634] bond1: left promiscuous mode [ 405.197143][ T711] netlink: 'syz.3.5796': attribute type 12 has an invalid length. [ 405.246985][ T729] netlink: 'syz.3.5797': attribute type 10 has an invalid length. [ 405.302047][ T739] netlink: 'syz.3.5797': attribute type 10 has an invalid length. [ 405.441753][ T729] bond0: (slave dummy0): Releasing backup interface [ 405.448526][ T755] 9pnet: Could not find request transport: 0xffffffffffffffff [ 405.465287][ T739] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 405.609958][ T29] kauditd_printk_skb: 436 callbacks suppressed [ 405.609987][ T29] audit: type=1326 audit(1759821518.186:19944): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=769 comm="syz.3.5801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 405.639983][ T29] audit: type=1326 audit(1759821518.186:19945): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=769 comm="syz.3.5801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 405.664080][ T29] audit: type=1326 audit(1759821518.186:19946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=769 comm="syz.3.5801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 405.688177][ T29] audit: type=1326 audit(1759821518.186:19947): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=769 comm="syz.3.5801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=106 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 405.712620][ T29] audit: type=1326 audit(1759821518.186:19948): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=769 comm="syz.3.5801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 405.736672][ T29] audit: type=1326 audit(1759821518.186:19949): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=769 comm="syz.3.5801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 405.761060][ T29] audit: type=1326 audit(1759821518.186:19950): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=769 comm="syz.3.5801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 405.785637][ T29] audit: type=1326 audit(1759821518.186:19951): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=769 comm="syz.3.5801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 405.810582][ T29] audit: type=1326 audit(1759821518.186:19952): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=769 comm="syz.3.5801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 405.834883][ T29] audit: type=1326 audit(1759821518.186:19953): auid=4294967295 uid=0 gid=60928 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=769 comm="syz.3.5801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f0fa185eec9 code=0x7ffc0000 [ 406.111513][ T849] netlink: 'syz.1.5807': attribute type 12 has an invalid length. [ 406.226418][ T857] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5808'. [ 406.323362][ T875] netlink: 'syz.0.5809': attribute type 10 has an invalid length. [ 406.332973][ T875] bond0: (slave dummy0): Releasing backup interface [ 406.341682][ T875] netlink: 'syz.0.5809': attribute type 10 has an invalid length. [ 406.351893][ T875] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 406.583054][ T905] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 406.595581][ T905] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 406.634033][ T954] gretap1: entered promiscuous mode [ 406.681676][ T905] macvlan2: entered promiscuous mode [ 406.687238][ T905] macvlan2: entered allmulticast mode [ 406.703135][ T905] bond2: entered promiscuous mode [ 406.709883][ T905] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 406.720416][ T905] bond2: left promiscuous mode [ 406.858226][ T978] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5817'. [ 406.958644][ T984] bond0: (slave dummy0): Releasing backup interface [ 406.969375][ T984] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 407.021710][ T988] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5821'. [ 407.083820][ T995] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5825'. [ 407.147189][ T998] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5826'. [ 407.182019][ T996] 9pnet: Could not find request transport: 0xffffffffffffffff [ 407.645623][ T1034] rdma_op ffff888145789d80 conn xmit_rdma 0000000000000000 [ 408.184198][ T1057] netlink: 44 bytes leftover after parsing attributes in process `syz.0.5846'. [ 408.270318][ T1053] 9pnet: Could not find request transport: 0xffffffffffffffff [ 408.317147][ T1064] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 408.339973][ T1064] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 408.395495][ T1108] netlink: 44 bytes leftover after parsing attributes in process `syz.4.5851'. [ 408.443467][ T1115] macvlan2: entered promiscuous mode [ 408.449302][ T1115] macvlan2: entered allmulticast mode [ 408.455629][ T1115] bond3: entered promiscuous mode [ 408.471293][ T1115] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 408.479713][ T1115] bond3: left promiscuous mode [ 408.677531][ T1131] lo speed is unknown, defaulting to 1000 [ 408.684043][ T1131] lo speed is unknown, defaulting to 1000 [ 409.018992][ T1160] Set syz1 is full, maxelem 65536 reached [ 409.750717][ T1180] 9pnet: Could not find request transport: 0xffffffffffffffff [ 410.385769][ T1215] rdma_op ffff88810da40d80 conn xmit_rdma 0000000000000000 [ 410.605115][ T1209] lo speed is unknown, defaulting to 1000 [ 410.616081][ T1209] lo speed is unknown, defaulting to 1000 [ 410.631310][ T1249] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5881'. [ 410.647174][ T29] kauditd_printk_skb: 359 callbacks suppressed [ 410.647193][ T29] audit: type=1326 audit(1759821523.226:20313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1253 comm="syz.0.