last executing test programs: 1.032621676s ago: executing program 4 (id=3638): r0 = dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x5e, 0x54, 0x0, 0x3, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x10000, 0xfffffffffffffff9}, 0x1a, 0x81, 0x800, 0x6, 0x8, 0x4002}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/41, 0x29, 0x0, 0x4, 0x0, 0x4}}, 0x120) socket$nl_netfilter(0x10, 0x3, 0xc) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r7}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2140, 0x4) shutdown(0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x1ff) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x42, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x40044c4) 1.006410809s ago: executing program 3 (id=3640): r0 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000c40)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000002300000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x6f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="6800000010000100"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fe800000000000000000000000000015140007"], 0x68}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) setrlimit(0x9, &(0x7f0000000380)) sendto$packet(r0, &(0x7f00000000c0)="a6bea8a120e5f8320c30ce50869c", 0xe, 0x48810, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="e6883490c5fc"}, 0x14) 884.121128ms ago: executing program 3 (id=3643): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e000000000000"], 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=ANY=[@ANYRES64=r1, @ANYRES8=r1], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x11, 0x14, &(0x7f0000001600)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) rt_sigpending(0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x6f20710c7fea6f1d, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x381, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) io_setup(0xbf, &(0x7f0000000100)=0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[], 0x24}}, 0x0) io_submit(r5, 0x1, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x20000000, 0x0, 0x7, 0x8, 0x0, r4, &(0x7f0000000080)='\x00\x00', 0x2}]) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0x0, 0xfffffffe, 0x6e, &(0x7f00000003c0)=""/110, 0x41000, 0x40, '\x00', 0x0, 0x25, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x1, 0x2, 0x101, 0xf}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000500), &(0x7f0000000540)=[{0x0, 0x5, 0x4, 0xc}, {0x1, 0x4, 0x2, 0x2}], 0x10, 0x8}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r6, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 812.005544ms ago: executing program 4 (id=3645): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000fdffbf660000000000000000850000003600000085000000a000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x50) r1 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f0000000440)={0x0, r0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x2fe, 0xe5, 0xe0, 0xfe, 0x0}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000000000)="cc74021c2b469cf1d3f54fefb558ec01cc3f41fadd23b9cf0ab804c89704412e22f06679ffe62309c57f44eb00cfae60c63953e7f6ef160402096f82e11d768b321ab90deb271270e0c210bbf867d64fea6524b557365d8f168a366e044f92405070d45af14aeb30d0912f5357536615417c44c8d99149a963c6046902036142a71d26d575dafb765644d7fe37d8edd0", &(0x7f00000000c0)=""/52, &(0x7f0000000100)="9ac85b3eec880fcd44db6ab880c022d596cb54f962bbed550b9a5aae01c47412cba90e789286584496451cf393a5bda435bdfe885756dd75890cd768a280a7238543484a740f77d3029cb901451909618e155e1c6ac7309b09bf9ae37c8d91c0ec66cffa363d4ef1ca6e291fe3b0a2ba6abed5", 0x0, 0xc, r0, 0x4}, 0x38) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x0, 0x2, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x800, 0x1, 0x0, 0x0, 0x0, 0xfffe}, 0x20) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@dev={0xfe, 0x80, '\x00', 0x35}, 0x800, 0x0, 0x2, 0x1, 0x8, 0xfffc}, 0x20) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r2, r5, 0x22, 0x0, @val=@perf_event={0xb}}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) get_mempolicy(0x0, 0x0, 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x2) 807.423215ms ago: executing program 0 (id=3646): r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4c}}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8a}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getpid() ioctl$TUNSETTXFILTER(r3, 0x400454ca, &(0x7f0000000100)=ANY=[@ANYBLOB="2e2e0000001303ed6a33f2ff8689b3f20e"]) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) lsm_list_modules(&(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=0x10, 0x0) 742.02542ms ago: executing program 0 (id=3647): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socket(0x10, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000010011"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 695.780663ms ago: executing program 0 (id=3648): open(0x0, 0x0, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) close(r2) acct(&(0x7f0000000040)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) (async) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) 693.649944ms ago: executing program 3 (id=3650): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000002a00), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 647.976007ms ago: executing program 3 (id=3651): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffff5a, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="050000000400000099000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f00000002c0), 0x0, 0x2082) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffffffffffd, 0x6, 0x0, @buffer={0x2, 0x50, &(0x7f00000000c0)=""/80}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x300, 0x0, 0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0x3, &(0x7f0000000a00)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r6, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2, 0x0, 0x6}}, 0x20) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000240)={r7, r6, 0x4, r6}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) r9 = accept4$packet(r8, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x80800) getsockname$packet(r9, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) creat(0x0, 0x6) shmget(0x0, 0x1000, 0x100, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c060000) unshare(0x2c020400) 611.44ms ago: executing program 0 (id=3652): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_create(0x0, &(0x7f0000001200)={0x0, 0x11, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000001240)=0x0) timer_gettime(r2, &(0x7f0000001280)) 611.08286ms ago: executing program 0 (id=3653): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="020000000400000008"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) timer_create(0x0, &(0x7f0000001200)={0x0, 0x11, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000001240)=0x0) timer_gettime(r2, &(0x7f0000001280)) 580.531023ms ago: executing program 0 (id=3655): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000008c0)=0x2, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_vlan\x00', 0x0}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x1082302, 0x0) ioctl$TIOCGWINSZ(r3, 0x5413, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@getchain={0x24, 0x11, 0x43d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0x3, 0x6}, {0x0, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x48080}, 0x0) syz_emit_ethernet(0x82, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb08"], 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000200), 0x4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x2404c031}, 0x20000000) recvmsg(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x1809049, 0x0, 0xff, 0x0, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000040)=@v3, 0x18, 0x0) 573.561213ms ago: executing program 3 (id=3656): r0 = dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x5e, 0x54, 0x0, 0x3, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x10000, 0xfffffffffffffff9}, 0x1a, 0x81, 0x800, 0x6, 0x8, 0x4002}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/41, 0x29, 0x0, 0x4, 0x0, 0x4}}, 0x120) socket$nl_netfilter(0x10, 