last executing test programs: 1m42.844095112s ago: executing program 2 (id=5203): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000080)=""/16) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x590921d9a1486446, 0x4001831, 0xffffffffffffffff, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYRES8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x3e00, 0x116094000, 0x41000000}], 0x0) 1m42.786903378s ago: executing program 2 (id=5205): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7fff}, 0x18) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a0000000100000008000000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000440)='kmem_cache_free\x00', r5, 0x0, 0x8}, 0x18) 1m42.015549154s ago: executing program 2 (id=5210): openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x14003, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x4a37e, 0x4) open(&(0x7f0000000040)='./bus\x00', 0x42b42, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$unix(0x1, 0x5, 0x0) socket(0x400000000010, 0x3, 0x0) socket$unix(0x1, 0x5, 0x0) socket(0x400000000010, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000100)) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x1e, 0x4, 0x0) set_mempolicy(0x8006, 0x0, 0x5) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440), 0x8264, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="0500000004000000080000000b"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r4, 0x0, 0x7fffffffffffffff}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900021873797a3100000000080004400000000009000100736e7a30000000001100010000000000000000000000000a"], 0x64}, 0x1, 0x0, 0x0, 0x890}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=', @ANYRESDEC=0x0, @ANYBLOB=',\x00\x00yO$']) 1m41.787137717s ago: executing program 2 (id=5217): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000540)={0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000200)={r2, 0x3, r0}) 1m41.712273515s ago: executing program 2 (id=5220): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r0, 0x0, 0x80}, 0x18) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) bpf$ENABLE_STATS(0x20, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) wait4(0x0, 0x0, 0x40000000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)='//sys\x00\x00\x00\x00\x00\x00\x80\x004\x00\x00s/\x92ync_\x93\x96\xff\x92\xaf\x00Se\xf44.\x00\x00\x00\x00\x00\x00\x00'}, 0x30) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) r2 = socket$inet6(0xa, 0x3, 0x38) setsockopt$inet6_int(r2, 0x29, 0x7, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000600)='./file0\x00', 0xc8d0, &(0x7f0000000140)=ANY=[@ANYRES8=0x0], 0x1, 0x30e, &(0x7f0000000f00)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x80642, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086602, &(0x7f0000000040)={0x2004181, 0x0, 0x8, 0x2, 0x9a}) 1m41.505931115s ago: executing program 2 (id=5226): r0 = socket(0x10, 0x80003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000540)={0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000200)={r3, 0x3, r1}) close_range(r0, 0xffffffffffffffff, 0x1000000000000000) 1m26.492174305s ago: executing program 32 (id=5226): r0 = socket(0x10, 0x80003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000540)={0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000200)={r3, 0x3, r1}) close_range(r0, 0xffffffffffffffff, 0x1000000000000000) 5.462452748s ago: executing program 5 (id=6345): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c30000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x9d}, 0x18) syz_usbip_server_init(0x5) 4.851956048s ago: executing program 5 (id=6360): bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bind$inet(r3, &(0x7f0000000400)={0x2, 0x4e21, @broadcast}, 0x10) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000001e0001002abd7000fcffffff07000000", @ANYRES32=0x0, @ANYBLOB="000000000a000200000000000000000008000900fa00000011a2ec3d03db16bcd0767b4b466b01051639bb966f839f4045bffec506c73ecab7e60482121d797486a961e3af881dfc48e48bd2ffae992da0c4bcec2a94a51333c2c7d340a1013a606f2f418908dec80b439452183bdbad5bc48384d11803d1f8c350f7a194a82f33020c"], 0x30}}, 0x4100) 4.432653319s ago: executing program 3 (id=6353): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000002000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x2, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000855c1d85500b18102c03dfbfeecaff7fdbcdb3d0e38d291e5e856b8c0a7150ae97592328c59c0c9a6a4d689289c13a96673bc192afd3a5c2bd05deeda30d02cf0d4ca91216", @ANYBLOB="27fe6aeaa63fecec7e2567c9e3bfc2e2de66f79e5b28162b441fc4fe45194507461b7c7be98dad0c8915fd7564742fcabe42870eda9e86c505928fd4a52f0581bc9d2ea7087156b5", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000040400000900000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x3, 0x4, 0x801, 0x1, r3, 0x15b4}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r4, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) close(r5) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r9}, 0x10) r11 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r10}, 0x8) write$cgroup_int(r11, &(0x7f00000001c0), 0xb452e779) r12 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r12}, &(0x7f0000bbdffc)=0x0) timer_settime(r13, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x3, 0xd9c, 0x8202, 0x2, 0x6, 0x6, 0x800, 0x7}, &(0x7f00000000c0)=0x20) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 4.01932637s ago: executing program 1 (id=6357): unshare(0x28040680) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000005700)={{r0}, &(0x7f0000005680), &(0x7f00000056c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e8629867d7bdaee, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xfffd, 0x0, @dev={0xfe, 0x80, '\x00', 0x2d}}, 0x1c) 3.778244605s ago: executing program 1 (id=6359): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x2, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000855c1d85500b18102c03dfbfeecaff7fdbcdb3d0e38d291e5e856b8c0a7150ae97592328c59c0c9a6a4d689289c13a96673bc192afd3a5c2bd05deeda30d02cf0d4ca91216", @ANYBLOB="27fe6aeaa63fecec7e2567c9e3bfc2e2de66f79e5b28162b441fc4fe45194507461b7c7be98dad0c8915fd7564742fcabe42870eda9e86c505928fd4a52f0581bc9d2ea7087156b5", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000040400000900000000000000", @ANYRES32, @ANYBLOB="0000d56200"/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x3, 0x4, 0x801, 0x1, r0, 0x15b4}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r1, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) close(r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xb452e779) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)=0x0) timer_settime(r8, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x3, 0xd9c, 0x8202, 0x2, 0x6, 0x6, 0x800, 0x7}, &(0x7f00000000c0)=0x20) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 3.685166354s ago: executing program 1 (id=6361): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000d80)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x9d}, 0x18) syz_usbip_server_init(0x5) 3.409224371s ago: executing program 3 (id=6363): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a0000000400000008000000060000", @ANYBLOB], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b70500"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newtaction={0x48, 0x30, 0xffff, 0x70bd29, 0x0, {}, [{0x34, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x48}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), 0x0}, 0x20) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000200)='kmem_cache_free\x00', r2}, 0x18) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet_udp(0x2, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x1) bind$inet(r5, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r6, &(0x7f0000007cc0)=[{{&(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r4, &(0x7f0000000240), 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x714f, 0x0) 3.111805191s ago: executing program 1 (id=6365): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x26f2e217, 0x4ba}, 0x100202, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) r3 = getpid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0xb0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000280), &(0x7f00000001c0)=r0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r7, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) openat$cgroup_int(r7, &(0x7f0000000040)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r6}, 0x18) 3.047974057s ago: executing program 5 (id=6366): ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(0x0, 0x141042, 0x0) fstatfs(r0, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = openat$selinux_policy(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) unshare(0x22020400) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x14, 0x4, 0x8, 0x6, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r3, &(0x7f0000000140), 0x0}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000240)="28f8df26709e5173d13f18a72ba48427cb5896b68253d5919ba01e08daf4f4ee8093c07fda028df00ba6d1bea23adfdf1d2c800515b0ea12bf0de243c82a97b7b635bf3243bcc509a1ffde5d4a1a70f27871b7979a6e2c5a904d9d363aa461e87fc2a1ec67bcbab41ec518dfef16c9515e92a47b6dddb1dab1446681bdf7eacb2c660ec3d4355f1ccf089ddc385bf8e9b6550dcb014756f1eaf4b4c0b8ac006fc0f4eb5fe4169e7f036dbf7552669725dd11c34bac834ef2525fbd5b191b3cb921e7261ccfdfeeb7b8d07859ba4e26f538cea934a1a9e1124c1a8cd501c99cedb05b01570764ebc5d583d824c95c71b8a56304c718bc2a339bf77b4a", 0xfc}, {&(0x7f0000000340)="03e2c1773c14ef141bd965eb6cc82e573caeac59d6d5507fa8ac70f42c107fed801228d68135abea4f83d9287f5d56d8470b5c6b3e5069ab4ae654fa6bf59db784dda060c6bf65748932752786", 0x4d}], 0x2, &(0x7f0000000400)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x50}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000480)="8420e048544d09ba968d7136223e56a7b18381ad496954a1e781197c0e77ae434573e448702cddc3cf9c717519b96b2d49bbf530e896b4032bde4c0191e89e0bd4db4a44b1025fcf7476682b6daa52afce848b06b25524528684cfc563a29159fe31c35d9ff1236c7a9e96193ea83b14c40c8a1bedd066f30740ddf614ceb4e103ffcd747e9da90c3dc83c15771c8735fc0f5168846ede1449aa0316e676c894006194cfd4e44eb66a9ff4c16ca8eb8b3ea1931bb035f38bc32730ffc53fd99face2dfcfcb71905ad217346a44c4e7c6a2861c2f117736477b091c", 0xdb}, {&(0x7f0000000580)="feac6b70a70d905b1991c469fd6109e8523eb6db77ed0d07bd617356db88af90e26735938ea14004ae17a1cfe75affc2f869b67915cfc9e80e8994991b6141c810144aec6360cb76ea59b7976c2c3c1c59f20b700b9bffa6ec0f068c627a171997c877642ce8a8594e4c9e990ba692df85d445793c32c373a44b3730311c4a32c2329fe54edd6544faa0bf6335aa77a7081317f61b8e8906ffe640affdb2e94745184d200473d243dd31f54f96cee009837499afff3d35738909f15366bc19e4dcfc8862a7774695312ac1ccf8f669453423ae1b9d4df1bc0b6a86498eac793d2144458d", 0xe4}, {&(0x7f0000000680)="7fde272d6d09424cdfcbaea0757ecc7f2773e8623602f940c79d0c8ffff8d4d5757cfe5f373450f1605f4835d8beabef52d256a5b47d193a6ed4be06e532b39cb9619337c3d6843420840f78b5800fb468db30", 0x53}, {&(0x7f0000000700)="37ddd9ea78c60c515cdb25544dd9fe44654896c37b09e8a3e73d6bd6b0191c0bf65eb143e0c9fd551a793aa9a4991b6ab345d72386d3f1d9d8010979c95e66fd2d7ff3bb0af526c29180cd2e3bd9a866535ba0da74b520929747b9e6e121d9e0442125eb4e86fb3e8bbb67c9cf83b225176c54758fd34350ec0986460910415128b67e14584fe4f4b0409443fd805a7fd4676c94aa8114685acd6be8b8ae90915b98fa9e335471793d3f142885091c63cd55b452e550d0a9b6", 0xb9}, {&(0x7f00000007c0)="e6680a631e1100c1cfad6eeafd692833b0b09e4c7a16c7fc991be1687d42b489c5a8634e1ac7b9f560aac9a893903d093cf59a75eac226f9135f9a00e3e9904524bb68c39cc30dbf31f257844c8145c2ae4781b7fdfbc49f8dffe23c62d4116ccf56f654ad4946432eebb1f5344257fd9b1a", 0x72}, {&(0x7f0000000840)="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", 0x1000}, {&(0x7f0000001840)="5196a10f23077cd7648aea7ecfb714e849d71dfb16cd9bdc30f03bb9c3aaade90675b029fa0b1f3c34532c43a24a7454ad5abb2e0a87bc56ef3acb886de1dbe54c7f36f1408c83d1f3cac51f7c0663af787740fd3f0e09b1660bb41e92265dc371a0d5786e3afd98669aa145afff", 0x6e}, {&(0x7f00000018c0)="bda5e82efd8635b3693d715712db1a7b8a146150f1b28e1305f798e18d7c7b46162edb90dd5e5e4ad57bac27a62535b8d98a7b4e0439824d7413238a11ab02", 0x3f}, {&(0x7f0000001900)="2d8d290392d2cc6532dd103ef16724dde8a28b46e9d34caa488078f30210e56dc24a88ac91dcc3e12ac55bbd042ffe60cf91674fe3826ec24761e12a26388ac0a30b62f7d740224c11", 0x49}], 0x9}}, {{&(0x7f0000001a40)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000001bc0)=[{&(0x7f0000001a80)="fe0b9a7dacb869ac2c3abb669f0cd0c0a1d1dd1d687ae6a55286d33835d1578d0638b9ba69721d4798890db3d139b6ede32a5b45b6b2028772e4e1835b445b458f0c3148961dd2db76745c5e29cbb56a28bd138a6e5c0652aed957f450d23228c22c8e478641482220f07deedfb2f8c5c436626806874f19618ce6a5133a6e8d4f95c02ea10ea1a6", 0x88}, {&(0x7f0000001b40)="93735dbc9a55b342368ff587569c9de398f143b4eec9a55ed7623efb507f8b52dd0146282d0e8907a481103862d6cf97f30af9e9c344f4f3093074de4114626892977dd59d60e7e5223b7d21f76e8c6c3fabaee06328362d2998eb22f37a0b6244279e4e140195ccd83082de6ddac4", 0x6f}], 0x2, &(0x7f0000001c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0x64010102}}}], 0x20}}, {{&(0x7f0000001cc0)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000001d00)="fe0d87604a932bc10b861af0101b160578af050f8ec607946f686b463a18a09a2dbfe1ff7df034c2b4b5343ae0d1fbd4467a01687c753324400eecec6dda784dfbf1721c2b10ba2233df3b670eabb71661427e24e9493c954e06f7fa3171a67a214592e6600e40863e22dc165c17f2af07358496aaa695fefcf7d381f0032149031374beba89ea439ce76ddc0e953de43fb62190d455cda673365b1a56d00d84bb893f910515f7a69d746d7eed64606951acfc874cebcb8980298d8bcf5b62e272759e417f44e5929bb1719e1341cf62a9cc0cfa03c7dc4e1fbc454c87a5a0256217f1ef1aa6adb7", 0xe8}, {&(0x7f0000001e00)="e11c81d64023563da7bc426414d970bf65063dbee023f61fed81e0f85a2106f9ff25b03f3c72bfb192c2426a6be45798fd85d97a74b5bcec1d380a2c3ea3f76676e0b8c55803daeb1bbbe48f409374570618fe3a76baebcd883bb5aa047cce1524a52843eb6b438afc2adfe2f3d921c266c35362", 0x74}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002100)="1e86b814611977fb29a59c75b7973ffe157f2540068c42b7501e74f2c8df016d3e58e9a4bc3fde8c0eb260a7e7bd14826e9b35004aa30f283269444d901dbf8c7c114d5b70c1d9770cbe0388556fd32c91376913ffc111011bbf6f82e8e7b7bd581b1bdc44bfcde5452da9cf5cae6b13f19b67b2479384d8dd7b683bf3fa0d36c9f2a4b612691ad6712f7d98b747f70df492edc2de30b6b3101195ef0a15caeb4cb660136d08147ad3947bfb9531036d95108fc4987e", 0xb6}], 0x6, &(0x7f0000002280)=[@ip_ttl={{0x14, 0x0, 0x2, 0xfffffffc}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x30, 0x0, 0x7, {[@rr={0x7, 0x1b, 0xb5, [@rand_addr=0x64010101, @private=0xa010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @local, @multicast1]}, @end, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffff4a}}, @ip_retopts={{0x58, 0x0, 0x7, {[@rr={0x7, 0xb, 0x5b, [@dev={0xac, 0x14, 0x14, 0x2e}, @loopback]}, @cipso={0x86, 0x22, 0x3, [{0x1, 0x7, "dd5a18277f"}, {0x6, 0x4, '`f'}, {0x5, 0x11, "2bf4469fc87c8c57b703fdfd0fcc53"}]}, @lsrr={0x83, 0x1b, 0xa6, [@local, @loopback, @rand_addr=0x64010102, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_retopts={{0xa0, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0x62, 0x0, 0x7, [0x10, 0x9, 0x2, 0x80000001, 0x100, 0x0]}, @noop, @noop, @timestamp_prespec={0x44, 0x14, 0x7e, 0x3, 0x9, [{@private=0xa010101, 0x6}, {@local, 0xba}]}, @cipso={0x86, 0x19, 0x2, [{0x7, 0x4, "1c30"}, {0x0, 0xf, "443f7e3c024845ab22b656088f"}]}, @generic={0xcd, 0xa, "22e1a506b76d913b"}, @rr={0x7, 0x1f, 0x3a, [@remote, @multicast2, @dev={0xac, 0x14, 0x14, 0x22}, @multicast1, @loopback, @loopback, @dev={0xac, 0x14, 0x14, 0x20}]}, @ssrr={0x89, 0xf, 0xae, [@multicast1, @empty, @multicast2]}, @rr={0x7, 0x7, 0xfd, [@initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}], 0x1c8}}], 0x4, 0x1) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0xfd44) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x301301) 2.941352118s ago: executing program 5 (id=6367): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000540)={0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000200)={r2, 0x3, r0}) 2.71100911s ago: executing program 1 (id=6368): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c00)=ANY=[@ANYBLOB="140000001000eb99710c0000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001", @ANYRESHEX, @ANYBLOB="934e5b2548af3eedd34ec55b2821a29413fa6025b92bcb8ca02e5ef682e86297d44f0272738b40c3fd2ef28d1e53e31d8d121ea13e245dccff03820e87412229556d271e976544bd1d4b4d386b7b6376b029bdbf0750344b96637faed9283f609ad82d72aba007264feb8b0f85fa16b48ba016", @ANYRES32=r2, @ANYBLOB="2db9b87865b38d64259d3bbd6a4c54a2fcb62a4b13577ce1bdce973826862d7648f9b42cda204b12e75c8ec1971b9db138d84e978cba6c5b89e134c77c9d09027a21eafd2c45db500f8bebc526eb8560e49dd98faffc7c625d37dc637e35ede628b616917977705b643f60135898c28d0dcd9839b0f8cd4915423c6e4fbc36ec20673fff8b175a29b114a77a721486aa1d42fd2e40b3e4bf6b95f374a92358d2664bc14573161ace3e69c52a7ccc85a84240ef62e73a106e3d6226172eb771940e926aca2b2f5326fa"], 0x7c}, 0x1, 0x0, 0x0, 0x8001}, 0x4004) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000060a0b0400000000000000000200fffe540004802800018007000100637400001c0002800800014000000002080002400000000a05000300010000002800018007000100637400001c0002800800024000000011080004400000000c05000300010000000900010073797a30000000000900020073797a32"], 0xa8}, 0x1, 0x0, 0x0, 0x840}, 0x0) 2.695225892s ago: executing program 1 (id=6369): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0xe, 0x0, 0x4, 0x80000001, 0x8, @ipv4={'\x00', '\xff\xff', @remote}, @remote, 0x10, 0x7, 0x3a3, 0x3}}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="701500003c000701030000000000000001"], 0x1570}, 0x1, 0x0, 0x0, 0x20000000}, 0xc800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x200008, &(0x7f0000000180)={[{@grpquota}, {@inode_readahead_blks}, {@quota}, {@oldalloc}]}, 0x1, 0x504, &(0x7f0000001000)="$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") r3 = socket(0x11, 0x3, 0xff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f0000000800)=""/163}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6, 0x0, 0xfffffffffffffffd}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r7}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) capget(&(0x7f0000000180)={0x19980330}, 0x0) 2.551746546s ago: executing program 3 (id=6370): unshare(0x28040680) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000005700)={{r0}, &(0x7f0000005680), &(0x7f00000056c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e8629867d7bdaee, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xfffd, 0x0, @dev={0xfe, 0x80, '\x00', 0x2d}}, 0x1c) 2.41090423s ago: executing program 3 (id=6371): bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bind$inet(r3, &(0x7f0000000400)={0x2, 0x4e21, @broadcast}, 0x10) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000001e0001002abd7000fcffffff07000000", @ANYRES32=0x0], 0x30}}, 0x4100) 2.321687549s ago: executing program 0 (id=6372): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2400, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) close(r2) 2.205650461s ago: executing program 0 (id=6373): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x89101) mount_setattr(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x8800, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000004c0), 0xfe, 0x269, &(0x7f0000000200)="$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") ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000001e00)={0x0, "a09ab80396301e32070954794f7d6952"}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000480)={0x0, 0x80, 0x0, [0x8, 0x8, 0xb, 0x100, 0x1000], [0x2, 0x0, 0x2, 0x287b, 0x4, 0x4, 0x933, 0x9, 0x7ff, 0xfffffffffffffff8, 0x97, 0xffffffffa4e4ed92, 0x9ad7, 0xe7, 0x8001, 0x10001, 0x6, 0x624b, 0x0, 0xb, 0x100000000, 0x0, 0x0, 0x2, 0x1, 0x75b, 0x782, 0x3, 0x1, 0xffffffffffff4d18, 0x3, 0x8, 0x8, 0xfffffffffffff37d, 0x69, 0x1000, 0xff, 0xffffffffffffffff, 0x9, 0x6, 0x81, 0xdae3, 0xa47, 0xa0e, 0x4, 0x9, 0x3, 0xed, 0x5, 0x8000000000000000, 0x8, 0x671, 0xff, 0x89f, 0x3, 0x4, 0x9, 0x6, 0x7, 0x6, 0x4, 0x8, 0xc, 0x9, 0xffffffff80000000, 0x1, 0x9, 0x7, 0x10001, 0x9, 0x2, 0x9, 0x7, 0x73, 0x2, 0x1, 0x1, 0x6a45, 0x8, 0x8, 0xf, 0x1, 0x800, 0x5, 0xffffffffffffffbd, 0x3509319d, 0x6, 0x1, 0x1000, 0xffffffffffffffff, 0x100000000, 0x200, 0x4, 0x4, 0x5, 0x0, 0x7, 0x3, 0x4, 0x80000001, 0xfffffffffffffffc, 0x3, 0x1, 0x100000001, 0x78d, 0xfffffffffffffe66, 0xfff, 0x7, 0x4, 0x7, 0x9, 0x3, 0x8e, 0xb, 0xec79, 0x3, 0x6, 0xb, 0x1, 0x5, 0x2]}) fcntl$dupfd(r1, 0x0, r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r5, &(0x7f0000001a80)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) wait4(0x0, 0x0, 0x1000000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001a0001000600000003dcdf25022020000000b4"], 0x2c}}, 0x4040000) 2.073928254s ago: executing program 5 (id=6374): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0600001000010028bd7000f9dbdf2500000000", @ANYRES32=0x0, @ANYBLOB="158804000300000008001b000000000008000d00080000000a000200aaaaaaaaaa350000"], 0x3c}, 0x1, 0x0, 0x0, 0x4c881}, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r3 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYRESOCT=r0], &(0x7f00000005c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r4}, 0x18) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)=@usbdevfs_driver={0x1, 0x400, &(0x7f0000000a40)}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/122, 0x7a}, {&(0x7f0000000740)=""/251, 0xfb}, {&(0x7f0000000840)=""/186, 0xba}, {&(0x7f0000000900)=""/175, 0xaf}], 0x4, &(0x7f0000000140)=""/56, 0x38}, 0x12101) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000fe0000850000002a00002020702500000000002000207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b0000000950000000000"], &(0x7f00000001c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r5}, 0x10) r6 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$cont(0x9, r6, 0x7, 0xffffffffffffffff) unshare(0x2c000680) syz_clone(0x2088c400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) socket(0x10, 0x3, 0x9) 2.01105067s ago: executing program 0 (id=6375): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x2, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000855c1d85500b18102c03dfbfeecaff7fdbcdb3d0e38d291e5e856b8c0a7150ae97592328c59c0c9a6a4d689289c13a96673bc192afd3a5c2bd05deeda30d02cf0d4ca91216", @ANYBLOB="27fe6aeaa63fecec7e2567c9e3bfc2e2de66f79e5b28162b441fc4fe45194507461b7c7be98dad0c8915fd7564742fcabe42870eda9e86c505928fd4a52f0581bc9d2ea7087156b5", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000040400000900000000000000", @ANYRES32, @ANYBLOB="0000d56200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x3, 0x4, 0x801, 0x1, r3, 0x15b4}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r4, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) close(r5) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r9}, 0x10) r11 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r10}, 0x8) write$cgroup_int(r11, &(0x7f00000001c0), 0xb452e779) r12 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r12}, &(0x7f0000bbdffc)=0x0) timer_settime(r13, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x3, 0xd9c, 0x8202, 0x2, 0x6, 0x6, 0x800, 0x7}, &(0x7f00000000c0)=0x20) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 1.945053546s ago: executing program 5 (id=6376): bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x1800, 0x4) r0 = getpid() r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bind$inet(r3, &(0x7f0000000400)={0x2, 0x4e21, @broadcast}, 0x10) r4 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000001e0001002abd7000fcffffff07000000", @ANYRES32=0x0, @ANYBLOB="000000000a000200000000000000000008000900fa00000011a2ec3d03db16bcd0767b4b466b01051639bb966f839f4045bffec506c73ecab7e60482121d797486a961e3af881dfc48e48bd2ffae992da0c4bcec2a94a51333c2c7d340a1013a606f2f418908dec80b439452183bdbad5bc48384d11803d1f8c350f7a194a82f33020c"], 0x30}}, 0x4100) 1.556753795s ago: executing program 3 (id=6377): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0xfd44) 1.523412988s ago: executing program 3 (id=6378): ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0xe, 0x0, 0x4, 0x80000001, 0x8, @ipv4={'\x00', '\xff\xff', @remote}, @remote, 0x10, 0x7, 0x3a3, 0x3}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="701500003c000701030000000000000001"], 0x1570}, 0x1, 0x0, 0x0, 0x20000000}, 0xc800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x200008, &(0x7f0000000180)={[{@grpquota}, {@inode_readahead_blks}, {@quota}, {@oldalloc}]}, 0x1, 0x504, &(0x7f0000001000)="$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") r2 = socket(0x11, 0x3, 0xff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) quotactl$Q_GETNEXTQUOTA(0xffffffff80000900, &(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, r3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f0000000800)=""/163}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r5, 0x0, 0xfffffffffffffffd}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) capget(&(0x7f0000000180)={0x19980330}, 0x0) 1.124972548s ago: executing program 0 (id=6381): unshare(0x28040680) sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000005700)={{r0}, &(0x7f0000005680), &(0x7f00000056c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e8629867d7bdaee, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0xfffd, 0x0, @dev={0xfe, 0x80, '\x00', 0x2d}}, 0x1c) 987.079282ms ago: executing program 0 (id=6382): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01", @ANYBLOB="9907b858f4ff770eccb7cfa818e79581626019827b3e31e45d44bb321e8b3d4529d837a737d62c3c3507106c2e62e7143e3aa1d41d78a967920431e3ca880700639969d9ab70dc24188601ba4c127ad07867d7d50ec425e2ffe6e8ade2d79c3808ede74fb6258f8cff54dc754d061277b948bce66b2d30cf4392207a96d4", @ANYRESOCT=0x0, @ANYRESDEC], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB='ya \x00\x00\x00\x00\a\x00\x00~\x00'], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x16, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000071000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 488.009961ms ago: executing program 4 (id=6383): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4, 0xffffffff, 0xfffffff8, 0xfffffffc}, 0x10) symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x89101) mount_setattr(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x8800, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000004c0), 0xfe, 0x269, &(0x7f0000000200)="$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") ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000001e00)={0x0, "a09ab80396301e32070954794f7d6952"}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000480)={0x0, 0x80, 0x0, [0x8, 0x8, 0xb, 0x100, 0x1000], [0x2, 0x0, 0x2, 0x287b, 0x4, 0x4, 0x933, 0x9, 0x7ff, 0xfffffffffffffff8, 0x97, 0xffffffffa4e4ed92, 0x9ad7, 0xe7, 0x8001, 0x10001, 0x6, 0x624b, 0x0, 0xb, 0x100000000, 0x0, 0x0, 0x2, 0x1, 0x75b, 0x782, 0x3, 0x1, 0xffffffffffff4d18, 0x3, 0x8, 0x8, 0xfffffffffffff37d, 0x69, 0x1000, 0xff, 0xffffffffffffffff, 0x9, 0x6, 0x81, 0xdae3, 0xa47, 0xa0e, 0x4, 0x9, 0x3, 0xed, 0x5, 0x8000000000000000, 0x8, 0x671, 0xff, 0x89f, 0x3, 0x4, 0x9, 0x6, 0x7, 0x6, 0x4, 0x8, 0xc, 0x9, 0xffffffff80000000, 0x1, 0x9, 0x7, 0x10001, 0x9, 0x2, 0x9, 0x7, 0x73, 0x2, 0x1, 0x1, 0x6a45, 0x8, 0x8, 0xf, 0x1, 0x800, 0x5, 0xffffffffffffffbd, 0x3509319d, 0x6, 0x1, 0x1000, 0xffffffffffffffff, 0x100000000, 0x200, 0x4, 0x4, 0x5, 0x0, 0x7, 0x3, 0x4, 0x80000001, 0xfffffffffffffffc, 0x3, 0x1, 0x100000001, 0x78d, 0xfffffffffffffe66, 0xfff, 0x7, 0x4, 0x7, 0x9, 0x3, 0x8e, 0xb, 0xec79, 0x3, 0x6, 0xb, 0x1, 0x5, 0x2]}) fcntl$dupfd(r1, 0x0, r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r5, &(0x7f0000001a80)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) wait4(0x0, 0x0, 0x1000000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001a0001000600000003dcdf25022020000000b4"], 0x2c}}, 0x4040000) 327.912567ms ago: executing program 4 (id=6384): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000002c0000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c00)=ANY=[@ANYBLOB="140000001000eb99710c0000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001", @ANYRESHEX, @ANYBLOB="934e5b2548af3eedd34ec55b2821a29413fa6025b92bcb8ca02e5ef682e86297d44f0272738b40c3fd2ef28d1e53e31d8d121ea13e245dccff03820e87412229556d271e976544bd1d4b4d386b7b6376b029bdbf0750344b96637faed9283f609ad82d72aba007264feb8b0f85fa16b48ba016", @ANYRES32=r2, @ANYBLOB="2db9b87865b38d64259d3bbd6a4c54a2fcb62a4b13577ce1bdce973826862d7648f9b42cda204b12e75c8ec1971b9db138d84e978cba6c5b89e134c77c9d09027a21eafd2c45db500f8bebc526eb8560e49dd98faffc7c625d37dc637e35ede628b616917977705b643f60135898c28d0dcd9839b0f8cd4915423c6e4fbc36ec20673fff8b175a29b114a77a721486aa1d42fd2e40b3e4bf6b95f374a92358d2664bc14573161ace3e69c52a7ccc85a84240ef62e73a106e3d6226172eb771940e926aca2b2f5326fa"], 0x7c}, 0x1, 0x0, 0x0, 0x8001}, 0x4004) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000060a0b0400000000000000000200fffe540004802800018007000100637400001c0002800800014000000002080002400000000a05000300010000002800018007000100637400001c0002800800024000000011080004400000000c05000300010000000900010073797a30000000000900020073797a32"], 0xa8}, 0x1, 0x0, 0x0, 0x840}, 0x0) 312.121219ms ago: executing program 4 (id=6385): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r2 = open_tree(0xffffffffffffff9c, 0x0, 0x89101) mount_setattr(r2, &(0x7f0000000040)='./file0/../file0\x00', 0x8800, &(0x7f0000001dc0)={0x0, 0x0, 0x80000}, 0x20) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000001000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000004c0), 0xfe, 0x269, &(0x7f0000000200)="$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") ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000001e00)={0x0, "a09ab80396301e32070954794f7d6952"}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f0000000480)={0x0, 0x80, 0x0, [0x8, 0x8, 0xb, 0x100, 0x1000], [0x2, 0x0, 0x2, 0x287b, 0x4, 0x4, 0x933, 0x9, 0x7ff, 0xfffffffffffffff8, 0x97, 0xffffffffa4e4ed92, 0x9ad7, 0xe7, 0x8001, 0x10001, 0x6, 0x624b, 0x0, 0xb, 0x100000000, 0x0, 0x0, 0x2, 0x1, 0x75b, 0x782, 0x3, 0x1, 0xffffffffffff4d18, 0x3, 0x8, 0x8, 0xfffffffffffff37d, 0x69, 0x1000, 0xff, 0xffffffffffffffff, 0x9, 0x6, 0x81, 0xdae3, 0xa47, 0xa0e, 0x4, 0x9, 0x3, 0xed, 0x5, 0x8000000000000000, 0x8, 0x671, 0xff, 0x89f, 0x3, 0x4, 0x9, 0x6, 0x7, 0x6, 0x4, 0x8, 0xc, 0x9, 0xffffffff80000000, 0x1, 0x9, 0x7, 0x10001, 0x9, 0x2, 0x9, 0x7, 0x73, 0x2, 0x1, 0x1, 0x6a45, 0x8, 0x8, 0xf, 0x1, 0x800, 0x5, 0xffffffffffffffbd, 0x3509319d, 0x6, 0x1, 0x1000, 0xffffffffffffffff, 0x100000000, 0x200, 0x4, 0x4, 0x5, 0x0, 0x7, 0x3, 0x4, 0x80000001, 0xfffffffffffffffc, 0x3, 0x1, 0x100000001, 0x78d, 0xfffffffffffffe66, 0xfff, 0x7, 0x4, 0x7, 0x9, 0x3, 0x8e, 0xb, 0xec79, 0x3, 0x6, 0xb, 0x1, 0x5, 0x2]}) fcntl$dupfd(r1, 0x0, r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_access(r5, &(0x7f0000001a80)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) wait4(0x0, 0x0, 0x1000000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001a0001000600000003dcdf25022020000000b4"], 0x2c}}, 0x4040000) 157.286704ms ago: executing program 4 (id=6386): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0600001000010028bd7000f9dbdf2500000000", @ANYRES32=0x0, @ANYBLOB="158804000300000008001b000000000008000d00080000000a000200aaaaaaaaaa350000"], 0x3c}, 0x1, 0x0, 0x0, 0x4c881}, 0x4000000) r1 = socket$nl_route(0x10, 0x3, 0x0) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r1], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r3 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x41341) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r2], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x8ff20c2c10f0093d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYRESOCT=r0], &(0x7f00000005c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r4}, 0x18) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)=@usbdevfs_driver={0x1, 0x400, &(0x7f0000000a40)}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/122, 0x7a}, {&(0x7f0000000740)=""/251, 0xfb}, {&(0x7f0000000840)=""/186, 0xba}, {&(0x7f0000000900)=""/175, 0xaf}], 0x4, &(0x7f0000000140)=""/56, 0x38}, 0x12101) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000fe0000850000002a00002020702500000000002000207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b0000000950000000000"], &(0x7f00000001c0)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r5}, 0x10) r6 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) ptrace$cont(0x9, r6, 0x7, 0xffffffffffffffff) unshare(0x2c000680) syz_clone(0x2088c400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) socket(0x10, 0x3, 0x9) 111.374818ms ago: executing program 4 (id=6387): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) vmsplice(r2, &(0x7f0000001280)=[{&(0x7f0000001180)="83", 0x1}], 0x1, 0x0) vmsplice(r3, &(0x7f00000005c0)=[{&(0x7f0000000180)="04", 0x1}], 0x1, 0x6) 98.93606ms ago: executing program 0 (id=6388): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000002000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x2, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000855c1d85500b18102c03dfbfeecaff7fdbcdb3d0e38d291e5e856b8c0a7150ae97592328c59c0c9a6a4d689289c13a96673bc192afd3a5c2bd05deeda30d02cf0d4ca91216", @ANYBLOB="27fe6aeaa63fecec7e2567c9e3bfc2e2de66f79e5b28162b441fc4fe45194507461b7c7be98dad0c8915fd7564742fcabe42870eda9e86c505928fd4a52f05", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000040400000900000000000000", @ANYRES32, @ANYBLOB="0000d56200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x3, 0x4, 0x801, 0x1, r3, 0x15b4}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r4, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) close(r5) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r9}, 0x10) r11 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r10}, 0x8) write$cgroup_int(r11, &(0x7f00000001c0), 0xb452e779) r12 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r12}, &(0x7f0000bbdffc)=0x0) timer_settime(r13, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x3, 0xd9c, 0x8202, 0x2, 0x6, 0x6, 0x800, 0x7}, &(0x7f00000000c0)=0x20) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) 0s ago: executing program 4 (id=6389): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000002000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x2, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000855c1d85500b18102c03dfbfeecaff7fdbcdb3d0e38d291e5e856b8c0a7150ae97592328c59c0c9a6a4d689289c13a96673bc192afd3a5c2bd05deeda30d02cf0d4ca91216", @ANYBLOB="27fe6aeaa63fecec7e2567c9e3bfc2e2de66f79e5b28162b441fc4fe45194507461b7c7be98dad0c8915fd7564742fcabe42870eda9e86c505928fd4a52f0581bc9d2ea7087156b5", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000040400000900000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x3, 0x4, 0x801, 0x1, r3, 0x15b4}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r4, 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) close(r5) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r9}, 0x10) r11 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r10}, 0x8) write$cgroup_int(r11, &(0x7f00000001c0), 0xb452e779) r12 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r12}, &(0x7f0000bbdffc)=0x0) timer_settime(r13, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000040)={0x3, 0xd9c, 0x8202, 0x2, 0x6, 0x6, 0x800, 0x7}, &(0x7f00000000c0)=0x20) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) kernel console output (not intermixed with test programs): xecutor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efccc6b5d67 code=0x7ffc0000 [ 397.044470][ T29] audit: type=1326 audit(1760655102.448:35367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19506 comm="syz.1.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efccc65af79 code=0x7ffc0000 [ 397.068063][ T29] audit: type=1326 audit(1760655102.448:35368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19506 comm="syz.1.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7efccc6beec9 code=0x7ffc0000 [ 397.091535][ T29] audit: type=1326 audit(1760655102.448:35369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19506 comm="syz.1.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efccc6b5d67 code=0x7ffc0000 [ 397.115305][ T29] audit: type=1326 audit(1760655102.448:35370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19506 comm="syz.1.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efccc65af79 code=0x7ffc0000 [ 397.139089][ T29] audit: type=1326 audit(1760655102.448:35371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19506 comm="syz.1.