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 410.677519][ T29] audit: type=1326 audit(1759821523.226:20314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1253 comm="syz.0.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 410.701814][ T29] audit: type=1326 audit(1759821523.226:20315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1253 comm="syz.0.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 410.726505][ T29] audit: type=1326 audit(1759821523.226:20316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1253 comm="syz.0.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 410.750678][ T29] audit: type=1326 audit(1759821523.226:20317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1253 comm="syz.0.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 410.774522][ T29] audit: type=1326 audit(1759821523.226:20318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1253 comm="syz.0.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 410.798846][ T29] audit: type=1326 audit(1759821523.226:20319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1253 comm="syz.0.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 410.823070][ T29] audit: type=1326 audit(1759821523.226:20320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1253 comm="syz.0.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 410.847240][ T29] audit: type=1326 audit(1759821523.226:20321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1253 comm="syz.0.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 410.880923][ T29] audit: type=1326 audit(1759821523.226:20322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1253 comm="syz.0.5882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 410.915107][ T6207] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 410.954293][ T6207] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 411.017441][ T6207] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 411.079137][ T1256] netlink: 100 bytes leftover after parsing attributes in process `syz.0.5882'. [ 411.099299][ T1209] chnl_net:caif_netlink_parms(): no params data found [ 411.132583][ T6207] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 411.226711][ T1347] lo speed is unknown, defaulting to 1000 [ 411.301449][ T1347] lo speed is unknown, defaulting to 1000 [ 411.339324][ T1209] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.346651][ T1209] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.407379][ T1209] bridge_slave_0: entered allmulticast mode [ 411.432467][ T1209] bridge_slave_0: entered promiscuous mode [ 411.517444][ T1497] rdma_op ffff888105ea8980 conn xmit_rdma 0000000000000000 [ 411.596234][ T6207] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 411.619270][ T6207] bond0 (unregistering): Released all slaves [ 411.656884][ T6207] bond1 (unregistering): (slave veth3): Releasing active interface [ 411.701934][ T6207] bond1 (unregistering): Released all slaves [ 411.723857][ T6207] bond2 (unregistering): Released all slaves [ 411.743077][ T1209] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.750338][ T1209] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.766447][ T1209] bridge_slave_1: entered allmulticast mode [ 411.777431][ T1209] bridge_slave_1: entered promiscuous mode [ 412.086293][ T1209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 412.301485][ T1209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 412.751429][ T1429] lo speed is unknown, defaulting to 1000 [ 412.758612][ T1209] team0: Port device team_slave_0 added [ 412.783566][ T1653] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5894'. [ 412.804442][ T1209] team0: Port device team_slave_1 added [ 412.930107][ T1429] lo speed is unknown, defaulting to 1000 [ 412.951428][ T1209] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.958522][ T1209] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 412.984712][ T1209] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 413.036927][ T6207] hsr_slave_0: left promiscuous mode [ 413.057000][ T6207] hsr_slave_1: left promiscuous mode [ 413.138390][ T1710] 9pnet: Could not find request transport: 0xffffffffffffffff [ 413.222674][ T1724] validate_nla: 4 callbacks suppressed [ 413.222701][ T1724] netlink: 'syz.3.5906': attribute type 1 has an invalid length. [ 413.267266][ T1209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 413.274484][ T1209] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 413.301152][ T1209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 413.322264][ T1724] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 413.333813][ T1724] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 413.399478][ T1209] hsr_slave_0: entered promiscuous mode [ 413.407830][ T1805] Set syz1 is full, maxelem 65536 reached [ 413.421786][ T1209] hsr_slave_1: entered promiscuous mode [ 413.431587][ T1209] debugfs: 'hsr0' already exists in 'hsr' [ 413.437558][ T1209] Cannot create hsr debugfs directory [ 413.467820][ T1817] netlink: 44 bytes leftover after parsing attributes in process `syz.4.5909'. [ 413.504169][ T1724] macvlan2: entered promiscuous mode [ 413.509692][ T1724] macvlan2: entered allmulticast mode [ 413.518161][ T1724] bond4: entered promiscuous mode [ 413.531069][ T1724] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 413.543230][ T1724] bond4: left promiscuous mode [ 413.936486][ T6207] IPVS: stop unused estimator thread 0... [ 414.215170][ T1209] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 414.393223][ T1209] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 414.430692][ T1209] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 414.478481][ T1209] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 414.597600][ T1989] netlink: 'syz.3.5915': attribute type 10 has an invalid length. [ 414.691583][ T1989] bond0: (slave dummy0): Releasing backup interface [ 414.773733][ T1209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 414.819678][ T1989] netlink: 'syz.3.5915': attribute type 10 has an invalid length. [ 414.835002][ T1989] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 414.873099][ T1209] 8021q: adding VLAN 0 to HW filter on device team0 [ 414.880020][ T2008] netlink: 44 bytes leftover after parsing attributes in process `syz.4.5919'. [ 414.894002][ T3445] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.901347][ T3445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 414.933987][ T1209] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 414.944805][ T1209] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 414.959266][ T3445] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.966838][ T3445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.045633][ T1209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 415.172072][ T1209] veth0_vlan: entered promiscuous mode [ 415.202728][ T1209] veth1_vlan: entered promiscuous mode [ 415.230753][ T1209] veth0_macvtap: entered promiscuous mode [ 415.247123][ T1209] veth1_macvtap: entered promiscuous mode [ 415.259495][ T2027] 9pnet: Could not find request transport: 0xffffffffffffffff [ 415.268399][ T1209] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 415.290379][ T1209] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 415.311839][ T6208] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.413663][ T6208] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.451057][ T6208] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.460215][ T6208] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.634453][ T2073] rdma_op ffff88811a5dc180 conn xmit_rdma 0000000000000000 [ 415.663520][ T29] kauditd_printk_skb: 187 callbacks suppressed [ 415.663611][ T29] audit: type=1326 audit(1759821528.246:20510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2071 comm="syz.2.5933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a9153eec9 code=0x7ffc0000 [ 415.745670][ T29] audit: type=1326 audit(1759821528.276:20511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2071 comm="syz.2.5933" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a9153eec9 code=0x7ffc0000 [ 415.962071][ T29] audit: type=1326 audit(1759821528.546:20512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.2.5945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a9153eec9 code=0x7ffc0000 [ 415.986771][ T29] audit: type=1326 audit(1759821528.546:20513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.2.5945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7a9153eec9 code=0x7ffc0000 [ 416.099539][ T29] audit: type=1326 audit(1759821528.546:20514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.2.5945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a9153eec9 code=0x7ffc0000 [ 416.126993][ T29] audit: type=1326 audit(1759821528.546:20515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.2.5945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a9153eec9 code=0x7ffc0000 [ 416.151909][ T29] audit: type=1326 audit(1759821528.546:20516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.2.5945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a9153eec9 code=0x7ffc0000 [ 416.175967][ T29] audit: type=1326 audit(1759821528.546:20517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.2.5945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a9153eec9 code=0x7ffc0000 [ 416.200451][ T29] audit: type=1326 audit(1759821528.546:20518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.2.5945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7a9153eec9 code=0x7ffc0000 [ 416.224754][ T29] audit: type=1326 audit(1759821528.546:20519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2128 comm="syz.2.5945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7a9153eec9 code=0x7ffc0000 [ 416.466905][ T2163] lo speed is unknown, defaulting to 1000 [ 416.491807][ T2163] lo speed is unknown, defaulting to 1000 [ 416.544839][ T2124] lo speed is unknown, defaulting to 1000 [ 416.562412][ T2124] lo speed is unknown, defaulting to 1000 [ 416.759431][ T2124] chnl_net:caif_netlink_parms(): no params data found [ 416.840599][ T2124] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.847756][ T2124] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.869972][ T2124] bridge_slave_0: entered allmulticast mode [ 416.881969][ T2124] bridge_slave_0: entered promiscuous mode [ 416.905832][ T2124] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.913276][ T2124] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.920657][ T2124] bridge_slave_1: entered allmulticast mode [ 416.936868][ T2124] bridge_slave_1: entered promiscuous mode [ 416.973511][ T2124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 416.992687][ T2124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 417.064908][ T2124] team0: Port device team_slave_0 added [ 417.081206][ T2124] team0: Port device team_slave_1 added [ 417.115063][ T2124] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 417.122583][ T2124] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 417.150046][ T2124] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 417.187329][ T2124] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 417.194451][ T2124] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 417.220761][ T2124] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 417.264808][ T2466] Set syz1 is full, maxelem 65536 reached [ 417.320716][ T2124] hsr_slave_0: entered promiscuous mode [ 417.340071][ T2124] hsr_slave_1: entered promiscuous mode [ 417.361377][ T2124] debugfs: 'hsr0' already exists in 'hsr' [ 417.367247][ T2124] Cannot create hsr debugfs directory [ 417.570255][ T2124] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.629606][ T2124] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.679394][ T2612] rdma_op ffff888145788d80 conn xmit_rdma 0000000000000000 [ 417.694705][ T2124] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.848569][ T2124] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 417.938267][ T2124] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 417.947762][ T2124] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 417.972525][ T2124] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 417.993915][ T2124] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 418.105964][ T2124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.129923][ T2124] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.137494][ T2634] lo speed is unknown, defaulting to 1000 [ 418.151441][ T2634] lo speed is unknown, defaulting to 1000 [ 418.160991][ T3445] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.168390][ T3445] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.468340][ T3445] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.475742][ T3445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.534895][ T2671] netlink: 'syz.1.5975': attribute type 1 has an invalid length. [ 418.568560][ T2671] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 418.579985][ T2671] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 418.664233][ T2124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 418.695101][ T2671] macvlan2: entered promiscuous mode [ 418.700461][ T2671] macvlan2: entered allmulticast mode [ 418.721533][ T2671] bond2: entered promiscuous mode [ 418.740665][ T2671] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 418.770859][ T2671] bond2: left promiscuous mode [ 419.062973][ T2763] netlink: 44 bytes leftover after parsing attributes in process `syz.1.5983'. [ 419.119557][ T2124] veth0_vlan: entered promiscuous mode [ 419.133497][ T2124] veth1_vlan: entered promiscuous mode [ 419.159861][ T2124] veth0_macvtap: entered promiscuous mode [ 419.167394][ T2769] netlink: 'syz.0.5985': attribute type 2 has an invalid length. [ 419.172089][ T2124] veth1_macvtap: entered promiscuous mode [ 419.175289][ T2769] netlink: 'syz.0.5985': attribute type 3 has an invalid length. [ 419.188557][ T2124] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 419.188909][ T2769] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5985'. [ 419.201899][ T2124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 419.221830][ T2753] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 419.232539][ T2753] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 419.243618][ T3445] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.266364][ T3445] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.279179][ T3445] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.289102][ T3445] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 419.595376][T24414] syz_tun (unregistering): left allmulticast mode [ 419.739372][ T2792] lo speed is unknown, defaulting to 1000 [ 419.796417][ T2825] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5989'. [ 419.830523][ T2792] lo speed is unknown, defaulting to 1000 [ 419.831265][ T2789] lo speed is unknown, defaulting to 1000 [ 419.934565][ T2789] lo speed is unknown, defaulting to 1000 [ 420.147309][ T6202] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 420.158124][ T6202] dummy0: left promiscuous mode [ 420.166893][ T6202] bond0 (unregistering): Released all slaves [ 420.205790][ T6202] bond1 (unregistering): Released all slaves [ 420.234083][ T6202] bond2 (unregistering): Released all slaves [ 420.470313][ T6202] hsr_slave_0: left promiscuous mode [ 420.476505][ T6202] hsr_slave_1: left promiscuous mode [ 420.770491][ T2789] chnl_net:caif_netlink_parms(): no params data found [ 420.864661][ T3111] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=3111 comm=syz.3.6008 [ 420.882057][ T2789] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.889974][ T2789] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.907634][ T2789] bridge_slave_0: entered allmulticast mode [ 420.918379][ T2789] bridge_slave_0: entered promiscuous mode [ 420.929827][ T29] kauditd_printk_skb: 368 