0x3, 0xc) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r7}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2140, 0x4) shutdown(0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x1ff) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x42, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x40044c4) 438.564934ms ago: executing program 4 (id=3661): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000002a00), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 404.100977ms ago: executing program 4 (id=3662): socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.numa_stat\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, r0) getsockname$packet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x18, r2, 0xef5ebf77ce25880d, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8c0}, 0x10) 396.978378ms ago: executing program 1 (id=3663): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c3"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0x3, &(0x7f0000000a00)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(0x0, 0x6) shmget(0x0, 0x1000, 0x100, &(0x7f0000ffd000/0x1000)=nil) unshare(0x2c060000) unshare(0x2c020400) 391.007408ms ago: executing program 3 (id=3665): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x3, 0x0, @vifc_lcl_addr=@local, @local}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$igmp(0x2, 0x3, 0x2) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000600)={0x0, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x30}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68840}, 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x74, 0x0, 0x0, 0x0, 0x0, 0xa8, 0x203, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x4, @perf_bp={&(0x7f0000000280), 0xa}, 0x2, 0x0, 0x2, 0x1, 0x2, 0x2, 0x0, 0x0, 0x401, 0x0, 0xc0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setregid(0x0, 0xee00) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000080), 0x4) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="4897611579e692e441c6db0d8f0129ef25c5e44d503f41700e3fa3465bf0962137de201b049068c97a84ed6d5f6ea4cacbef733febec2008fdb1", @ANYBLOB="06362be430be2b39373fb88731ba2d1995decfd4f07981f86e32949825d43884d1aef7170d8d9f39f8a5b3ead836c2608906b966671971a60c6ca1d2ed05c9d9319517be5d25a3c78be19309595feddf87598d16a23fb13741f2efbf3f8fdd2111e3e0398e7b609460f76a3a9df5844d510f6af865eef7b230266829c4a6ea12e029143d9099cbbfc0513366e00ca3a0cf45b35b0e43563b6ccd294be5ebd9a85b9fc4bd5cd4f7cda71d617bc77e49e0", @ANYRES8=r2], 0x48) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r4, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fdf, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000001340), 0x2931b90f, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = dup2(r6, r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r7}, 0x10) time(0x0) syz_emit_ethernet(0x4e, &(0x7f0000000340)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x5a}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "f900f5", 0x18, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@fastopen={0x1e, 0x2}]}}}}}}}}, 0x0) 362.256241ms ago: executing program 2 (id=3666): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000660000000000"], 0x0, 0x7ff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='io_uring_defer\x00', r2}, 0x18) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r0) socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000340)}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendmmsg$inet(r4, &(0x7f0000004400)=[{{&(0x7f0000000800)={0x2, 0x6e20, @multicast1}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000002300)="0b41dae71fdbfbd927fcefd552617a67c06039347098f690358459d82800ee224faa7dcc81cff086255c05d8d5ee175f635bdb8853bf08b2605ada1c1cf8812456748282d57d86948df219e8422c2853df192f5fceb38fd57788af3fb5284e53393be844bac927edfb43d17da758dc2b9ad2fa87f8521a0f1889b362b32cef609d20392a2e680ae667158a9d831c6acd5854e2420a16ea245a7c26de40c041919f0de146884889aedac056c285012b270a78448caab41053c2017d15dafa284871f716173b8047f8b1ffdc5a8a", 0xcd}], 0x2}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000740)="f23307fa0ab9cfe9dac86896538f8a6e1bfbe3defe56c930c03273f44ea027225fdfb0e99b572b7de6677cce5228bbc7a395b28fa17742d18b1fd4bc265a866b37e7102455d1a6fcc7469bea8810973bc073771f6005837a2bf296cc106674a707530dace634f479b2beb798fa6a4799e82c2d716463d0ce62e840f8d7e2ac2cd0f28e481b6b63b7677d4b536f158a6becd11bca357c2ffcaed05defa8548f27c725", 0xa2}, {&(0x7f0000000840)="98d96918e7415e51a02f0c2e2b3465321a92a23bb7d29bf6856622151d6a708987bbc622d820da6579fe379eeefbfd3c33638c3f10d495ad17bedce34dd2d3ec33d02d7c9a69257760e44f32be8fb70e96db7261247986768885befe63a46817e65cd4c2879714cf7b4a5ffd9a5a42f688f1a5e5446a15feb34897c46a9157abf553834052717f690e129ae79b66c4c0ede0c7ebf6f0f877385f28d27326a7ca495c9f24513289b60dd66f46a2de71aabdb87e0970ee4aaac70ad6d672006fa806b25a7174aaaa5eb6ad1249cbf4d1d6c316e6fd996d1fdceed01d9b4856031b029eb7b8ad1635ef", 0xe8}, {&(0x7f0000000a00)="e2a3eaaad294b4866e74078136047371244eb95862ae31a40ee13c1fc62645c3f213db0b1a80664164bcc5108e47843651ef1572271d4ec0e73e044287cd12fa615011f6e539172a8417857e06b526e669b62e97e35743db21aea4d957b3a2726ca0a005eacb7fef63283230fd30a1a768fa8509960641969801ea3c297da55ade35442e6a70996b09225aa4feb6851e0a44abd067fe904343bb55ef0ce2a1f84d7398caa4d8b8b06af1b2409ca921f367a61832aced05a6805a9cfc8e3a33df13c3089f16afaffec9ed6e2dd819afc9a34d9de92b79a69246710641da343526d1b951ffc57236738de569f84b86d80cf2fab48f280240fd4d7967c04897b673b24dd7f77b5ed42ad68d6a3d8f75f3b2def3c7407b78917ccc095e8f92cd3f33e49c6d195de5295d96a4ad4c863bce4d16ffc0c23f0efa19ff1b54bf7ad5e16c637e6079d5f7ecb1a82736db2534fae3ecf0982c6249f07ea7d06af594902012b8858163141253f2ac7e9e4c2ee6db6a975598899ec43598d6a48783d12c3cd0d39d60b82429a87c4e6b9de1c28f9fba7848a6cdb62536bb4329fdbf1dfcee240c0642e703cb8bcf5317500207cbbf85461f4684fd7405344ad4162aa181f954b1f75e26c8876066cbf9e1128513f83143b82c20867384718660023ea92279ad63fd8f93711d1f8cd6b08704f523ccf9916311fcf419f577c5fe64d2075d20c0a858be757c09c92cf33d71dff8a7c088e7d9f4a241d7fdf87b0817214a65e53a55bd6472fd33f69aecba5409569ca416a6e50c151f10409ad1404f0b03334d17190bd1968556f4f7b26d3b30ae4bf27cb5ba817c7c74afa55fbf5d2563a02add87d79a6ac117cf5ff2ae51a1fa0701456071dde31145b761d3e89e657373aacd7d7260b209040599549bb515cb55638ebfe80f88d573e98fba52ad25aed48a010a893f8c07cd4fbad2c9a7037443e357db3a9d253f47a7ac7ef7f0a7b6a93d2c25e62530507d63685d7d04145a4328624f3700f42d091ef968b6350a8f2a6dd76787e6969020de8d94e00400f42f4083f20fcdf792016062472ca094e7961b1a6c292db5d5adca6068773f017c29508866c08b6a6382af49868f3a001a2b87d34cf0790b51f0d6c7e6ea36ef3af92e8887f3a68feca4c53d0cf2fc2f3e8bc275cff7e4d2885683cd803a399a91db404011cd9af998c6534270192d83c764bfa5ca8db1fcda509e8532c9fcec9b575209d04e1815e352939b68513de46f3a3be6e1ce8b3ac93aa34e06803525a041c0c0cd3e35a0c1031e05b5a85b30eaacc2c70c2062e57fc12492b7f12ed259a9b877f1a2b6a1d5f84bf78b3dbe3c9495569bdc5c9eb1389239532b1c431f8e9114d581bd70c3f48516390de500d5419713fcffb0ef251ed6866d640697f79a2fe5e5200e559cbcc6db21b691a022fde3534d8a34f7d1c21dd1b379982ea75fa61b6239b2ad2b29dae215347fa2e082757d027fc5e753f2c3e97a4267a2c013135dca8b7810007ed6625d27e828df11b4a69286178617ac0b309cee94f7f1520a8553d8e1f4d9eb7dce49cbe50d40f7b29ce899d042170262f24780e2f9252b88eda77ebf2ff3d4d7491a8d49eb46528091a8c635c11648d9ed8056bd5a94801350e1cbede4ab4b09d5758e568c3859ee58d9cc9ed4baf6b6fbd072f0d9097bdc2977818e9cdf592e6684511417927384863f4e8b0d77b8a5573ea5dcdeb94496dab60dba3faff7f0f30c3bc981b692385f9248e26f7ac8fa1f6ad5c2facc2ba425d3e50e38c598086540c0122b46cc2430ef6f5f9a5c6a0c81aeeb5e951466e03a2e88275a361869c94faa6a40e5519dd341495fe3fda98d423f923993fc24abd7cc3a80ba155c10bc5231787232eb81eac451720fa1205d63f63d2ce91d0e523798a1540e19190c6d78c98e28df886e24f27c0696c986b5de36c10ae6896a483b03a9243ba599b2ab79d7bbe21350b25c3997f8cb81e3ab9e3004c43825408009199b6cc4adba0e17f97353ed9820438920d9b0bf6c02ced655b0c8f01e14992e6aa767986d814af86cea9f74a16e3b82f405338b762ff8b4994e4e01b2eac68d578e67a1f0ca4c41c08fe3c04df37f7cbc8598f508ea9b3efa8d71ef21f853f92dd07d82317ee6ffd41331f2e478ee6c31f347f4b886bc9b1d32efe585ef859b229225017054b6030ceba99b2aa9bc7c178a26d993c852bdf56bee89ce77657354feb923d883bfc75024930ed