last executing test programs:

1.371344161s ago: executing program 0 (id=8029):
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18)
r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0)
fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0)
fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0)
fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000580)='\xa3\x04\x00', &(0x7f00000003c0)="c5", 0x1)
close(r0)

1.328050992s ago: executing program 0 (id=8030):
prctl$PR_SET_NAME(0xf, 0x0)
syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000580)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@resgid}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@debug}, {@dioread_lock}, {@errors_continue}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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")
chdir(&(0x7f0000000400)='./file0\x00')
r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffff7ffffe9}, 0x18)
syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = socket(0x10, 0x803, 0x0)
recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400})

1.327868932s ago: executing program 0 (id=8031):
r0 = socket(0x840000000002, 0x3, 0xff)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000014c0)='kmem_cache_free\x00', r2}, 0x18)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10)
sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000003c0)={0x2, 0x1, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a9050000000074640000000000003552bde5c064c6", 0x15}, {&(0x7f00000002c0)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000340)="5825be57aff9352b356be67ca2746357d1787935", 0x14}], 0x1}}], 0x2, 0x840)

1.299968052s ago: executing program 0 (id=8034):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48)
r2 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000b00)=@mangle={'mangle\x00', 0x64, 0x6, 0x548, 0x0, 0x0, 0x2a8, 0x2a8, 0x1b8, 0x478, 0x478, 0x478, 0x478, 0x478, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x5, 0x703}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7, 0x6, @ipv4=@local, 0x4e23}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10)
r4 = socket$key(0xf, 0x3, 0x2)
sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x2, 0x13, 0x0, 0x9, 0x2, 0x0, 0x70bd25}, 0x10}}, 0x4)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r0}, 0x18)
r5 = socket$nl_netfilter(0x10, 0x3, 0xc)
ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f0000000180)={0x4, 0x88})
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000000110000007"], 0x50)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000006c0)={'gretap0\x00', &(0x7f0000002ec0)={'syztnl0\x00', <r7=>0x0, 0x20, 0x700, 0x51628bd0, 0x1, {{0x14, 0x4, 0x0, 0x1, 0x50, 0x64, 0x0, 0x8, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, @loopback, {[@ra={0x94, 0x4}, @end, @lsrr={0x83, 0x2b, 0x4, [@private=0xa010101, @rand_addr=0x64010101, @empty, @empty, @broadcast, @rand_addr=0x64010101, @loopback, @rand_addr=0x64010102, @local, @rand_addr=0x64010100]}, @noop, @generic={0x83, 0xa, "40d6aef946ccf45d"}]}}}}})
r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x49, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94)
r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r9}, 0x10)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48)
sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000040000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021940000000c0a01030000000000000000070000000900020073797a31000000000900010073797a3000000000680003806400dec6080003400000000258000b80200001800a00010071756f7461"], 0x118}}, 0x0)
r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0)
clock_gettime(0x0, &(0x7f00000001c0)={<r11=>0x0, <r12=>0x0})
recvmmsg(r10, &(0x7f00000004c0)=[{{&(0x7f0000000540)=@un=@abs, 0x80, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/238, 0xee}, {&(0x7f0000000400)=""/51, 0x33}, {&(0x7f00000008c0)=""/184, 0xb8}, {&(0x7f0000000ec0)=""/4096, 0x1000}, {&(0x7f0000000980)=""/127, 0x7f}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/110, 0x6e}, {&(0x7f0000000a80)=""/250, 0xfa}], 0x8, &(0x7f0000000c00)=""/206, 0xce}, 0x9}], 0x1, 0x40002140, &(0x7f00000005c0)={0x0, 0x3938700})
perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x44, 0x1, 0x0, 0x0, 0x0, 0x5, 0x10a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x2}, 0x1100, 0x6, 0x0, 0x3, 0x0, 0x8, 0xfffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8)
set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94)
nanosleep(&(0x7f0000000200)={r11, r12+10000000}, &(0x7f0000000340))
setsockopt$inet_sctp_SCTP_NODELAY(r10, 0x84, 0x3, &(0x7f0000000080)=0x2, 0x4)
getsockopt$inet_sctp_SCTP_RECVNXTINFO(r10, 0x84, 0x21, &(0x7f0000000380), &(0x7f00000003c0)=0x4)

1.175948514s ago: executing program 3 (id=8040):
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x18)
r0 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0)
fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0)
fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r0)
fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000580)='\xa3\x04\x00', &(0x7f00000003c0)="c5", 0x1)
close(r0)

1.160890744s ago: executing program 3 (id=8041):
r0 = socket(0x840000000002, 0x3, 0xff)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000014c0)='kmem_cache_free\x00', r2}, 0x18)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10)
sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000003c0)={0x2, 0x1, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a9050000000074640000000000003552bde5c064c6", 0x15}, {&(0x7f00000002c0)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000340)="5825be57aff9352b356be67ca2746357d1787935", 0x14}], 0x1}}], 0x2, 0x840)

1.145278544s ago: executing program 3 (id=8042):
prctl$PR_SET_NAME(0xf, 0x0)
syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000580)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@resgid}, {@minixdf}, {@usrjquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@debug}, {@dioread_lock}, {@errors_continue}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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")
chdir(&(0x7f0000000400)='./file0\x00')
r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffff7ffffe9}, 0x18)
syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff)
socket$nl_generic(0x10, 0x3, 0x10)
r1 = socket(0x10, 0x803, 0x0)
recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000980)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400})

1.081677725s ago: executing program 3 (id=8043):
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x18000000000002a0, 0x28, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50)
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000013c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300007e0000008500000071000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000cc0)={r0, 0x0, 0xe80, 0x8e4, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r1}, 0x10)
memfd_secret(0x0)
r2 = epoll_create1(0x0)
r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x40000, 0x0)
epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000580)={0xa000000a})
finit_module(r3, 0x0, 0x0)
bind$pptp(r3, &(0x7f00000005c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e)
getsockopt$inet6_mptcp_buf(r3, 0x11c, 0x1, &(0x7f0000000340)=""/210, &(0x7f0000000280)=0xd2)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48)
r4 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0)
r5 = fsmount(r4, 0x0, 0x0)
symlinkat(&(0x7f0000000000)='.\x00', r5, &(0x7f0000000140)='./file0\x00')
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
openat(r5, &(0x7f0000000700)='./file0/../file0\x00', 0x515a02, 0x52abe154ad664f64)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10)
r7 = socket$nl_generic(0x10, 0x3, 0x10)
r8 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000400), 0xffffffffffffffff)
sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)={0x64, r8, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1ff}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x64}}, 0x0)

807.271808ms ago: executing program 2 (id=8047):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10)
clock_gettime(0x0, &(0x7f0000000380))

757.671689ms ago: executing program 2 (id=8048):
r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000)
renameat2(r0, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1)
ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000080))
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES8=r0], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10)
mq_unlink(0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20)
r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000f80), r3)
sendmsg$NFC_CMD_LLC_SET_PARAMS(r3, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010025bd7000ffdbdf2510000000050010001400000005000f0003000000080001"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x800)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000780)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b4c, 0x0)
mkdir(0x0, 0x26)
perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xd, 0x2}, 0x8012, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2)
modify_ldt$write(0x1, &(0x7f0000000300)={0x9, 0x20000000, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1}, 0x10)
syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff)
bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ef00000000bfa200000000000007060000f8ffffffb703000008000000b70400002728b948850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffb, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5, 0x0, 0x7}, 0x18)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0)
ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000200)=0x7fff)
ioctl$EVIOCGRAB(r6, 0x40044590, 0x0)

757.378579ms ago: executing program 2 (id=8049):
mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil)
prctl$PR_SET_NAME(0xf, 0x0)
openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0)
newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}, 0x400)
setreuid(r0, r0)
socket$kcm(0xa, 0x922000000003, 0x11)
socket$kcm(0xa, 0x922000000003, 0x11)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000140081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93b8", 0x48}], 0x1}, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
syz_io_uring_setup(0x762f, 0x0, 0x0, 0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4)
socket$unix(0x1, 0x1, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x18)
execve(0x0, 0x0, 0x0)
setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c)
socket$inet6(0xa, 0x3, 0x84)
r2 = socket$unix(0x1, 0x1, 0x0)
bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56)

741.494109ms ago: executing program 2 (id=8050):
r0 = socket(0x840000000002, 0x3, 0xff)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000014c0)='kmem_cache_free\x00', r2}, 0x18)
setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10)
sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000003c0)={0x2, 0x1, @multicast1}, 0x10, &(0x7f0000001980)=[{&(0x7f0000000200)="a9050000000074640000000000003552bde5c064c6", 0x15}, {&(0x7f00000002c0)="174640b6d80fb2eedc81ba60ccbb9d", 0xf}], 0x2}}, {{&(0x7f00000004c0)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000340)="5825be57aff9352b356be67ca2746357d1787935", 0x14}], 0x1}}], 0x2, 0x840)

681.949181ms ago: executing program 2 (id=8051):
socket$inet6_tcp(0xa, 0x1, 0x0)
r0 = syz_io_uring_setup(0x1fa5, &(0x7f0000000640)={0x0, 0xad50, 0x1000, 0x1, 0x24d}, &(0x7f00000006c0)=<r1=>0x0, &(0x7f0000000180)=<r2=>0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0xfffffffc, 0x0, 0x4)
syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0})
io_uring_enter(r0, 0x29a4, 0x0, 0x1, 0x0, 0x0)

675.657421ms ago: executing program 2 (id=8052):
r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48)
bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2, 0x0, 0x2}, 0x18)
r3 = socket$inet6(0xa, 0x802, 0xffffffff)
setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f00000003c0)=0x21, 0x4)
bpf$PROG_BIND_MAP(0x23, &(0x7f0000000200)={r0, r1}, 0xc)
r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r4}, 0x10)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
socket$packet(0x11, 0x3, 0x300)
syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x30000c6, &(0x7f0000000080), 0x1, 0x553, &(0x7f0000001080)="$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")
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYRES16=r1], 0x0, 0x1b, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94)
r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x18)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]})
rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffff7ffffffd]}, 0x0, 0x8)
r6 = gettid()
timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r6}, &(0x7f00000002c0))
timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{}, {0x0, 0xe4c}}, 0x0)
r7 = gettid()
socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={<r8=>0xffffffffffffffff, <r9=>0xffffffffffffffff})
ioctl$int_in(r8, 0x5452, &(0x7f0000b28000)=0x3)
poll(&(0x7f0000b2c000)=[{r9}], 0x2c, 0xffffffffffbffff8)
dup2(r8, r9)
fcntl$setown(r8, 0x8, r7)
tkill(r7, 0x13)

469.751363ms ago: executing program 1 (id=8057):
bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]})
rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffff7ffffffd]}, 0x0, 0x8)

452.552733ms ago: executing program 1 (id=8058):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0, 0x0, 0x1}, 0x18)
r1 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0)
fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0)
fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r1)
fsconfig$FSCONFIG_SET_BINARY(r1, 0x2, &(0x7f0000000580)='\xa3\x04\x00', &(0x7f00000003c0)="c5", 0x1)
fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000080)='kfree\x00', &(0x7f0000000180)='\xfa.-\x00', 0x0)
close(r1)

444.572904ms ago: executing program 0 (id=8059):
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0)
write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0xff2e)
r1 = gettid()
timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=<r2=>0x0)
timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
r3 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0)
wait4(r3, 0x0, 0x9b9119f568c7472c, 0x0)
ptrace(0x10, r3)
r4 = syz_pidfd_open(r3, 0x0)
waitid$P_PIDFD(0x3, r4, 0x0, 0xa000000c, 0x0)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d3cd1b0f200002000fdf700071400"})
r5 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x2, 0x40024e}, &(0x7f0000000080)=<r6=>0x0, &(0x7f0000000040)=<r7=>0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4)
syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x6, 0x0, r5, 0x0, 0x0, 0x0, 0x2})
r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18)
io_uring_enter(r5, 0x627, 0x4c1, 0x43, 0x0, 0x0)
r9 = syz_open_pts(r0, 0x0)
dup3(r9, r0, 0x0)
r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000006c0000000000e0ffffff9f7a2cffff"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000030000009400000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10)
creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dc55)
execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0)
r12 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00')
write$sndseq(r12, &(0x7f0000000380)=[{0xfe, 0xc, 0xd5, 0x9, @tick=0x4, {0x4}, {0x46, 0x8}, @ext={0x7c, &(0x7f0000000140)="7ea4d0dd692b7c8d1d81f4daeff960c7963288170bf26ffddfaae522c085544162d6b75c8d31f8ff3d9cd2ba6b84b945c92638aa1cb33a2cfdbce6bd3a55038d1b89b5db85a8d2ad29027f0e72c9f492a32780a655b8b0fcb43c98c4920faefbf377d0f24ae7aef601224f9c43f77bc0772e116d31a4d2c8a1ad8fe5"}}, {0x2, 0x4, 0xff, 0x80, @time={0x1, 0x100}, {0x1}, {0x2, 0x4}, @connect={{0x1, 0x6}, {0x6, 0x28}}}, {0x7f, 0x5, 0x81, 0x2, @tick=0x4, {0x7, 0x9}, {0xc5, 0x2}, @addr={0x4, 0x4}}, {0x0, 0x4, 0x2, 0x5, @time={0x22f5, 0x1}, {0x78, 0xa5}, {0x3, 0xff}, @connect={{0x8, 0x1}, {0x7, 0x6}}}, {0xde, 0x40, 0x4, 0x9, @time={0x6, 0x6}, {0x2, 0x81}, {0x61, 0x2}, @queue={0x4, {0x0, 0x4}}}, {0xa4, 0x7, 0x3, 0x48, @time={0x1, 0x3}, {0x6, 0x9}, {0xc, 0x40}, @raw8={"37737e4abe9795ad13b4d8ee"}}, {0x8, 0x5, 0x3, 0x6, @time={0x4, 0x7f}, {0x5, 0xfd}, {0x5, 0xf6}, @time=@time={0x3, 0xe}}, {0xd, 0x1, 0x4, 0x1, @time={0x38ea, 0x2}, {0x2, 0x7a}, {0x4, 0x13}, @queue={0xd, {0x3, 0x5}}}, {0x6, 0x5, 0x0, 0x3, @tick=0xc024, {}, {0x7, 0x55}, @result={0x4, 0x3ff}}, {0x1, 0x8, 0x81, 0x8, @time={0x7f, 0xfff}, {0x7, 0x8}, {0x4, 0x9}, @note={0x8, 0xa, 0xf7, 0x13, 0x5}}], 0x118)