callbacks suppressed [ 420.929843][ T29] audit: type=1326 audit(1759821533.506:20888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz.3.6009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 420.960038][ T29] audit: type=1326 audit(1759821533.506:20889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz.3.6009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 420.984389][ T29] audit: type=1326 audit(1759821533.506:20890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz.3.6009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 421.008258][ T29] audit: type=1326 audit(1759821533.506:20891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz.3.6009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 421.009352][ T2789] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.032556][ T29] audit: type=1326 audit(1759821533.506:20892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz.3.6009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 421.039348][ T2789] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.072808][ T29] audit: type=1326 audit(1759821533.646:20893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz.3.6009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 421.098447][ T3155] FAULT_INJECTION: forcing a failure. [ 421.098447][ T3155] name failslab, interval 1, probability 0, space 0, times 0 [ 421.112422][ T3155] CPU: 0 UID: 0 PID: 3155 Comm: syz.3.6009 Not tainted syzkaller #0 PREEMPT(voluntary) [ 421.112540][ T3155] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 421.112588][ T3155] Call Trace: [ 421.112597][ T3155] [ 421.112608][ T3155] __dump_stack+0x1d/0x30 [ 421.112637][ T3155] dump_stack_lvl+0xe8/0x140 [ 421.112662][ T3155] dump_stack+0x15/0x1b [ 421.112684][ T3155] should_fail_ex+0x265/0x280 [ 421.112783][ T3155] should_failslab+0x8c/0xb0 [ 421.112817][ T3155] kmem_cache_alloc_noprof+0x50/0x480 [ 421.112860][ T3155] ? audit_log_start+0x342/0x720 [ 421.112886][ T3155] audit_log_start+0x342/0x720 [ 421.112964][ T3155] ? kstrtouint+0x76/0xc0 [ 421.113004][ T3155] audit_seccomp+0x48/0x100 [ 421.113041][ T3155] ? __seccomp_filter+0x82d/0x1250 [ 421.113142][ T3155] __seccomp_filter+0x83e/0x1250 [ 421.113227][ T3155] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 421.113296][ T3155] ? vfs_write+0x7e8/0x960 [ 421.113324][ T3155] ? __rcu_read_unlock+0x4f/0x70 [ 421.113355][ T3155] ? __fget_files+0x184/0x1c0 [ 421.113422][ T3155] __secure_computing+0x82/0x150 [ 421.113455][ T3155] syscall_trace_enter+0xcf/0x1e0 [ 421.113490][ T3155] do_syscall_64+0xac/0x200 [ 421.113519][ T3155] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 421.113583][ T3155] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 421.113628][ T3155] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 421.113732][ T3155] RIP: 0033:0x7fd36181eec9 [ 421.113751][ T3155] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 421.113776][ T3155] RSP: 002b:00007fd36027f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 421.113800][ T3155] RAX: ffffffffffffffda RBX: 00007fd361a75fa0 RCX: 00007fd36181eec9 [ 421.113875][ T3155] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 421.113890][ T3155] RBP: 00007fd36027f090 R08: 0000000000000000 R09: 0000000000000000 [ 421.113905][ T3155] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 421.113945][ T3155] R13: 00007fd361a76038 R14: 00007fd361a75fa0 R15: 00007ffc611528a8 [ 421.113969][ T3155] [ 421.113980][ T3155] audit: audit_lost=2 audit_rate_limit=0 audit_backlog_limit=64 [ 421.161001][ T29] audit: type=1326 audit(1759821533.676:20894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz.3.6009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 421.164157][ T3155] audit: out of memory in audit_log_start [ 421.169663][ T29] audit: type=1326 audit(1759821533.676:20895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3154 comm="syz.3.6009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 421.188903][ T2789] bridge_slave_1: entered allmulticast mode [ 421.435081][ T2789] bridge_slave_1: entered promiscuous mode [ 421.491319][ T2789] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 421.532056][ T2789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 421.580563][ T2789] team0: Port device team_slave_0 added [ 421.588314][ T2789] team0: Port device team_slave_1 added [ 421.618787][ T2789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 421.625994][ T2789] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 421.652494][ T2789] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 421.710974][ T2789] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 421.718099][ T2789] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 421.744838][ T2789] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 421.755619][ T3284] 9pnet: Could not find request transport: 0xffffffffffffffff [ 421.822053][ T3318] netlink: 100 bytes leftover after parsing attributes in process `syz.0.6019'. [ 421.822086][ T3317] netlink: 'syz.4.6022': attribute type 12 has an invalid length. [ 421.918462][ T2789] hsr_slave_0: entered promiscuous mode [ 421.976674][ T2789] hsr_slave_1: entered promiscuous mode [ 421.983734][ T2789] debugfs: 'hsr0' already exists in 'hsr' [ 421.989688][ T2789] Cannot create hsr debugfs directory [ 421.993359][ T3369] rdma_op ffff88811fce6580 conn xmit_rdma 0000000000000000 [ 422.067426][ T3386] hub 6-0:1.0: USB hub found [ 422.095487][ T3386] hub 6-0:1.0: 8 ports detected [ 422.233094][ T3462] netlink: 100 bytes leftover after parsing attributes in process `syz.3.6028'. [ 422.373821][ T3480] netlink: 'syz.4.6031': attribute type 10 has an invalid length. [ 422.406741][ T3480] bond0: (slave dummy0): Releasing backup interface [ 422.462110][ T3481] netlink: 'syz.4.6031': attribute type 10 has an invalid length. [ 422.471874][ T3482] netlink: 'syz.2.6024': attribute type 3 has an invalid length. [ 422.590660][ T3481] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 422.740003][ T2789] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 422.788804][ T2789] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 422.819508][ T2789] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 422.849702][ T2789] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 422.980345][ T3533] netlink: 44 bytes leftover after parsing attributes in process `syz.2.6037'. [ 422.991485][ T2789] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.020923][ T2789] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.040804][ T3336] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.047997][ T3336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.083196][ T3336] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.090707][ T3336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.140532][ T2789] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 423.293149][ T3282] lo speed is unknown, defaulting to 1000 [ 423.353957][ T3553] 9pnet: Could not find request transport: 0xffffffffffffffff [ 423.921011][ T2789] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 423.959771][ T3573] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6043'. [ 424.195619][ T2789] veth0_vlan: entered promiscuous mode [ 424.213960][ T2789] veth1_vlan: entered promiscuous mode [ 424.229845][ T3598] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6046'. [ 424.247312][ T2789] veth0_macvtap: entered promiscuous mode [ 424.256075][ T2789] veth1_macvtap: entered promiscuous mode [ 424.265912][ T3386] lo speed is unknown, defaulting to 1000 [ 424.269578][ T2789] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 424.290320][ T3598] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 424.297257][ T3598] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 424.305774][ T3598] vhci_hcd vhci_hcd.0: Device attached [ 424.352724][ T3602] vhci_hcd: connection closed [ 424.353059][ T3790] vhci_hcd: stop threads [ 424.362360][ T3790] vhci_hcd: release socket [ 424.367059][ T3790] vhci_hcd: disconnect device [ 424.529536][ T2789] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 424.815668][ T3790] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.848834][ T3628] netlink: 44 bytes leftover after parsing attributes in process `syz.4.6051'. [ 424.925221][ T3790] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.933309][ T3635] 9pnet: Could not find request transport: 0xffffffffffffffff [ 424.935558][ T3790] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.952506][ T3790] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.003576][ T3635] team0 (unregistering): Port device team_slave_0 removed [ 425.030198][ T3635] team0 (unregistering): Port device team_slave_1 removed [ 425.189149][ T3685] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6055'. [ 425.198559][ T3685] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6055'. [ 425.274018][ T3646] netlink: 'gtp': attribute type 4 has an invalid length. [ 425.938128][ T3704] lo speed is unknown, defaulting to 1000 [ 426.063507][ T3704] chnl_net:caif_netlink_parms(): no params data found [ 426.199873][ T3704] bridge0: port 1(bridge_slave_0) entered blocking state [ 426.207428][ T3704] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.214928][ T3704] bridge_slave_0: entered allmulticast mode [ 426.222071][ T3795] 9pnet: Could not find request transport: 0xffffffffffffffff [ 426.231638][ T3704] bridge_slave_0: entered promiscuous mode [ 426.239293][ T3704] bridge0: port 2(bridge_slave_1) entered blocking state [ 426.246653][ T3704] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.264693][ T3910] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6070'. [ 426.274420][ T3704] bridge_slave_1: entered allmulticast mode [ 426.281262][ T3704] bridge_slave_1: entered promiscuous mode [ 426.334234][ T3795] team0 (unregistering): Port device team_slave_0 removed [ 426.346087][ T3795] team0 (unregistering): Port device team_slave_1 removed [ 426.370226][ T3704] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 426.383546][ T3704] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 426.460108][ T3704] team0: Port device team_slave_0 added [ 426.476624][ T3790] bridge_slave_1: left allmulticast mode [ 426.482425][ T3790] bridge_slave_1: left promiscuous mode [ 426.488940][ T3790] bridge0: port 2(bridge_slave_1) entered disabled state [ 426.554394][ T3790] bridge_slave_0: left allmulticast mode [ 426.560189][ T3790] bridge_slave_0: left promiscuous mode [ 426.566088][ T3790] bridge0: port 1(bridge_slave_0) entered disabled state [ 426.604584][ T3790] bond1 (unregistering): (slave gretap1): Releasing active interface [ 426.869420][ T3790] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 426.898709][ T3790] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 426.926970][ T3790] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 426.954397][ T3790] bond0 (unregistering): Released all slaves [ 426.978958][ T3790] bond1 (unregistering): Released all slaves [ 427.011587][ T3790] bond2 (unregistering): Released all slaves [ 427.054822][ T3704] team0: Port device team_slave_1 added [ 427.102591][ T3704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.110514][ T3704] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 427.136872][ T3704] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.205382][ T3704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.212534][ T3704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 427.239066][ T3704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 427.305446][ T4026] lo speed is unknown, defaulting to 1000 [ 427.340181][ T3704] hsr_slave_0: entered promiscuous mode [ 427.351359][ T3704] hsr_slave_1: entered promiscuous mode [ 427.362816][ T3704] debugfs: 'hsr0' already exists in 'hsr' [ 427.368606][ T3704] Cannot create hsr debugfs directory [ 427.394732][ T3790] hsr_slave_0: left promiscuous mode [ 427.408335][ T3790] hsr_slave_1: left promiscuous mode [ 427.419327][ T3790] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 427.440093][ T3790] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 428.395016][ T29] kauditd_printk_skb: 258 callbacks suppressed [ 428.395033][ T29] audit: type=1326 audit(1759821540.976:21154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4328 comm="syz.3.6079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 428.425558][ T4329] netlink: 44 bytes leftover after parsing attributes in process `syz.3.6079'. [ 428.460826][ T29] audit: type=1326 audit(1759821540.976:21155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4328 comm="syz.3.6079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 428.485273][ T29] audit: type=1326 audit(1759821540.986:21156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4328 comm="syz.3.6079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 428.508931][ T29] audit: type=1326 audit(1759821540.986:21157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4328 comm="syz.3.6079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 428.533078][ T29] audit: type=1326 audit(1759821540.986:21158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4328 comm="syz.3.6079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 428.556991][ T29] audit: type=1326 audit(1759821540.986:21159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4328 comm="syz.3.6079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 428.581153][ T29] audit: type=1326 audit(1759821540.986:21160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4328 comm="syz.3.6079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 428.605968][ T29] audit: type=1326 audit(1759821540.986:21161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4328 comm="syz.3.6079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 428.655694][ T29] audit: type=1326 audit(1759821541.236:21162): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4328 comm="syz.3.6079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 428.679390][ T29] audit: type=1326 audit(1759821541.236:21163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4328 comm="syz.3.6079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd36181eec9 code=0x7ffc0000 [ 428.784954][ T3704] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 428.802488][ T3704] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 428.843710][ T3704] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 428.853318][ T3704] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 428.896136][ T3704] 8021q: adding VLAN 0 to HW filter on device bond0 [ 428.909446][ T3704] 8021q: adding VLAN 0 to HW filter on device team0 [ 428.918993][T11575] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.926305][T11575] bridge0: port 1(bridge_slave_0) entered forwarding state [ 428.946253][ T3704] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 428.956876][ T3704] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 428.971126][T11575] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.978755][T11575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.037040][ T3704] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 429.141640][ T3704] veth0_vlan: entered promiscuous mode [ 429.149922][ T3704] veth1_vlan: entered promiscuous mode [ 429.165049][ T3704] veth0_macvtap: entered promiscuous mode [ 429.172637][ T3704] veth1_macvtap: entered promiscuous mode [ 429.183288][ T3704] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 429.195088][ T3704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 429.205513][ T6208] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.214739][ T6207] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.224122][ T6207] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.237170][ T6207] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 501.356390][ T4436] RDS: rds_bind could not find a transport for fe88::103, load rds_tcp or rds_rdma? [ 501.466558][ T4452] RDS: rds_bind could not find a transport for fe80::1a, load rds_tcp or rds_rdma? [ 501.483427][ T29] audit: type=1400 audit(1759821614.066:21164): avc: denied { write } for pid=4438 comm="syz.4.6087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 