49337a8d77d29a5d8ebe37e2058c86f0c61d0670ad3a70fcc67fc7e1a88de4fe70061a0c2cd9925d136eac0e710f8358885a4d05ea42a32c0a368ca12b663eb69fee74abbc891772e68832deee0797bf626ad7de7b2a8f949574508c6192da34adae7139030228471b8ebab058d6a453fa3a5976101cd8aabead017a23abd09e8d1b182c83bea7e9bcf7392794ee4c59f295be201b33426604e791242e3399553337b6e548c507de9cab7cd987dea774160446148aa69434011c010cd5019aa480f502dc5cca53779e779b772c4ec3a6ec1a166edc090274de7ed41ec324981580976c4eaaea09dba16abf4a8e9ca63dfc0847389d1c9d6d183bc5ff8bfeca51c07d7f8bb376e33ebd2a22a9c121f5f3a79b80b8de6b5ef3de050233e33830e3c3192c0d66a6d0379d8e9aa69781ef2b5c83b8f28e928cf3e3b00396b5251dd872659e519bd8828db4de6a85d4b495f0f15d6b4853b82a6d43e25d55e6652ab66771172cf5ac24919a7ba3c46f3034ab19d1280b5e43f3b9d7e26637493b649cdaec897136898971061c807d8ac214673310cb42bec7690184d7bec693531f71652859579f97fb50a0cecaa16061c5fd5d43d940ac150fd37f8e1b140eb6a839784e9653bf869d5450fe816c0954137bfe13ebbd52d6412b9c4e0e5a212388da8a944956b214c0657459b868f3b33fb6b1e97cd53514f906706576b848ca917565f3d40f822c6d2c16cc1b6ec6aae0e9d700004c838b99fb1d2d1763dce0504d728e5eafed5da6d75fa7c6e562d1809fec1cdb453fc6bde5830dcf5961313489c7144521a4fc3bc9891f8f5a45adc2054ec99ade4d3e060ab9b1537cdf05a1ef247bdad31afe15b91b7bc452d27d65f0c37df1b4576698eb11525d5c42442ea4a133dd44e4e0a1171873e0e746cc93ecf717e273c3e9a593b792cdabd3b988b455a7cc77dbc64a4f99b7b69cde2b0271ec3cf6d4722f2c80c5015b3c343a96639bde7cdc52d45c2b622a3e73fab30aa273d1b4b66098315c016268a517e9e2908706306f6c0ab00e22c56593486d7d8b7048c45499f47ac55d058dd6ac8d0862fe78dec59a3cf395b1fd3efe96f03eb789bc085ea626606e4817d8e070615f61dee9dc6d06e7033872b8a433b2a0873c6798ed3ab8ffc2755633b68a09fae71137486b762f39a25f4042585df6077f30821e4ce24e425943f55f0f1b491fff9272be554e55206cc324ec5b249ed4f9597ab524a93e79e1f3be2dbfb79b13612909ff7b586b37ae3679ac08f4ee217f8b285a365bd761e494c72c1aa61c54a5065285798e5c56676a722228926069ba7a11b0f0103ff6239e31e70d9cf208d179f2f369ec70a6b0c6fc78c5ba7c68e5b044b3d9cb10468e340dc86187bf5f5fe58f0d52fb4ffa09376881dff3672c4125a15258ff36d50c44e5d19bf8e667ded2a3d99063fc85452b8427a6ee48628a65a6c7c98adaaa007313cd014db54f29b6f6200fc7e5437ac15cc983e24483ed4d85caa73f3358029f767112c5674b8b11d0a0ffaf4f795536df0eacba4d39b1a90ab41d909b283012c4b6fa9118878cd524661ddf1eab6e700010cdd5c639f9d692830ad8c9ff2b89f04c503804ef127bd7d96511f6d55141ab750312892ba34d45d544bb2f191d313439056a3622ab469f7d8bdb58033b7da456765043de59f3dfed63b6bc6251212bc59f07a80248eef5ec841b0e55af4f0a0649e01a67f9a4f7e4b7b1530981c22959c5180eab0d86e411f8bebbc15da6b7febfa854534c56fd717126d4f58db0da363da3bcffe096dd6dda24c57124a60c9c7e7a13f8e9cb1faaae128319161a2cdf53eb28ded6163423a41c5f36c5729d5240fbf0bff1ad98bae6705016af8c23c56e9bcc37246453c62a1339f3563554dc045b32d4c6fb5a94f59993ca3eb24c5ce5494745aca021d979b7dd8ebdf20003b59191473f06913cb4c3f57f19a697d9013e3715abd8c07ee011bfcd279e32948002d88c2b7a14c5142e01c95aa775620f1d1d703cda95a15b63e4c1785d738c86fb71a5533d54ec5fca1da14720cca361cf704360dcb2252bb8e72925860d76ea2ddc915bc3a41a95b284e0496d6cc9bdd4f37b910394734d12e8f1300b7e225ea3398e2635e11a7dd020905624c2c294cc0cf9599edc770fdd7d4c5fffe302d89e1d6779f247cd8e0a2ae90f668d1a397072f572dcbe79872eb943e01282f299c0440e8f1aca0dfec462dd6ad33b0ee9f04b409570aaeba6266a595e080df3c8d5c80d5cd5c6acb560f846483c06f0c4fac311b77ad4faf8e22ee8e5c2d9e34b2dabc1ab5377eb544451edf1d1cf11416ad0cb0e353690f49a17703076601bbb55c21463219377ae2369c25c9e1f4569e74e53adfc2b0464539766f029b6121c5c46cf29378eb341e69c24e43d046e2d9f82fe8a779372cb7e758c2157419a8928096a1a035fbd0df5b812a325c25daeef1cef1d33ad093c9c97d621f4e26fec470096c8d6e8e92e6c3c06227444739c94d5e4d4c5a37cf5c5e35c0dfa7b4922d8aa66ed397c402dbc3fce6d8bc5720a70a066566feedbd88c6fca38197cd6fa43d87caa6ac1663aea384b06097c580aa86b5195732cc2ccaa85c08412d1fab73e43979792f22c128b1bf81a284e4b9785c5a8a43a3390d17ad22cec44d8756ae8f3acdcc715730d7c0b34f312a22dde640c71d7df871c07a38b27509f34000d422ac26896e01d0144b0b6fc544bdeb7778ce688b6e7cd8ae826cff7b17a23a09ccc155f088120ae082dd6193c769b5b5391f37f4b10f86b1f754a16f440ca0fbee6c2051bb45846b0ed9f32b93042c8b04da542ea724fcecdb2dfb0e5ba5260877b38692208b1273e55e27da756f17d09b73d715e88345d033da45395f0cb6f0e4a292229b2034703773a8cdaaded18931c1b339f6ea80914d565547af2afafd7020c29fa8a749e6d7cb93794e32abbedbf69704ede1e7923db7846843bdb0b44369187868d9a92ed4adbe556e566b6b427ad267409f1f98fc77bf80d3b16e9a4ed3faafbf7b1aafc63e183695f01e5edee66898b40aca1c6bffb5786054bfe12729b8ca1ed75e06a80e60a8bae1e005892c043138296437bae0ecf0a5814a47f84e9bc4f63ad2e832e6f0c0eb24f1e73ae738023f37a02cce10398e32fb1c907254d46f726654cccfd772bd6058234e079e4f73bbcb8e25e312e15a2d4fba89ac4a0c6d652206338901f7dc03b1449aedb292484366d14cea5460c23b9734dc3c8d074f001ca2ae92811e168041e6af20cc4a0b5ac7d71cc9f9881ce65271511fd361e835c7c9db127888b16d8a19eccb62f3fd703b7012633aeae2a04cf71bc8478405927fc7aa52a0dec8af7c86fd1290b573b037350763958d660a0084f511b14e6a2c437ae295e34f7bd7f35878a0b439f89c7d04e0ac69bfaf0404945ce5a88c15ae17b86da01c5f4c3ee1fe46964180eb974aa20662b1508dc86554c53e02a63453f95215f63c8370d55ff9a6a282913ffe0352800a", 0x1000}, {&(0x7f0000000300)="4842d3812107b3aa5a700e61e01e4264b10fe25d5790d1cce132e18c7e44e165fd612c45fa2e28be758ce0da3053d8251718c6325715d67bea3ed189a0", 0x3d}], 0x4, &(0x7f0000001a00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xe}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_retopts={{0x60, 0x0, 0x7, {[@rr={0x7, 0x13, 0x9c, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @multicast1, @private=0xa010100]}, @rr={0x7, 0x7, 0xba, [@private=0xa010101]}, @ssrr={0x89, 0x27, 0x8a, [@loopback, @multicast2, @multicast2, @loopback, @remote, @broadcast, @broadcast, @private=0xa010101, @multicast2]}, @timestamp={0x44, 0xc, 0xd0, 0x0, 0x5, [0x100, 0x1]}, @end]}}}], 0x90}}, {{&(0x7f00000003c0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000000600)="53e19fe563dbac3fe30ee2afc36f537dac7af696aaf6242484a20aef9542afaebae9c5407876b32107bfe433d1973f116ae7d373924e8db6bc562143fa477a9c3151bb18b319be2337402d67a0b1678a9f68b5248c79609697a2b871f00a86105bf0a4", 0x63}, {&(0x7f0000001ac0)="9bdeed9c46dd67b672ff5f60e8d9c39aba1c437da66160bf81f2d9ccb5bd270370904a69327025f5f79446e252fb7a156463da1a244881bfc2d0e3f41eb4539e7274f151bb456f44746bb4dad1df0317f8d617536bdb9c8ac038e1672c13653ea700ea8a959b2e8043329b387a59cf99aad14e50f78694591f96ef5d892b85e37da3ae5a7fbc158c37eb", 0x8a}, {&(0x7f0000000400)="6c0072660328498ab52da98a18ad200c1e88e741c19c988a", 0x18}, {&(0x7f0000001b80)="2b8d60c31d10f8c7159621835bd9cb8bb7d7823efabe40fd9603ed341e90eda8d264226a21fa48dc0b408711bf6829e3498e7c972b4e562732dd31944979bc9bfbb495cecebff95f837ed23b45c2c38559f49f4e806d922c96c0e3d684b7b8874c07fcf23a46459c3bec6bb5019ba2a6b91933b3593aefbad73d8c19dca00802411332d7d0083d31031bce92ab05f147fcab3fa052615d5b33a6c78c2a06a6d94f939dc4270041d1e254daefb3e88b6a739c292966b1ba336ad0fc2e", 0xbc}, {&(0x7f0000000940)="f49f96b3cca6fd9c05c7250e68c9", 0xe}, {&(0x7f0000001c40)="c4e64ef686c1adf8e592f97a4143f490cea14e4fe458c588176e05d07cbc9130cd56f101eb4c52f62f8c1f4a5c682a591d8c22ba52c1c491f4c8a5f32b1c525e0e20a0e946cc6569522af6733b786c5a2a14440c164bb9c5957041c29a8bfb8d4c85b5b64fca67c2e86e78cbee491fe0a834d3d143ff178f125ddcd8663a4355fe4f9635b4329ba59f66", 0x8a}, {&(0x7f0000001d00)="08311702066f96e42a63b7511a63edc519f9673606f1c132b3bdf9bd43ab4fe9d333e2b723000727eb897c709494ad5cd7e7839f7364edf08321fc543b5cfcfa4bb759d19c13f4c5dfdbbef1cb4980fe1b112ceaaa834204608addb0d0f020cd1a9efd69d3fc12032a4c744fae4ea390cbf190e77963698acd000d96118e41d8ee46a41f0ac8a0f100d6115cbfad1ec3c302b661b1966c0337f638fd09bfc015eb01069b8131c2e1ee634bcd46df8a26f9f3eb91fff44ecdb7ff6c91de523b8f599d9591aa581b431565103ba17aedf9d0d28bf01971ce379b2e366843cbc07fb0183379fd92cd224f3cce", 0xeb}], 0x7, &(0x7f0000001ec0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_retopts={{0x70, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xfc, [@remote]}, @cipso={0x86, 0x14, 0x1, [{0x5, 0xb, "e8ff9c5f347e028d0f"}, {0x1, 0x3, 'u'}]}, @timestamp_prespec={0x44, 0xc, 0xb3, 0x3, 0xe, [{@broadcast, 0x7ff}]}, @end, @end, @timestamp_addr={0x44, 0x34, 0x1e, 0x1, 0x4, [{@loopback, 0x7}, {@rand_addr=0x64010100, 0x800}, {@broadcast, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@empty}, {@private=0xa010101, 