438.334613ms ago: executing program 1 (id=8060):
r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000)
renameat2(r0, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1)
ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000080))
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=<r2=>0xffffffffffffffff, @ANYRES8=r0], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10)
mq_unlink(0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20)
r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000f80), r4)
sendmsg$NFC_CMD_LLC_SET_PARAMS(r4, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010025bd7000ffdbdf2510000000050010001400000005000f0003000000080001"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x800)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000780)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b4c, 0x0)
mkdir(0x0, 0x26)
perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xd, 0x2}, 0x8012, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2)
modify_ldt$write(0x1, &(0x7f0000000300)={0x9, 0x20000000, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1}, 0x10)
syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff)
bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ef00000000bfa200000000000007060000f8ffffffb703000008000000b70400002728b948850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0)
r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffb, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x7}, 0x18)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r7 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0)
ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000200)=0x7fff)
ioctl$EVIOCGRAB(r7, 0x40044590, 0x0)

385.686235ms ago: executing program 1 (id=8062):
socket$inet6_tcp(0xa, 0x1, 0x0)
r0 = syz_io_uring_setup(0x1fa5, &(0x7f0000000640)={0x0, 0xad50, 0x1000, 0x1, 0x24d}, &(0x7f00000006c0)=<r1=>0x0, &(0x7f0000000180)=<r2=>0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0xfffffffc, 0x0, 0x4)
syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0})
io_uring_enter(r0, 0x29a4, 0x0, 0x1, 0x0, 0x0)

290.801396ms ago: executing program 4 (id=8063):
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x20002, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48)
bpf$TOKEN_CREATE(0x24, &(0x7f0000000180)={0x0, r1}, 0x8)
bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0xc, &(0x7f0000000340)=ANY=[@ANYRESHEX=r1, @ANYRESHEX=r0, @ANYBLOB="0000000000000000b7080006000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x4, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0x100}, 0x18)
ioctl$TCFLSH(r0, 0x540b, 0x1)
r3 = fsopen(&(0x7f0000000080)='sysv\x00', 0x0)
fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0)
r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/notes', 0x60800, 0x0)
sendfile(r0, r4, 0x0, 0x1000000000004)

290.274906ms ago: executing program 1 (id=8064):
mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil)
prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00')
openat(0xffffffffffffff9c, 0x0, 0x0, 0x0)
newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, <r0=>0x0}, 0x400)
setreuid(r0, r0)
socket$kcm(0xa, 0x922000000003, 0x11)
socket$kcm(0xa, 0x922000000003, 0x11)
sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="48000000140081fb7059ae08060c04000aff0f11000000040011018701546fabca1b4e7d06a6bd7c493872f750375ed08a562af5745e17b8c119418f0f000000d6e74703c48f93b8", 0x48}], 0x1}, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
syz_io_uring_setup(0x762f, 0x0, 0x0, 0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4)
socket$unix(0x1, 0x1, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x18)
execve(0x0, 0x0, 0x0)
setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c)
socket$inet6(0xa, 0x3, 0x84)
r2 = socket$unix(0x1, 0x1, 0x0)
bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56)

285.802136ms ago: executing program 4 (id=8065):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0, 0x0, 0x1}, 0x18)
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10)
fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0)
close(0xffffffffffffffff)

257.688016ms ago: executing program 3 (id=8066):
openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[], 0x0, 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18)
setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f00000003c0)=0x21, 0x4)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]})
rt_sigprocmask(0x0, &(0x7f0000000000)={[0xffffffff7ffffffd]}, 0x0, 0x8)

237.030177ms ago: executing program 1 (id=8067):
r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0)
write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[], 0xff2e)
r1 = gettid()
timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)=<r2=>0x0)
timer_settime(r2, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
r3 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0)
wait4(r3, 0x0, 0x9b9119f568c7472c, 0x0)
ptrace(0x10, r3)
r4 = syz_pidfd_open(r3, 0x0)
waitid$P_PIDFD(0x3, r4, 0x0, 0xa000000c, 0x0)
ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a05c7b5d3cd1b0f200002000fdf700071400"})
r5 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x2, 0x40024e}, &(0x7f0000000080)=<r6=>0x0, &(0x7f0000000040)=<r7=>0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4)
syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x6, 0x0, r5, 0x0, 0x0, 0x0, 0x2})
r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18)
io_uring_enter(r5, 0x627, 0x4c1, 0x43, 0x0, 0x0)
r9 = syz_open_pts(r0, 0x0)
dup3(r9, r0, 0x0)
r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000006c0000000000e0ffffff9f7a2cffff"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000feffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000030000009400000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r11}, 0x10)
r12 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39dc55)
write$binfmt_elf32(r12, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69)
close(r12)
r13 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00')
write$sndseq(r13, &(0x7f0000000380)=[{0xfe, 0xc, 0xd5, 0x9, @tick=0x4, {0x4}, {0x46, 0x8}, @ext={0x7c, &(0x7f0000000140)="7ea4d0dd692b7c8d1d81f4daeff960c7963288170bf26ffddfaae522c085544162d6b75c8d31f8ff3d9cd2ba6b84b945c92638aa1cb33a2cfdbce6bd3a55038d1b89b5db85a8d2ad29027f0e72c9f492a32780a655b8b0fcb43c98c4920faefbf377d0f24ae7aef601224f9c43f77bc0772e116d31a4d2c8a1ad8fe5"}}, {0x2, 0x4, 0xff, 0x80, @time={0x1, 0x100}, {0x1}, {0x2, 0x4}, @connect={{0x1, 0x6}, {0x6, 0x28}}}, {0x7f, 0x5, 0x81, 0x2, @tick=0x4, {0x7, 0x9}, {0xc5, 0x2}, @addr={0x4, 0x4}}, {0x0, 0x4, 0x2, 0x5, @time={0x22f5, 0x1}, {0x78, 0xa5}, {0x3, 0xff}, @connect={{0x8, 0x1}, {0x7, 0x6}}}, {0xde, 0x40, 0x4, 0x9, @time={0x6, 0x6}, {0x2, 0x81}, {0x61, 0x2}, @queue={0x4, {0x0, 0x4}}}, {0xa4, 0x7, 0x3, 0x48, @time={0x1, 0x3}, {0x6, 0x9}, {0xc, 0x40}, @raw8={"37737e4abe9795ad13b4d8ee"}}, {0x8, 0x5, 0x3, 0x6, @time={0x4, 0x7f}, {0x5, 0xfd}, {0x5, 0xf6}, @time=@time={0x3, 0xe}}, {0xd, 0x1, 0x4, 0x1, @time={0x38ea, 0x2}, {0x2, 0x7a}, {0x4, 0x13}, @queue={0xd, {0x3, 0x5}}}, {0x6, 0x5, 0x0, 0x3, @tick=0xc024, {}, {0x7, 0x55}, @result={0x4, 0x3ff}}, {0x1, 0x8, 0x81, 0x8, @time={0x7f, 0xfff}, {0x7, 0x8}, {0x4, 0x9}, @note={0x8, 0xa, 0xf7, 0x13, 0x5}}], 0x118)

213.031497ms ago: executing program 4 (id=8068):
r0 = socket(0x10, 0x3, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, <r1=>0xffffffffffffffff})
ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', <r2=>0x0})
r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000009c0)='kfree\x00', r4}, 0x10)
sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x4c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x0, 0x0, 0x386561e9}}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x44090}, 0x8080)

212.642707ms ago: executing program 3 (id=8069):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18)
r1 = socket$kcm(0x10, 0x2, 0x0)
sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0x1400, &(0x7f0000000180)=[{&(0x7f00000001c0)="d80000001c0081064e81f782db44b9040a1d08040e00000000000aa1180002000600142603600e1208000f0000810401a8001605200001400200000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162756aa5e8d7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0)
r2 = getpid()
process_vm_readv(r2, &(0x7f0000000100)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000000040)=""/162, 0xa2}], 0x2, 0x0, 0x0, 0x0)
bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c)
syz_emit_ethernet(0xbe, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20500200800450000b00000000000118a78000000000000000000004e20009c907801000000000000007b4b143b7461fd777b1c012bd14efb9f49fc4000f34e00000000ad5c8c82b8af584cbf2649a50f2dbc43efa8698dfa871c51852e4451b57d037ad3c045942824251d7d17b5191584cdd4fbe40a27424dbcfd56f1373669caaa2f19935e6996c7096ffe4f3a4745a8f762b9649a3bfbc1f39cb307b3472eb9cd92d3d9b042d2643fcbb2c5a57df67d544af6e8dafe09"], 0x0)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'})
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48)
syz_open_procfs(r2, &(0x7f0000000440)='gid_map\x00')
recvmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000002cc0)=[{0x0}, {0x0}], 0x2}, 0xa1}], 0x2, 0x0, 0x0)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000003c0)='kmem_cache_free\x00', r4}, 0x10)
syz_clone3(&(0x7f00000006c0)={0x102102180, 0x0, 0x0, 0x0, {0x29}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[r2, r2], 0x2}, 0x58)

207.215807ms ago: executing program 4 (id=8070):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000014c0)='kmem_cache_free\x00', r1}, 0x18)
r2 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000340)={'netdevsim0\x00', &(0x7f0000000400)=@ethtool_flash={0x33, 0xea5, '.\x00'}})

95.719028ms ago: executing program 0 (id=8071):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a99985000000040000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10)
r1 = socket$inet_smc(0x2b, 0x1, 0x0)
setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000f40)={'filter\x00', 0x10, 0x4, 0x3f0, 0x110, 0x0, 0x0, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="e5fce0c960bc", @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1e}, 0xf, 0xffffffff}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @broadcast, @loopback, 0x1, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440)

93.355839ms ago: executing program 4 (id=8072):
r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x81000)
renameat2(r0, &(0x7f0000000140)='./file1\x00', r0, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x1)
ioctl$TUNGETVNETLE(r0, 0x800454dd, &(0x7f0000000080))
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=<r2=>0xffffffffffffffff, @ANYRES8=r0], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10)
mq_unlink(0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{}, &(0x7f0000000580), &(0x7f00000005c0)=r1}, 0x20)
r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000f80), r4)
sendmsg$NFC_CMD_LLC_SET_PARAMS(r4, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010025bd7000ffdbdf2510000000050010001400000005000f0003000000080001"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x800)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000780)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
ioctl$VT_OPENQRY(0xffffffffffffffff, 0x4b4c, 0x0)
mkdir(0x0, 0x26)
perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xd, 0x2}, 0x8012, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2)
modify_ldt$write(0x1, &(0x7f0000000300)={0x9, 0x20000000, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x1}, 0x10)
syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff)
bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ef00000000bfa200000000000007060000f8ffffffb703000008000000b70400002728b948850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0)
r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffb, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6, 0x0, 0x7}, 0x18)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r7 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0)
ioctl$EVIOCGRAB(r7, 0x40044590, &(0x7f0000000200)=0x7fff)
ioctl$EVIOCGRAB(r7, 0x40044590, 0x0)

0s ago: executing program 4 (id=8073):
socket$packet(0x11, 0x2, 0x300)
setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0)
r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kmem_cache_free\x00', r0, 0x0, 0x1}, 0x18)
r1 = socket$inet6(0xa, 0x3, 0x3c)
connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c)
writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="88", 0xfdef}], 0x1)

kernel console output (not intermixed with test programs):