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7efccc6beec9 code=0x7ffc0000 [ 397.162721][ T29] audit: type=1326 audit(1760655102.458:35372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19506 comm="syz.1.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7efccc6b5d67 code=0x7ffc0000 [ 397.186459][ T29] audit: type=1326 audit(1760655102.458:35373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19506 comm="syz.1.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7efccc65af79 code=0x7ffc0000 [ 397.210197][ T29] audit: type=1326 audit(1760655102.458:35374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19506 comm="syz.1.5592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7efccc6beec9 code=0x7ffc0000 [ 397.574986][T19537] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 397.592603][T19537] SELinux: failed to load policy [ 397.625961][T19547] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5603'. [ 398.453782][T19561] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5607'. [ 398.598698][T19569] netlink: 5452 bytes leftover after parsing attributes in process `syz.4.5611'. [ 398.663497][T19569] pim6reg1: entered promiscuous mode [ 398.668985][T19569] pim6reg1: entered allmulticast mode [ 398.749672][T19576] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 398.782765][T19576] SELinux: failed to load policy [ 398.949263][T19587] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 398.991379][T19587] SELinux: failed to load policy [ 399.229797][T19610] hub 9-0:1.0: USB hub found [ 399.235636][T19610] hub 9-0:1.0: 8 ports detected [ 399.822319][T19621] netlink: 5452 bytes leftover after parsing attributes in process `syz.0.5626'. [ 399.861848][T19621] pim6reg1: entered promiscuous mode [ 399.867982][T19621] pim6reg1: entered allmulticast mode [ 399.885268][T19623] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 399.891915][T19623] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 399.900008][T19623] vhci_hcd vhci_hcd.0: Device attached [ 399.907753][T19624] vhci_hcd: connection closed [ 399.907820][ T274] vhci_hcd: stop threads [ 399.917125][ T274] vhci_hcd: release socket [ 399.921594][ T274] vhci_hcd: disconnect device [ 399.923534][T19627] netlink: 'syz.5.5628': attribute type 10 has an invalid length. [ 399.935641][T19627] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.942968][T19627] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.954309][T19627] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.961478][T19627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.968868][T19627] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.976023][T19627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 399.984128][T19633] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5628'. [ 399.986777][T19627] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 400.006459][T19633] bridge_slave_1: left allmulticast mode [ 400.012373][T19633] bridge_slave_1: left promiscuous mode [ 400.018371][T19633] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.030794][T19633] bridge_slave_0: left allmulticast mode [ 400.036555][T19633] bridge_slave_0: left promiscuous mode [ 400.042399][T19633] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.053893][T19627] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5628'. [ 400.067325][T19633] bond0: (slave bridge0): Releasing backup interface [ 400.162450][T19643] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5632'. [ 400.523151][T19662] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5636'. [ 400.532423][T19662] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5636'. [ 400.541392][T19662] netlink: 'syz.1.5636': attribute type 4 has an invalid length. [ 400.626335][T19662] erspan0 speed is unknown, defaulting to 1000 [ 400.793293][T19662] netlink: 'syz.1.5636': attribute type 13 has an invalid length. [ 400.836404][T19662] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 400.868065][T19675] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 400.896271][T19675] SELinux: failed to load policy [ 400.978383][T19662] atomic_op ffff88810ff74528 conn xmit_atomic 0000000000000000 [ 401.041511][T19679] FAULT_INJECTION: forcing a failure. [ 401.041511][T19679] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 401.054817][T19679] CPU: 0 UID: 0 PID: 19679 Comm: syz.3.5641 Not tainted syzkaller #0 PREEMPT(voluntary) [ 401.054855][T19679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 401.054872][T19679] Call Trace: [ 401.054882][T19679] [ 401.054893][T19679] __dump_stack+0x1d/0x30 [ 401.054922][T19679] dump_stack_lvl+0xe8/0x140 [ 401.054991][T19679] dump_stack+0x15/0x1b [ 401.055016][T19679] should_fail_ex+0x265/0x280 [ 401.055135][T19679] should_fail_alloc_page+0xf2/0x100 [ 401.055183][T19679] __alloc_frozen_pages_noprof+0xff/0x360 [ 401.055233][T19679] alloc_pages_mpol+0xb3/0x260 [ 401.055256][T19679] ? __rcu_read_unlock+0x4f/0x70 [ 401.055373][T19679] folio_alloc_mpol_noprof+0x39/0x80 [ 401.055402][T19679] __read_swap_cache_async+0xd4/0x2d0 [ 401.055453][T19679] swap_cluster_readahead+0x262/0x3c0 [ 401.055491][T19679] shmem_swapin_folio+0xa44/0x13f0 [ 401.055638][T19679] shmem_get_folio_gfp+0x26c/0xd60 [ 401.055693][T19679] shmem_fault+0xf6/0x250 [ 401.055814][T19679] __do_fault+0xbc/0x200 [ 401.055847][T19679] handle_mm_fault+0xf78/0x2be0 [ 401.055875][T19679] ? __rcu_read_lock+0x37/0x50 [ 401.055900][T19679] ? __pte_offset_map_lock+0x1d4/0x230 [ 401.056010][T19679] __get_user_pages+0x102a/0x1ed0 [ 401.056055][T19679] __mm_populate+0x243/0x3a0 [ 401.056089][T19679] do_mlock+0x471/0x520 [ 401.056129][T19679] ? fput+0x8f/0xc0 [ 401.056194][T19679] ? ksys_write+0x192/0x1a0 [ 401.056229][T19679] __x64_sys_mlock+0x36/0x50 [ 401.056265][T19679] x64_sys_call+0x18f8/0x3000 [ 401.056364][T19679] do_syscall_64+0xd2/0x200 [ 401.056398][T19679] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 401.056435][T19679] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 401.056466][T19679] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 401.056565][T19679] RIP: 0033:0x7f94fe8aeec9 [ 401.056586][T19679] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 401.056693][T19679] RSP: 002b:00007f94fd30f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000095 [ 401.056721][T19679] RAX: ffffffffffffffda RBX: 00007f94feb05fa0 RCX: 00007f94fe8aeec9 [ 401.056784][T19679] RDX: 0000000000000000 RSI: 0000000000800000 RDI: 0000200000000000 [ 401.056797][T19679] RBP: 00007f94fd30f090 R08: 0000000000000000 R09: 0000000000000000 [ 401.056809][T19679] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 401.056825][T19679] R13: 00007f94feb06038 R14: 00007f94feb05fa0 R15: 00007fff0e711288 [ 401.056911][T19679] [ 401.425032][T19693] netlink: 'syz.1.5643': attribute type 10 has an invalid length. [ 401.447385][T19693] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5643'. [ 401.552357][T19702] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 401.557946][T19710] FAULT_INJECTION: forcing a failure. [ 401.557946][T19710] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 401.559012][T19702] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 401.559051][T19702] vhci_hcd vhci_hcd.0: Device attached [ 401.572162][T19710] CPU: 0 UID: 0 PID: 19710 Comm: syz.3.5649 Not tainted syzkaller #0 PREEMPT(voluntary) [ 401.572200][T19710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 401.572218][T19710] Call Trace: [ 401.572228][T19710] [ 401.572242][T19710] __dump_stack+0x1d/0x30 [ 401.572274][T19710] dump_stack_lvl+0xe8/0x140 [ 401.572321][T19710] dump_stack+0x15/0x1b [ 401.572346][T19710] should_fail_ex+0x265/0x280 [ 401.572397][T19710] should_fail+0xb/0x20 [ 401.572442][T19710] should_fail_usercopy+0x1a/0x20 [ 401.572494][T19710] _copy_to_user+0x20/0xa0 [ 401.572532][T19710] simple_read_from_buffer+0xb5/0x130 [ 401.572566][T19710] proc_fail_nth_read+0x10e/0x150 [ 401.572674][T19710] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 401.572792][T19710] vfs_read+0x1a8/0x770 [ 401.572823][T19710] ? __rcu_read_unlock+0x4f/0x70 [ 401.572859][T19710] ? __fget_files+0x184/0x1c0 [ 401.573003][T19710] ksys_read+0xda/0x1a0 [ 401.573039][T19710] __x64_sys_read+0x40/0x50 [ 401.573071][T19710] x64_sys_call+0x27c0/0x3000 [ 401.573105][T19710] do_syscall_64+0xd2/0x200 [ 401.573147][T19710] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 401.573186][T19710] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 401.573220][T19710] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 401.573250][T19710] RIP: 0033:0x7f94fe8ad8dc [ 401.573274][T19710] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 401.573362][T19710] RSP: 002b:00007f94fd30f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 401.573390][T19710] RAX: ffffffffffffffda RBX: 00007f94feb05fa0 RCX: 00007f94fe8ad8dc [ 401.573409][T19710] RDX: 000000000000000f RSI: 00007f94fd30f0a0 RDI: 0000000000000004 [ 401.573427][T19710] RBP: 00007f94fd30f090 R08: 0000000000000000 R09: 0000000000000000 [ 401.573444][T19710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 401.573462][T19710] R13: 00007f94feb06038 R14: 00007f94feb05fa0 R15: 00007fff0e711288 [ 401.573530][T19710] [ 401.798744][T19714] netlink: 'syz.0.5650': attribute type 10 has an invalid length. [ 401.807778][T19707] vhci_hcd: connection closed [ 401.808064][ T274] vhci_hcd: stop threads [ 401.818766][ T274] vhci_hcd: release socket [ 401.823555][ T274] vhci_hcd: disconnect device [ 402.265222][ T29] kauditd_printk_skb: 1179 callbacks suppressed [ 402.265291][ T29] audit: type=1326 audit(1760655107.718:36554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19729 comm="syz.0.5656" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff210c8eec9 code=0x0 [ 402.423306][ T29] audit: type=1400 audit(1760655107.868:36555): avc: denied { create } for pid=19734 comm="syz.4.5657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 402.443733][ T29] audit: type=1400 audit(1760655107.868:36556): avc: denied { bind } for pid=19734 comm="syz.4.5657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 402.464279][ T29] audit: type=1400 audit(1760655107.868:36557): avc: denied { listen } for pid=19734 comm="syz.4.5657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 402.484768][ T29] audit: type=1400 audit(1760655107.868:36558): avc: denied { connect } for pid=19734 comm="syz.4.5657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 402.531095][ T29] audit: type=1400 audit(1760655107.878:36559): avc: denied { accept } for pid=19734 comm="syz.4.5657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 402.552036][ T29] audit: type=1400 audit(1760655107.958:36560): avc: denied { write } for pid=19734 comm="syz.4.5657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 402.572090][ T29] audit: type=1400 audit(1760655107.958:36561): avc: denied { read } for pid=19734 comm="syz.4.5657" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 402.592698][ T29] audit: type=1400 audit(1760655107.968:36562): avc: denied { read write } for pid=19734 comm="syz.4.5657" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 402.618261][ T29] audit: type=1400 audit(1760655107.968:36563): avc: denied { open } for pid=19734 comm="syz.4.5657" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 402.788100][T19744] netlink: 'syz.4.5661': attribute type 1 has an invalid length. [ 402.835586][T19744] 8021q: adding VLAN 0 to HW filter on device bond1 [ 402.865913][T19741] netlink: 'syz.3.5660': attribute type 10 has an invalid length. [ 402.896219][T19752] 8021q: adding VLAN 0 to HW filter on device bond1 [ 402.923413][T19752] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 402.934969][T19748] __nla_validate_parse: 3 callbacks suppressed [ 402.934986][T19748] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5660'. [ 402.962040][T19752] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 402.973785][T19753] FAULT_INJECTION: forcing a failure. [ 402.973785][T19753] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 402.986576][T19755] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5660'. [ 402.987083][T19753] CPU: 1 UID: 0 PID: 19753 Comm: syz.1.5659 Not tainted syzkaller #0 PREEMPT(voluntary) [ 402.987109][T19753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 402.987123][T19753] Call Trace: [ 402.987129][T19753] [ 402.987192][T19753] __dump_stack+0x1d/0x30 [ 402.987223][T19753] dump_stack_lvl+0xe8/0x140 [ 402.987254][T19753] dump_stack+0x15/0x1b [ 402.987350][T19753] should_fail_ex+0x265/0x280 [ 402.987400][T19753] should_fail_alloc_page+0xf2/0x100 [ 402.987443][T19753] __alloc_frozen_pages_noprof+0xff/0x360 [ 402.987507][T19753] alloc_pages_mpol+0xb3/0x260 [ 402.987538][T19753] folio_alloc_noprof+0x97/0x150 [ 402.987567][T19753] filemap_alloc_folio_noprof+0x66/0x210 [ 402.987680][T19753] filemap_get_pages+0x4b2/0x11b0 [ 402.987736][T19753] ? folio_batch_move_lru+0x24b/0x280 [ 402.987850][T19753] filemap_splice_read+0x3a9/0x740 [ 402.987916][T19753] ? __pfx_filemap_splice_read+0x10/0x10 [ 402.987962][T19753] splice_direct_to_actor+0x26f/0x680 [ 402.988074][T19753] ? __pfx_direct_splice_actor+0x10/0x10 [ 402.988113][T19753] do_splice_direct+0xda/0x150 [ 402.988143][T19753] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 402.988250][T19753] do_sendfile+0x380/0x650 [ 402.988385][T19753] __x64_sys_sendfile64+0x105/0x150 [ 402.988428][T19753] x64_sys_call+0x2bb4/0x3000 [ 402.988501][T19753] do_syscall_64+0xd2/0x200 [ 402.988536][T19753] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 402.988656][T19753] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 402.988690][T19753] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 402.988731][T19753] RIP: 0033:0x7efccc6beec9 [ 402.988754][T19753] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 402.988790][T19753] RSP: 002b:00007efccb106038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 402.988827][T19753] RAX: ffffffffffffffda RBX: 00007efccc916090 RCX: 00007efccc6beec9 [ 402.988846][T19753] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000008 [ 402.988942][T19753] RBP: 00007efccb106090 R08: 0000000000000000 R09: 0000000000000000 [ 402.988960][T19753] R10: 0001000000201005 R11: 0000000000000246 R12: 0000000000000001 [ 402.988979][T19753] R13: 00007efccc916128 R14: 00007efccc916090 R15: 00007fff4d163c68 [ 402.989007][T19753] [ 403.283776][T19744] ip6erspan0: entered promiscuous mode [ 403.291774][T19744] bond1: (slave ip6erspan0): making interface the new active one [ 403.322634][T19744] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 403.346132][T19754] macvlan2: entered promiscuous mode [ 403.352559][T19754] bond1: entered promiscuous mode [ 403.358423][T19754] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 403.384320][T19754] bond1: (slave macvlan2): the slave hw address is in use by the bond; giving it the hw address of ip6erspan0 [ 403.413881][T19754] bond1: left promiscuous mode [ 403.791315][T19763] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5663'. [ 403.829391][T19756] erspan0 speed is unknown, defaulting to 1000 [ 404.338121][T19779] netlink: 'syz.4.5669': attribute type 10 has an invalid length. [ 404.505204][T19788] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5670'. [ 404.553672][T19790] netlink: 'syz.4.5672': attribute type 10 has an invalid length. [ 404.690274][T19793] syzkaller0: entered promiscuous mode [ 404.696713][T19793] syzkaller0: entered allmulticast mode [ 405.115370][T19810] FAULT_INJECTION: forcing a failure. [ 405.115370][T19810] name failslab, interval 1, probability 0, space 0, times 0 [ 405.128353][T19810] CPU: 0 UID: 0 PID: 19810 Comm: syz.0.5679 Not tainted syzkaller #0 PREEMPT(voluntary) [ 405.128407][T19810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 405.128422][T19810] Call Trace: [ 405.128431][T19810] [ 405.128442][T19810] __dump_stack+0x1d/0x30 [ 405.128469][T19810] dump_stack_lvl+0xe8/0x140 [ 405.128501][T19810] dump_stack+0x15/0x1b [ 405.128525][T19810] should_fail_ex+0x265/0x280 [ 405.128627][T19810] should_failslab+0x8c/0xb0 [ 405.128659][T19810] kmem_cache_alloc_noprof+0x50/0x480 [ 405.128743][T19810] ? skb_clone+0x151/0x1f0 [ 405.128779][T19810] skb_clone+0x151/0x1f0 [ 405.128813][T19810] __netlink_deliver_tap+0x2c9/0x500 [ 405.128852][T19810] netlink_unicast+0x66b/0x690 [ 405.128909][T19810] netlink_sendmsg+0x58b/0x6b0 [ 405.128944][T19810] ? __pfx_netlink_sendmsg+0x10/0x10 [ 405.128978][T19810] __sock_sendmsg+0x145/0x180 [ 405.129001][T19810] sock_write_iter+0x1a7/0x1f0 [ 405.129090][T19810] ? __pfx_sock_write_iter+0x10/0x10 [ 405.129194][T19810] vfs_write+0x52a/0x960 [ 405.129263][T19810] ksys_write+0xda/0x1a0 [ 405.129291][T19810] __x64_sys_write+0x40/0x50 [ 405.129318][T19810] x64_sys_call+0x2802/0x3000 [ 405.129361][T19810] do_syscall_64+0xd2/0x200 [ 405.129388][T19810] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 405.129420][T19810] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 405.129445][T19810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 405.129526][T19810] RIP: 0033:0x7ff210c8eec9 [ 405.129544][T19810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 405.129613][T19810] RSP: 002b:00007ff20f6ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 405.129659][T19810] RAX: ffffffffffffffda RBX: 00007ff210ee5fa0 RCX: 00007ff210c8eec9 [ 405.129673][T19810] RDX: 000000000000fe33 RSI: 0000200000000000 RDI: 0000000000000003 [ 405.129750][T19810] RBP: 00007ff20f6ef090 R08: 0000000000000000 R09: 0000000000000000 [ 405.129767][T19810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 405.129784][T19810] R13: 00007ff210ee6038 R14: 00007ff210ee5fa0 R15: 00007fff2fdd3ed8 [ 405.129810][T19810] [ 405.242214][T19810] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.5679'. [ 405.475342][T19815] netlink: 'syz.0.5681': attribute type 10 has an invalid length. [ 405.741324][T19829] netlink: 5452 bytes leftover after parsing attributes in process `syz.3.5687'. [ 405.999849][T19844] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5691'. [ 406.834538][T19869] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 