0xc}]}, @noop]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6f8c7009}}], 0x110}}, {{&(0x7f0000002000)={0x2, 0x4e23, @local}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000002040)="29c19b49a98861e6e5090ddc9a7a32c7711e352fb292d91f8663a4a3ef03bfb60da8e431b65798f5c4c36b3fceb948b9166b8bece2a7c649cc18554e5e91a8bd96e372592b34f15e7fac3b4a9adca28aa251a16947c0bb8e93e94e8a", 0x5c}], 0x1, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private=0x4}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010101}}}], 0x58}}, {{&(0x7f0000002600)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000002ac0)=[{&(0x7f0000002640)="f6634bb5a157f1631cfb9c30b848cb470412173ac61b1f624c75e75b6ac86cb05c00f731274d3de9ea4573d13ec51100e46127b601997e04b9b1c46bc5c73c38422a67c5cef2bb101d3ace41b874573c7f7cede4c6fd3a0ed8a6e5dc25da45378f361c69f10156c782506baf31aaf9c1b9cc2ca321e49b13b7d7068875923d0027b94dc4996ad74cd06083e3c4c3b1b84f70e797da63ad6cff2606fd9acc2f", 0x9f}, {&(0x7f00000027c0)="5e64902183331e7709cf1ef5efadbc04a207ac21d579198c4755aa684f72ac763473e561345c53e70b1f79200d4c0de53a6c", 0x32}, {&(0x7f0000002840)="f7d114bfe56651f77d02450818d0f068c24eefac2a84d741deddf193b34150097de7727cdb95025d34c8091414b373de7d640994a690ac3d59994acf1a2254db0170a5d02c141faf332d1716805cd732bd7dc83df9e8213a3bfdaaa61747e4fd69f5cea03bcf0f1e581b9f24ad97d17017c5c61f2495239ffe140af7dc49185ba781e954bd5c5aafcaf11006e55500fe816c6419a09284ee0e613feceb7a55a4a6cc3e31a5c0d52c343311fb1bac99a933240c35cde60b100a7766aa85f51f6c", 0xc0}, {&(0x7f0000002900)="b45d52a4dbad730df8ae64caad863963796d6fdd50b3957822972cc2e1c060c709faa520ff616ed8b2b609a4c8adc5101644a96951713e12d0668535acf727c90a47", 0x42}, {&(0x7f0000002980)}, {&(0x7f00000029c0)="20e1927041671edc9448f621121a9f74d1e3ae4758aea3a6638222ae5425e95e9230bc3b089cf621f9bfadcf196e00e76079723acd6161398d701482e18fe25ec514d113c915b8f86c583855b518eb40775b79b5223c82a9b1b60648fc9fbf9ea10a62fc85545a59eb9bd7ffc7662463a436c4d2988b362712950bf08e676ac566f7d37a3fa8e46ad49a312d9974dbf2f5680c0b0297ff701eca64fe49b64b9981175340239661dd5c6b73028ea18b6f9078089060a76d33e4dcb3c331ea4faff6e0a25f116deb5ac505c802d685a734c7c4db08eb91224d1a5073f753e2f195a0dbe5f05c4c97", 0xe7}], 0x6, &(0x7f0000002b40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x37}, @loopback}}}], 0x38}}, {{&(0x7f0000002b80)={0x2, 0x4e22, @private=0xa010100}, 0x10, &(0x7f0000004000)=[{&(0x7f0000002bc0)="59e3bb3d10d702b66a2dcece46f7aaa016f7a7ed7e496be364e4c39162c4e1f3d4c8f84eaaee8726ddd461da39fa84f758910b9a2a77ded2aa30d2b85df358474be277702b2ed4368d4826da915352e25a6b796dc6d634809e35348f6f387758aaa350fc94cacea241494a27b23ae0894caf7caf4db596e8b9e161c68c", 0x7d}, {&(0x7f0000002c40)="3f3ec9805f3d6a06eb9e394760f2b1c8fc50a9186401182c7a915aa941af1d284979a7256d8d587a0053c146f4468b40f9fd0792574018215f77ccc895ad191cc4d98958f53bedacd56206b421de811a30", 0x51}, {&(0x7f0000002cc0)="8bc852583faabd18d40e42d4bc48d4a43890fff6485bb17b854c16369e21772d7fcd074fce99936e81", 0x29}, {&(0x7f0000002d00)="a792bbb1500260c58c24f20c35a48612403aa31c0519d1a8d6698f3da7f9adb444dea46dfe948e144db65501a4332b672980c02018b535645232e3cac25adb166799f92977bec0d4f3bc4a722c2fd7068fa4901b178eb1f6e4e26e103923840e1e6308708ebf96e24fb7a33477cfb1ea937704b236223be22523d92c86774eb19d15c435a8b90dcf3d6ff94c06034deb07617a4b2911f3714fe83df9e602fc13c582a404724f9cf02c42f87e0ce5e6e1fbe104dd4d8022646b8ebb2b0c5b3e5ebb38a5ecfd2bda4a4ff8eca8ba8b152528c77089c9140651aa1f19514ea3f5d45a541ff806e734c55acd4c498865864b641def42d71c6cb3b9", 0xf9}, {&(0x7f0000002e00)}, {&(0x7f0000002e40)="b996af8f628844d2d051a51f3aa348c0e2019224ddff6a53d4bcdf07e3a1d57f6b039d863bc99d834f31bb2ca2", 0x2d}, {&(0x7f0000002e80)="4c56c40aff9f0ed0d9bb52d4f793e5b2e04ac3bdd9ca15def44a4ea6", 0x1c}, {&(0x7f0000002ec0)="37c04bdf86831ccd6d94136a78cc6013ad30ea4ae1a1f219451b24b3b1b507e4c39a05c65187bafaa3fac6134906f959c386b38bc6afa0bd4918b787fe13260a6ea743a8afeead868bb7ff0f2756405f4a99cd7fd2a67a", 0x57}, {&(0x7f0000002f40)="ba75c3cf4d38e5577f3fef6bdba6d03b2560d267b7843d90854bde99a81b2363adb5b56d66ede58a0d37e8f2a19413942bb0bf78992cdc5563f247d0c6341af2f0e4677a44ff6bf125046d84fa1f14ae57b5768df8a58ecfc40c425dcf2f976c067bc03a47b6bb26b69d41e7a2a16632481d6db4e8bc6585bb8aeb1918ed172937", 0x81}, {&(0x7f0000003000)="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", 0x1000}], 0xa, &(0x7f00000040c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@noop, @noop, @timestamp={0x44, 0x10, 0xea, 0x0, 0xf, [0x8001, 0xf, 0x0]}, @end, @noop]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7fff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0xb0}}, {{&(0x7f0000004180)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f0000004280)=[{&(0x7f00000041c0)="b56c3ca27915b296ff86cd6c5f3b9a9269c70ac767a834dadcc3ee7015d9fcff9a8e1c24cbdf66d65d5c87b2be08d148953f910fad4bb297eb2526e2199e30a75d84ecd98bff3a62ccee73624bf46548485cddd97cf96cebd8e0817d723e51f3a6ab6064de", 0x65}, {&(0x7f0000004240)="a1cfee949c13283feade789be53ac19b213f594dce549ddd79a0421aa305cfab7295f66781", 0x25}], 0x2, &(0x7f0000004340)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x80}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x26}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0xa0}}], 0x9, 0x2000c044) sendto$inet(r4, 0x0, 0x0, 0x16000000, 0x0, 0x0) 354.558811ms ago: executing program 1 (id=3667): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000100)={0x80000000, 0x0, 0xfffffffc}, 0x10) write(r2, &(0x7f0000000000)="240000001a005f0214f9f407000904001f000000fe0000000000000008000f00fd000000", 0x24) 346.492252ms ago: executing program 4 (id=3668): bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00'}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000007000000020000000400000005", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x2000000, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f00000004c0)=@rnullb, 0x0, &(0x7f0000000d00)={0x100, 0xf64, 0x4, 0x89, 0x401, 0x3, 0x4, 0x7, 0x1}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x40, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x43}}, 0x0) 334.504013ms ago: executing program 1 (id=3669): socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.numa_stat\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, r0) getsockname$packet(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x20, r2, 0xef5ebf77ce25880d, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x8, 0x2, 0x0, 0x1, [{0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x8c0}, 0x10) 327.807783ms ago: executing program 2 (id=3670): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001840)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000014c0)=ANY=[@ANYRES64=r1, @ANYRES8=r1], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x11, 0x14, &(0x7f0000001600)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) rt_sigpending(0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x6f20710c7fea6f1d, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x381, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x5032}) io_setup(0xbf, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) bind$bt_hci(r4, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) 313.510394ms ago: executing program 1 (id=3671): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000fdffbf660000000000000000850000003600000085000000a000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x50) r1 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f0000000440)={0x0, r0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x2fe, 0xe5, 0xe0, 0xfe, 0x0}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={&(0x7f0000000000)="cc74021c2b469cf1d3f54fefb558ec01cc3f41fadd23b9cf0ab804c89704412e22f06679ffe62309c57f44eb00cfae60c63953e7f6ef160402096f82e11d768b321ab90deb271270e0c210bbf867d64fea6524b557365d8f168a366e044f92405070d45af14aeb30d0912f5357536615417c44c8d99149a963c6046902036142a71d26d575dafb765644d7fe37d8edd0", &(0x7f00000000c0)=""/52, &(0x7f0000000100)="9ac85b3eec880fcd44db6ab880c022d596cb54f962bbed550b9a5aae01c47412cba90e789286584496451cf393a5bda435bdfe885756dd75890cd768a280a7238543484a740f77d3029cb901451909618e155e1c6ac7309b09bf9ae37c8d91c0ec66cffa363d4ef1ca6e291fe3b0a2ba6abed5", 0x0, 0xc, r0, 0x4}, 