812] netlink: 'syz.1.5699': attribute type 3 has an invalid length.
[  207.064048][T17837] netlink: 'syz.1.5711': attribute type 3 has an invalid length.
[  207.463939][T17859] netlink: 'syz.0.5722': attribute type 3 has an invalid length.
[  207.491125][T17864] 9pnet_fd: Insufficient options for proto=fd
[  207.753643][T17888] netlink: 'syz.0.5735': attribute type 3 has an invalid length.
[  208.042871][T17903] SELinux: failed to load policy
[  208.507482][T17934] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  208.515167][T17934] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  208.604614][T17944] __nla_validate_parse: 21 callbacks suppressed
[  208.604671][T17944] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5760'.
[  208.651252][   T29] kauditd_printk_skb: 1350 callbacks suppressed
[  208.651269][   T29] audit: type=1326 audit(1746692585.642:17006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17948 comm="syz.0.5763" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2828dbe969 code=0x0
[  208.691154][T17953] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5765'.
[  208.702174][   T29] audit: type=1326 audit(1746692585.692:17007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17951 comm="syz.2.5765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  208.726126][   T29] audit: type=1326 audit(1746692585.692:17008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17951 comm="syz.2.5765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  208.750035][   T29] audit: type=1326 audit(1746692585.712:17009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17951 comm="syz.2.5765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  208.773641][   T29] audit: type=1326 audit(1746692585.712:17010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17951 comm="syz.2.5765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  208.797412][   T29] audit: type=1326 audit(1746692585.712:17011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17951 comm="syz.2.5765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  208.821342][   T29] audit: type=1326 audit(1746692585.712:17012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17951 comm="syz.2.5765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  208.844941][   T29] audit: type=1326 audit(1746692585.712:17013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17951 comm="syz.2.5765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  208.868662][   T29] audit: type=1326 audit(1746692585.712:17014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17951 comm="syz.2.5765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  208.892253][   T29] audit: type=1326 audit(1746692585.712:17015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17951 comm="syz.2.5765" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  209.008227][T17961] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  209.015886][T17961] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  209.163719][T17972] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5773'.
[  209.193298][T17975] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5775'.
[  209.381170][T17991] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5781'.
[  209.495582][T17998] 9pnet_fd: Insufficient options for proto=fd
[  209.738865][T18017] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5793'.
[  209.748587][T18017] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5793'.
[  209.757628][T18017] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5793'.
[  210.055294][T18024] 9pnet_fd: Insufficient options for proto=fd
[  210.147067][T18032] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  210.154625][T18032] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  210.330167][T18039] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5803'.
[  210.359635][T18043] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5805'.
[  210.396044][T18049] 9pnet_fd: Insufficient options for proto=fd
[  210.567218][T18058] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  210.574749][T18058] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  210.944403][T18074] 9pnet_fd: Insufficient options for proto=fd
[  211.087379][T18084] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  211.094968][T18084] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  211.413082][T18099] bridge_slave_0: left allmulticast mode
[  211.418866][T18099] bridge_slave_0: left promiscuous mode
[  211.424660][T18099] bridge0: port 1(bridge_slave_0) entered disabled state
[  211.433980][T18099] bridge_slave_1: left allmulticast mode
[  211.439794][T18099] bridge_slave_1: left promiscuous mode
[  211.445535][T18099] bridge0: port 2(bridge_slave_1) entered disabled state
[  211.455104][T18099] bond0: (slave bond_slave_0): Releasing backup interface
[  211.465069][T18099] bond0: (slave bond_slave_1): Releasing backup interface
[  211.477225][T18099] team0: Port device team_slave_0 removed
[  211.486380][T18099] team0: Port device team_slave_1 removed
[  211.493619][T18099] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[  211.501122][T18099] batman_adv: batadv0: Removing interface: batadv_slave_0
[  211.509945][T18099] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[  211.517481][T18099] batman_adv: batadv0: Removing interface: batadv_slave_1
[  212.047463][T18113] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  212.054976][T18113] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  212.217725][T18122] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  212.225149][T18122] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  212.567036][T18140] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  212.574548][T18140] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  213.124757][T18153] 9pnet_fd: Insufficient options for proto=fd
[  213.207565][T18159] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  213.215117][T18159] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  213.417136][T18172] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  213.424644][T18172] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  213.503592][T18179] 9pnet_fd: Insufficient options for proto=fd
[  213.567543][T18184] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  213.575334][T18184] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  213.619961][T18192] __nla_validate_parse: 14 callbacks suppressed
[  213.620004][T18192] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5868'.
[  213.665108][   T29] kauditd_printk_skb: 72 callbacks suppressed
[  213.665124][   T29] audit: type=1326 audit(1746692590.652:17088): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18191 comm="syz.3.5868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61f7c4e969 code=0x7ffc0000
[  213.696333][   T29] audit: type=1326 audit(1746692590.692:17089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18191 comm="syz.3.5868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61f7c4e969 code=0x7ffc0000
[  213.720132][   T29] audit: type=1326 audit(1746692590.692:17090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18191 comm="syz.3.5868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61f7c4e969 code=0x7ffc0000
[  213.743895][   T29] audit: type=1326 audit(1746692590.692:17091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18191 comm="syz.3.5868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61f7c4e969 code=0x7ffc0000
[  213.767745][   T29] audit: type=1326 audit(1746692590.692:17092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18191 comm="syz.3.5868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61f7c4e969 code=0x7ffc0000
[  213.791953][   T29] audit: type=1326 audit(1746692590.692:17093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18191 comm="syz.3.5868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61f7c4e969 code=0x7ffc0000
[  213.821049][   T29] audit: type=1326 audit(1746692590.812:17094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18191 comm="syz.3.5868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61f7c4e969 code=0x7ffc0000
[  213.844838][   T29] audit: type=1326 audit(1746692590.812:17095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18191 comm="syz.3.5868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61f7c4e969 code=0x7ffc0000
[  213.868727][   T29] audit: type=1326 audit(1746692590.842:17096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18191 comm="syz.3.5868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f61f7c4e969 code=0x7ffc0000
[  213.892431][   T29] audit: type=1326 audit(1746692590.842:17097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18191 comm="syz.3.5868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f61f7c4e969 code=0x7ffc0000
[  213.942380][T18204] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5871'.
[  214.028305][T18196] chnl_net:caif_netlink_parms(): no params data found
[  214.064815][T18196] bridge0: port 1(bridge_slave_0) entered blocking state
[  214.072019][T18196] bridge0: port 1(bridge_slave_0) entered disabled state
[  214.079364][T18196] bridge_slave_0: entered allmulticast mode
[  214.085925][T18196] bridge_slave_0: entered promiscuous mode
[  214.092899][T18196] bridge0: port 2(bridge_slave_1) entered blocking state
[  214.100134][T18196] bridge0: port 2(bridge_slave_1) entered disabled state
[  214.107435][T18196] bridge_slave_1: entered allmulticast mode
[  214.113925][T18196] bridge_slave_1: entered promiscuous mode
[  214.125535][   T51] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  214.150459][T18196] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[  214.161549][T18196] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[  214.172128][T18215] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  214.179745][T18215] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  214.194677][   T51] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  214.207725][T18196] team0: Port device team_slave_0 added
[  214.214539][T18196] team0: Port device team_slave_1 added
[  214.229631][T18217] 9pnet_fd: Insufficient options for proto=fd
[  214.247663][   T51] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  214.273776][T18196] batman_adv: batadv0: Adding interface: batadv_slave_0
[  214.280857][T18196] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  214.306807][T18196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  214.331288][   T51] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  214.345111][T18225] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5877'.
[  214.354697][T18196] batman_adv: batadv0: Adding interface: batadv_slave_1
[  214.361818][T18196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  214.367128][T18227] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  214.387832][T18196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  214.405757][T18227] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  214.441867][T18196] hsr_slave_0: entered promiscuous mode
[  214.448394][T18196] hsr_slave_1: entered promiscuous mode
[  214.454686][T18196] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[  214.462837][T18196] Cannot create hsr debugfs directory
[  214.512488][T18235] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  214.520705][T18235] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  214.652381][   T51] bond0 (unregistering): Released all slaves
[  214.662419][   T51] bond1 (unregistering): Released all slaves
[  214.701821][   T51] tipc: Disabling bearer <udp:�>
[  214.706898][   T51] tipc: Left network mode
[  214.709877][T18245] 9pnet_fd: Insufficient options for proto=fd
[  214.743015][   T51] hsr_slave_0: left promiscuous mode
[  214.754864][   T51] hsr_slave_1: left promiscuous mode
[  214.766613][   T51] veth1_macvtap: left promiscuous mode
[  214.772227][   T51] veth0_macvtap: left promiscuous mode
[  214.778425][   T51] veth1_vlan: left promiscuous mode
[  214.783741][   T51] veth0_vlan: left promiscuous mode
[  215.181453][T18196] netdevsim netdevsim1 netdevsim0: renamed from eth0
[  215.190586][T18196] netdevsim netdevsim1 netdevsim1: renamed from eth1
[  215.199290][T18196] netdevsim netdevsim1 netdevsim2: renamed from eth2
[  215.208335][T18196] netdevsim netdevsim1 netdevsim3: renamed from eth3
[  215.248428][T18196] 8021q: adding VLAN 0 to HW filter on device bond0
[  215.262739][T18196] 8021q: adding VLAN 0 to HW filter on device team0
[  215.272651][  T147] bridge0: port 1(bridge_slave_0) entered blocking state
[  215.279764][  T147] bridge0: port 1(bridge_slave_0) entered forwarding state
[  215.290839][ T3333] bridge0: port 2(bridge_slave_1) entered blocking state
[  215.298015][ T3333] bridge0: port 2(bridge_slave_1) entered forwarding state
[  215.362357][T18196] 8021q: adding VLAN 0 to HW filter on device batadv0
[  215.430979][T18196] veth0_vlan: entered promiscuous mode
[  215.438977][T18196] veth1_vlan: entered promiscuous mode
[  215.454055][T18196] veth0_macvtap: entered promiscuous mode
[  215.461707][T18196] veth1_macvtap: entered promiscuous mode
[  215.473186][T18196] batman_adv: batadv0: Interface activated: batadv_slave_0
[  215.482252][T18196] batman_adv: batadv0: Interface activated: batadv_slave_1
[  215.494319][T18196] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[  215.503184][T18196] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[  215.512076][T18196] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[  215.520945][T18196] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[  215.527152][T18270] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  215.537203][T18270] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  215.617393][T18275] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  215.635078][T18275] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  215.684700][T18281] 9pnet_fd: Insufficient options for proto=fd
[  215.691106][T18283] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5895'.
[  215.770953][T18288] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5898'.
[  215.944098][T18304] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5906'.
[  215.953931][T18298] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  215.966818][T18298] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  216.091690][T18317] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5911'.
[  216.286764][T18320] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5912'.
[  216.817150][T18336] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  216.824867][T18336] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  216.894471][T18346] netlink: 20 bytes leftover after parsing attributes in process `syz.2.5923'.
[  216.975814][T18359] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5928'.
[  217.097300][T18367] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  217.105105][T18367] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  217.598130][T18394] bridge_slave_0: left allmulticast mode
[  217.603816][T18394] bridge_slave_0: left promiscuous mode
[  217.609556][T18394] bridge0: port 1(bridge_slave_0) entered disabled state
[  217.619154][T18394] bridge_slave_1: left allmulticast mode
[  217.624939][T18394] bridge_slave_1: left promiscuous mode
[  217.630655][T18394] bridge0: port 2(bridge_slave_1) entered disabled state
[  217.640489][T18394] bond0: (slave bond_slave_0): Releasing backup interface
[  217.650586][T18394] bond0: (slave bond_slave_1): Releasing backup interface
[  217.662716][T18394] team0: Port device team_slave_0 removed
[  217.672181][T18394] team0: Port device team_slave_1 removed
[  217.679373][T18394] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[  217.687120][T18394] batman_adv: batadv0: Removing interface: batadv_slave_0
[  217.695776][T18394] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[  217.703285][T18394] batman_adv: batadv0: Removing interface: batadv_slave_1
[  217.832593][T18398] hub 9-0:1.0: USB hub found
[  217.837965][T18396] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  217.838918][T18398] hub 9-0:1.0: 8 ports detected
[  217.845419][T18396] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  218.217602][T18427] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  218.225263][T18427] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  218.288965][T18435] hub 9-0:1.0: USB hub found
[  218.293741][T18435] hub 9-0:1.0: 8 ports detected
[  218.477881][T18456] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  218.485595][T18456] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  218.654415][T18470] __nla_validate_parse: 7 callbacks suppressed
[  218.654434][T18470] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5978'.
[  218.760793][T18477] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5981'.
[  218.837577][T18479] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  218.845446][T18479] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  218.899272][T18482] netlink: 20 bytes leftover after parsing attributes in process `syz.4.5983'.
[  218.985385][   T29] kauditd_printk_skb: 44 callbacks suppressed
[  218.985436][   T29] audit: type=1326 audit(1746692595.972:17142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18491 comm="syz.4.5988" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f46bfa2e969 code=0x0
[  219.260931][T18502] netlink: 132 bytes leftover after parsing attributes in process `syz.3.5992'.
[  219.527096][T18506] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  219.534587][T18506] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  219.617923][T18510] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5995'.
[  219.637702][T18508] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  219.645226][T18508] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  220.070924][T18530] hub 9-0:1.0: USB hub found
[  220.075680][T18530] hub 9-0:1.0: 8 ports detected
[  220.112954][T18534] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6006'.
[  220.127041][T18532] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  220.135030][T18532] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  220.197722][T18541] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  220.205243][T18541] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  220.324335][T18556] netlink: 132 bytes leftover after parsing attributes in process `syz.0.6016'.
[  220.390653][T18562] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6019'.
[  220.546930][T18576] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  220.555860][T18576] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  220.722393][T18596] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6035'.