406.852053][T19869] SELinux: failed to load policy [ 406.946907][T19875] netlink: 'syz.4.5701': attribute type 10 has an invalid length. [ 407.010704][T19879] netlink: 'syz.5.5703': attribute type 10 has an invalid length. [ 407.019505][T19879] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5703'. [ 407.029592][T19879] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5703'. [ 407.281268][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 407.281284][ T29] audit: type=1326 audit(1760655112.728:36870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.4.5702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f00cc5d67 code=0x7ffc0000 [ 407.293173][T19913] netlink: 'syz.3.5712': attribute type 10 has an invalid length. [ 407.312413][ T29] audit: type=1326 audit(1760655112.768:36871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.4.5702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f00c6af79 code=0x7ffc0000 [ 407.344282][ T29] audit: type=1326 audit(1760655112.768:36872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.4.5702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f00cc5d67 code=0x7ffc0000 [ 407.368370][ T29] audit: type=1326 audit(1760655112.768:36873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.4.5702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f00c6af79 code=0x7ffc0000 [ 407.392551][ T29] audit: type=1326 audit(1760655112.768:36874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.4.5702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 407.420762][ T29] audit: type=1326 audit(1760655112.798:36875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.4.5702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f00cc5d67 code=0x7ffc0000 [ 407.444367][ T29] audit: type=1326 audit(1760655112.798:36876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.4.5702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f00c6af79 code=0x7ffc0000 [ 407.467997][ T29] audit: type=1326 audit(1760655112.798:36877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.4.5702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 407.491556][ T29] audit: type=1326 audit(1760655112.798:36878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.4.5702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f00cc5d67 code=0x7ffc0000 [ 407.515206][ T29] audit: type=1326 audit(1760655112.798:36879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.4.5702" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f00c6af79 code=0x7ffc0000 [ 407.649233][T19926] netlink: 'syz.3.5716': attribute type 10 has an invalid length. [ 407.658721][T19926] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5716'. [ 407.759340][T19938] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 407.773990][T19938] SELinux: failed to load policy [ 407.834480][T19940] pim6reg1: entered promiscuous mode [ 407.839854][T19940] pim6reg1: entered allmulticast mode [ 407.926210][T19948] pim6reg1: entered promiscuous mode [ 407.931594][T19948] pim6reg1: entered allmulticast mode [ 407.977211][T19952] pim6reg1: entered promiscuous mode [ 407.982843][T19952] pim6reg1: entered allmulticast mode [ 408.052339][T19956] netlink: 'syz.3.5728': attribute type 10 has an invalid length. [ 408.060877][T19956] __nla_validate_parse: 3 callbacks suppressed [ 408.060913][T19956] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5728'. [ 408.113587][T19966] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5728'. [ 408.150202][T19965] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 408.169994][T19965] SELinux: failed to load policy [ 408.239224][T19971] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 408.253853][T19971] SELinux: failed to load policy [ 408.257324][T19981] pim6reg1: entered promiscuous mode [ 408.264244][T19981] pim6reg1: entered allmulticast mode [ 408.316174][T19989] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5738'. [ 408.421565][T19999] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 408.436430][T19999] SELinux: failed to load policy [ 408.481143][T20005] netlink: 'syz.0.5744': attribute type 10 has an invalid length. [ 408.492634][T20005] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5744'. [ 408.503160][T20005] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5744'. [ 408.798696][T20021] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 408.812763][T20021] SELinux: failed to load policy [ 408.885124][T20025] netlink: 'syz.0.5750': attribute type 10 has an invalid length. [ 408.926562][T20027] pim6reg1: entered promiscuous mode [ 408.931963][T20027] pim6reg1: entered allmulticast mode [ 409.055573][T20032] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5754'. [ 409.296567][T20055] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 409.303292][T20055] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 409.311234][T20055] vhci_hcd vhci_hcd.0: Device attached [ 409.319013][T20056] vhci_hcd: connection closed [ 409.319257][ T1891] vhci_hcd: stop threads [ 409.328407][ T1891] vhci_hcd: release socket [ 409.333125][ T1891] vhci_hcd: disconnect device [ 409.345690][T20033] erspan0 speed is unknown, defaulting to 1000 [ 409.434317][T20033] chnl_net:caif_netlink_parms(): no params data found [ 409.587449][T20074] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5765'. [ 409.866700][ T274] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 409.891804][ T274] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 409.907840][ T274] bond0 (unregistering): Released all slaves [ 409.925180][ T274] bond1 (unregistering): Released all slaves [ 409.945162][T20033] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.953505][T20033] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.969851][T20033] bridge_slave_0: entered allmulticast mode [ 409.984685][T20033] bridge_slave_0: entered promiscuous mode [ 410.000567][ T3163] erspan0 speed is unknown, defaulting to 1000 [ 410.006854][ T3163] infiniband syz1: ib_query_port failed (-19) [ 410.013004][T20033] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.020125][T20033] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.049321][T20033] bridge_slave_1: entered allmulticast mode [ 410.064649][T20033] bridge_slave_1: entered promiscuous mode [ 410.126455][T20033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 410.189663][T20091] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5768'. [ 410.215474][ T274] hsr_slave_0: left promiscuous mode [ 410.225355][ T274] hsr_slave_1: left promiscuous mode [ 410.446772][T20096] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 410.511313][T20096] SELinux: failed to load policy [ 410.594901][T20033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 410.666533][T20101] netlink: 5452 bytes leftover after parsing attributes in process `syz.4.5772'. [ 410.884236][T20033] team0: Port device team_slave_0 added [ 410.903970][T20033] team0: Port device team_slave_1 added [ 410.923058][T20109] pim6reg1: entered promiscuous mode [ 410.928842][T20109] pim6reg1: entered allmulticast mode [ 410.974562][T20033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.981706][T20033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 411.008148][T20033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 411.026830][T20033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 411.027763][T20128] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5777'. [ 411.034032][T20033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 411.034093][T20033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 411.083058][T20130] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20130 comm=syz.1.5777 [ 411.195441][T20132] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 411.197882][T20033] hsr_slave_0: entered promiscuous mode [ 411.209518][T20132] SELinux: failed to load policy [ 411.211201][T20033] hsr_slave_1: entered promiscuous mode [ 411.225536][T20033] debugfs: 'hsr0' already exists in 'hsr' [ 411.231409][T20033] Cannot create hsr debugfs directory [ 411.347431][T20141] SELinux: failed to load policy [ 411.577470][T20033] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 411.590663][T20033] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 411.607253][T20033] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 411.619419][T20033] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 411.702628][T20033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 411.724171][T20033] 8021q: adding VLAN 0 to HW filter on device team0 [ 411.747267][ T1891] bridge0: port 1(bridge_slave_0) entered blocking state [ 411.754588][ T1891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 411.769325][ T1891] bridge0: port 2(bridge_slave_1) entered blocking state [ 411.776626][ T1891] bridge0: port 2(bridge_slave_1) entered forwarding state [ 411.904949][T20205] syzkaller0: entered promiscuous mode [ 411.910602][T20205] syzkaller0: entered allmulticast mode [ 412.005448][T20033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.030691][T20217] netlink: 'syz.3.5792': attribute type 10 has an invalid length. [ 412.136432][T20033] veth0_vlan: entered promiscuous mode [ 412.147294][T20033] veth1_vlan: entered promiscuous mode [ 412.173437][T20033] veth0_macvtap: entered promiscuous mode [ 412.182851][T20033] veth1_macvtap: entered promiscuous mode [ 412.195286][T20033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 412.205275][T20033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 412.242799][ T274] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.260627][ T274] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.287047][ T274] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.302237][ T29] kauditd_printk_skb: 596 callbacks suppressed [ 412.302267][ T29] audit: type=1400 audit(1760655117.738:37474): avc: denied { mounton } for pid=20033 comm="syz-executor" path="/root/syzkaller.jSSK2U/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 412.336210][ T29] audit: type=1400 audit(1760655117.738:37475): avc: denied { mounton } for pid=20033 comm="syz-executor" path="/root/syzkaller.jSSK2U/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=77313 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 412.364918][ T29] audit: type=1400 audit(1760655117.738:37476): avc: denied { unmount } for pid=20033 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 412.388125][ T274] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.399346][ T29] audit: type=1400 audit(1760655117.758:37477): avc: denied { mounton } for pid=20033 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 412.423751][ T29] audit: type=1400 audit(1760655117.758:37478): avc: denied { mount } for pid=20033 comm="syz-executor" name="/" dev="gadgetfs" ino=3730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 412.457660][T20267] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 412.468263][T20271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=20271 comm=syz.3.5802 [ 412.472227][ T29] audit: type=1400 audit(1760655117.908:37479): avc: denied { connect } for pid=20269 comm="syz.0.5753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 412.501934][ T29] audit: type=1400 audit(1760655117.908:37480): avc: denied { write } for pid=20269 comm="syz.0.5753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 412.522139][ T29] audit: type=1326 audit(1760655117.908:37481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20269 comm="syz.0.5753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10a72deec9 code=0x7ffc0000 [ 412.547483][ T29] audit: type=1326 audit(1760655117.908:37482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20269 comm="syz.0.5753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f10a72deec9 code=0x7ffc0000 [ 412.571500][ T29] audit: type=1326 audit(1760655117.908:37483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20269 comm="syz.0.5753" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10a72deec9 code=0x7ffc0000 [ 412.640025][T20278] netlink: 'syz.1.5805': attribute type 10 has an invalid length. [ 412.963404][T20292] netlink: 'syz.1.5810': attribute type 10 has an invalid length. [ 413.101918][T20296] bond0: (slave bond_slave_0): Releasing backup interface [ 413.113080][T20296] bond0: (slave bond_slave_1): Releasing backup interface [ 413.126127][T20296] team0: Port device team_slave_0 removed [ 413.137574][T20296] team0: Port device team_slave_1 removed [ 413.145073][T20296] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 413.152910][T20296] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 413.163327][T20296] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 413.170778][T20296] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 413.183184][T20296] A link change request failed with some changes committed already. Interface hsr_slave_0 may have been left with an inconsistent configuration, please check. [ 413.236228][T20299] syzkaller0: entered promiscuous mode [ 413.241741][T20299] syzkaller0: entered allmulticast mode [ 413.295208][T20297] infiniband syz!: set down [ 413.299864][T20297] infiniband syz!: added team_slave_0 [ 413.325823][T20297] RDS/IB: syz!: added [ 413.404530][T20309] netlink: 'syz.0.5817': attribute type 10 has an invalid length. [ 413.412930][T20309] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.420184][T20309] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.430641][T20309] bridge0: port 2(bridge_slave_1) entered blocking state [ 413.437872][T20309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 413.445510][T20309] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.452645][T20309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 413.469470][T20314] __nla_validate_parse: 11 callbacks suppressed [ 413.469493][T20314] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5817'. [ 413.486654][T20309] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 413.528735][T20309] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5817'. [ 413.553202][T20314] bridge_slave_1: left allmulticast mode [ 413.559121][T20314] bridge_slave_1: left promiscuous mode [ 413.565344][T20314] bridge0: port 2(bridge_slave_1) entered disabled state [ 413.620549][T20314] bridge_slave_0: left allmulticast mode [ 413.626583][T20314] bridge_slave_0: left promiscuous mode [ 413.632571][T20314] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.684970][T20314] bond0: (slave bridge0): Releasing backup interface [ 414.049078][T20327] chnl_net:caif_netlink_parms(): no params data found [ 414.126617][T20327] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.134632][T20327] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.142763][T20327] bridge_slave_0: entered allmulticast mode [ 414.149657][T20327] bridge_slave_0: entered promiscuous mode [ 414.157488][T20327] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.165347][T20327] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.173022][T20327] bridge_slave_1: entered allmulticast mode [ 414.179981][T20327] bridge_slave_1: entered promiscuous mode [ 414.223672][T20327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 414.404068][ T37] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 414.414244][ T37] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 414.424033][ T37] bond0 (unregistering): Released all slaves [ 414.433917][T20327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 414.456472][T20327] team0: Port device team_slave_0 added [ 414.469100][T20327] team0: Port device team_slave_1 added [ 414.497881][T20327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 414.505408][T20327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 414.531548][T20327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 414.543658][T20327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 414.550635][T20327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 414.576658][T20327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 414.594597][ T37] hsr_slave_0: left promiscuous mode [ 414.649854][T20366] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5829'. [ 414.713419][T20327] hsr_slave_0: entered promiscuous mode [ 414.719732][T20327] hsr_slave_1: entered promiscuous mode [ 414.725838][T20327] debugfs: 'hsr0' already exists in 'hsr' [ 414.731706][T20327] Cannot create hsr debugfs directory [ 415.128680][T20327] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 415.139382][T20327] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 415.149459][T20327] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 415.159344][T20327] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 415.203725][T20327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 415.221192][T20327] 8021q: adding VLAN 0 to HW filter on device team0 [ 415.232126][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.239491][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 415.252336][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.259569][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 415.288196][T20327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 415.309129][T20434] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9) [ 415.315881][T20434] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 415.323616][T20434] vhci_hcd vhci_hcd.0: Device attached [ 415.346094][T20435] vhci_hcd: connection closed [ 415.346582][ T277] vhci_hcd: stop threads [ 415.355975][ T277] vhci_hcd: release socket [ 415.360414][ T277] vhci_hcd: disconnect device [ 415.367646][T20327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 415.449617][T20327] veth0_vlan: entered promiscuous mode [ 415.466293][T20327] veth1_vlan: entered promiscuous mode [ 415.484921][T20327] veth0_macvtap: entered promiscuous mode [ 415.494692][T20327] veth1_macvtap: entered promiscuous mode [ 415.509623][T20327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 415.530683][T20327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 415.546368][ T277] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.557015][ T277] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.568652][ T277] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.578306][ T277] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 