0x38) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@local, 0x800, 0x0, 0x2, 0x1, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@loopback, 0x800, 0x1, 0x0, 0x0, 0x0, 0xfffe}, 0x20) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@dev={0xfe, 0x80, '\x00', 0x35}, 0x800, 0x0, 0x2, 0x1, 0x8, 0xfffc}, 0x20) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r2, r5, 0x22, 0x0, @val=@perf_event={0xb}}, 0x18) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) get_mempolicy(0x0, 0x0, 0x1, &(0x7f0000ffc000/0x1000)=nil, 0x2) 160.076487ms ago: executing program 2 (id=3672): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000002a00), r1) sendmsg$NFC_CMD_DEP_LINK_UP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@NFC_ATTR_COMM_MODE={0x5, 0xa, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 135.731319ms ago: executing program 1 (id=3673): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socket(0x10, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000010011"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 132.165029ms ago: executing program 2 (id=3674): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = getpid() madvise(&(0x7f0000a5e000/0x1000)=nil, 0x1000, 0x17) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 123.35453ms ago: executing program 4 (id=3675): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xfec8d000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000400)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r5, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x81, 0x42}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r6}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r7 = syz_io_uring_setup(0x148d, &(0x7f0000000140)={0x0, 0x2efc, 0x80, 0x2, 0x8b6}, &(0x7f0000000000)=0x0, &(0x7f0000000300)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r8, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r8, r9, &(0x7f00000002c0)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r7, 0x0, &(0x7f0000000040)='./file0\x00', 0x64, 0x183200, 0x23456}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) io_uring_enter(r7, 0x47f6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r10 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r10, 0x29, 0x39, &(0x7f0000000340)=ANY=[], 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000008000000000000005000100070000000900020073797a30000000001400078008001240000000000500150004000000050005000000000005000400000000000d000300686173683a6d6163"], 0x5c}}, 0x0) 50.686776ms ago: executing program 2 (id=3676): r0 = dup(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x3, 0xff, 0x5e, 0x54, 0x0, 0x3, 0x89008, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, @perf_config_ext={0x10000, 0xfffffffffffffff9}, 0x1a, 0x81, 0x800, 0x6, 0x8, 0x4002}, 0x0, 0x1, 0xffffffffffffffff, 0x1) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000000780)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000000c0)=""/41, 0x29, 0x0, 0x4, 0x0, 0x4}}, 0x120) socket$nl_netfilter(0x10, 0x3, 0xc) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x18, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000180)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r6}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x2140, 0x4) shutdown(0xffffffffffffffff, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.net/syz0\x00', 0x1ff) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x42, 0x201, 0x0, 0x0, {0xa}}, 0x14}}, 0x40044c4) 40.047737ms ago: executing program 1 (id=3677): r0 = syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') r3 = socket(0x2, 0x2, 0x1) readahead(r1, 0x1ff, 0x40) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xc2c}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x200000, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESHEX=r3]) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000040b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='signal_generate\x00', r4}, 0x18) syz_mount_image$ext4(&(0x7f0000000b80)='ext4\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, &(0x7f0000000c00), 0x5, 0xb77, &(0x7f0000000c40)="$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") mprotect(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x1000005) r5 = getpgid(r0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), r2) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x34, r6, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x2}, @ETHTOOL_A_LINKMODES_LANES={0x8}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x8045}, 0x4) r7 = socket$inet(0x2, 0x3, 0x2) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x61]}}, 0x0, 0x34}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000}, 0x94) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x8004, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r7, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000004c0)=""/174, 0xae}], 0x1}, 0xffffffff}], 0x1, 0x102, 0x0) r8 = syz_pidfd_open(r5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000600)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000017c0)=@getsadinfo={0x11d0, 0x23, 0x300, 0x70bd2a, 0x25dfdbfe, 0x0, [@algo_auth_trunc={0x84, 0x14, {{'xcbc-aes-ce\x00'}, 0x1c0, 0x180, "e8d47dd86c20506a2e8b3b07c2aeb91769660b869002e5c68536fb07b0cbf57f1f05d12c51e1383769eab4b41cb875d690591f3c9239b9f1"}}, @offload={0xc, 0x1c, {0x0, 0x2}}, @policy={0xac, 0x7, {{@in=@loopback, @in6=@dev={0xfe, 0x80, '\x00', 0x32}, 0x4e21, 0x1, 0x4e22, 0x0, 0xa, 0xc0, 0x20, 0x11, 0x0, r9}, {0x8, 0x3, 0xfff, 0x7, 0x7, 0xfaa, 0x7, 0x4c91}, {0x7, 0xd0, 0x2, 0x7}, 0xfffffffb, 0x0, 0x0, 0x0, 0x3, 0x2}}, @address_filter={0x28, 0x1a, {@in6=@mcast2, @in=@remote, 0xa, 0x3, 0x8}}, @algo_auth_trunc={0x104c, 0x14, {{'sha256-avx2\x00'}, 0x8000, 0xa0, "045ec7fb7b9771def71aa4a9f4887ccd1c5cf73df3304fb481c0075b1d5ba7d1105ac6ac70428978aa1790331d34ea473ce4d186037f29f770e3740eea1e6aaa2cb7f9c1909962feb4ad59f0f6d6d6edf0209bfba949a89b52f81776b8f944e6feb34f418515ea3fb18d98c9df0b20b23ecec759bad318912b554df3440a8292990a4ce3d82029fc6bc7135934fa3aacfa32ac77fdfb8dd093030df7ee761a9c7f319ddbabee934b3867330a23ccdf69a307016cc98594f5a1527e5e812b9f83aab6b8e6c074922f41583dc8126c18e95791d9bca62c77177438b42a5f65e7ac0f6c374f204fa803227337ad32241149f9213f614d37e8590b769fa247b4f13fee26a05f73314b64719bcfe0071e2b1786ec3345d4e8b7c24925a5e0b0b73736e486c303c38332357b06f70262cd279c50306098d8c224c2b0140144e839ed5f1ecc3ef0c396b9e2e9332027c7a42271f444c06e3535573f01d0b7d542f029b9748c12f684e791c07385424230bbf5a3715535758f3768daf81fd2321503625d82e7204815d40c7cfe43247e1ed767fce9e0e59e19cad235b7996df8ac7c6f0624801d923beb479516157cc7f8d4ce8277b5a377f9e07c9706f1826b58b28fb9afa6305d7283a176cf368c7c193eb188aaf38939558440febba03f00d3c21434d36c29a079dbfd3364e27453e1801eaafb43544c2ded19de41593435f343b50e0113a72cad955115d5182e83d38fcf467bbdf44374da3e5ffb83c096e67228e975dcac1abd540989725222dd8ba2873afb0f6d5889f358b1c0ff206ce0b5a7a6e50d2eb6cc77377654b76458e13a8d4aa32ea81f87121d3975064ed6ee02f226d0bb403c05a7144e5aa57aac5ebfbe46166bc90526d49c13807ae1609ed78d06fd3801a6b818b012f18853f067ff4a9f42536e24c73ecc7c6073510f9d898293b4e2a175377bc986e2108a63cf826a6027c07cc6dbe386998d2d8b34c03cbbcc35c6f7298de3202d259ebb61777864ce877700ea308a14cdcc1d2ad0869bd14a92f6d762597f80abc6cff974fa0d6f0e6680e3279b06ab903772d962cafc1c9edb981e003bc139514675645801d3ac5815038070b1428bf3685376afaf731279fc34a4b4b7070a7fb7394bd202fe5b807a4e985246356b7dc1277d8142724f96a6325f8ea831f77b24f8ac5391f2fea1c7256f7cedb5d042edf459ac0dd27a7c70448d1b51d2778fd544e655f41a19791304001425bd695d74ff852a6395f5a3ccd96f8c89590a181a777c442dc574dd365ed0da68dddb6026f2cd3b2a545f696b804431ba8120b5af819a19b3c0fa76d87451d7ab8fbbca579ae6cd54f83cdeec39b601ad6da3fa1fd070bcf0b5e02c226a3c8660f5be184cf8d1d064dad6e6b5a8bf15bf3d071210f09b48a8ee97ba2a7794f12d2bb5374534c7a6f06a13938e83121f12e39cc2a6b339d137987e94537f1018e0b7583f43c8e1bd0a918c5cff4560f2f453b85b2af4d08fee60fbbd6d866dfa38f705c51ff7391e9516322feca4ef122d4368cf5f367a5f02611c4bd9fb7f8d7cc21039d5592da097460000b56e511d123fcba65b1b772d3cdc18f53a648802f68f31721295dacdc71c038e55bf1ebe682e46dcb096dc11cceacff1b33a32f880e20acb173be45cf9d56b59eb65149d519f542f178b4bae76b89e039813a0cb44d8