[  221.047973][T18614] 9pnet_fd: Insufficient options for proto=fd
[  221.070380][   T29] audit: type=1326 audit(1746692598.062:17143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18615 comm="syz.4.6044" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f46bfa2e969 code=0x0
[  221.188895][T18625] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6048'.
[  221.341269][T18639] 9pnet_fd: Insufficient options for proto=fd
[  221.705440][T18663] 9pnet_fd: Insufficient options for proto=fd
[  221.753145][   T29] audit: type=1326 audit(1746692598.742:17144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18668 comm="syz.3.6068" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f61f7c4e969 code=0x0
[  223.511168][   T29] audit: type=1326 audit(1746692600.502:17145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18731 comm="syz.1.6094" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f87b534e969 code=0x0
[  223.759984][ T3333] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  223.772872][T18744] chnl_net:caif_netlink_parms(): no params data found
[  223.800040][ T3333] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  223.838919][T18744] bridge0: port 1(bridge_slave_0) entered blocking state
[  223.846162][T18744] bridge0: port 1(bridge_slave_0) entered disabled state
[  223.854433][T18744] bridge_slave_0: entered allmulticast mode
[  223.861496][T18744] bridge_slave_0: entered promiscuous mode
[  223.868394][T18761] __nla_validate_parse: 8 callbacks suppressed
[  223.868409][T18761] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6101'.
[  223.883653][T18744] bridge0: port 2(bridge_slave_1) entered blocking state
[  223.890855][T18744] bridge0: port 2(bridge_slave_1) entered disabled state
[  223.898527][T18744] bridge_slave_1: entered allmulticast mode
[  223.905561][T18744] bridge_slave_1: entered promiscuous mode
[  223.913305][ T3333] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  223.940140][T18744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[  223.950895][T18744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[  223.960141][T18765] netlink: 132 bytes leftover after parsing attributes in process `syz.4.6103'.
[  223.997883][ T3333] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  224.012622][T18744] team0: Port device team_slave_0 added
[  224.019572][T18744] team0: Port device team_slave_1 added
[  224.036608][T18744] batman_adv: batadv0: Adding interface: batadv_slave_0
[  224.043645][T18744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  224.069818][T18744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  224.081324][T18744] batman_adv: batadv0: Adding interface: batadv_slave_1
[  224.088346][T18744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  224.114346][T18744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  224.146060][T18744] hsr_slave_0: entered promiscuous mode
[  224.152310][T18744] hsr_slave_1: entered promiscuous mode
[  224.203784][T18769] hub 9-0:1.0: USB hub found
[  224.209659][T18769] hub 9-0:1.0: 8 ports detected
[  224.248824][ T3333] bond0 (unregistering): Released all slaves
[  224.257076][T18771] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6105'.
[  224.301762][ T3333] tipc: Disabling bearer <udp:�>
[  224.306796][ T3333] tipc: Left network mode
[  224.412052][ T3333] hsr_slave_0: left promiscuous mode
[  224.423633][ T3333] hsr_slave_1: left promiscuous mode
[  224.438128][ T3333] veth1_macvtap: left promiscuous mode
[  224.445446][ T3333] veth0_macvtap: left promiscuous mode
[  224.461182][ T3333] veth1_vlan: left promiscuous mode
[  224.470805][ T3333] veth0_vlan: left promiscuous mode
[  224.651968][   T29] audit: type=1326 audit(1746692601.642:17146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18790 comm="syz.1.6114" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f87b534e969 code=0x0
[  224.752226][T18744] netdevsim netdevsim3 netdevsim0: renamed from eth0
[  224.761071][T18744] netdevsim netdevsim3 netdevsim1: renamed from eth1
[  224.769917][T18744] netdevsim netdevsim3 netdevsim2: renamed from eth2
[  224.778931][T18744] netdevsim netdevsim3 netdevsim3: renamed from eth3
[  224.833886][T18744] 8021q: adding VLAN 0 to HW filter on device bond0
[  224.846521][T18744] 8021q: adding VLAN 0 to HW filter on device team0
[  224.859854][   T51] bridge0: port 1(bridge_slave_0) entered blocking state
[  224.867061][   T51] bridge0: port 1(bridge_slave_0) entered forwarding state
[  224.879680][   T29] audit: type=1326 audit(1746692601.872:17147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18793 comm="syz.4.6115" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f46bfa2e969 code=0x0
[  224.887912][   T51] bridge0: port 2(bridge_slave_1) entered blocking state
[  224.910052][   T51] bridge0: port 2(bridge_slave_1) entered forwarding state
[  224.938403][   T29] audit: type=1326 audit(1746692601.932:17148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18797 comm="syz.0.6117" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2828dbe969 code=0x0
[  224.981631][T18744] 8021q: adding VLAN 0 to HW filter on device batadv0
[  225.051050][T18744] veth0_vlan: entered promiscuous mode
[  225.059255][T18744] veth1_vlan: entered promiscuous mode
[  225.076034][T18744] veth0_macvtap: entered promiscuous mode
[  225.084415][T18744] veth1_macvtap: entered promiscuous mode
[  225.095225][T18744] batman_adv: batadv0: Interface activated: batadv_slave_0
[  225.107127][T18744] batman_adv: batadv0: Interface activated: batadv_slave_1
[  225.116868][T18744] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[  225.125751][T18744] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[  225.134825][T18744] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[  225.143782][T18744] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[  225.780789][T18825] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6121'.
[  225.899521][T18828] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6122'.
[  225.908637][T18828] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6122'.
[  225.917651][T18828] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6122'.
[  226.437426][   T29] audit: type=1326 audit(1746692603.432:17149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18845 comm="syz.1.6130" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f87b534e969 code=0x0
[  226.821116][T18858] 9pnet_fd: Insufficient options for proto=fd
[  227.154241][T18873] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6142'.
[  227.232787][T18878] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6144'.
[  227.241921][T18878] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6144'.
[  227.254821][T18876] bridge_slave_0: left allmulticast mode
[  227.260624][T18876] bridge_slave_0: left promiscuous mode
[  227.266620][T18876] bridge0: port 1(bridge_slave_0) entered disabled state
[  227.285079][T18876] bridge_slave_1: left allmulticast mode
[  227.290851][T18876] bridge_slave_1: left promiscuous mode
[  227.296765][T18876] bridge0: port 2(bridge_slave_1) entered disabled state
[  227.307908][T18876] bond0: (slave bond_slave_0): Releasing backup interface
[  227.323328][T18876] bond0: (slave bond_slave_1): Releasing backup interface
[  227.337161][T18876] team0: Port device team_slave_0 removed
[  227.346026][T18876] team0: Port device team_slave_1 removed
[  227.353346][T18876] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[  227.360994][T18876] batman_adv: batadv0: Removing interface: batadv_slave_0
[  227.370189][T18876] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[  227.377885][T18876] batman_adv: batadv0: Removing interface: batadv_slave_1
[  227.500400][T18896] 9pnet_fd: Insufficient options for proto=fd
[  227.984668][   T29] audit: type=1326 audit(1746692604.972:17150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18905 comm="syz.0.6156" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2828dbe969 code=0x0
[  228.167883][T18922] 9pnet_fd: Insufficient options for proto=fd
[  228.377451][T18931] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  228.385163][T18931] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  228.568476][   T29] audit: type=1326 audit(1746692605.562:17151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18939 comm="syz.2.6171" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f1ec5d8e969 code=0x0
[  229.285940][T18961] 9pnet_fd: Insufficient options for proto=fd
[  229.325978][T18965] __nla_validate_parse: 8 callbacks suppressed
[  229.326052][T18965] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6181'.
[  229.719242][T18992] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6193'.
[  229.769889][   T29] audit: type=1326 audit(1746692606.762:17152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18997 comm="syz.0.6196" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2828dbe969 code=0x0
[  229.771358][T19000] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6197'.
[  229.802115][T19000] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6197'.
[  229.811196][T19000] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6197'.
[  230.280394][T19017] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6204'.
[  230.347863][T19025] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6208'.
[  230.415829][T19029] SELinux: failed to load policy
[  230.525919][   T29] audit: type=1326 audit(1746692607.512:17153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19035 comm="syz.1.6213" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x0
[  230.637032][T19045] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6216'.
[  230.647327][   T29] audit: type=1326 audit(1746692607.642:17154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19043 comm="syz.4.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46bfa2e969 code=0x7ffc0000
[  230.677114][   T29] audit: type=1326 audit(1746692607.642:17155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19043 comm="syz.4.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f46bfa2e969 code=0x7ffc0000
[  230.700742][   T29] audit: type=1326 audit(1746692607.642:17156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19043 comm="syz.4.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46bfa2e969 code=0x7ffc0000
[  230.724352][   T29] audit: type=1326 audit(1746692607.642:17157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19043 comm="syz.4.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f46bfa2e969 code=0x7ffc0000
[  230.748730][   T29] audit: type=1326 audit(1746692607.642:17158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19043 comm="syz.4.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46bfa2e969 code=0x7ffc0000
[  230.772552][   T29] audit: type=1326 audit(1746692607.642:17159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19043 comm="syz.4.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f46bfa2e969 code=0x7ffc0000
[  230.796345][   T29] audit: type=1326 audit(1746692607.642:17160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19043 comm="syz.4.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f46bfa2e969 code=0x7ffc0000
[  230.820271][   T29] audit: type=1326 audit(1746692607.642:17161): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19043 comm="syz.4.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f46bfa2e969 code=0x7ffc0000
[  231.047045][T19054] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  231.054597][T19054] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  231.357996][T19066] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  231.365497][T19066] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  231.506143][T19073] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6227'.
[  231.515252][T19073] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6227'.
[  231.768349][T19081] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  231.775886][T19081] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  231.833868][T19090] 9pnet: Could not find request transport: fd0xffffffffffffffff
[  231.895822][T19095] SELinux: failed to load policy
[  231.942398][T19099] netlink: 'syz.0.6238': attribute type 3 has an invalid length.
[  231.951157][T19097] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  231.958744][T19097] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  232.078114][T19114] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  232.085762][T19114] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  232.162717][T19119] 9pnet: Could not find request transport: fd0xffffffffffffffff
[  232.242184][T19124] SELinux: failed to load policy
[  232.260222][T19130] netlink: 'syz.4.6251': attribute type 3 has an invalid length.
[  232.286966][T19132] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  232.294496][T19132] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  232.357645][T19138] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  232.365165][T19138] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  232.404643][T19144] 9pnet_fd: Insufficient options for proto=fd
[  232.508036][T19157] netlink: 'syz.1.6263': attribute type 3 has an invalid length.
[  232.826787][T19172] 9pnet_fd: Insufficient options for proto=fd
[  233.065928][T19181] chnl_net:caif_netlink_parms(): no params data found
[  233.093523][  T147] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  233.117114][T19181] bridge0: port 1(bridge_slave_0) entered blocking state
[  233.124267][T19181] bridge0: port 1(bridge_slave_0) entered disabled state
[  233.131522][T19181] bridge_slave_0: entered allmulticast mode
[  233.138090][T19181] bridge_slave_0: entered promiscuous mode
[  233.147138][  T147] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  233.158389][T19181] bridge0: port 2(bridge_slave_1) entered blocking state
[  233.165606][T19181] bridge0: port 2(bridge_slave_1) entered disabled state
[  233.172978][T19181] bridge_slave_1: entered allmulticast mode
[  233.179551][T19181] bridge_slave_1: entered promiscuous mode
[  233.198474][  T147] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  233.212776][T19181] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[  233.223752][T19181] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[  233.247163][T19181] team0: Port device team_slave_0 added
[  233.254341][T19181] team0: Port device team_slave_1 added
[  233.278698][T19197] SELinux: failed to load policy
[  233.291215][  T147] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  233.309095][T19181] batman_adv: batadv0: Adding interface: batadv_slave_0
[  233.316143][T19181] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  233.342232][T19181] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  233.354037][T19181] batman_adv: batadv0: Adding interface: batadv_slave_1
[  233.361092][T19181] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  233.387220][T19181] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  233.428012][T19181] hsr_slave_0: entered promiscuous mode
[  233.434276][T19181] hsr_slave_1: entered promiscuous mode
[  233.440328][T19181] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[  233.448056][T19181] Cannot create hsr debugfs directory
[  233.521375][T19210] 9pnet_fd: Insufficient options for proto=fd
[  233.598608][  T147] bond0 (unregistering): Released all slaves
[  233.610172][T19212] netlink: 'syz.3.6282': attribute type 3 has an invalid length.
[  233.649488][  T147] tipc: Disabling bearer <udp:�>
[  233.654571][  T147] tipc: Left network mode
[  233.700272][T19227] SELinux: failed to load policy
[  233.707891][  T147] hsr_slave_0: left promiscuous mode
[  233.715296][  T147] hsr_slave_1: left promiscuous mode
[  233.724850][  T147] veth1_macvtap: left promiscuous mode
[  233.730604][  T147] veth0_macvtap: left promiscuous mode
[  233.736183][  T147] veth1_vlan: left promiscuous mode
[  233.741596][  T147] veth0_vlan: left promiscuous mode
[  233.756310][T19236] 9pnet_fd: Insufficient options for proto=fd
[  233.855179][T19244] netlink: 'syz.3.6296': attribute type 3 has an invalid length.
[  233.955087][T19252] SELinux: failed to load policy
[  233.982156][T19260] 9pnet_fd: Insufficient options for proto=fd
[  234.030370][T19269] netlink: 'syz.1.6308': attribute type 3 has an invalid length.
[  234.175905][T19286] 9pnet_fd: Insufficient options for proto=fd
[  234.183381][T19181] netdevsim netdevsim0 netdevsim0: renamed from eth0
[  234.192780][T19181] netdevsim netdevsim0 netdevsim1: renamed from eth1
[  234.194839][T19284] SELinux: failed to load policy
[  234.209445][T19181] netdevsim netdevsim0 netdevsim2: renamed from eth2
[  234.228663][T19181] netdevsim netdevsim0 netdevsim3: renamed from eth3
[  234.266251][T19292] netlink: 'syz.3.6319': attribute type 3 has an invalid length.
[  234.295404][T19181] 8021q: adding VLAN 0 to HW filter on device bond0
[  234.320012][T19181] 8021q: adding VLAN 0 to HW filter on device team0
[  234.330729][ T3333] bridge0: port 1(bridge_slave_0) entered blocking state
[  234.337865][ T3333] bridge0: port 1(bridge_slave_0) entered forwarding state
[  234.353987][ T3333] bridge0: port 2(bridge_slave_1) entered blocking state
[  234.361204][ T3333] bridge0: port 2(bridge_slave_1) entered forwarding state
[  234.457490][T19313] __nla_validate_parse: 18 callbacks suppressed
[  234.457508][T19313] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6328'.
[  234.484259][T19311] SELinux: failed to load policy
[  234.486277][T19181] 8021q: adding VLAN 0 to HW filter on device batadv0
[  234.575360][T19326] netlink: 'syz.3.6331': attribute type 3 has an invalid length.
[  234.588066][T19327] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6333'.
[  234.630246][T19181] veth0_vlan: entered promiscuous mode
[  234.649053][T19181] veth1_vlan: entered promiscuous mode
[  234.667771][T19181] veth0_macvtap: entered promiscuous mode
[  234.675392][T19181] veth1_macvtap: entered promiscuous mode
[  234.687927][T19181] batman_adv: batadv0: Interface activated: batadv_slave_0
[  234.704288][T19181] batman_adv: batadv0: Interface activated: batadv_slave_1
[  234.715624][T19181] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[  234.724534][T19181] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[  234.733457][T19181] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[  234.742242][T19181] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[  234.751377][T19342] SELinux: failed to load policy
[  234.787579][T19345] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  234.795914][T19345] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  234.833788][T19354] hub 9-0:1.0: USB hub found