415.592250][T20448] xt_socket: unknown flags 0x50 [ 415.677652][T20460] netlink: 'syz.3.5821': attribute type 10 has an invalid length. [ 415.691351][T20460] team0 (unregistering): Port device team_slave_0 removed [ 415.703806][T20460] team0 (unregistering): Port device team_slave_1 removed [ 415.740140][T20463] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5834'. [ 415.751000][T20463] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 415.758572][T20463] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 415.768099][T20463] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 415.775896][T20463] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 415.975522][T20470] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5836'. [ 415.985214][T20470] netlink: 36 bytes leftover after parsing attributes in process `syz.1.5836'. [ 416.390038][T20473] netlink: 5452 bytes leftover after parsing attributes in process `syz.4.5837'. [ 416.408194][T20473] pim6reg1: entered promiscuous mode [ 416.414475][T20473] pim6reg1: entered allmulticast mode [ 416.487637][T20475] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5838'. [ 416.657919][T20482] netlink: 'syz.0.5841': attribute type 10 has an invalid length. [ 416.666493][T20482] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5841'. [ 416.677000][T20482] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5841'. [ 416.846036][T20503] FAULT_INJECTION: forcing a failure. [ 416.846036][T20503] name failslab, interval 1, probability 0, space 0, times 0 [ 416.858891][T20503] CPU: 1 UID: 0 PID: 20503 Comm: syz.0.5847 Not tainted syzkaller #0 PREEMPT(voluntary) [ 416.858930][T20503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 416.858948][T20503] Call Trace: [ 416.858957][T20503] [ 416.858969][T20503] __dump_stack+0x1d/0x30 [ 416.858997][T20503] dump_stack_lvl+0xe8/0x140 [ 416.859024][T20503] dump_stack+0x15/0x1b [ 416.859079][T20503] should_fail_ex+0x265/0x280 [ 416.859126][T20503] should_failslab+0x8c/0xb0 [ 416.859163][T20503] kmem_cache_alloc_noprof+0x50/0x480 [ 416.859198][T20503] ? io_submit_one+0xb8/0x11d0 [ 416.859289][T20503] io_submit_one+0xb8/0x11d0 [ 416.859334][T20503] __se_sys_io_submit+0xfb/0x280 [ 416.859478][T20503] __x64_sys_io_submit+0x43/0x50 [ 416.859520][T20503] x64_sys_call+0x2d6c/0x3000 [ 416.859547][T20503] do_syscall_64+0xd2/0x200 [ 416.859670][T20503] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 416.859707][T20503] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 416.859736][T20503] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 416.859763][T20503] RIP: 0033:0x7f10a72deec9 [ 416.859819][T20503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 416.859904][T20503] RSP: 002b:00007f10a5d47038 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 416.859929][T20503] RAX: ffffffffffffffda RBX: 00007f10a7535fa0 RCX: 00007f10a72deec9 [ 416.859944][T20503] RDX: 0000200000001d00 RSI: 0000000000000002 RDI: 00007f10a806e000 [ 416.859957][T20503] RBP: 00007f10a5d47090 R08: 0000000000000000 R09: 0000000000000000 [ 416.859971][T20503] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 416.859989][T20503] R13: 00007f10a7536038 R14: 00007f10a7535fa0 R15: 00007ffc79873678 [ 416.860013][T20503] [ 417.321376][ T29] kauditd_printk_skb: 869 callbacks suppressed [ 417.321391][ T29] audit: type=1326 audit(1760655122.768:38353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20476 comm="syz.4.5839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f00cc5d67 code=0x7ffc0000 [ 417.375070][ T29] audit: type=1326 audit(1760655122.818:38354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20476 comm="syz.4.5839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f00c6af79 code=0x7ffc0000 [ 417.398708][ T29] audit: type=1326 audit(1760655122.818:38355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20476 comm="syz.4.5839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f00cc5d67 code=0x7ffc0000 [ 417.422384][ T29] audit: type=1326 audit(1760655122.818:38356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20476 comm="syz.4.5839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f00c6af79 code=0x7ffc0000 [ 417.446661][ T29] audit: type=1326 audit(1760655122.818:38357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20476 comm="syz.4.5839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 417.470274][ T29] audit: type=1326 audit(1760655122.818:38358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20476 comm="syz.4.5839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f00cc5d67 code=0x7ffc0000 [ 417.493856][ T29] audit: type=1326 audit(1760655122.818:38359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20476 comm="syz.4.5839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f00c6af79 code=0x7ffc0000 [ 417.517416][ T29] audit: type=1326 audit(1760655122.818:38360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20476 comm="syz.4.5839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 417.621410][ T29] audit: type=1326 audit(1760655122.998:38361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20476 comm="syz.4.5839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f1f00cc5d67 code=0x7ffc0000 [ 417.645924][ T29] audit: type=1326 audit(1760655122.998:38362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20476 comm="syz.4.5839" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f1f00c6af79 code=0x7ffc0000 [ 418.289447][T20551] netlink: 'syz.3.5858': attribute type 4 has an invalid length. [ 418.513327][T20561] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 418.524833][T20559] netlink: 'syz.0.5864': attribute type 10 has an invalid length. [ 418.526639][T20561] SELinux: failed to load policy [ 418.541804][T20559] team0 (unregistering): Port device team_slave_0 removed [ 418.553557][T20559] team0 (unregistering): Port device team_slave_1 removed [ 418.619995][T20565] __nla_validate_parse: 3 callbacks suppressed [ 418.620012][T20565] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5861'. [ 418.813979][ T3163] hid_parser_main: 19 callbacks suppressed [ 418.814002][ T3163] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 418.827456][ T3163] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 418.835056][ T3163] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 418.842933][ T3163] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 418.850469][ T3163] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 418.858166][ T3163] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 418.865613][ T3163] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 418.873122][ T3163] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 418.880539][ T3163] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 418.888084][ T3163] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 418.897969][ T3163] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 [ 418.932147][T20580] fido_id[20580]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 420.111995][T20599] netlink: 'syz.0.5877': attribute type 10 has an invalid length. [ 420.940676][T20611] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 420.974125][T20611] SELinux: failed to load policy [ 421.140489][T20620] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5884'. [ 421.418965][T20624] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 421.461865][T20624] SELinux: failed to load policy [ 421.503474][T20631] netlink: 'syz.5.5889': attribute type 27 has an invalid length. [ 421.840484][T20634] netlink: 124 bytes leftover after parsing attributes in process `syz.3.5890'. [ 422.141711][T20650] netlink: 'syz.3.5894': attribute type 10 has an invalid length. [ 422.758636][T20672] netlink: 'syz.4.5901': attribute type 27 has an invalid length. [ 422.876196][ T29] kauditd_printk_skb: 185 callbacks suppressed [ 422.876217][ T29] audit: type=1400 audit(1760655128.328:38548): avc: denied { connect } for pid=20679 comm="syz.1.5904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 422.889368][T20681] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5905'. [ 422.903239][ T29] audit: type=1400 audit(1760655128.328:38549): avc: denied { write } for pid=20679 comm="syz.1.5904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 422.903282][ T29] audit: type=1326 audit(1760655128.328:38550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20679 comm="syz.1.5904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efccc6beec9 code=0x7ffc0000 [ 422.956062][ T29] audit: type=1326 audit(1760655128.328:38551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20679 comm="syz.1.5904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efccc6beec9 code=0x7ffc0000 [ 422.980344][ T29] audit: type=1326 audit(1760655128.328:38552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20679 comm="syz.1.5904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efccc6beec9 code=0x7ffc0000 [ 423.004092][ T29] audit: type=1326 audit(1760655128.328:38553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20679 comm="syz.1.5904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efccc6beec9 code=0x7ffc0000 [ 423.027918][ T29] audit: type=1326 audit(1760655128.328:38554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20679 comm="syz.1.5904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efccc6beec9 code=0x7ffc0000 [ 423.051626][ T29] audit: type=1326 audit(1760655128.328:38555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20679 comm="syz.1.5904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efccc6beec9 code=0x7ffc0000 [ 423.075518][ T29] audit: type=1326 audit(1760655128.328:38556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20679 comm="syz.1.5904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efccc6beec9 code=0x7ffc0000 [ 423.099295][ T29] audit: type=1326 audit(1760655128.328:38557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20679 comm="syz.1.5904" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efccc6beec9 code=0x7ffc0000 [ 423.192562][T20689] netlink: 'syz.0.5906': attribute type 10 has an invalid length. [ 423.355648][T20697] netlink: 5452 bytes leftover after parsing attributes in process `syz.0.5910'. [ 423.414981][T20697] pim6reg1: entered promiscuous mode [ 423.420296][T20697] pim6reg1: entered allmulticast mode [ 423.755301][T20707] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5912'. [ 423.956977][T20706] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 424.034812][T20706] SELinux: failed to load policy [ 424.050322][T20712] netlink: 'syz.1.5915': attribute type 58 has an invalid length. [ 424.058756][T20712] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5915'. [ 424.586863][T20722] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5919'. [ 424.645400][T20726] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5921'. [ 424.669442][T20718] netlink: 'syz.5.5917': attribute type 10 has an invalid length. [ 424.714810][T20729] netlink: 5452 bytes leftover after parsing attributes in process `syz.0.5922'. [ 424.761375][T20729] pim6reg1: entered promiscuous mode [ 424.766923][T20729] pim6reg1: entered allmulticast mode [ 425.003638][T20746] FAULT_INJECTION: forcing a failure. [ 425.003638][T20746] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 425.017122][T20746] CPU: 0 UID: 0 PID: 20746 Comm: syz.0.5927 Not tainted syzkaller #0 PREEMPT(voluntary) [ 425.017164][T20746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 425.017219][T20746] Call Trace: [ 425.017228][T20746] [ 425.017239][T20746] __dump_stack+0x1d/0x30 [ 425.017267][T20746] dump_stack_lvl+0xe8/0x140 [ 425.017294][T20746] dump_stack+0x15/0x1b [ 425.017317][T20746] should_fail_ex+0x265/0x280 [ 425.017354][T20746] should_fail+0xb/0x20 [ 425.017449][T20746] should_fail_usercopy+0x1a/0x20 [ 425.017488][T20746] _copy_from_iter+0xd2/0xe80 [ 425.017535][T20746] ? __build_skb_around+0x1ab/0x200 [ 425.017564][T20746] ? __alloc_skb+0x223/0x320 [ 425.017600][T20746] netlink_sendmsg+0x471/0x6b0 [ 425.017715][T20746] ? __pfx_netlink_sendmsg+0x10/0x10 [ 425.017797][T20746] __sock_sendmsg+0x145/0x180 [ 425.017841][T20746] ____sys_sendmsg+0x31e/0x4e0 [ 425.017949][T20746] ___sys_sendmsg+0x17b/0x1d0 [ 425.018059][T20746] __x64_sys_sendmsg+0xd4/0x160 [ 425.018164][T20746] x64_sys_call+0x191e/0x3000 [ 425.018187][T20746] do_syscall_64+0xd2/0x200 [ 425.018240][T20746] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 425.018269][T20746] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 425.018292][T20746] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 425.018317][T20746] RIP: 0033:0x7f10a72deec9 [ 425.018333][T20746] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 425.018353][T20746] RSP: 002b:00007f10a5d05038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 425.018373][T20746] RAX: ffffffffffffffda RBX: 00007f10a7536180 RCX: 00007f10a72deec9 [ 425.018386][T20746] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000003 [ 425.018484][T20746] RBP: 00007f10a5d05090 R08: 0000000000000000 R09: 0000000000000000 [ 425.018497][T20746] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 425.018509][T20746] R13: 00007f10a7536218 R14: 00007f10a7536180 R15: 00007ffc79873678 [ 425.018549][T20746] [ 425.367597][T20749] usb usb6: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 425.399808][T20749] vhci_hcd: invalid port number 96 [ 425.405125][T20749] vhci_hcd: default hub control req: 0311 v0005 i0060 l7 [ 425.458507][T20751] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5929'. [ 425.467563][T20751] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5929'. [ 425.546068][T20751] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5929'. [ 425.762673][T20764] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 425.769378][T20764] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 425.777301][T20764] vhci_hcd vhci_hcd.0: Device attached [ 425.818087][T20766] vhci_hcd: connection closed [ 425.818397][ T1891] vhci_hcd: stop threads [ 425.827852][ T1891] vhci_hcd: release socket [ 425.832460][ T1891] vhci_hcd: disconnect device [ 425.839689][T20758] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5930'. [ 425.854392][T20758] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 425.862402][T20758] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 425.882461][T20758] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 425.889931][T20758] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 425.939313][T20773] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5933'. [ 425.953789][T20775] FAULT_INJECTION: forcing a failure. [ 425.953789][T20775] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 425.968051][T20775] CPU: 0 UID: 0 PID: 20775 Comm: syz.5.5934 Not tainted syzkaller #0 PREEMPT(voluntary) [ 425.968082][T20775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 425.968099][T20775] Call Trace: [ 425.968121][T20775] [ 425.968131][T20775] __dump_stack+0x1d/0x30 [ 425.968160][T20775] dump_stack_lvl+0xe8/0x140 [ 425.968260][T20775] dump_stack+0x15/0x1b [ 425.968283][T20775] should_fail_ex+0x265/0x280 [ 425.968326][T20775] should_fail+0xb/0x20 [ 425.968366][T20775] should_fail_usercopy+0x1a/0x20 [ 425.968389][T20775] _copy_from_user+0x1c/0xb0 [ 425.968486][T20775] kstrtouint_from_user+0x69/0xf0 [ 425.968533][T20775] ? 0xffffffff81000000 [ 425.968585][T20775] ? selinux_file_permission+0x1e4/0x320 [ 425.968628][T20775] proc_fail_nth_write+0x50/0x160 [ 425.968668][T20775] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 425.968770][T20775] vfs_write+0x269/0x960 [ 425.968793][T20775] ? __rcu_read_unlock+0x4f/0x70 [ 425.968825][T20775] ? __fget_files+0x184/0x1c0 [ 425.968862][T20775] ksys_write+0xda/0x1a0 [ 425.968905][T20775] __x64_sys_write+0x40/0x50 [ 425.968934][T20775] x64_sys_call+0x2802/0x3000 [ 425.968963][T20775] do_syscall_64+0xd2/0x200 [ 425.969073][T20775] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 425.969107][T20775] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 425.969138][T20775] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 425.969226][T20775] RIP: 0033:0x7f2ac2c2d97f [ 425.969365][T20775] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 425.969385][T20775] RSP: 002b:00007f2ac168f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 425.969405][T20775] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2ac2c2d97f [ 425.969418][T20775] RDX: 0000000000000001 RSI: 00007f2ac168f0a0 RDI: 0000000000000006 [ 425.969430][T20775] RBP: 00007f2ac168f090 R08: 0000000000000000 R09: 0000000000000000 [ 425.969445][T20775] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 425.969514][T20775] R13: 00007f2ac2e86038 R14: 00007f2ac2e85fa0 R15: 00007ffefc52dfd8 [ 425.969546][T20775] [ 426.228321][T20777] netlink: 'syz.5.5935': attribute type 10 has an invalid length. [ 426.306238][T20783] pim6reg1: entered promiscuous mode [ 426.311629][T20783] pim6reg1: entered allmulticast mode [ 426.673315][T20804] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.752022][T20804] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.827923][T20804] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.897251][T20804] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 426.974741][ T1891] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 426.989804][ T1891] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.016678][ T1891] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.035022][ T1891] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.198334][ T29] kauditd_printk_skb: 440 callbacks suppressed [ 428.198352][ T29] audit: type=1326 audit(1760655132.938:38998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20808 comm="syz.1.5946" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efccc6beec9 code=0x0 [ 428.374836][T20812] netlink: 'syz.5.5947': attribute type 10 has an invalid length. [ 428.398665][T20819] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 428.405224][T20819] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 428.414331][T20819] vhci_hcd vhci_hcd.0: Device attached [ 428.447839][T20820] vhci_hcd: connection closed [ 428.450025][ T1891] vhci_hcd: stop threads [ 428.459536][ T1891] vhci_hcd: release socket [ 428.464428][ T1891] vhci_hcd: disconnect device [ 428.487936][T20823] pim6reg1: entered promiscuous mode [ 428.493576][T20823] pim6reg1: entered allmulticast mode [ 428.517932][ T29] audit: type=1326 audit(1760655133.968:38999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20822 comm="syz.3.5950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 428.560620][ T29] audit: type=1326 audit(1760655133.998:39000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20822 comm="syz.3.5950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 428.586008][ T29] audit: type=1326 audit(1760655133.998:39001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20822 comm="syz.3.5950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 428.610300][ T29] audit: type=1326 audit(1760655133.998:39002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20822 comm="syz.3.5950" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 428.775871][ T29] audit: type=1400 audit(1760655134.228:39003): avc: denied { ioctl } for pid=20835 comm="+}[@" path="socket:[79534]" dev="sockfs" ino=79534 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 428.863020][T20840] syzkaller0: Caught tx_queue_len zero misconfig [ 428.909314][ T29] audit: type=1326 audit(1760655134.358:39004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20843 comm="syz.4.5959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 428.960209][ T29] audit: type=1326 audit(1760655134.388:39005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20843 comm="syz.4.5959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 428.984097][ T29] audit: type=1326 audit(1760655134.388:39006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20843 comm="syz.4.5959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 429.007816][ T29] audit: type=1326 audit(1760655134.388:39007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20843 comm="syz.4.5959" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 429.089239][T20855] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(4) [ 429.095862][T20855] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 429.103616][T20855] vhci_hcd vhci_hcd.0: Device attached [ 429.111090][T20856] vhci_hcd: connection closed [ 429.111454][ T277] vhci_hcd: stop threads [ 429.120876][ T277] vhci_hcd: release socket [ 429.125431][ T277] vhci_hcd: disconnect device [ 429.148367][T20851] netlink: 'syz.1.5961': attribute type 10 has an invalid length. [ 429.277055][T20863] __nla_validate_parse: 4 callbacks suppressed [ 429.277073][T20863] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5960'. [ 429.679040][T20874] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5968'. [ 429.951031][T20876] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 429.965939][T20876] SELinux: failed to load policy [ 429.966307][T20878] netlink: 5452 bytes leftover after parsing attributes in process `syz.0.5970'. [ 430.001785][T20880] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 430.008345][T20880] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 430.016809][T20880] vhci_hcd vhci_hcd.0: Device attached [ 430.032816][T20881] vhci_hcd: connection closed [ 430.033168][ T277] vhci_hcd: stop threads [ 430.033581][T20878] pim6reg1: entered promiscuous mode [ 430.038010][ T277] vhci_hcd: release socket [ 430.043423][T20878] pim6reg1: entered allmulticast mode [ 430.047631][ T277] vhci_hcd: disconnect device [ 430.091389][T20886] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5973'. [ 430.176173][T20889] netlink: 'syz.1.5974': attribute type 10 has an invalid length. [ 430.290394][T20898] netlink: '': attribute type 13 has an invalid length. [ 430.300052][T20898] gretap0: refused to change device tx_queue_len [ 430.306969][T20898] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 430.511906][T20910] netlink: 5452 bytes leftover after parsing attributes in process `syz.4.5981'. [ 430.535737][T20910] pim6reg1: entered promiscuous mode [ 430.541244][T20910] pim6reg1: entered allmulticast mode [ 431.188435][T20935] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5989'. [ 431.283956][T20937] FAULT_INJECTION: forcing a failure. [ 431.283956][T20937] name failslab, interval 1, probability 0, space 0, times 0 [ 431.296732][T20937] CPU: 0 UID: 0 PID: 20937 Comm: syz.1.5991 Not tainted syzkaller #0 PREEMPT(voluntary) [ 431.296761][T20937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 431.296921][T20937] Call Trace: [ 431.296929][T20937] [ 431.296940][T20937] __dump_stack+0x1d/0x30 [ 431.296967][T20937] dump_stack_lvl+0xe8/0x140 [ 431.297000][T20937] dump_stack+0x15/0x1b [ 431.297023][T20937] should_fail_ex+0x265/0x280 [ 431.297070][T20937] should_failslab+0x8c/0xb0 [ 431.297099][T20937] kmem_cache_alloc_noprof+0x50/0x480 [ 431.297133][T20937] ? getname_flags+0x80/0x3b0 [ 431.297165][T20937] ? __traceiter_kmem_cache_free+0x38/0x60 [ 431.297236][T20937] getname_flags+0x80/0x3b0 [ 431.297369][T20937] user_path_at+0x28/0x130 [ 431.297403][T20937] __se_sys_pivot_root+0x149/0x700 [ 431.297509][T20937] ? fput+0x8f/0xc0 [ 431.297549][T20937] __x64_sys_pivot_root+0x31/0x40 [ 431.297638][T20937] x64_sys_call+0x144/0x3000 [ 431.297734][T20937] do_syscall_64+0xd2/0x200 [ 431.297820][T20937] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 431.297857][T20937] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 431.297904][T20937] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 431.297934][T20937] RIP: 0033:0x7efccc6beec9 [ 431.297954][T20937] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 431.297977][T20937] RSP: 002b:00007efccb127038 EFLAGS: 00000246 ORIG_RAX: 000000000000009b [ 431.298004][T20937] RAX: ffffffffffffffda RBX: 00007efccc915fa0 RCX: 00007efccc6beec9 [ 431.298016][T20937] RDX: 0000000000000000 RSI: 0000200000002080 RDI: 00002000000001c0 [ 431.298071][T20937] RBP: 00007efccb127090 R08: 0000000000000000 R09: 0000000000000000 [ 431.298088][T20937] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 431.298104][T20937] R13: 00007efccc916038 R14: 00007efccc915fa0 R15: 00007fff4d163c68 [ 431.298124][T20937] [ 432.118652][T20962] block device autoloading is deprecated and will be removed. [ 432.283171][T20967] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.373666][T20967] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.439720][T20967] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.494789][T20967] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 432.585326][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.602995][ T277] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.617459][ T277] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.634819][ T277] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.990000][T20994] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6008'. [ 433.140665][T20997] netlink: 16 bytes leftover after parsing attributes in process `syz.5.6011'. [ 433.554356][T21003] netlink: 'syz.1.6013': attribute type 10 has an invalid length. [ 433.944056][ T29] kauditd_printk_skb: 284 callbacks suppressed [ 433.944120][ T29] audit: type=1400 audit(1760655139.398:39292): avc: denied { create } for pid=21013 comm="syz.0.6017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 433.970587][ T29] audit: type=1400 audit(1760655139.418:39293): avc: denied { bind } for pid=21013 comm="syz.0.6017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 433.972880][T21014] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6017'. [ 433.990063][ T29] audit: type=1400 audit(1760655139.418:39294): avc: denied { setopt } for pid=21013 comm="syz.0.6017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 434.020966][T21014] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6017'. [ 434.030072][T21014] netlink: 'syz.0.6017': attribute type 4 has an invalid length. [ 434.038195][ T29] audit: type=1400 audit(1760655139.488:39295): avc: denied { map } for pid=21013 comm="syz.0.6017" path="socket:[79795]" dev="sockfs" ino=79795 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 434.061820][ T29] audit: type=1400 audit(1760655139.488:39296): avc: denied { read } for pid=21013 comm="syz.0.6017" path="socket:[79795]" dev="sockfs" ino=79795 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 434.094181][ T29] audit: type=1326 audit(1760655139.538:39297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21018 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 434.118078][ T29] audit: type=1326 audit(1760655139.538:39298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21018 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 434.142160][ T29] audit: type=1326 audit(1760655139.538:39299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21018 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 434.166378][ T29] audit: type=1400 audit(1760655139.538:39300): avc: denied { kexec_image_load } for pid=21018 comm="syz.4.6018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 434.186790][ T29] audit: type=1326 audit(1760655139.538:39301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21018 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1f00cceec9 code=0x7ffc0000 [ 434.221168][T21023] pim6reg1: entered promiscuous mode [ 434.226817][T21023] pim6reg1: entered allmulticast mode [ 434.275208][T21026] netlink: 'syz.0.6017': attribute type 13 has an invalid length. [ 434.300661][T21025] SELinux: ebitmap start bit (117624066) is not a multiple of the map unit size (64) [ 434.323023][T21026] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 434.323584][T21025] SELinux: failed to load policy [ 434.560226][T21033] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 434.567283][T21033] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 434.575377][T21033] vhci_hcd vhci_hcd.0: Device attached [ 434.581666][T21034] vhci_hcd: connection closed [ 434.581734][ T52] vhci_hcd: stop threads [ 434.590830][ T52] vhci_hcd: release socket [ 434.595342][ T52] vhci_hcd: disconnect device [ 435.131893][T21041] netlink: 'syz.1.6026': attribute type 10 has an invalid length. [ 435.463095][T21056] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6031'. [ 435.489681][T21062] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.575750][T21062] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.615160][T21062] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.654376][T21071] netlink: 'syz.1.6037': attribute type 10 has an invalid length. [ 435.667248][T21062] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 435.734418][ T52] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.745766][ T52] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.758974][ T52] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.771157][ T52] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.161276][T21084] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6041'. [ 436.739795][T21091] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6042'. [ 437.290700][T21112] netlink: 'syz.5.6048': attribute type 10 has an invalid length. [ 437.405275][T21109] xt_socket: unknown flags 0x50 [ 437.513897][T21122] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 437.561297][T21122] SELinux: failed to load policy [ 437.593201][T21130] netlink: 5452 bytes leftover after parsing attributes in process `syz.3.6056'. [ 437.623926][T21130] pim6reg1: entered promiscuous mode [ 437.629346][T21130] pim6reg1: entered allmulticast mode [ 437.645940][T21132] netlink: 'syz.0.6057': attribute type 13 has an invalid length. [ 437.664049][T21132] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 437.708196][T21136] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6059'. [ 437.875826][T21141] pim6reg1: entered promiscuous mode [ 437.881229][T21141] pim6reg1: entered allmulticast mode [ 438.378045][T21167] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6068'. [ 438.755911][T21198] netlink: '': attribute type 13 has an invalid length. [ 438.770773][T21198] gretap0: refused to change device tx_queue_len [ 438.778794][T21198] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 439.787064][T21219] netlink: 'syz.5.6085': attribute type 10 has an invalid length. [ 439.795354][T21219] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6085'. [ 439.805263][T21219] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6085'. [ 440.351262][ T29] kauditd_printk_skb: 891 callbacks suppressed [ 440.351278][ T29] audit: type=1326 audit(1760655145.798:40193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21224 comm="syz.1.6087" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efccc6beec9 code=0x0 [ 440.507711][T21236] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6089'. [ 441.089264][T21245] netlink: '': attribute type 13 has an invalid length. [ 441.123453][T21245] gretap0: refused to change device tx_queue_len [ 441.140923][T21245] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 441.214885][T21247] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 441.263700][T21247] SELinux: failed to load policy [ 441.291968][ T29] audit: type=1400 audit(1760655146.738:40194): avc: denied { mounton } for pid=21256 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 441.411258][T21267] SELinux: failed to load policy [ 441.475153][T21275] SELinux: ebitmap start bit (6) is not a multiple of the map unit size (64) [ 441.485722][T21275] SELinux: failed to load policy [ 441.550037][T21256] chnl_net:caif_netlink_parms(): no params data found [ 441.606497][T21256] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.614632][T21256] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.622679][T21256] bridge_slave_0: entered allmulticast mode [ 441.630467][T21256] bridge_slave_0: entered promiscuous mode [ 441.638781][T21256] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.646916][T21256] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.655264][T21256] bridge_slave_1: entered allmulticast mode [ 441.662746][T21256] bridge_slave_1: entered promiscuous mode [ 441.712391][ T29] audit: type=1400 audit(1760655147.148:40195): avc: denied { read } for pid=3042 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 441.790487][ T29] audit: type=1400 audit(1760655147.198:40196): avc: denied { search } for pid=3042 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 441.813045][ T29] audit: type=1400 audit(1760655147.198:40197): avc: denied { search } for pid=3042 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 441.835368][ T29] audit: type=1400 audit(1760655147.198:40198): avc: denied { search } for pid=3042 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 441.858184][ T29] audit: type=1400 audit(1760655147.198:40199): avc: denied { read } for pid=3042 comm="dhcpcd" name="n69" dev="tmpfs" ino=16383 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 441.880626][ T29] audit: type=1400 audit(1760655147.198:40200): avc: denied { open } for pid=3042 comm="dhcpcd" path="/run/udev/data/n69" dev="tmpfs" ino=16383 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 441.904831][ T29] audit: type=1400 audit(1760655147.198:40201): avc: denied { getattr } for pid=3042 comm="dhcpcd" path="/run/udev/data/n69" dev="tmpfs" ino=16383 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 441.930910][T21256] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 441.943883][T21256] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 442.011109][ T29] audit: type=1400 audit(1760655147.458:40202): avc: denied { read open } for pid=21295 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=482 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 442.189866][T21312] netlink: 5452 bytes leftover after parsing attributes in process `syz.3.6107'. [ 442.224053][ T37] bond0 (unregistering): Released all slaves [ 442.245635][ T37] bond1 (unregistering): (slave wireguard0): Releasing backup interface [ 442.264210][ T37] wireguard0: left promiscuous mode [ 442.276876][ T37] bond1 (unregistering): Released all slaves [ 442.326535][T21314] pim6reg1: entered promiscuous mode [ 442.331951][T21314] pim6reg1: entered allmulticast mode [ 442.359496][T21256] team0: Port device team_slave_0 added [ 442.371478][T21318] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6105'. [ 442.373368][T21256] team0: Port device team_slave_1 added [ 442.432652][T21256] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 442.439750][T21256] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 442.466198][T21256] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 442.577457][T21256] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 442.584715][T21256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 442.611491][T21256] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 442.664372][T21256] hsr_slave_0: entered promiscuous mode [ 442.670784][T21256] hsr_slave_1: entered promiscuous mode [ 442.677040][T21256] debugfs: 'hsr0' already exists in 'hsr' [ 442.683154][T21256] Cannot create hsr debugfs directory [ 442.726994][T21339] netlink: '': attribute type 13 has an invalid length. [ 442.737708][T21339] gretap0: refused to change device tx_queue_len [ 442.746626][T21339] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 443.148682][T21256] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 443.169785][T21256] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 443.194625][T21256] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 443.217776][T21256] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 443.349564][T21256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.395121][T21256] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.417811][T21400] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6119'. [ 443.428721][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.436282][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.469070][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.476373][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.589987][T21408] netlink: 'syz.0.6120': attribute type 10 has an invalid length. [ 443.630374][T21256] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.816365][T21256] veth0_vlan: entered promiscuous mode [ 443.825055][T21256] veth1_vlan: entered promiscuous