501.529384][ T4443] bridge_slave_0: left allmulticast mode [ 501.535225][ T4443] bridge_slave_0: left promiscuous mode [ 501.541169][ T4443] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.562191][ T29] audit: type=1400 audit(1759821614.066:21165): avc: denied { read } for pid=4438 comm="syz.4.6087" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 501.585763][ T29] audit: type=1400 audit(1759821614.066:21166): avc: denied { open } for pid=4438 comm="syz.4.6087" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 501.610414][ T29] audit: type=1326 audit(1759821614.106:21167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4446 comm="syz.0.6088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 501.634531][ T29] audit: type=1326 audit(1759821614.106:21168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4446 comm="syz.0.6088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 501.658224][ T29] audit: type=1326 audit(1759821614.106:21169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4446 comm="syz.0.6088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 501.682468][ T29] audit: type=1326 audit(1759821614.106:21170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4446 comm="syz.0.6088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 501.706540][ T29] audit: type=1326 audit(1759821614.106:21171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4446 comm="syz.0.6088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 501.730517][ T29] audit: type=1326 audit(1759821614.106:21172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4446 comm="syz.0.6088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 501.754171][ T29] audit: type=1326 audit(1759821614.106:21173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4446 comm="syz.0.6088" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70433ceec9 code=0x7ffc0000 [ 501.791947][ T4443] bridge_slave_1: left allmulticast mode [ 501.797778][ T4443] bridge_slave_1: left promiscuous mode [ 501.803621][ T4443] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.828549][ T4465] RDS: rds_bind could not find a transport for fe88::102, load rds_tcp or rds_rdma? [ 501.842381][ T4443] bond0: (slave bond_slave_0): Releasing backup interface [ 501.853715][ T4466] ================================================================== [ 501.861993][ T4466] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 501.871063][ T4466] [ 501.873496][ T4466] read to 0xffff888104a3fa20 of 4 bytes by task 4440 on cpu 1: [ 501.881544][ T4466] selinux_inode_permission+0x334/0x740 [ 501.887306][ T4466] security_inode_permission+0x6d/0xb0 [ 501.893160][ T4466] inode_permission+0x106/0x310 [ 501.898433][ T4466] link_path_walk+0x162/0x900 [ 501.903152][ T4466] path_openat+0x1de/0x2170 [ 501.907676][ T4466] do_filp_open+0x109/0x230 [ 501.912217][ T4466] io_openat2+0x272/0x390 [ 501.916682][ T4466] io_openat+0x1b/0x30 [ 501.920895][ T4466] __io_issue_sqe+0xfe/0x2e0 [ 501.925576][ T4466] io_issue_sqe+0x56/0xa80 [ 501.930129][ T4466] io_submit_sqes+0x675/0x1060 [ 501.935112][ T4466] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 501.940789][ T4466] __x64_sys_io_uring_enter+0x78/0x90 [ 501.946295][ T4466] x64_sys_call+0x2df0/0x3000 [ 501.951275][ T4466] do_syscall_64+0xd2/0x200 [ 501.955994][ T4466] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 501.961925][ T4466] [ 501.964273][ T4466] write to 0xffff888104a3fa20 of 4 bytes by task 4466 on cpu 0: [ 501.972015][ T4466] selinux_inode_permission+0x3ac/0x740 [ 501.977600][ T4466] security_inode_permission+0x6d/0xb0 [ 501.983330][ T4466] inode_permission+0x106/0x310 [ 501.988207][ T4466] link_path_walk+0x162/0x900 [ 501.992908][ T4466] path_openat+0x1de/0x2170 [ 501.997427][ T4466] do_filp_open+0x109/0x230 [ 502.002029][ T4466] io_openat2+0x272/0x390 [ 502.006383][ T4466] io_openat+0x1b/0x30 [ 502.010480][ T4466] __io_issue_sqe+0xfe/0x2e0 [ 502.015182][ T4466] io_issue_sqe+0x56/0xa80 [ 502.019831][ T4466] io_wq_submit_work+0x3f7/0x5f0 [ 502.024798][ T4466] io_worker_handle_work+0x44e/0x9b0 [ 502.030210][ T4466] io_wq_worker+0x22e/0x860 [ 502.034830][ T4466] ret_from_fork+0x122/0x1b0 [ 502.039608][ T4466] ret_from_fork_asm+0x1a/0x30 [ 502.044452][ T4466] [ 502.046778][ T4466] value changed: 0x00000000 -> 0x00000001 [ 502.052513][ T4466] [ 502.054872][ T4466] Reported by Kernel Concurrency Sanitizer on: [ 502.061111][ T4466] CPU: 0 UID: 0 PID: 4466 Comm: iou-wrk-4440 Not tainted syzkaller #0 PREEMPT(voluntary) [ 502.071013][ T4466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 502.081087][ T4466] ================================================================== [ 502.098283][ T4443] bond0: (slave bond_slave_1): Releasing backup interface [ 502.116635][ T4443] team0: Port device team_slave_0 removed [ 502.127571][ T4443] team0: Port device team_slave_1 removed [ 502.163275][ T4443] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 502.171393][ T4443] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 502.193319][ T4443] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 502.200950][ T4443] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 502.214108][ T4443] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 502.238718][ T4473] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6091'. [ 502.248141][ T4473] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6091'.