[  234.838883][T19354] hub 9-0:1.0: 8 ports detected
[  234.867928][T19356] netlink: 'syz.3.6345': attribute type 3 has an invalid length.
[  234.877536][   T29] kauditd_printk_skb: 37 callbacks suppressed
[  234.877549][   T29] audit: type=1326 audit(1746692611.872:17199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19351 comm="syz.0.6274" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x0
[  235.024294][   T29] audit: type=1326 audit(1746692612.012:17200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19366 comm="syz.3.6351" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f36aeeae969 code=0x0
[  235.120297][T19373] SELinux: failed to load policy
[  235.170923][T19387] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6353'.
[  235.210246][  T147] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  235.255058][  T147] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  235.269386][T19374] chnl_net:caif_netlink_parms(): no params data found
[  235.274115][T19392] hub 9-0:1.0: USB hub found
[  235.281123][T19392] hub 9-0:1.0: 8 ports detected
[  235.309510][  T147] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  235.336993][T19374] bridge0: port 1(bridge_slave_0) entered blocking state
[  235.344183][T19374] bridge0: port 1(bridge_slave_0) entered disabled state
[  235.351563][T19374] bridge_slave_0: entered allmulticast mode
[  235.358390][T19374] bridge_slave_0: entered promiscuous mode
[  235.365378][T19374] bridge0: port 2(bridge_slave_1) entered blocking state
[  235.372602][T19374] bridge0: port 2(bridge_slave_1) entered disabled state
[  235.381038][T19374] bridge_slave_1: entered allmulticast mode
[  235.388041][T19374] bridge_slave_1: entered promiscuous mode
[  235.395584][  T147] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  235.420951][T19374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[  235.431867][T19374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[  235.453976][T19374] team0: Port device team_slave_0 added
[  235.461108][T19374] team0: Port device team_slave_1 added
[  235.479736][T19374] batman_adv: batadv0: Adding interface: batadv_slave_0
[  235.486820][T19374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  235.512870][T19374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[  235.524638][T19374] batman_adv: batadv0: Adding interface: batadv_slave_1
[  235.531731][T19374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[  235.557776][T19374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[  235.598186][T19374] hsr_slave_0: entered promiscuous mode
[  235.604354][T19374] hsr_slave_1: entered promiscuous mode
[  235.610220][T19374] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[  235.617821][T19374] Cannot create hsr debugfs directory
[  235.623433][T19401] netlink: 'syz.2.6357': attribute type 3 has an invalid length.
[  235.738644][T19411] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  235.739122][  T147] bond0 (unregistering): Released all slaves
[  235.746213][T19411] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  235.809981][  T147] tipc: Disabling bearer <udp:�>
[  235.815075][  T147] tipc: Left network mode
[  235.828514][  T147] hsr_slave_0: left promiscuous mode
[  235.841303][  T147] hsr_slave_1: left promiscuous mode
[  235.847759][T19418] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6363'.
[  235.856834][T19418] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6363'.
[  235.865970][T19418] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6363'.
[  235.875461][  T147] veth1_macvtap: left promiscuous mode
[  235.881204][  T147] veth0_macvtap: left promiscuous mode
[  235.888098][  T147] veth1_vlan: left promiscuous mode
[  235.893469][  T147] veth0_vlan: left promiscuous mode
[  236.187289][T19440] SELinux: failed to load policy
[  236.197367][T19443] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  236.204860][T19443] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  236.213396][T19446] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6375'.
[  236.291637][T19450] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6377'.
[  236.302050][   T29] audit: type=1326 audit(1746692613.292:17201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19449 comm="syz.1.6377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  236.325854][   T29] audit: type=1326 audit(1746692613.292:17202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19449 comm="syz.1.6377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  236.349611][   T29] audit: type=1326 audit(1746692613.292:17203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19449 comm="syz.1.6377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  236.373213][   T29] audit: type=1326 audit(1746692613.292:17204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19449 comm="syz.1.6377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  236.396834][   T29] audit: type=1326 audit(1746692613.292:17205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19449 comm="syz.1.6377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  236.420342][   T29] audit: type=1326 audit(1746692613.292:17206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19449 comm="syz.1.6377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  236.444020][   T29] audit: type=1326 audit(1746692613.292:17207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19449 comm="syz.1.6377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  236.468003][   T29] audit: type=1326 audit(1746692613.292:17208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19449 comm="syz.1.6377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  236.533463][T19374] netdevsim netdevsim4 netdevsim0: renamed from eth0
[  236.542738][T19374] netdevsim netdevsim4 netdevsim1: renamed from eth1
[  236.554154][T19374] netdevsim netdevsim4 netdevsim2: renamed from eth2
[  236.567048][T19374] netdevsim netdevsim4 netdevsim3: renamed from eth3
[  236.584460][T19456] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6379'.
[  236.610422][T19374] 8021q: adding VLAN 0 to HW filter on device bond0
[  236.622874][T19374] 8021q: adding VLAN 0 to HW filter on device team0
[  236.632423][ T4117] bridge0: port 1(bridge_slave_0) entered blocking state
[  236.639556][ T4117] bridge0: port 1(bridge_slave_0) entered forwarding state
[  236.652007][   T51] bridge0: port 2(bridge_slave_1) entered blocking state
[  236.659133][   T51] bridge0: port 2(bridge_slave_1) entered forwarding state
[  236.768265][T19374] 8021q: adding VLAN 0 to HW filter on device batadv0
[  236.881938][T19374] veth0_vlan: entered promiscuous mode
[  236.889873][T19374] veth1_vlan: entered promiscuous mode
[  236.905073][T19374] veth0_macvtap: entered promiscuous mode
[  236.913453][T19374] veth1_macvtap: entered promiscuous mode
[  236.926223][T19374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[  236.936945][T19374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  236.948771][T19374] batman_adv: batadv0: Interface activated: batadv_slave_0
[  236.960480][T19374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[  236.971091][T19374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[  236.981754][T19374] batman_adv: batadv0: Interface activated: batadv_slave_1
[  236.994082][T19374] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[  236.998568][T19483] SELinux: failed to load policy
[  237.002974][T19374] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[  237.016668][T19374] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[  237.025685][T19374] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[  237.067750][T19485] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  237.076087][T19485] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  237.271550][T19507] SELinux: failed to load policy
[  237.327206][T19509] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  237.334874][T19509] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  237.338207][T19511] netlink: 132 bytes leftover after parsing attributes in process `syz.4.6396'.
[  237.460860][T19516] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  237.470173][T19516] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  237.631253][T19535] SELinux: failed to load policy
[  237.677752][T19537] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  237.685263][T19537] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  237.928284][T19552] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  237.936430][T19552] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  238.384805][T19597] hub 9-0:1.0: USB hub found
[  238.407816][T19597] hub 9-0:1.0: 8 ports detected
[  238.724654][T19624] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  238.725906][T19617] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  238.732037][T19624] IPv6: NLM_F_CREATE should be set when creating new route
[  238.741865][T19617] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  239.098726][T19662] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  239.107140][T19662] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  239.387175][T19689] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  239.404643][T19689] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  239.493592][T19694] __nla_validate_parse: 4 callbacks suppressed
[  239.493607][T19694] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6479'.
[  239.509138][T19694] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6479'.
[  239.518317][T19694] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6479'.
[  239.631462][T19710] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6486'.
[  239.681763][T19712] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6487'.
[  239.728500][T19714] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6488'.
[  239.737735][T19714] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  239.744976][T19714] IPv6: NLM_F_CREATE should be set when creating new route
[  239.827156][T19721] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  239.834690][T19721] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  239.844896][T19725] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6493'.
[  239.940786][T19737] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6498'.
[  239.949832][T19739] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6499'.
[  239.958026][   T29] kauditd_printk_skb: 107 callbacks suppressed
[  239.958045][   T29] audit: type=1326 audit(1746692616.942:17316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19738 comm="syz.0.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  239.988946][   T29] audit: type=1326 audit(1746692616.942:17317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19738 comm="syz.0.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  240.012594][   T29] audit: type=1326 audit(1746692616.942:17318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19738 comm="syz.0.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  240.036259][   T29] audit: type=1326 audit(1746692616.942:17319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19738 comm="syz.0.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  240.059865][   T29] audit: type=1326 audit(1746692616.942:17320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19738 comm="syz.0.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  240.083501][   T29] audit: type=1326 audit(1746692616.942:17321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19738 comm="syz.0.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  240.107131][   T29] audit: type=1326 audit(1746692616.942:17322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19738 comm="syz.0.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  240.130755][   T29] audit: type=1326 audit(1746692616.942:17323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19738 comm="syz.0.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  240.154437][   T29] audit: type=1326 audit(1746692616.942:17324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19738 comm="syz.0.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  240.178089][   T29] audit: type=1326 audit(1746692616.942:17325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19738 comm="syz.0.6499" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  240.222070][T19742] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6500'.
[  240.231765][T19742] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  240.408359][T19752] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  240.415837][T19752] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  240.543439][T19762] SELinux: failed to load policy
[  240.587951][T19769] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  240.667409][T19773] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  240.675212][T19773] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  240.760976][T19787] bridge_slave_0: left allmulticast mode
[  240.766710][T19787] bridge_slave_0: left promiscuous mode
[  240.772557][T19787] bridge0: port 1(bridge_slave_0) entered disabled state
[  240.792258][T19787] bridge_slave_1: left allmulticast mode
[  240.798239][T19787] bridge_slave_1: left promiscuous mode
[  240.803979][T19787] bridge0: port 2(bridge_slave_1) entered disabled state
[  240.813786][T19787] bond0: (slave bond_slave_0): Releasing backup interface
[  240.825656][T19787] bond0: (slave bond_slave_1): Releasing backup interface
[  240.840061][T19787] team0: Port device team_slave_0 removed
[  240.849998][T19787] team0: Port device team_slave_1 removed
[  240.858386][T19787] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[  240.865930][T19787] batman_adv: batadv0: Removing interface: batadv_slave_0
[  240.876396][T19795] SELinux: failed to load policy
[  240.902828][T19787] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[  240.910339][T19787] batman_adv: batadv0: Removing interface: batadv_slave_1
[  240.980755][T19801] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  240.988145][T19801] IPv6: NLM_F_CREATE should be set when creating new route
[  241.108076][T19813] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  241.115615][T19813] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  241.178507][T19821] SELinux: failed to load policy
[  241.466098][T19835] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  241.473487][T19835] IPv6: NLM_F_CREATE should be set when creating new route
[  241.537153][T19841] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  241.544633][T19841] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  241.553189][T19844] SELinux: failed to load policy
[  241.752891][T19866] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  241.847002][T19870] SELinux: failed to load policy
[  241.907480][T19874] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  241.918497][T19874] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  242.021032][T19889] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  242.276200][T19899] SELinux: failed to load policy
[  242.738454][T19923] SELinux: failed to load policy
[  242.885797][T19941] hub 9-0:1.0: USB hub found
[  242.890804][T19941] hub 9-0:1.0: 8 ports detected
[  243.013764][T19949] SELinux: failed to load policy
[  243.618922][T19971] hub 9-0:1.0: USB hub found
[  243.623726][T19971] hub 9-0:1.0: 8 ports detected
[  243.693116][T19978] SELinux: failed to load policy
[  243.977649][T19996] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  243.985346][T19996] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  244.487019][T20021] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  244.494567][T20021] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  244.566304][T20026] __nla_validate_parse: 34 callbacks suppressed
[  244.566324][T20026] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6630'.
[  244.888892][T20051] SELinux: failed to load policy
[  244.912598][T20055] netlink: 12 bytes leftover after parsing attributes in process `syz.2.6643'.
[  244.940603][T20058] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6645'.
[  244.949758][T20059] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE
[  245.072793][T20075] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6653'.
[  245.135219][T20079] SELinux: failed to load policy
[  245.172637][T20080] bridge_slave_0: left allmulticast mode
[  245.178407][T20080] bridge_slave_0: left promiscuous mode
[  245.184092][T20080] bridge0: port 1(bridge_slave_0) entered disabled state
[  245.194005][T20080] bridge_slave_1: left allmulticast mode
[  245.199819][T20080] bridge_slave_1: left promiscuous mode
[  245.205540][T20080] bridge0: port 2(bridge_slave_1) entered disabled state
[  245.218358][T20080] bond0: (slave bond_slave_0): Releasing backup interface
[  245.230892][T20080] bond0: (slave bond_slave_1): Releasing backup interface
[  245.243892][T20080] team0: Port device team_slave_0 removed
[  245.254866][T20080] team0: Port device team_slave_1 removed
[  245.262522][T20080] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[  245.270426][T20080] batman_adv: batadv0: Removing interface: batadv_slave_0
[  245.283629][T20080] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[  245.291182][T20080] batman_adv: batadv0: Removing interface: batadv_slave_1
[  245.416589][   T29] kauditd_printk_skb: 220 callbacks suppressed
[  245.416623][   T29] audit: type=1326 audit(1746692622.402:17546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20083 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  245.446959][   T29] audit: type=1326 audit(1746692622.402:17547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20083 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  245.470755][   T29] audit: type=1326 audit(1746692622.402:17548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20083 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  245.494395][   T29] audit: type=1326 audit(1746692622.402:17549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20083 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  245.518888][   T29] audit: type=1326 audit(1746692622.402:17550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20083 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  245.542502][   T29] audit: type=1326 audit(1746692622.402:17551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20083 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  245.566253][   T29] audit: type=1326 audit(1746692622.402:17552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20083 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  245.590241][   T29] audit: type=1326 audit(1746692622.402:17553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20083 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  245.613864][   T29] audit: type=1326 audit(1746692622.402:17554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20083 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  245.637469][   T29] audit: type=1326 audit(1746692622.402:17555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20083 comm="syz.2.6656" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  245.708673][T20090] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6658'.