ba96bbfe57881ba6e7cb3218b1567ebfde1570d146448c133e5249b63eddd54980247400300e937dbcdd642411f59f1008afa19fe838cfaf79193a23cd86548bb9678561ff39d22b814b9dccedcc6cf6b19848cf9896295acb3a540b49ed02997d2aef32e7f90ef365b35b4ba89dfc01e57ddefe2a58356e5f14d30030917d0920847854c5562bbfaa8eb345e9c679b9a3cc94196b342c042599afd0cb8b19d9d49f423998455b1efff8e3f8fbba4eb51456af39b12f73439f150335df025f9d3333fad2cb27a14f561529df193f09000ee9ac5d68ddcb239d7dddee1264f4d3ac08032d171f831c81762413c8db29775d2fc3c48f754ff877337f5be1015222e2412471385880f0340f47262ff19dbb6790daa2544ca23420facf332dd613e71c5215f6fbaad982b70b2cb943c836df629b9bf1445ed4075bf23b35ff79d27a712fa26edb138d2f18e4997e558808754069e9207ab3f9cda25ac0eea3985c28c108322e9ced8f6539b7740a0cf75aa6949cfa60eed7afee20871e98d20993ba1a3275b0cf8f320c5515bd9215efce841b3075149d6d45c37ad505483616f22ff1e8015cbf5c9e4098b41cc1efde6eb59b7a527b0bd0ded9b35378f411dc72a7f5571e90f6bcc000a09e5b6428d45618f95d27ca62b9879d0cc49b97d952370fc62ee0e67bfdf4fe528922cc003fa85ca30c3e7e8d1a80a0675b72a3a0449d39b13288f16426bc4ff82ca2d078f3411ec83d5d9c9e743599e66f74d0282580cf2e7926b56f1c69a5c375baedf295055ac4cde9f107c894a9736a455eb1c3aa41ab79d6804e3e344061465850d3501926aa89baee1c51cb2c32b1f83a499960c30bfc6840a89659e198d472724522573b3e31da79722900cdb8836eb3e7e141dbca099d2a6f82556ccc85ac308d721a9b6abcd25ee99f3fab268f398a196a7b88eca192744e6f99c60e18a1f315a30da4c739b899f3e8b7697becbf66aef278ebdf8bac3a7519c3438d0f9e20920ede5824d35649e92c2a2014739e8bf5a5dd769c71b1ed218d78322bbf09845e530cdbdc5b474c1aa8011998025aed5719187dfce545d7c3e83880994b546d5eeef9b290606c3a20d76a5b65fc6281d3d7917451c30f28c33fc38cae104e8e0f32258fb8dad78e933b3f0623a164cc52e669b162c7fa01108be4161f977e0e3adb3b07706e3e65f69d37ab73e0a13a512573fb68cffaf3469d42003c7ad7272be654c753e59ebd8c4acb7adb67089f49590a748d5327d5234cabb8d8e53cb17b1ec1a37666fae189438ab05e08baaba960ec8bca0d2aad7277ce5890c00d8e1221dfbbf2d5c10c27473c3b20cf07458b71ccceadf9685586824ef021eff7cb5e09980d88daeb9a122508e3cbaba7702a26c9f88a9a8426d81c398035d205b47bc329f9a712864f5b6650f3073108409b5082fdc3ddb707a9b9e89aceb4c349ccc6cfb3f74e6150a7a1c2ecd3113f654ad195ee09aff062f6e1d80afac0608a5629ef8bd1798d71e14adccf504aa727e14742ecbd98c0538b8739928f456d640cfa430cbda146871b912b4c71923b1e52d815ec3af960a28bb2ec30d815b11a2d93443c38c56b98677c36286fb14a004dacb68241799b0dd9f5f08ef09554fb354eb3ce4177452f9eb8f51e221e43ed7525606c1d4de64920bd83ebf7b7588dfcc387971485fb47ff3da3000988fa562773e4eab85a1669a38129d41093414c67e3ac0b008773db7e874f07738fa2dfad9fe5631625055a1d6791d56877db35e244c133b55cf96ec518c75f0f6e5d1e1ef64c169a3986d4bef42d5f0ba9241de4a9f54a377c77abf0602363868d1b723c45b1af3ea489d66a6be54ffb7232d2742829bac260f8da8f2101ed7d994c552f33a08cfd8366aefe5a7c088f5acf057bed221e4704e5dbfb8da1d194ea33c57e24773ff2037809705411c497c6ff990d4c8aa54da633807af50e522c3a9784f1bf0795ff47ee2ed82a08e438bd3f5a32733b6e5d18072e4919fb13305462a6e19eff16963c7856ba82ce15b6a02c7ec8b02dd0db5bb3dde65869f7cc99f1aab36fbfef660f7842e5413ddf7ae0b0263d7c3a37cf5617a2b46efb043c18338aa572583a5e285d9627293f28ecaf411efd6e435cc910078e9ea718f0de23238596cfd08c41df096be59370581f1dfc6f3ffdb23eeb5c45ae1cfb304e2e12eeb08fb078a2449fd1fd2d3e5145537d58797bd45239892a3f9bfb734fb0fba3e35cf83d21b3554786d1f6c8a136bf824ec819592c479e83d2c1154e4d8439979b6a56feeae6fcff0c8e94e3276f865733ff8b4dd86f8e545420ab3240e5d6d72b4a6aa33b94543e092a6253ff08128dc4edaee14ad90f8cb8d079b5fa582ee0e520a1755ff9071e6b93b682ab8b589db86ea124abbdb7dcc493e7e5cf3fa7f1bf7f56dd9d68c93bfe3f8fd388410c7db31f3df7abf7b5d2a7e0be1b6aad91c5e0fed3f3ff7cb16b64f198a4fdeb9a901368d959409ab1a457fb4e1d486246309db6445edb60a9b059274c229210a737b11f491d67e4123c2709a9889379e11a7424e223e86a9801c6e92f45cf40e1705f56933bbb7829b77a4f857d46c5d5f65d05196038685f8e855c038d49b828d7d9c6a1ba70d60f4fb54be9be28b1a41ca16dbe656fc780255891b642ad582d5eb47f144b48216273aafcefb847adfda2ca6f443dfc1714172abe8b90823c5708a99f73945efef44d18994b63407da25fe2f4214f6d475c753bb72bf6bd89b3fde5600dc394a6feecf96721585440758b63379319649ec02fe635e7f9aa6605a78bcccce083ea0ffdbc79359d25b57ba302a5df458daa3fa401800ac700a36ad01f13710f625c94b99aad0a94b82d3ffd37f507d96fd7d629fa117e1d33ff0372ae6666712eb7bc5d8d407fb5195fa998e2648e080dcef48a7e0c4be7680e5a9240b1a01d5bb7c1b0a47b572b4a0b5915fb04c8eb761aa1864ea279c4a5337516145b745cbd0179661c23031b7d27db4b5d6f957147b2b619bb9adf591648cea18ce06b71a35b24c6d3758ce690dc6b1c0e43308ced8cc13371d73a41fd9a2b561b45449677864253b22632da417ddf3a64a2dd9547b3467b1e0e62ed9afffff027fc4d4d960ccb2f375106787af7214e683c5ef8aa90a50a7a8e4b48c8db98a98bef856b89f2f2144f926727df813d31f1f66f0874d82819271ecc35a638424091b186291e9c37f8747b3505202f8350f0c088d008697b004d5030b62010cbf86bd91ab39626b49bbce2f74d5cdaf0c2f2044404daf8f3bb9c1d1308f625dd5db81f5c3a00c3a09b6a3d28b594f9d43b9014a5a0990d2326a13d1f5417e59c6d7dd45e098527bff9829cbfc227eb6313cc58b950bd66b2d38d6845962c245f8d6aa68dfd5659eede22642373d3f76243c66f0453dc3c5debaf03ba5c26724cca72a17fec0517433c82f6548106d290885b35a67cffd614c7b0b5b47b936a55b901065d4e6b5703fbc708cc8b9f3f1ca05de661bd15163124c0ed93b3d1a855d6ce7c88a7190c044f06694692f6c57d6219cf2d82839d091dd3db23e9643689e7d1658ace06692541b273820db249982534b200f3717b1273af9f71f38fd32d69b1fe841c77065674676ea985f7959c2e2ffef27e5156559ad0a4dba2b362827b8fbee5c7efe9f5af35d1bb39be72c9df029765eae53f67a21c75042958ffcaf34e012308fd2ec6bdd4acd1d78157e2d46285adcde15c51b90a00b9f2c12a5e127933cae70779c43f130d1e5ef5d5bd41f2f9af9bcb4ae46deb6d4c8c822d89a3f4668c600b9eec0266062f05687f8748cf3b8df507a69e91defcbbfab47ce9a5e4d091637e783d30eab3d131a36eb5b2289777a4002271be96a662e3d36ee0a881c95804183add05994cd424903cc46419ff097633da3f752741aa442d221b99a85d66a508c5f1bc4405b664674471ee8aaefad2824de4444f15601c0db239bf21820097003daa4ac4b518eceab02296a510f62ead1d10d003b2b671608f3f271eb56a7b71446ba52c38cbba24f1947472ffc6599f17021cce0207617200b25a"}}, @mark={0xc, 0x15, {0x35075c, 0x2}}]}, 0x11d0}, 0x1, 0x0, 0x0, 0x4401d}, 0x24000840) pidfd_send_signal(r8, 0x21, 0x0, 0x4) 0s ago: executing program 2 (id=3678): mkdir(&(0x7f00000003c0)='./file0\x00', 0x21) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="b9ff030768f1258c989e14f05c71", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x7a, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, @lirc_mode2=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{r0}, &(0x7f0000000380), &(0x7f00000004c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$IPSET_CMD_DESTROY(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c0000000306010200000000000000000a0000010500010007"], 0x1c}, 0x1, 0x0, 0x0, 0x4004810}, 0x840) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0xa08038, &(0x7f0000000340)={[], [{@euid_eq}, {@dont_appraise}, {@context={'context', 0x3d, 'sysadm_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@uid_eq}]}, 0x2, 0x598, &(0x7f0000000ec0)="$eJzs3c9rHFUcAPDvbLL9bZtCKepBAj1Yqd00iT8qCK1H0WJB73VJtqFk0y3ZTWlioe3BgniRoohYEP8A7x6Lf4D+FQUNFClBD14is5lttkk2u0m33bT7+cAk783MznvfmXlv3+zMsgH0reH0Ty7ilYj4Jok41LRsMLKFwyvrLT28PpFOSSwvf/p3Ekk2r7F+kv3fn2Vejojfvow4kVtfbnV+YbpYLpdms/xIbebKSHV+4eSlmeJUaap0eWx8/PTb42PvvftO12J94/y/P3xy78PTXx9b+v6XxcN3kjgbB7JlzXE8gZvNmeEYzvZJPs6uWXG0C4XtJEmvK8C2DGTtPB9pH3AoBrJWD7z4bkTEMtCnEu0f+lRjHNC4tu/SdfBz48EHKxdA6+MfXPlsJPbUr432LSWPXRml17tDXSg/LePXv+7eSado8znEjS6UB9Bw81ZEnBocXN//JVn/t32n6h8eb25tGf32/gO9dC8d/7y50fgn92j8ExuMf/Zv0Ha3o337zy12oZiW0vHf+xuOfx91XUMDWe6l+pgvn1y8VC6dioiDEXE88rvT/Gb3c04v3V9utax5/JdOafmNsWBWj8XB3Y+/ZrJYKz5JzM0e3Ip4dXX8m8S6/n9Pfay79vin++N8mvj9q7ZlHC3dfa3VsvbxN+v+CHj554jXNzz+q3e0ks3vT47Uz4eRxlmx3j+3j/7Rqvytxd996fHft3n8Q0nz/drq1sv4ac9/pVbLtnv+70o+q6d3ZfOuFWu12dGIXcnH6+ePrb62kW+sn8Z//Njm/d9G5//eiPi8w/hvH7ndctWW8R9s2gMdlrMdafyTWzr+HSUaVa7Puf/RFz9uOf7V6BcHd79VTx3P5nTS/3Va0+3uNwAAAAAAANiJchFxIJJc4VE6lysUVp7vOBL7cuVKtXbiYmXu8mTUvys7FPlc4073oabnIUaz52Eb+bE1+fGIOBwR3w7srecLE5XyZK+DBwAAAAAAAAAAAAAAAAAAgB1if4vv/6f+HOh17YCnzk9+Q/9q2/678UtPwI7k/R/6l/YP/Uv7h/6l/UP/0v6hf2n/0L+0f+hfrdv/d7lnWhEAAAAAAAAAAAAAAAAAAAAAAAAAAAB4MZw/dy6dlpceXp9I85NX5+emK1dPTpaq04WZuYnCRGX2SmGqUpkqlwoTlZl22ytXKldGx2Lu2kitVK2NVOcXLsxU5i7XLlyaKU6VLpTyzyQqAAAAAAAAAAAAAAAAAAAAeL5U5xemi+VyabbbiXTjXdtgPiK6XsOOE2eiB4V2MZG0O8pnspOh8y3vzV4xW50f7H2AEk8h0bs+CQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADW+j8AAP//dh4riA==") kernel