mode [ 443.845565][T21256] veth0_macvtap: entered promiscuous mode [ 443.854814][T21256] veth1_macvtap: entered promiscuous mode [ 443.878332][T21256] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 443.891207][T21256] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 443.905440][ T37] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.917110][ T37] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.958917][ T37] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.983774][ T37] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 443.994118][T21457] netlink: '': attribute type 13 has an invalid length. [ 444.012032][T21457] gretap0: refused to change device tx_queue_len [ 444.024905][T21457] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 444.088592][T21463] netlink: 5452 bytes leftover after parsing attributes in process `syz.5.6130'. [ 444.146721][T21463] pim6reg1: entered promiscuous mode [ 444.152315][T21463] pim6reg1: entered allmulticast mode [ 444.339215][T21468] netlink: 'syz.5.6132': attribute type 10 has an invalid length. [ 444.439869][T21472] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6131'. [ 444.932565][T21482] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6137'. [ 444.941994][T21482] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6137'. [ 444.952052][T21482] netlink: 'syz.5.6137': attribute type 4 has an invalid length. [ 445.184390][T21493] netlink: '': attribute type 13 has an invalid length. [ 445.210537][T21493] gretap0: refused to change device tx_queue_len [ 445.225885][T21493] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 445.279575][T21482] netlink: 'syz.5.6137': attribute type 13 has an invalid length. [ 445.298673][T21482] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 445.647681][T21521] netlink: 'syz.1.6149': attribute type 10 has an invalid length. [ 445.657252][T21521] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.664626][T21521] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.675616][T21521] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.682760][T21521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.690909][T21521] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.698087][T21521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.722300][T21522] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6149'. [ 445.734604][T21521] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 445.744398][T21522] bridge_slave_1: left allmulticast mode [ 445.750096][T21522] bridge_slave_1: left promiscuous mode [ 445.756425][T21522] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.771401][T21522] bridge_slave_0: left allmulticast mode [ 445.777307][T21522] bridge_slave_0: left promiscuous mode [ 445.783296][T21522] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.811914][T21521] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6149'. [ 445.826487][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 445.826541][ T29] audit: type=1326 audit(1760655151.278:40291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21519 comm="syz.5.6150" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2ac2c2eec9 code=0x0 [ 445.919109][T21522] bond0: (slave bridge0): Releasing backup interface [ 446.180201][T21537] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6154'. [ 446.261312][T21542] pim6reg1: entered promiscuous mode [ 446.266832][T21542] pim6reg1: entered allmulticast mode [ 446.276398][ T29] audit: type=1326 audit(1760655151.728:40292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.3.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 446.300171][ T29] audit: type=1326 audit(1760655151.728:40293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.3.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 446.323916][ T29] audit: type=1326 audit(1760655151.728:40294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.3.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 446.347581][ T29] audit: type=1326 audit(1760655151.728:40295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21538 comm="syz.3.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 446.372367][T21539] netlink: 5452 bytes leftover after parsing attributes in process `syz.3.6155'. [ 446.418022][T21544] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6157'. [ 446.427151][T21544] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6157'. [ 446.436302][T21544] netlink: 'syz.4.6157': attribute type 4 has an invalid length. [ 446.505729][T21552] netlink: 'syz.3.6161': attribute type 10 has an invalid length. [ 446.563007][T21557] pim6reg1: entered promiscuous mode [ 446.568379][T21557] pim6reg1: entered allmulticast mode [ 446.584011][ T29] audit: type=1326 audit(1760655152.038:40296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21555 comm="syz.0.6162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10a72deec9 code=0x7ffc0000 [ 446.590125][T21544] netlink: 'syz.4.6157': attribute type 13 has an invalid length. [ 446.617596][ T29] audit: type=1326 audit(1760655152.038:40297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21555 comm="syz.0.6162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f10a72deec9 code=0x7ffc0000 [ 446.641546][ T29] audit: type=1326 audit(1760655152.038:40298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21555 comm="syz.0.6162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10a72deec9 code=0x7ffc0000 [ 446.665436][ T29] audit: type=1326 audit(1760655152.038:40299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21555 comm="syz.0.6162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f10a72deec9 code=0x7ffc0000 [ 446.720700][T21544] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 446.801335][T21575] netlink: '': attribute type 13 has an invalid length. [ 446.811443][T21575] gretap0: refused to change device tx_queue_len [ 446.825229][T21575] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 446.908968][T21583] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6173'. [ 447.057354][T21587] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6171'. [ 447.090224][ T29] audit: type=1326 audit(1760655152.538:40300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21577 comm="syz.4.6171" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f00cceec9 code=0x0 [ 447.358736][T21594] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6176'. [ 447.441147][T21596] netlink: 'syz.0.6174': attribute type 10 has an invalid length. [ 447.571894][T21600] pim6reg1: entered promiscuous mode [ 447.577582][T21600] pim6reg1: entered allmulticast mode [ 447.585380][T21602] SELinux: ebitmap start bit (117624066) is not a multiple of the map unit size (64) [ 447.596372][T21602] SELinux: failed to load policy [ 447.634663][T21608] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 447.641434][T21608] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 447.642330][T21612] netlink: '': attribute type 13 has an invalid length. [ 447.649302][T21608] vhci_hcd vhci_hcd.0: Device attached [ 447.702175][T21609] vhci_hcd: connection closed [ 447.702518][ T1891] vhci_hcd: stop threads [ 447.711547][ T1891] vhci_hcd: release socket [ 447.716018][ T1891] vhci_hcd: disconnect device [ 447.720129][T21612] gretap0: refused to change device tx_queue_len [ 447.728122][T21612] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 447.747057][T21617] netlink: 16 bytes leftover after parsing attributes in process `syz.5.6185'. [ 448.215243][T21645] SELinux: ebitmap start bit (117624066) is not a multiple of the map unit size (64) [ 448.227621][T21645] SELinux: failed to load policy [ 448.321483][T21651] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 448.334010][T21651] SELinux: failed to load policy [ 448.557391][T21663] SELinux: failed to load policy [ 448.712548][T21671] SELinux: ebitmap start bit (117624066) is not a multiple of the map unit size (64) [ 448.723785][T21671] SELinux: failed to load policy [ 448.951837][T21681] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 448.981975][T21681] SELinux: failed to load policy [ 449.305637][ T277] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.358844][ T277] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.438230][ T277] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.513837][T21710] gretap0: refused to change device tx_queue_len [ 449.520829][T21710] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 449.543996][ T277] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.728164][ T277] bond1 (unregistering): (slave ip6erspan0): Releasing active interface [ 450.024438][ T277] bond0 (unregistering): Released all slaves [ 450.033689][ T277] bond1 (unregistering): Released all slaves [ 450.045569][T21689] chnl_net:caif_netlink_parms(): no params data found [ 450.090220][T21689] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.097596][T21689] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.107453][T21689] bridge_slave_0: entered allmulticast mode [ 450.114086][T21689] bridge_slave_0: entered promiscuous mode [ 450.128658][T21689] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.136258][T21689] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.159670][T21689] bridge_slave_1: entered allmulticast mode [ 450.166801][T21689] bridge_slave_1: entered promiscuous mode [ 450.177127][ T277] hsr_slave_0: left promiscuous mode [ 450.177144][T21744] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 450.191599][ T277] hsr_slave_1: left promiscuous mode [ 450.194579][T21744] SELinux: failed to load policy [ 450.206978][ T277] veth1_macvtap: left promiscuous mode [ 450.215262][ T277] veth0_macvtap: left promiscuous mode [ 450.221082][ T277] veth1_vlan: left promiscuous mode [ 450.226983][ T277] veth0_vlan: left promiscuous mode [ 450.338959][T21689] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 450.349240][T21751] validate_nla: 2 callbacks suppressed [ 450.349258][T21751] netlink: '': attribute type 13 has an invalid length. [ 450.365586][T21689] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 450.382192][T21751] gretap0: refused to change device tx_queue_len [ 450.389645][T21751] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 450.432194][T21689] team0: Port device team_slave_0 added [ 450.441351][T21689] team0: Port device team_slave_1 added [ 450.491105][T21689] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 450.498169][T21689] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 450.524563][T21689] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 450.579479][T21689] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 450.586658][T21689] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 450.612695][T21689] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 450.715976][T21773] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 450.722561][T21773] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 450.730419][T21773] vhci_hcd vhci_hcd.0: Device attached [ 450.748307][T21689] hsr_slave_0: entered promiscuous mode [ 450.763721][T21689] hsr_slave_1: entered promiscuous mode [ 450.779377][T21774] vhci_hcd: connection closed [ 450.779555][ T277] vhci_hcd: stop threads [ 450.788743][ T277] vhci_hcd: release socket [ 450.793337][ T277] vhci_hcd: disconnect device [ 450.798624][T21689] debugfs: 'hsr0' already exists in 'hsr' [ 450.804478][T21689] Cannot create hsr debugfs directory [ 450.869518][T21783] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 450.881320][T21784] __nla_validate_parse: 7 callbacks suppressed [ 450.881353][T21784] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6225'. [ 450.897861][T21783] SELinux: failed to load policy [ 450.934935][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 450.934954][ T29] audit: type=1326 audit(1760655156.388:40566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21771 comm="syz.5.6225" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2ac2c2eec9 code=0x0 [ 451.078740][ T29] audit: type=1326 audit(1760655156.498:40567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21789 comm="syz.3.6228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 451.102739][ T29] audit: type=1326 audit(1760655156.498:40568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21789 comm="syz.3.6228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 451.126472][ T29] audit: type=1326 audit(1760655156.498:40569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21789 comm="syz.3.6228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 451.150240][ T29] audit: type=1326 audit(1760655156.508:40570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21789 comm="syz.3.6228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 451.173879][ T29] audit: type=1326 audit(1760655156.508:40571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21789 comm="syz.3.6228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 451.198395][ T29] audit: type=1326 audit(1760655156.508:40572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21789 comm="syz.3.6228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 451.222308][ T29] audit: type=1326 audit(1760655156.508:40573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21789 comm="syz.3.6228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 451.246406][ T29] audit: type=1326 audit(1760655156.508:40574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21789 comm="syz.3.6228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 451.270503][ T29] audit: type=1326 audit(1760655156.508:40575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21789 comm="syz.3.6228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f88cfeec9 code=0x7ffc0000 [ 451.494995][T21689] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 451.577379][T21689] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 451.592478][T21689] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 451.607385][T21689] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 451.699793][T21689] 8021q: adding VLAN 0 to HW filter on device bond0 [ 451.713041][T21856] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 451.723787][T21856] SELinux: failed to load policy [ 451.743845][T21689] 8021q: adding VLAN 0 to HW filter on device team0 [ 451.753170][T21857] SELinux: ebitmap start bit (6) is not a multiple of the map unit size (64) [ 451.763502][ T1891] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.768337][T21857] SELinux: failed to load policy [ 451.770685][ T1891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 451.792436][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.799834][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 451.839891][T21689] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 451.850435][T21689] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 451.865977][T21868] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 451.872613][T21868] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 451.880589][T21868] vhci_hcd vhci_hcd.0: Device attached [ 451.887013][T21869] vhci_hcd: connection closed [ 451.890658][ T1891] vhci_hcd: stop threads [ 451.899732][ T1891] vhci_hcd: release socket [ 451.904294][ T1891] vhci_hcd: disconnect device [ 451.964556][T21879] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6241'. [ 451.998492][T21689] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 452.174630][T21689] veth0_vlan: entered promiscuous mode [ 452.184435][T21689] veth1_vlan: entered promiscuous mode [ 452.203547][T21689] veth0_macvtap: entered promiscuous mode [ 452.211528][T21689] veth1_macvtap: entered promiscuous mode [ 452.227723][T21689] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 452.240417][T21689] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 452.256415][ T52] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.279633][T21917] SELinux: ebitmap start bit (117624066) is not a multiple of the map unit size (64) [ 452.322300][T21920] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6247'. [ 452.365474][T21922] netlink: 5452 bytes leftover after parsing attributes in process `syz.4.6209'. [ 452.394122][ T277] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.417700][ T277] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.452698][ T277] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 452.570571][T21938] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6250'. [ 452.622218][T21940] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 452.632957][T21940] sel_write_load: 1 callbacks suppressed [ 452.632977][T21940] SELinux: failed to load policy [ 452.797606][T21951] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6258'. [ 453.001253][T21960] netlink: 5452 bytes leftover after parsing attributes in process `syz.1.6262'. [ 453.019132][T21960] pim6reg1: entered promiscuous mode [ 453.024722][T21960] pim6reg1: entered allmulticast mode [ 453.132373][T21966] netlink: '': attribute type 13 has an invalid length. [ 453.147471][T21966] gretap0: refused to change device tx_queue_len [ 453.177122][T21966] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 453.227207][T21968] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 453.242969][T21968] SELinux: failed to load policy [ 453.384544][T21983] netlink: 16 bytes leftover after parsing attributes in process `syz.5.6272'. [ 453.553180][T21992] netlink: 5452 bytes leftover after parsing attributes in process `syz.5.6275'. [ 453.570984][T21992] pim6reg1: entered promiscuous mode [ 453.576380][T21992] pim6reg1: entered allmulticast mode [ 454.047760][T22007] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 454.059897][T22007] SELinux: failed to load policy [ 454.131176][T22013] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.175704][T22013] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.234631][T22020] netlink: '': attribute type 13 has an invalid length. [ 454.246357][T22020] gretap0: refused to change device tx_queue_len [ 454.253339][T22020] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 454.275776][T22013] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.300828][T22023] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6282'. [ 