[  245.747853][T20093] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6660'.
[  245.925253][T20112] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6670'.
[  245.969825][T20117] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6672'.
[  246.010415][T20119] netlink: 20 bytes leftover after parsing attributes in process `syz.1.6673'.
[  246.331714][T20144] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6684'.
[  246.567164][T20152] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  246.574891][T20152] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  246.591093][T20154] SELinux: failed to load policy
[  246.839557][T20181] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  246.848279][T20181] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  246.876012][T20183] SELinux: failed to load policy
[  246.911463][T20191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=20191 comm=syz.1.6707
[  247.052934][T20213] SELinux: failed to load policy
[  247.117348][T20219] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  247.124885][T20219] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  247.162783][T20221] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=20221 comm=syz.1.6720
[  247.795579][T20230] hub 9-0:1.0: USB hub found
[  247.800412][T20230] hub 9-0:1.0: 8 ports detected
[  247.890986][T20240] SELinux: failed to load policy
[  248.236538][T20280] SELinux: failed to load policy
[  248.757614][T20316] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  248.765079][T20316] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  248.837337][T20319] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  248.844913][T20319] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  249.157030][T20349] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  249.164551][T20349] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  249.656354][T20362] __nla_validate_parse: 13 callbacks suppressed
[  249.656374][T20362] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6783'.
[  249.805894][T20370] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6786'.
[  249.927334][T20378] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  249.934816][T20378] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  250.056128][T20382] SELinux: failed to load policy
[  250.089279][T20386] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6793'.
[  250.256392][T20392] SELinux: failed to load policy
[  250.281630][T20394] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6796'.
[  250.328170][T20397] netlink: 12 bytes leftover after parsing attributes in process `syz.4.6797'.
[  250.433279][   T29] kauditd_printk_skb: 319 callbacks suppressed
[  250.433294][   T29] audit: type=1326 audit(1746692627.422:17875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20402 comm="syz.4.6799" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fa2f9bee969 code=0x0
[  250.547797][   T29] audit: type=1326 audit(1746692627.542:17876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20407 comm="syz.0.6801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  250.573527][   T29] audit: type=1326 audit(1746692627.542:17877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20407 comm="syz.0.6801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  250.597315][   T29] audit: type=1326 audit(1746692627.542:17878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20407 comm="syz.0.6801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  250.620968][   T29] audit: type=1326 audit(1746692627.542:17879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20407 comm="syz.0.6801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  250.644816][   T29] audit: type=1326 audit(1746692627.542:17880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20407 comm="syz.0.6801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  250.668428][   T29] audit: type=1326 audit(1746692627.542:17881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20407 comm="syz.0.6801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  250.692108][   T29] audit: type=1326 audit(1746692627.542:17882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20407 comm="syz.0.6801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  250.715826][   T29] audit: type=1326 audit(1746692627.542:17883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20407 comm="syz.0.6801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  250.739539][   T29] audit: type=1326 audit(1746692627.542:17884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20407 comm="syz.0.6801" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  250.965764][T20417] SELinux: failed to load policy
[  251.138218][T20427] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  251.145807][T20427] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  251.267632][T20435] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  251.275284][T20435] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  251.293464][T20437] SELinux: failed to load policy
[  251.337793][T20445] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6818'.
[  251.348974][T20443] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6817'.
[  251.455695][T20460] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6825'.
[  251.464841][T20460] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6825'.
[  251.473922][T20460] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6825'.
[  252.329614][T20484] ip6gretap0: entered promiscuous mode
[  253.134991][T20515] 9pnet_fd: Insufficient options for proto=fd
[  254.940978][T20597] __nla_validate_parse: 20 callbacks suppressed
[  254.941001][T20597] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6879'.
[  254.960301][T20599] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6880'.
[  255.084248][T20607] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6884'.
[  255.439640][T20620] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6889'.
[  255.448766][T20620] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6889'.
[  255.457863][T20620] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6889'.
[  255.691769][T20625] SELinux: failed to load policy
[  255.724543][T20627] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6892'.
[  256.014026][T20635] SELinux: failed to load policy
[  256.087932][T20643] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6899'.
[  256.106714][T20641] SELinux: failed to load policy
[  256.333797][T20652] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6903'.
[  256.343115][T20653] netlink: 20 bytes leftover after parsing attributes in process `syz.4.6902'.
[  256.407210][T20655] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[  256.414787][T20655] vhci_hcd: default hub control req: 6011 v8001 i0001 l0
[  256.988030][   T29] kauditd_printk_skb: 237 callbacks suppressed
[  256.988051][   T29] audit: type=1326 audit(1746692633.972:18122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20668 comm="syz.1.6910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  257.018152][   T29] audit: type=1326 audit(1746692633.972:18123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20668 comm="syz.1.6910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  257.041873][   T29] audit: type=1326 audit(1746692633.972:18124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20668 comm="syz.1.6910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  257.065636][   T29] audit: type=1326 audit(1746692633.972:18125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20668 comm="syz.1.6910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  257.089472][   T29] audit: type=1326 audit(1746692633.972:18126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20668 comm="syz.1.6910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  257.113196][   T29] audit: type=1326 audit(1746692633.972:18127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20668 comm="syz.1.6910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  257.136877][   T29] audit: type=1326 audit(1746692633.972:18128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20668 comm="syz.1.6910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  257.160657][   T29] audit: type=1326 audit(1746692633.972:18129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20668 comm="syz.1.6910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  257.184329][   T29] audit: type=1326 audit(1746692633.972:18130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20668 comm="syz.1.6910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  257.208291][   T29] audit: type=1326 audit(1746692633.972:18131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20668 comm="syz.1.6910" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  257.371400][T20696] SELinux: failed to load policy
[  258.260462][T20724] hub 9-0:1.0: USB hub found
[  258.265367][T20724] hub 9-0:1.0: 8 ports detected
[  258.936421][T20748] validate_nla: 1 callbacks suppressed
[  258.942117][T20748] netlink: 'syz.2.6943': attribute type 6 has an invalid length.
[  259.867790][T20791] FAULT_INJECTION: forcing a failure.
[  259.867790][T20791] name failslab, interval 1, probability 0, space 0, times 0
[  259.880683][T20791] CPU: 1 UID: 0 PID: 20791 Comm: syz.2.6960 Not tainted 6.15.0-rc5-syzkaller-00043-gd76bb1ebb558 #0 PREEMPT(voluntary) 
[  259.880711][T20791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025
[  259.880723][T20791] Call Trace:
[  259.880730][T20791]  <TASK>
[  259.880737][T20791]  __dump_stack+0x1d/0x30
[  259.880829][T20791]  dump_stack_lvl+0xe8/0x140
[  259.880847][T20791]  dump_stack+0x15/0x1b
[  259.880867][T20791]  should_fail_ex+0x265/0x280
[  259.880908][T20791]  should_failslab+0x8c/0xb0
[  259.881006][T20791]  __kmalloc_noprof+0xa5/0x3e0
[  259.881029][T20791]  ? bpf_test_init+0xa9/0x160
[  259.881057][T20791]  bpf_test_init+0xa9/0x160
[  259.881084][T20791]  bpf_prog_test_run_nf+0x186/0x560
[  259.881120][T20791]  ? __rcu_read_unlock+0x4f/0x70
[  259.881152][T20791]  ? __pfx_bpf_prog_test_run_nf+0x10/0x10
[  259.881214][T20791]  bpf_prog_test_run+0x207/0x390
[  259.881245][T20791]  __sys_bpf+0x3dc/0x790
[  259.881283][T20791]  __x64_sys_bpf+0x41/0x50
[  259.881306][T20791]  x64_sys_call+0x2478/0x2fb0
[  259.881372][T20791]  do_syscall_64+0xd0/0x1a0
[  259.881391][T20791]  ? clear_bhb_loop+0x25/0x80
[  259.881447][T20791]  ? clear_bhb_loop+0x25/0x80
[  259.881466][T20791]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  259.881495][T20791] RIP: 0033:0x7f1ec5d8e969
[  259.881508][T20791] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  259.881573][T20791] RSP: 002b:00007f1ec43f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[  259.881589][T20791] RAX: ffffffffffffffda RBX: 00007f1ec5fb5fa0 RCX: 00007f1ec5d8e969
[  259.881599][T20791] RDX: 0000000000000050 RSI: 00002000000002c0 RDI: 000000000000000a
[  259.881610][T20791] RBP: 00007f1ec43f7090 R08: 0000000000000000 R09: 0000000000000000
[  259.881627][T20791] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[  259.881637][T20791] R13: 0000000000000000 R14: 00007f1ec5fb5fa0 R15: 00007ffde4092608
[  259.881671][T20791]  </TASK>
[  260.608396][T20821] __nla_validate_parse: 20 callbacks suppressed
[  260.608417][T20821] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6972'.
[  260.927320][T20834] tipc: Started in network mode
[  260.932239][T20834] tipc: Node identity -:, cluster identity 4711
[  260.938541][T20834] tipc: Enabling of bearer <udp:s> rejected, failed to enable media
[  261.015305][T20839] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6981'.
[  261.036260][T20839] hsr_slave_1 (unregistering): left promiscuous mode
[  261.227047][T20852] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6986'.
[  261.236082][T20852] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6986'.
[  261.245078][T20852] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6986'.
[  261.274530][T20857] netlink: 132 bytes leftover after parsing attributes in process `syz.4.6988'.
[  261.298073][T20859] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3)
[  261.304614][T20859] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed)
[  261.312203][T20859] vhci_hcd vhci_hcd.0: Device attached
[  261.319687][T20859] IPVS: set_ctl: invalid protocol: 135 255.255.255.255:20004
[  261.329289][T20859] netlink: 'syz.4.6989': attribute type 2 has an invalid length.
[  261.337067][T20859] netlink: 'syz.4.6989': attribute type 2 has an invalid length.
[  261.344911][T20859] netlink: 'syz.4.6989': attribute type 1 has an invalid length.
[  261.352703][T20859] netlink: 'syz.4.6989': attribute type 2 has an invalid length.
[  261.360435][T20859] netlink: 'syz.4.6989': attribute type 1 has an invalid length.
[  261.368168][T20859] netlink: 'syz.4.6989': attribute type 1 has an invalid length.
[  261.375889][T20859] netlink: 'syz.4.6989': attribute type 1 has an invalid length.
[  261.383693][T20859] netlink: 'syz.4.6989': attribute type 2 has an invalid length.
[  261.397195][T20860] vhci_hcd: connection closed
[  261.397343][ T3410] vhci_hcd: stop threads
[  261.406567][ T3410] vhci_hcd: release socket
[  261.411190][ T3410] vhci_hcd: disconnect device
[  261.433640][T20867] netlink: 20 bytes leftover after parsing attributes in process `syz.3.6991'.
[  261.695921][T20882] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6995'.
[  262.036182][T20889] netlink: 132 bytes leftover after parsing attributes in process `syz.4.6998'.
[  262.070680][   T29] kauditd_printk_skb: 117 callbacks suppressed
[  262.070696][   T29] audit: type=1400 audit(1746692639.062:18249): avc:  denied  { create } for  pid=20890 comm="syz.4.7000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1
[  262.082258][T20893] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6999'.
[  262.107756][   T29] audit: type=1400 audit(1746692639.092:18250): avc:  denied  { write } for  pid=20890 comm="syz.4.7000" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1
[  262.133929][   T29] audit: type=1326 audit(1746692639.102:18251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20891 comm="syz.0.6999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  262.157760][   T29] audit: type=1326 audit(1746692639.102:18252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20891 comm="syz.0.6999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  262.181484][   T29] audit: type=1326 audit(1746692639.102:18253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20891 comm="syz.0.6999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  262.205189][   T29] audit: type=1326 audit(1746692639.102:18254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20891 comm="syz.0.6999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  262.225646][T20895] vhci_hcd: default hub control req: 0000 v0000 i0000 l31125
[  262.229172][   T29] audit: type=1326 audit(1746692639.102:18255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20891 comm="syz.0.6999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  262.259794][   T29] audit: type=1326 audit(1746692639.102:18256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20891 comm="syz.0.6999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  262.283396][   T29] audit: type=1326 audit(1746692639.102:18257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20891 comm="syz.0.6999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  262.307113][   T29] audit: type=1326 audit(1746692639.102:18258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20891 comm="syz.0.6999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  262.520476][T20918] hsr_slave_1 (unregistering): left promiscuous mode
[  262.548921][T20920] vlan2: entered allmulticast mode
[  262.554146][T20920] bridge_slave_0: entered allmulticast mode
[  263.092601][T20937] syz.0.7018 calls setitimer() with new_value NULL pointer. Misfeature support will be removed
[  263.103606][T20937] SET target dimension over the limit!
[  263.421608][T20959] hsr_slave_1 (unregistering): left promiscuous mode
[  263.529809][T20973] tipc: Enabling of bearer <udp:syz2> rejected, failed to enable media
[  263.546353][T20973] pim6reg: entered allmulticast mode
[  263.554834][T20973] pim6reg: left allmulticast mode
[  264.356232][T21009] gtp0: entered promiscuous mode
[  264.361415][T21009] gtp0: entered allmulticast mode
[  264.975932][T21051] netlink: 'syz.1.7062': attribute type 10 has an invalid length.
[  264.984064][T21051] ipvlan0: entered allmulticast mode
[  264.990105][T21051] veth0_vlan: entered allmulticast mode
[  264.997414][T21051] team0: Device ipvlan0 failed to register rx_handler
[  265.119683][ T3393] hid (null): unknown global tag 0xd
[  265.127825][ T3393] hid-generic 0009:0007:000B.0002: unexpected long global item
[  265.135626][ T3393] hid-generic 0009:0007:000B.0002: probe with driver hid-generic failed with error -22
[  265.620572][T21088] __nla_validate_parse: 27 callbacks suppressed
[  265.620587][T21088] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7078'.
[  265.724318][T21094] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7081'.
[  265.795832][T21098] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7083'.
[  265.796410][T21100] netlink: 'syz.0.7084': attribute type 10 has an invalid length.
[  265.813061][T21100] ipvlan0: entered allmulticast mode
[  265.818524][T21100] veth0_vlan: entered allmulticast mode
[  265.825427][T21100] team0: Device ipvlan0 failed to register rx_handler
[  265.854599][T21102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2566 sclass=netlink_route_socket pid=21102 comm=syz.0.7085
[  265.867412][T21102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2563 sclass=netlink_route_socket pid=21102 comm=syz.0.7085
[  265.880414][T21102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=21102 comm=syz.0.7085
[  265.921574][T21105] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7086'.
[  265.991485][T21109] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7088'.
[  266.142789][T21123] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7093'.