console output (not intermixed with test programs): arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 150.548172][ T29] audit: type=1326 audit(1756068186.898:12435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 150.571673][ T29] audit: type=1326 audit(1756068186.898:12436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 150.595217][ T29] audit: type=1326 audit(1756068186.898:12437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 150.618715][ T29] audit: type=1326 audit(1756068186.898:12438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 150.642320][ T29] audit: type=1326 audit(1756068186.898:12439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 150.665824][ T29] audit: type=1326 audit(1756068186.898:12440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9440 comm="syz.1.2253" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 150.717691][ T9455] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 150.743625][ T9457] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2258'. [ 150.752549][ T9457] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2258'. [ 150.977499][ T9470] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2263'. [ 151.578181][ T9461] Set syz1 is full, maxelem 65536 reached [ 151.755321][ T9524] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 152.014233][ T9556] netlink: 80 bytes leftover after parsing attributes in process `syz.0.2297'. [ 152.501418][ T9589] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 152.595556][ C1] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 152.758585][ T9612] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2318'. [ 152.769329][ T9614] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 152.893688][ T9619] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 152.946732][ T9625] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2324'. [ 152.955788][ T9625] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2324'. [ 153.214062][ T9645] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 153.647383][ T9653] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2334'. [ 153.738819][ T9657] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2336'. [ 153.750642][ T9657] bridge2: entered promiscuous mode [ 153.756000][ T9657] bridge2: entered allmulticast mode [ 154.164334][ T9671] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 154.208113][ T9674] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 154.730619][ T9665] Set syz1 is full, maxelem 65536 reached [ 154.814540][ T9721] tmpfs: Bad value for 'mpol' [ 154.826816][ T9722] tmpfs: Bad value for 'mpol' [ 155.167466][ T9754] tipc: Enabled bearer , priority 0 [ 155.174528][ T9754] syzkaller0: entered promiscuous mode [ 155.180121][ T9754] syzkaller0: entered allmulticast mode [ 155.191601][ T9754] tipc: Resetting bearer [ 155.199699][ T9753] tipc: Resetting bearer [ 155.208733][ T9753] tipc: Disabling bearer [ 155.453171][ T3384] hid_parser_main: 68 callbacks suppressed [ 155.453277][ T3384] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 155.466781][ T3384] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 155.474240][ T3384] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 155.494532][ T3384] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 155.502068][ T3384] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 155.509523][ T3384] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 155.517013][ T3384] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 155.524430][ T3384] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 155.531906][ T3384] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 155.539332][ T3384] hid-generic 0000:0004:0000.0038: unknown main item tag 0x0 [ 155.588672][ T9787] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 155.597049][ T3384] hid-generic 0000:0004:0000.0038: hidraw0: HID v0.04 Device [syz0] on syz0 [ 155.753863][ T9797] __nla_validate_parse: 4 callbacks suppressed [ 155.753878][ T9797] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2387'. [ 155.823982][ T9802] FAULT_INJECTION: forcing a failure. [ 155.823982][ T9802] name failslab, interval 1, probability 0, space 0, times 0 [ 155.836881][ T9802] CPU: 0 UID: 0 PID: 9802 Comm: syz.3.2386 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 155.836916][ T9802] Tainted: [W]=WARN [ 155.836923][ T9802] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 155.836936][ T9802] Call Trace: [ 155.836942][ T9802] [ 155.836949][ T9802] __dump_stack+0x1d/0x30 [ 155.837034][ T9802] dump_stack_lvl+0xe8/0x140 [ 155.837053][ T9802] dump_stack+0x15/0x1b [ 155.837072][ T9802] should_fail_ex+0x265/0x280 [ 155.837096][ T9802] should_failslab+0x8c/0xb0 [ 155.837119][ T9802] kmem_cache_alloc_noprof+0x50/0x310 [ 155.837202][ T9802] ? skb_clone+0x151/0x1f0 [ 155.837223][ T9802] skb_clone+0x151/0x1f0 [ 155.837244][ T9802] __netlink_deliver_tap+0x2c9/0x500 [ 155.837271][ T9802] netlink_unicast+0x66b/0x690 [ 155.837366][ T9802] netlink_sendmsg+0x58b/0x6b0 [ 155.837386][ T9802] ? __pfx_netlink_sendmsg+0x10/0x10 [ 155.837432][ T9802] __sock_sendmsg+0x145/0x180 [ 155.837465][ T9802] ____sys_sendmsg+0x31e/0x4e0 [ 155.837498][ T9802] ___sys_sendmsg+0x17b/0x1d0 [ 155.837606][ T9802] __x64_sys_sendmsg+0xd4/0x160 [ 155.837636][ T9802] x64_sys_call+0x191e/0x2ff0 [ 155.837672][ T9802] do_syscall_64+0xd2/0x200 [ 155.837703][ T9802] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 155.837796][ T9802] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 155.837824][ T9802] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.837850][ T9802] RIP: 0033:0x7fa156f0ebe9 [ 155.837877][ T9802] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.837895][ T9802] RSP: 002b:00007fa155977038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 155.837918][ T9802] RAX: ffffffffffffffda RBX: 00007fa157135fa0 RCX: 00007fa156f0ebe9 [ 155.837932][ T9802] RDX: 0000000000000000 RSI: 00002000000007c0 RDI: 0000000000000007 [ 155.837946][ T9802] RBP: 00007fa155977090 R08: 0000000000000000 R09: 0000000000000000 [ 155.837959][ T9802] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.838004][ T9802] R13: 00007fa157136038 R14: 00007fa157135fa0 R15: 00007ffe1eb44a68 [ 155.838032][ T9802] [ 156.071607][ T9810] lo speed is unknown, defaulting to 1000 [ 156.132717][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 156.132730][ T29] audit: type=1326 audit(1756068192.578:12536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9811 comm="syz.1.2393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 156.162481][ T29] audit: type=1326 audit(1756068192.578:12537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9811 comm="syz.1.2393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 156.185982][ T29] audit: type=1326 audit(1756068192.578:12538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9811 comm="syz.1.2393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 156.209499][ T29] audit: type=1326 audit(1756068192.578:12539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9811 comm="syz.1.2393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 156.233068][ T29] audit: type=1326 audit(1756068192.578:12540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9811 comm="syz.1.2393" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 156.261166][ T9810] 9pnet_fd: Insufficient options for proto=fd [ 156.280311][ T9821] netlink: 14 bytes leftover after parsing attributes in process `syz.3.2394'. [ 156.373795][ T29] audit: type=1326 audit(1756068192.818:12541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.4.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee852aebe9 code=0x7ffc0000 [ 156.397375][ T29] audit: type=1326 audit(1756068192.818:12542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.4.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee852aebe9 code=0x7ffc0000 [ 156.420904][ T29] audit: type=1326 audit(1756068192.818:12543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.4.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee852aebe9 code=0x7ffc0000 [ 156.444659][ T29] audit: type=1326 audit(1756068192.818:12544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.4.