454.345424][T22025] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 454.360004][T22013] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.388094][T22025] SELinux: failed to load policy [ 454.421622][T22028] pim6reg1: entered promiscuous mode [ 454.427059][T22028] pim6reg1: entered allmulticast mode [ 454.478793][ T1891] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.515438][ T1891] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.525748][ T1891] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.552752][ T1891] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 454.563932][T22036] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 454.570680][T22036] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 454.578524][T22036] vhci_hcd vhci_hcd.0: Device attached [ 454.585005][T22038] vhci_hcd: connection closed [ 454.585191][ T277] vhci_hcd: stop threads [ 454.594396][ T277] vhci_hcd: release socket [ 454.598846][ T277] vhci_hcd: disconnect device [ 454.610897][T22040] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 454.618426][T22040] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 454.626994][T22040] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 454.634507][T22040] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 455.143090][T22054] netlink: '': attribute type 13 has an invalid length. [ 455.152316][T22054] gretap0: refused to change device tx_queue_len [ 455.159155][T22054] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 455.310290][T22066] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 455.327417][T22067] netlink: 'syz.3.6299': attribute type 10 has an invalid length. [ 455.336159][T22067] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.343467][T22067] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.354070][T22067] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.361223][T22067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 455.368583][T22067] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.375740][T22067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 455.386315][T22067] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 455.397870][T22070] bridge_slave_1: left allmulticast mode [ 455.403634][T22070] bridge_slave_1: left promiscuous mode [ 455.409447][T22070] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.418369][T22070] bridge_slave_0: left allmulticast mode [ 455.424660][T22070] bridge_slave_0: left promiscuous mode [ 455.430449][T22070] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.443721][T22070] bond0: (slave bridge0): Releasing backup interface [ 455.951367][ T29] kauditd_printk_skb: 1004 callbacks suppressed [ 455.951386][ T29] audit: type=1326 audit(1760655161.398:41580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22076 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ac2c25d67 code=0x7ffc0000 [ 455.981589][ T29] audit: type=1326 audit(1760655161.398:41581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22076 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ac2bcaf79 code=0x7ffc0000 [ 456.005647][ T29] audit: type=1326 audit(1760655161.398:41582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22076 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f2ac2c2eec9 code=0x7ffc0000 [ 456.029510][ T29] audit: type=1326 audit(1760655161.408:41583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22076 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ac2c25d67 code=0x7ffc0000 [ 456.053353][ T29] audit: type=1326 audit(1760655161.408:41584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22076 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ac2bcaf79 code=0x7ffc0000 [ 456.076967][ T29] audit: type=1326 audit(1760655161.408:41585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22076 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f2ac2c2eec9 code=0x7ffc0000 [ 456.100711][ T29] audit: type=1326 audit(1760655161.408:41586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22076 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ac2c25d67 code=0x7ffc0000 [ 456.124309][ T29] audit: type=1326 audit(1760655161.408:41587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22076 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f2ac2bcaf79 code=0x7ffc0000 [ 456.148168][ T29] audit: type=1326 audit(1760655161.408:41588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22076 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f2ac2c2eec9 code=0x7ffc0000 [ 456.171996][ T29] audit: type=1326 audit(1760655161.408:41589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22076 comm="syz.5.6305" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f2ac2c25d67 code=0x7ffc0000 [ 456.223587][T22082] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 456.230226][T22082] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 456.237989][T22082] vhci_hcd vhci_hcd.0: Device attached [ 456.244365][T22083] vhci_hcd: connection closed [ 456.244980][ T277] vhci_hcd: stop threads [ 456.254217][ T277] vhci_hcd: release socket [ 456.258851][ T277] vhci_hcd: disconnect device [ 456.447621][T22093] netlink: '': attribute type 13 has an invalid length. [ 456.456784][T22093] gretap0: refused to change device tx_queue_len [ 456.464178][T22093] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 456.792289][T22111] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 456.854324][T22111] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 456.914022][T22111] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 456.969644][T22114] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 456.984942][T22111] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.021837][T22116] __nla_validate_parse: 7 callbacks suppressed [ 457.021935][T22116] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6317'. [ 457.037785][T22116] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6317'. [ 457.046925][T22116] netlink: 'syz.1.6317': attribute type 4 has an invalid length. [ 457.059070][T22114] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.142203][ T1891] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.162562][T22114] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.194188][ T1891] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.210804][ T1891] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.259416][ T1891] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.270477][T22114] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 457.300989][T22122] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6319'. [ 457.310141][T22122] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6319'. [ 457.319142][T22122] netlink: 'syz.3.6319': attribute type 4 has an invalid length. [ 457.342314][T22119] netlink: 'syz.1.6317': attribute type 13 has an invalid length. [ 457.380870][T22119] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 457.458669][ T277] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.492841][ T277] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.526948][ T277] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.552791][ T277] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.599959][T22132] netlink: '': attribute type 13 has an invalid length. [ 457.613329][T22132] gretap0: refused to change device tx_queue_len [ 457.620283][T22132] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 458.143233][T22162] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6332'. [ 458.229954][T22167] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6331'. [ 458.607024][T22177] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6337'. [ 458.685349][T22180] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.711099][T22183] SELinux: ebitmap start bit (117624066) is not a multiple of the map unit size (64) [ 458.722054][T22183] SELinux: failed to load policy [ 458.768385][T22180] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.805411][T22191] netlink: 5452 bytes leftover after parsing attributes in process `syz.0.6342'. [ 458.821905][T22180] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.847074][T22191] pim6reg1: entered promiscuous mode [ 458.852771][T22191] pim6reg1: entered allmulticast mode [ 458.922706][T22180] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.979548][T22202] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 458.986297][T22202] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 458.994024][T22202] vhci_hcd vhci_hcd.0: Device attached [ 459.000093][T22203] vhci_hcd: connection closed [ 459.000386][ T52] vhci_hcd: stop threads [ 459.009494][ T52] vhci_hcd: release socket [ 459.013969][ T52] vhci_hcd: disconnect device [ 459.026484][ T52] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.039637][ T52] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.051868][ T52] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.064561][ T52] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 459.545881][T22221] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.594900][T22221] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.622255][T22227] netlink: 'syz.4.6350': attribute type 10 has an invalid length. [ 459.630228][T22227] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.637629][T22227] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.667566][T22229] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6350'. [ 459.673914][T22227] bridge0: port 2(bridge_slave_1) entered blocking state [ 459.683649][T22227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 459.691075][T22227] bridge0: port 1(bridge_slave_0) entered blocking state [ 459.698390][T22227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 459.708784][T22227] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 459.719101][T22221] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.721035][T22231] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6350'. [ 459.738941][T22229] bridge_slave_1: left allmulticast mode [ 459.744671][T22229] bridge_slave_1: left promiscuous mode [ 459.750445][T22229] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.758885][T22229] bridge_slave_0: left allmulticast mode [ 459.764592][T22229] bridge_slave_0: left promiscuous mode [ 459.770370][T22229] bridge0: port 1(bridge_slave_0) entered disabled state [ 459.783390][T22229] bond0: (slave bridge0): Releasing backup interface [ 459.844455][T22221] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 459.957405][T22233] netlink: '': attribute type 13 has an invalid length. [ 459.974792][T22233] gretap0: refused to change device tx_queue_len [ 459.983891][T22233] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 460.054268][T22236] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 460.064200][T22236] SELinux: failed to load policy [ 460.243122][T22247] pim6reg1: entered promiscuous mode [ 460.248704][T22247] pim6reg1: entered allmulticast mode [ 460.783393][T22257] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 460.790031][T22257] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 460.798100][T22257] vhci_hcd vhci_hcd.0: Device attached [ 460.804552][T22258] vhci_hcd: connection closed [ 460.805052][ T1891] vhci_hcd: stop threads [ 460.814155][ T1891] vhci_hcd: release socket [ 460.818714][ T1891] vhci_hcd: disconnect device [ 461.307868][ T1891] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.320456][ T1891] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.332861][ T277] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.346908][T22272] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.358108][ T277] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.433823][T22272] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.459681][T22274] SELinux: ebitmap start bit (1048576) is beyond the end of the bitmap (1472) [ 461.469483][T22274] SELinux: failed to load policy [ 461.493912][T22272] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.583905][T22272] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 461.649500][ T277] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.661252][ T277] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.673539][ T277] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.685319][ T277] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 461.750531][T22283] pim6reg1: entered promiscuous mode [ 461.756123][T22283] pim6reg1: entered allmulticast mode [ 461.763649][ T29] kauditd_printk_skb: 160 callbacks suppressed [ 461.763665][ T29] audit: type=1326 audit(1760655167.218:41750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.6369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75b9adeec9 code=0x7ffc0000 [ 461.794191][ T29] audit: type=1326 audit(1760655167.218:41751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.6369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=125 compat=0 ip=0x7f75b9adeec9 code=0x7ffc0000 [ 461.818469][ T29] audit: type=1326 audit(1760655167.218:41752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.6369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75b9adeec9 code=0x7ffc0000 [ 461.842424][ T29] audit: type=1326 audit(1760655167.218:41753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22282 comm="syz.1.6369" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f75b9adeec9 code=0x7ffc0000 [ 462.027503][T22288] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.085817][ T29] audit: type=1326 audit(1760655167.538:41754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22287 comm="syz.3.6371" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f7f88cfeec9 code=0x0 [ 462.111071][T22288] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.186676][T22293] __nla_validate_parse: 5 callbacks suppressed [ 462.186698][T22293] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6371'. [ 462.204337][T22288] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.274404][T22288] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.334499][T22295] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6373'. [ 462.350090][ T12] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.362890][ T12] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.374200][ T12] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.385654][ T29] audit: type=1326 audit(1760655167.838:41755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22297 comm="syz.5.6374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac2c2eec9 code=0x7ffc0000 [ 462.398577][ T12] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 462.421792][ T29] audit: type=1326 audit(1760655167.868:41756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22297 comm="syz.5.6374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ac2c2eec9 code=0x7ffc0000 [ 462.445605][ T29] audit: type=1326 audit(1760655167.868:41757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22297 comm="syz.5.6374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac2c2eec9 code=0x7ffc0000 [ 462.469948][ T29] audit: type=1326 audit(1760655167.868:41758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22297 comm="syz.5.6374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2ac2c2eec9 code=0x7ffc0000 [ 462.493989][ T29] audit: type=1326 audit(1760655167.868:41759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22297 comm="syz.5.6374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ac2c2eec9 code=0x7ffc0000 [ 462.519789][T22303] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.564525][T22303] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.634599][T22303] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.694529][T22303] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 462.880776][T22310] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 462.891124][T22310] SELinux: failed to load policy [ 462.914712][T22312] netlink: 5452 bytes leftover after parsing attributes in process `syz.3.6378'. [ 462.932697][T22312] pim6reg1: entered promiscuous mode [ 462.938150][T22312] pim6reg1: entered allmulticast mode [ 463.641244][T22326] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6382'. [ 464.229296][T22333] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6385'. [ 465.172652][ T3163] ================================================================== [ 465.180783][ T3163] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 465.187835][ T3163] [ 465.190162][ T3163] read-write to 0xffff888237c29de4 of 4 bytes by task 3409 on cpu 0: [ 465.198227][ T3163] wq_worker_running+0x95/0x120 [ 465.203255][ T3163] schedule_timeout+0xb7/0x170 [ 465.208038][ T3163] msleep+0x50/0x90 [ 465.211857][ T3163] nsim_fib_event_work+0x42e6/0x4790 [ 465.217255][ T3163] process_scheduled_works+0x4ce/0x9d0 [ 465.222733][ T3163] worker_thread+0x582/0x770 [ 465.227602][ T3163] kthread+0x489/0x510 [ 465.231695][ T3163] ret_from_fork+0x122/0x1b0 [ 465.236299][ T3163] ret_from_fork_asm+0x1a/0x30 [ 465.241173][ T3163] [ 465.243498][ T3163] read to 0xffff888237c29de4 of 4 bytes by task 3163 on cpu 1: [ 465.251042][ T3163] kick_pool+0x49/0x2d0 [ 465.255201][ T3163] __queue_work+0x8cb/0xb50 [ 465.259730][ T3163] queue_work_on+0xd1/0x160 [ 465.264240][ T3163] wg_packet_encrypt_worker+0xc0a/0xe10 [ 465.269826][ T3163] process_scheduled_works+0x4ce/0x9d0 [ 465.275299][ T3163] worker_thread+0x582/0x770 [ 465.279889][ T3163] kthread+0x489/0x510 [ 465.284041][ T3163] ret_from_fork+0x122/0x1b0 [ 465.288654][ T3163] ret_from_fork_asm+0x1a/0x30 [ 465.293467][ T3163] [ 465.295821][ T3163] value changed: 0x00000000 -> 0x00000001 [ 465.301546][ T3163] [ 465.303870][ T3163] Reported by Kernel Concurrency Sanitizer on: [ 465.310019][ T3163] CPU: 1 UID: 0 PID: 3163 Comm: kworker/1:2 Not tainted syzkaller #0 PREEMPT(voluntary) [ 465.320036][ T3163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 465.330519][ T3163] Workqueue: wg-crypt-wg1 wg_packet_encrypt_worker [ 465.337142][ T3163] ================================================================== [ 465.387549][ T277] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 465.399418][ T277] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 465.411418][ T1891] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 465.422582][ T1891] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0