[  266.415521][T21139] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7100'.
[  266.651430][T19493] hid (null): unknown global tag 0xd
[  266.658591][T19493] hid-generic 0009:0007:000B.0003: unexpected long global item
[  266.666321][T19493] hid-generic 0009:0007:000B.0003: probe with driver hid-generic failed with error -22
[  266.882164][T21158] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7108'.
[  266.994472][T21166] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7113'.
[  267.028111][T21169] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7114'.
[  267.175609][   T29] kauditd_printk_skb: 701 callbacks suppressed
[  267.175628][   T29] audit: type=1326 audit(1746692644.162:18960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21182 comm="syz.1.7119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  267.207557][   T29] audit: type=1326 audit(1746692644.162:18961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21182 comm="syz.1.7119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  267.231316][   T29] audit: type=1326 audit(1746692644.162:18962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21182 comm="syz.1.7119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  267.255005][   T29] audit: type=1326 audit(1746692644.162:18963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21182 comm="syz.1.7119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  267.278658][   T29] audit: type=1326 audit(1746692644.162:18964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21182 comm="syz.1.7119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  267.302212][   T29] audit: type=1326 audit(1746692644.162:18965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21182 comm="syz.1.7119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  267.326036][   T29] audit: type=1326 audit(1746692644.162:18966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21182 comm="syz.1.7119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  267.349839][   T29] audit: type=1326 audit(1746692644.162:18967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21182 comm="syz.1.7119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  267.373795][   T29] audit: type=1326 audit(1746692644.162:18968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21182 comm="syz.1.7119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  267.397483][   T29] audit: type=1326 audit(1746692644.162:18969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21182 comm="syz.1.7119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  268.408931][T21253] FAULT_INJECTION: forcing a failure.
[  268.408931][T21253] name fail_page_alloc, interval 1, probability 0, space 0, times 0
[  268.422247][T21253] CPU: 1 UID: 0 PID: 21253 Comm: syz.3.7150 Not tainted 6.15.0-rc5-syzkaller-00043-gd76bb1ebb558 #0 PREEMPT(voluntary) 
[  268.422360][T21253] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025
[  268.422372][T21253] Call Trace:
[  268.422379][T21253]  <TASK>
[  268.422455][T21253]  __dump_stack+0x1d/0x30
[  268.422476][T21253]  dump_stack_lvl+0xe8/0x140
[  268.422496][T21253]  dump_stack+0x15/0x1b
[  268.422513][T21253]  should_fail_ex+0x265/0x280
[  268.422548][T21253]  should_fail_alloc_page+0xf2/0x100
[  268.422580][T21253]  __alloc_frozen_pages_noprof+0xff/0x360
[  268.422610][T21253]  alloc_pages_mpol+0xb3/0x250
[  268.422633][T21253]  alloc_pages_noprof+0x90/0x130
[  268.422703][T21253]  get_zeroed_page_noprof+0x17/0x40
[  268.422727][T21253]  simple_transaction_get+0x4c/0x130
[  268.422751][T21253]  selinux_transaction_write+0x9d/0x110
[  268.422787][T21253]  ? __pfx_selinux_transaction_write+0x10/0x10
[  268.422868][T21253]  vfs_write+0x266/0x8d0
[  268.422892][T21253]  ? __rcu_read_unlock+0x4f/0x70
[  268.422913][T21253]  ? __fget_files+0x184/0x1c0
[  268.422956][T21253]  ksys_write+0xda/0x1a0
[  268.422982][T21253]  __x64_sys_write+0x40/0x50
[  268.423017][T21253]  x64_sys_call+0x2cdd/0x2fb0
[  268.423039][T21253]  do_syscall_64+0xd0/0x1a0
[  268.423061][T21253]  ? clear_bhb_loop+0x25/0x80
[  268.423082][T21253]  ? clear_bhb_loop+0x25/0x80
[  268.423160][T21253]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  268.423220][T21253] RIP: 0033:0x7f36aeeae969
[  268.423305][T21253] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  268.423373][T21253] RSP: 002b:00007f36ad517038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
[  268.423407][T21253] RAX: ffffffffffffffda RBX: 00007f36af0d5fa0 RCX: 00007f36aeeae969
[  268.423420][T21253] RDX: 0000000000000041 RSI: 0000200000000740 RDI: 0000000000000003
[  268.423432][T21253] RBP: 00007f36ad517090 R08: 0000000000000000 R09: 0000000000000000
[  268.423522][T21253] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[  268.423578][T21253] R13: 0000000000000000 R14: 00007f36af0d5fa0 R15: 00007ffe966db338
[  268.423599][T21253]  </TASK>
[  269.921666][ T3393] hid (null): unknown global tag 0xd
[  269.928720][ T3393] hid-generic 0009:0007:000B.0004: unexpected long global item
[  269.936900][ T3393] hid-generic 0009:0007:000B.0004: probe with driver hid-generic failed with error -22
[  270.973404][T21383] __nla_validate_parse: 19 callbacks suppressed
[  270.973422][T21383] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7206'.
[  271.085973][T21388] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7208'.
[  271.190845][T21399] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7212'.
[  271.224285][T21405] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7215'.
[  271.820319][T21426] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7224'.
[  272.101945][T21453] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7235'.
[  272.176548][   T29] kauditd_printk_skb: 630 callbacks suppressed
[  272.176642][   T29] audit: type=1326 audit(1746692649.162:19600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21458 comm="syz.0.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  272.206669][   T29] audit: type=1326 audit(1746692649.162:19601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21458 comm="syz.0.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  272.235630][T21461] netlink: 20 bytes leftover after parsing attributes in process `syz.1.7239'.
[  272.296531][   T29] audit: type=1326 audit(1746692649.252:19602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21458 comm="syz.0.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  272.321027][   T29] audit: type=1326 audit(1746692649.252:19603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21458 comm="syz.0.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  272.344902][   T29] audit: type=1326 audit(1746692649.252:19604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21458 comm="syz.0.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  272.368525][   T29] audit: type=1326 audit(1746692649.252:19605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21458 comm="syz.0.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  272.392503][   T29] audit: type=1326 audit(1746692649.252:19606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21458 comm="syz.0.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  272.416290][   T29] audit: type=1326 audit(1746692649.252:19607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21458 comm="syz.0.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  272.440130][   T29] audit: type=1326 audit(1746692649.252:19608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21458 comm="syz.0.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  272.463743][   T29] audit: type=1326 audit(1746692649.252:19609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21458 comm="syz.0.7238" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  272.663126][T21490] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7249'.
[  272.672320][T21490] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7249'.
[  272.681320][T21490] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7249'.
[  273.041541][T21511] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22
[  273.049836][T21511] netdevsim netdevsim1: Direct firmware load for . failed with error -22
[  275.293738][T21641] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22
[  275.302316][T21641] netdevsim netdevsim2: Direct firmware load for . failed with error -22
[  275.539713][T21674] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22
[  275.548001][T21674] netdevsim netdevsim0: Direct firmware load for . failed with error -22
[  276.311150][   T23] hid (null): unknown global tag 0xd
[  276.318573][   T23] hid-generic 0009:0007:000B.0005: unexpected long global item
[  276.326308][   T23] hid-generic 0009:0007:000B.0005: probe with driver hid-generic failed with error -22
[  276.789078][T21735] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22
[  276.797443][T21735] netdevsim netdevsim3: Direct firmware load for . failed with error -22
[  276.825555][T21737] __nla_validate_parse: 18 callbacks suppressed
[  276.825571][T21737] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7351'.
[  276.857426][T21740] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7352'.
[  276.975361][T21746] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22
[  276.983665][T21746] netdevsim netdevsim4: Direct firmware load for . failed with error -22
[  277.025081][T21749] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7356'.
[  277.283169][   T29] kauditd_printk_skb: 584 callbacks suppressed
[  277.283185][   T29] audit: type=1326 audit(1746692654.272:20194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21763 comm="syz.2.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  277.313606][   T29] audit: type=1326 audit(1746692654.272:20195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21763 comm="syz.2.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  277.337378][   T29] audit: type=1326 audit(1746692654.272:20196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21763 comm="syz.2.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  277.360964][   T29] audit: type=1326 audit(1746692654.272:20197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21763 comm="syz.2.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  277.384607][   T29] audit: type=1326 audit(1746692654.272:20198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21763 comm="syz.2.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  277.408289][   T29] audit: type=1326 audit(1746692654.272:20199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21763 comm="syz.2.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  277.432254][   T29] audit: type=1326 audit(1746692654.272:20200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21763 comm="syz.2.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  277.456033][   T29] audit: type=1326 audit(1746692654.272:20201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21763 comm="syz.2.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  277.479850][   T29] audit: type=1326 audit(1746692654.272:20202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21763 comm="syz.2.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=223 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  277.503922][   T29] audit: type=1326 audit(1746692654.272:20203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21763 comm="syz.2.7363" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ec5d8e969 code=0x7ffc0000
[  277.580327][T21767] infiniband syz!: set down
[  277.584907][T21767] infiniband syz!: added team_slave_0
[  277.595762][T21767] RDS/IB: syz!: added
[  277.600060][T21767] smc: adding ib device syz! with port count 1
[  277.604708][T21769] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7364'.
[  277.606233][T21767] smc:    ib device syz! port 1 has pnetid 
[  277.621224][T21769] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7364'.
[  277.685666][T21775] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7367'.
[  277.727359][T21777] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7368'.
[  277.889304][T21787] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7372'.
[  277.898520][T21787] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7372'.
[  277.907503][T21787] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7372'.
[  279.381851][T21903] netlink: 'syz.2.7420': attribute type 13 has an invalid length.
[  279.480798][T21903] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0
[  279.489903][T21903] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0
[  279.499062][T21903] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0
[  279.508265][T21903] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0
[  280.442361][T21954] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22
[  280.450744][T21954] netdevsim netdevsim2: Direct firmware load for . failed with error -22
[  280.771151][T21995] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22
[  280.779495][T21995] netdevsim netdevsim0: Direct firmware load for . failed with error -22
[  281.768157][T22095] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22
[  281.776398][T22095] netdevsim netdevsim0: Direct firmware load for . failed with error -22
[  282.095746][T22108] __nla_validate_parse: 18 callbacks suppressed
[  282.095760][T22108] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7504'.
[  282.351689][T22129] netlink: 48 bytes leftover after parsing attributes in process `syz.1.7512'.
[  282.416601][   T29] kauditd_printk_skb: 629 callbacks suppressed
[  282.416620][   T29] audit: type=1400 audit(1746692659.412:20833): avc:  denied  { setopt } for  pid=22139 comm="syz.4.7518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1
[  282.444536][T22142] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7519'.
[  282.460038][   T29] audit: type=1326 audit(1746692659.442:20834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22141 comm="syz.1.7519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  282.483835][   T29] audit: type=1326 audit(1746692659.442:20835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22141 comm="syz.1.7519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  282.507356][   T29] audit: type=1326 audit(1746692659.442:20836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22141 comm="syz.1.7519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  282.530950][   T29] audit: type=1326 audit(1746692659.442:20837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22141 comm="syz.1.7519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  282.554710][   T29] audit: type=1326 audit(1746692659.442:20838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22141 comm="syz.1.7519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  282.578498][   T29] audit: type=1326 audit(1746692659.442:20839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22141 comm="syz.1.7519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  282.602134][   T29] audit: type=1326 audit(1746692659.442:20840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22141 comm="syz.1.7519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  282.625724][   T29] audit: type=1326 audit(1746692659.442:20841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22141 comm="syz.1.7519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  282.649438][   T29] audit: type=1326 audit(1746692659.442:20842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22141 comm="syz.1.7519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  282.735659][T22152] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7522'.
[  282.903685][T22163] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7527'.
[  283.011176][T22171] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7531'.
[  283.095746][T22178] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7533'.
[  283.104872][T22178] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7533'.
[  283.114039][T22178] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7533'.
[  283.181273][T22182] netlink: 132 bytes leftover after parsing attributes in process `syz.3.7535'.
[  283.355532][T22207] SELinux: security_context_str_to_sid () failed with errno=-22
[  283.603009][T22239] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22
[  283.611361][T22239] netdevsim netdevsim0: Direct firmware load for . failed with error -22
[  283.653438][T22244] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22
[  283.661843][T22244] netdevsim netdevsim0: Direct firmware load for . failed with error -22
[  283.842023][T22264] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22
[  283.850431][T22264] netdevsim netdevsim2: Direct firmware load for . failed with error -22
[  284.023531][T22286] FAULT_INJECTION: forcing a failure.
[  284.023531][T22286] name failslab, interval 1, probability 0, space 0, times 0
[  284.036609][T22286] CPU: 1 UID: 0 PID: 22286 Comm: syz.1.7579 Not tainted 6.15.0-rc5-syzkaller-00043-gd76bb1ebb558 #0 PREEMPT(voluntary) 
[  284.036671][T22286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025
[  284.036686][T22286] Call Trace:
[  284.036692][T22286]  <TASK>
[  284.036702][T22286]  __dump_stack+0x1d/0x30
[  284.036728][T22286]  dump_stack_lvl+0xe8/0x140
[  284.036753][T22286]  dump_stack+0x15/0x1b
[  284.036785][T22286]  should_fail_ex+0x265/0x280
[  284.036859][T22286]  should_failslab+0x8c/0xb0
[  284.036896][T22286]  kmem_cache_alloc_noprof+0x50/0x310
[  284.036930][T22286]  ? alloc_empty_file+0x76/0x200
[  284.036977][T22286]  alloc_empty_file+0x76/0x200
[  284.037016][T22286]  alloc_file_pseudo+0xc6/0x160
[  284.037089][T22286]  anon_inode_getfile_fmode+0xa5/0x140
[  284.037122][T22286]  __se_sys_timerfd_create+0x1f6/0x260
[  284.037213][T22286]  __x64_sys_timerfd_create+0x31/0x40
[  284.037293][T22286]  x64_sys_call+0x29d0/0x2fb0
[  284.037313][T22286]  do_syscall_64+0xd0/0x1a0
[  284.037350][T22286]  ? clear_bhb_loop+0x25/0x80
[  284.037376][T22286]  ? clear_bhb_loop+0x25/0x80
[  284.037401][T22286]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  284.037427][T22286] RIP: 0033:0x7f87b534e969
[  284.037503][T22286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  284.037525][T22286] RSP: 002b:00007f87b39b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000011b
[  284.037544][T22286] RAX: ffffffffffffffda RBX: 00007f87b5575fa0 RCX: 00007f87b534e969
[  284.037558][T22286] RDX: 0000000000000000 RSI: 0000000000080800 RDI: 0000000000000000
[  284.037570][T22286] RBP: 00007f87b39b7090 R08: 0000000000000000 R09: 0000000000000000
[  284.037581][T22286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[  284.037596][T22286] R13: 0000000000000000 R14: 00007f87b5575fa0 R15: 00007fff0cf5d8e8
[  284.037622][T22286]  </TASK>
[  285.457398][T22382] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22
[  285.465709][T22382] netdevsim netdevsim4: Direct firmware load for . failed with error -22
[  285.483144][T22384] usb usb1: usbfs: process 22384 (syz.1.7620) did not claim interface 0 before use
[  286.127616][T22456] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22
[  286.135865][T22456] netdevsim netdevsim3: Direct firmware load for . failed with error -22
[  286.283206][T22471] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22
[  286.291587][T22471] netdevsim netdevsim1: Direct firmware load for . failed with error -22
[  287.210918][T22521] __nla_validate_parse: 20 callbacks suppressed
[  287.210935][T22521] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7677'.
[  287.285591][T22525] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7679'.
[  287.558179][T22546] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7688'.
[  287.587767][   T29] kauditd_printk_skb: 608 callbacks suppressed
[  287.587786][   T29] audit: type=1326 audit(1746692664.582:21449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22545 comm="syz.1.7688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  287.621635][   T29] audit: type=1326 audit(1746692664.582:21450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22545 comm="syz.1.7688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  287.645438][   T29] audit: type=1326 audit(1746692664.582:21451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22545 comm="syz.1.7688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  287.669118][   T29] audit: type=1326 audit(1746692664.582:21452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22545 comm="syz.1.7688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  287.692910][   T29] audit: type=1326 audit(1746692664.582:21453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22545 comm="syz.1.7688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  287.716660][   T29] audit: type=1326 audit(1746692664.582:21454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22545 comm="syz.1.7688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  287.740363][   T29] audit: type=1326 audit(1746692664.582:21455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22545 comm="syz.1.7688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  287.763936][   T29] audit: type=1326 audit(1746692664.582:21456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22545 comm="syz.1.7688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  287.787678][   T29] audit: type=1326 audit(1746692664.582:21457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22545 comm="syz.1.7688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  287.811346][   T29] audit: type=1326 audit(1746692664.582:21458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22545 comm="syz.1.7688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f87b534e969 code=0x7ffc0000
[  288.161907][T22580] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7704'.
[  288.238519][T22591] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7707'.
[  288.532584][T22605] netlink: 20 bytes leftover after parsing attributes in process `syz.3.7714'.
[  288.614355][T22613] netlink: 8 bytes leftover after parsing attributes in process `syz.2.7718'.
[  288.719243][T22623] pim6reg1: entered promiscuous mode
[  288.724645][T22623] pim6reg1: entered allmulticast mode
[  288.948045][T22647] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7732'.
[  289.619727][T22672] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7743'.
[  289.803642][T22688] netlink: 132 bytes leftover after parsing attributes in process `syz.2.7751'.
[  289.866894][T22693] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=22693 comm=syz.4.7740
[  290.208052][T22713] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  290.418118][T22713] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  290.980064][T22713] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  291.077265][T22713] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[  291.154225][T22713] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[  291.180610][T22713] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[  291.210249][T22713] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[  291.222669][T22713] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[  291.259245][T22747] usb usb1: usbfs: process 22747 (syz.2.7776) did not claim interface 0 before use
[  291.349178][T22668] syz.4.7740 (22668) used greatest stack depth: 6776 bytes left
[  291.430546][T22770] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22
[  291.438942][T22770] netdevsim netdevsim2: Direct firmware load for . failed with error -22
[  291.918463][T22804] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22
[  291.926813][T22804] netdevsim netdevsim2: Direct firmware load for . failed with error -22
[  292.335423][T22839] __nla_validate_parse: 2 callbacks suppressed
[  292.335436][T22839] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7820'.
[  292.350837][T22839] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7820'.
[  292.359817][T22839] netlink: 16 bytes leftover after parsing attributes in process `syz.2.7820'.
[  292.455800][T22846] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7823'.
[  292.464977][T22846] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7823'.
[  292.474029][T22846] netlink: 16 bytes leftover after parsing attributes in process `syz.1.7823'.
[  292.569153][T22851] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22
[  292.577395][T22851] netdevsim netdevsim4: Direct firmware load for . failed with error -22
[  292.722723][T22863] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7831'.
[  292.905458][   T29] kauditd_printk_skb: 653 callbacks suppressed
[  292.905475][   T29] audit: type=1326 audit(1746692669.892:22112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22865 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  292.935749][   T29] audit: type=1326 audit(1746692669.892:22113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22865 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  292.959556][   T29] audit: type=1326 audit(1746692669.892:22114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22865 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  292.983099][   T29] audit: type=1326 audit(1746692669.892:22115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22865 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  293.006887][   T29] audit: type=1326 audit(1746692669.892:22116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22865 comm="syz.0.7832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  293.031543][   T29] audit: type=1326 audit(1746692669.982:22117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22869 comm="syz.0.7834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  293.055338][   T29] audit: type=1326 audit(1746692669.982:22118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22869 comm="syz.0.7834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  293.079087][   T29] audit: type=1326 audit(1746692670.022:22119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22869 comm="syz.0.7834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  293.102754][   T29] audit: type=1326 audit(1746692670.022:22120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22869 comm="syz.0.7834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  293.127590][   T29] audit: type=1326 audit(1746692670.022:22121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22869 comm="syz.0.7834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7eedf1e969 code=0x7ffc0000
[  293.196050][T22874] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22
[  293.204318][T22874] netdevsim netdevsim0: Direct firmware load for . failed with error -22
[  293.320878][T22887] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7843'.
[  293.473694][T22902] netlink: 132 bytes leftover after parsing attributes in process `syz.1.7847'.
[  293.587729][T22920] usb usb1: usbfs: process 22920 (syz.3.7853) did not claim interface 0 before use
[  293.754552][T22940] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22
[  293.762865][T22940] netdevsim netdevsim4: Direct firmware load for . failed with error -22
[  294.469787][T22975] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7878'.
[  294.863857][T23020] usb usb1: usbfs: process 23020 (syz.3.7898) did not claim interface 0 before use
[  296.530446][T23195] FAULT_INJECTION: forcing a failure.
[  296.530446][T23195] name fail_usercopy, interval 1, probability 0, space 0, times 0
[  296.543618][T23195] CPU: 0 UID: 0 PID: 23195 Comm: syz.1.7977 Not tainted 6.15.0-rc5-syzkaller-00043-gd76bb1ebb558 #0 PREEMPT(voluntary) 
[  296.543653][T23195] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025
[  296.543669][T23195] Call Trace:
[  296.543676][T23195]  <TASK>
[  296.543686][T23195]  __dump_stack+0x1d/0x30
[  296.543760][T23195]  dump_stack_lvl+0xe8/0x140
[  296.543785][T23195]  dump_stack+0x15/0x1b
[  296.543805][T23195]  should_fail_ex+0x265/0x280
[  296.543844][T23195]  should_fail+0xb/0x20
[  296.543879][T23195]  should_fail_usercopy+0x1a/0x20
[  296.543979][T23195]  _copy_from_user+0x1c/0xb0
[  296.544006][T23195]  do_ipt_set_ctl+0x3a0/0x820
[  296.544039][T23195]  ? _raw_spin_unlock_bh+0x36/0x40
[  296.544132][T23195]  ? tcp_release_cb+0xf1/0x370
[  296.544171][T23195]  nf_setsockopt+0x196/0x1b0
[  296.544205][T23195]  ip_setsockopt+0x102/0x110
[  296.544303][T23195]  tcp_setsockopt+0x95/0xb0
[  296.544337][T23195]  sock_common_setsockopt+0x66/0x80
[  296.544368][T23195]  ? __pfx_sock_common_setsockopt+0x10/0x10
[  296.544400][T23195]  smc_setsockopt+0x180/0x750
[  296.544526][T23195]  ? __pfx_smc_setsockopt+0x10/0x10
[  296.544557][T23195]  __sys_setsockopt+0x181/0x200
[  296.544598][T23195]  __x64_sys_setsockopt+0x64/0x80
[  296.544675][T23195]  x64_sys_call+0x2bd5/0x2fb0
[  296.544702][T23195]  do_syscall_64+0xd0/0x1a0
[  296.544726][T23195]  ? clear_bhb_loop+0x25/0x80
[  296.544751][T23195]  ? clear_bhb_loop+0x25/0x80
[  296.544777][T23195]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  296.544812][T23195] RIP: 0033:0x7f87b534e969
[  296.544831][T23195] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  296.544934][T23195] RSP: 002b:00007f87b39b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036
[  296.544957][T23195] RAX: ffffffffffffffda RBX: 00007f87b5575fa0 RCX: 00007f87b534e969
[  296.544973][T23195] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003
[  296.544989][T23195] RBP: 00007f87b39b7090 R08: 0000000000000550 R09: 0000000000000000
[  296.545004][T23195] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001
[  296.545073][T23195] R13: 0000000000000000 R14: 00007f87b5575fa0 R15: 00007fff0cf5d8e8
[  296.545094][T23195]  </TASK>
[  297.374633][T23260] FAULT_INJECTION: forcing a failure.
[  297.374633][T23260] name fail_usercopy, interval 1, probability 0, space 0, times 0
[  297.387953][T23260] CPU: 1 UID: 0 PID: 23260 Comm: syz.0.8005 Not tainted 6.15.0-rc5-syzkaller-00043-gd76bb1ebb558 #0 PREEMPT(voluntary) 
[  297.387985][T23260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025
[  297.388001][T23260] Call Trace:
[  297.388009][T23260]  <TASK>
[  297.388018][T23260]  __dump_stack+0x1d/0x30
[  297.388044][T23260]  dump_stack_lvl+0xe8/0x140
[  297.388065][T23260]  dump_stack+0x15/0x1b
[  297.388080][T23260]  should_fail_ex+0x265/0x280
[  297.388158][T23260]  should_fail+0xb/0x20
[  297.388188][T23260]  should_fail_usercopy+0x1a/0x20
[  297.388218][T23260]  _copy_to_user+0x20/0xa0
[  297.388267][T23260]  simple_read_from_buffer+0xb5/0x130
[  297.388298][T23260]  proc_fail_nth_read+0x100/0x140
[  297.388332][T23260]  ? __pfx_proc_fail_nth_read+0x10/0x10
[  297.388429][T23260]  vfs_read+0x19d/0x6f0
[  297.388454][T23260]  ? __rcu_read_unlock+0x4f/0x70
[  297.388472][T23260]  ? __rcu_read_unlock+0x4f/0x70
[  297.388492][T23260]  ? __fget_files+0x184/0x1c0
[  297.388599][T23260]  ksys_read+0xda/0x1a0
[  297.388632][T23260]  __x64_sys_read+0x40/0x50
[  297.388658][T23260]  x64_sys_call+0x2d77/0x2fb0
[  297.388721][T23260]  do_syscall_64+0xd0/0x1a0
[  297.388744][T23260]  ? clear_bhb_loop+0x25/0x80
[  297.388782][T23260]  ? clear_bhb_loop+0x25/0x80
[  297.388806][T23260]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  297.388825][T23260] RIP: 0033:0x7f7eedf1d37c
[  297.388842][T23260] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48
[  297.388872][T23260] RSP: 002b:00007f7eec587030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[  297.388895][T23260] RAX: ffffffffffffffda RBX: 00007f7eee145fa0 RCX: 00007f7eedf1d37c
[  297.388977][T23260] RDX: 000000000000000f RSI: 00007f7eec5870a0 RDI: 0000000000000005
[  297.388991][T23260] RBP: 00007f7eec587090 R08: 0000000000000000 R09: 0000000000000000
[  297.389007][T23260] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[  297.389021][T23260] R13: 0000000000000000 R14: 00007f7eee145fa0 R15: 00007ffef5160e08
[  297.389047][T23260]  </TASK>
[  297.390829][T23262] __nla_validate_parse: 15 callbacks suppressed
[  297.390846][T23262] netlink: 132 bytes leftover after parsing attributes in process `syz.2.8006'.
[  297.679694][T23282] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8013'.
[  297.689012][T23282] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8013'.
[  297.698022][T23282] netlink: 16 bytes leftover after parsing attributes in process `syz.1.8013'.
[  297.734450][T23284] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8014'.
[  297.743676][T23284] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8014'.
[  297.752785][T23284] netlink: 16 bytes leftover after parsing attributes in process `syz.0.8014'.
[  298.248945][T23297] netlink: 16 bytes leftover after parsing attributes in process `syz.2.8020'.
[  298.293490][T23303] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8022'.
[  298.303891][   T29] kauditd_printk_skb: 482 callbacks suppressed
[  298.303905][   T29] audit: type=1326 audit(1746692675.302:22604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23302 comm="syz.3.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36aeeae969 code=0x7ffc0000
[  298.335115][   T29] audit: type=1326 audit(1746692675.302:22605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23302 comm="syz.3.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36aeeae969 code=0x7ffc0000
[  298.358899][   T29] audit: type=1326 audit(1746692675.302:22606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23302 comm="syz.3.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f36aeeae969 code=0x7ffc0000
[  298.382444][   T29] audit: type=1326 audit(1746692675.302:22607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23302 comm="syz.3.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36aeeae969 code=0x7ffc0000
[  298.406129][   T29] audit: type=1326 audit(1746692675.302:22608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23302 comm="syz.3.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=83 compat=0 ip=0x7f36aeeae969 code=0x7ffc0000
[  298.429707][   T29] audit: type=1326 audit(1746692675.302:22609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23302 comm="syz.3.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36aeeae969 code=0x7ffc0000
[  298.453329][   T29] audit: type=1326 audit(1746692675.302:22610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23302 comm="syz.3.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f36aeeae969 code=0x7ffc0000
[  298.476916][   T29] audit: type=1326 audit(1746692675.302:22611): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23302 comm="syz.3.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36aeeae969 code=0x7ffc0000
[  298.500927][   T29] audit: type=1326 audit(1746692675.302:22612): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23302 comm="syz.3.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f36aeeae969 code=0x7ffc0000
[  298.524507][   T29] audit: type=1326 audit(1746692675.302:22613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23302 comm="syz.3.8022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f36aeeae969 code=0x7ffc0000
[  298.689870][T23328] netlink: 132 bytes leftover after parsing attributes in process `syz.4.8032'.
[  299.095859][T23354] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22
[  299.104127][T23354] netdevsim netdevsim2: Direct firmware load for . failed with error -22
[  299.806180][T23409] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22
[  299.814461][T23409] netdevsim netdevsim4: Direct firmware load for . failed with error -22
[  299.956326][ T3333] ==================================================================
[  299.964496][ T3333] BUG: KCSAN: data-race in n_tty_receive_buf_common / n_tty_write
[  299.972454][ T3333] 
[  299.974791][ T3333] write to 0xffffc9000496d020 of 8 bytes by task 23412 on cpu 0:
[  299.982536][ T3333]  n_tty_write+0x1aa/0xb10
[  299.987003][ T3333]  file_tty_write+0x389/0x670
[  299.991715][ T3333]  tty_write+0x25/0x30
[  299.995812][ T3333]  vfs_write+0x49d/0x8d0
[  300.000082][ T3333]  ksys_write+0xda/0x1a0
[  300.004357][ T3333]  __x64_sys_write+0x40/0x50
[  300.008983][ T3333]  x64_sys_call+0x2cdd/0x2fb0
[  300.013675][ T3333]  do_syscall_64+0xd0/0x1a0
[  300.018194][ T3333]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[  300.024097][ T3333] 
[  300.026432][ T3333] read to 0xffffc9000496d020 of 8 bytes by task 3333 on cpu 1:
[  300.033986][ T3333]  n_tty_receive_buf_common+0x87c/0xbe0
[  300.039592][ T3333]  n_tty_receive_buf2+0x33/0x40
[  300.044465][ T3333]  tty_ldisc_receive_buf+0x63/0xf0
[  300.049596][ T3333]  tty_port_default_receive_buf+0x59/0x90
[  300.055941][ T3333]  flush_to_ldisc+0x1b2/0x410
[  300.060665][ T3333]  process_scheduled_works+0x4cb/0x9d0
[  300.066157][ T3333]  worker_thread+0x582/0x770
[  300.070980][ T3333]  kthread+0x486/0x510
[  300.075065][ T3333]  ret_from_fork+0x4b/0x60
[  300.079490][ T3333]  ret_from_fork_asm+0x1a/0x30
[  300.084268][ T3333] 
[  300.086598][ T3333] value changed: 0x000000000000807e -> 0x0000000000008080
[  300.093713][ T3333] 
[  300.096037][ T3333] Reported by Kernel Concurrency Sanitizer on:
[  300.102192][ T3333] CPU: 1 UID: 0 PID: 3333 Comm: kworker/u8:6 Not tainted 6.15.0-rc5-syzkaller-00043-gd76bb1ebb558 #0 PREEMPT(voluntary) 
[  300.114800][ T3333] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025
[  300.124870][ T3333] Workqueue: events_unbound flush_to_ldisc
[  300.130700][ T3333] ==================================================================