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee852aebe9 code=0x7ffc0000 [ 156.468362][ T29] audit: type=1326 audit(1756068192.818:12545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9822 comm="syz.4.2396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee852aebe9 code=0x7ffc0000 [ 156.567704][ T9834] IPVS: stopping master sync thread 9835 ... [ 156.573740][ T9835] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 157.058588][ T9856] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2408'. [ 157.187896][ T9858] netlink: 'syz.3.2408': attribute type 7 has an invalid length. [ 157.195692][ T9858] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2408'. [ 157.324618][ T9831] Set syz1 is full, maxelem 65536 reached [ 157.355861][ T9856] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9856 comm=syz.3.2408 [ 157.421284][ T1037] hid-generic 0000:0004:0000.0039: hidraw0: HID v0.04 Device [syz0] on syz0 [ 157.494537][ T9872] tipc: Enabled bearer , priority 0 [ 157.521790][ T9872] syzkaller0: entered promiscuous mode [ 157.527456][ T9872] syzkaller0: entered allmulticast mode [ 157.545281][ T9872] tipc: Resetting bearer [ 157.553295][ T9871] tipc: Resetting bearer [ 157.561544][ T9871] tipc: Disabling bearer [ 157.639375][ T9878] lo speed is unknown, defaulting to 1000 [ 157.677746][ T9879] 9pnet_fd: Insufficient options for proto=fd [ 158.098469][ T9895] tmpfs: Bad value for 'mpol' [ 158.388536][ T9907] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2426'. [ 158.417185][ T9909] netlink: 200 bytes leftover after parsing attributes in process `syz.0.2427'. [ 158.544251][ T9918] netlink: 'syz.3.2430': attribute type 1 has an invalid length. [ 158.552104][ T9918] netlink: 199820 bytes leftover after parsing attributes in process `syz.3.2430'. [ 158.677421][ T9928] tmpfs: Bad value for 'mpol' [ 158.742850][ T9933] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2434'. [ 158.813989][ T9938] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2437'. [ 158.925089][ T9954] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2440'. [ 158.971386][ T9953] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 159.225160][ T9969] tmpfs: Bad value for 'mpol' [ 159.317024][ T9978] tipc: Enabled bearer , priority 0 [ 159.326406][ T9978] syzkaller0: entered promiscuous mode [ 159.331902][ T9978] syzkaller0: entered allmulticast mode [ 159.348670][ T9978] tipc: Resetting bearer [ 159.355421][ T9977] tipc: Resetting bearer [ 159.363682][ T9977] tipc: Disabling bearer [ 159.487770][ T9980] smc: net device bond0 erased user defined pnetid SYZ0 [ 159.743155][T10016] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 159.909020][T10019] batman_adv: batadv0: Interface deactivated: macvlan0 [ 159.922188][T10019] batman_adv: batadv0: Removing interface: macvlan0 [ 159.972908][T10027] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 159.973655][T10026] IPVS: stopping master sync thread 10027 ... [ 160.390660][T10050] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 160.839026][T10110] __nla_validate_parse: 9 callbacks suppressed [ 160.839102][T10110] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2501'. [ 160.917409][T10117] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 160.939544][T10117] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 161.284152][T10124] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2506'. [ 161.589891][ T29] kauditd_printk_skb: 158 callbacks suppressed [ 161.589905][ T29] audit: type=1107 audit(1756068198.018:12704): pid=10143 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='>' [ 161.597706][T10106] Set syz1 is full, maxelem 65536 reached [ 161.609846][ T29] audit: type=1326 audit(1756068198.028:12705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10147 comm="syz.3.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa156f0ebe9 code=0x7ffc0000 [ 161.639294][ T29] audit: type=1326 audit(1756068198.028:12706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10147 comm="syz.3.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa156f0ebe9 code=0x7ffc0000 [ 161.663090][ T29] audit: type=1326 audit(1756068198.028:12707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10147 comm="syz.3.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa156f0ebe9 code=0x7ffc0000 [ 161.686866][ T29] audit: type=1326 audit(1756068198.028:12708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10147 comm="syz.3.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa156f0ebe9 code=0x7ffc0000 [ 161.711021][ T29] audit: type=1326 audit(1756068198.028:12709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10147 comm="syz.3.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fa156f0ebe9 code=0x7ffc0000 [ 161.734698][ T29] audit: type=1326 audit(1756068198.028:12710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10147 comm="syz.3.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa156f0ebe9 code=0x7ffc0000 [ 161.758493][ T29] audit: type=1326 audit(1756068198.028:12711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10147 comm="syz.3.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7fa156f0ebe9 code=0x7ffc0000 [ 161.769594][T10155] tipc: Enabled bearer , priority 0 [ 161.782183][ T29] audit: type=1326 audit(1756068198.028:12712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10147 comm="syz.3.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa156f0ebe9 code=0x7ffc0000 [ 161.812576][ T29] audit: type=1326 audit(1756068198.028:12713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10147 comm="syz.3.2514" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fa156f0ebe9 code=0x7ffc0000 [ 161.840530][T10155] syzkaller0: entered promiscuous mode [ 161.846289][T10155] syzkaller0: entered allmulticast mode [ 161.890737][T10155] tipc: Resetting bearer [ 161.898581][T10154] tipc: Resetting bearer [ 161.916931][T10154] tipc: Disabling bearer [ 161.994856][ T10] hid_parser_main: 42 callbacks suppressed [ 161.994876][ T10] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 162.008229][ T10] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 162.015674][ T10] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 162.174642][ T10] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 162.182122][ T10] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 162.189583][ T10] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 162.197614][ T10] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 162.205011][ T10] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 162.212653][ T10] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 162.220147][ T10] hid-generic 0000:0004:0000.003A: unknown main item tag 0x0 [ 162.358880][T10184] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2527'. [ 162.628775][T10196] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 162.927483][T10215] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2541'. [ 163.074418][T10221] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 163.514701][T10241] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 164.102644][ T10] hid-generic 0000:0004:0000.003A: hidraw0: HID v0.04 Device [syz0] on syz0 [ 164.105299][ T23] hid-generic 0000:0004:0000.003B: hidraw1: HID v0.04 Device [syz0] on syz0 [ 164.306492][T10267] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 164.440444][T10282] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 164.535270][T10295] netlink: 'syz.2.2572': attribute type 4 has an invalid length. [ 164.910134][T10335] netlink: 'syz.2.2584': attribute type 2 has an invalid length. [ 164.918056][T10335] netlink: 'syz.2.2584': attribute type 1 has an invalid length. [ 164.925882][T10335] netlink: 199820 bytes leftover after parsing attributes in process `syz.2.2584'. [ 164.975068][T10344] FAULT_INJECTION: forcing a failure. [ 164.975068][T10344] name failslab, interval 1, probability 0, space 0, times 0 [ 164.987750][T10344] CPU: 1 UID: 0 PID: 10344 Comm: syz.3.2588 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 164.987801][T10344] Tainted: [W]=WARN [ 164.987808][T10344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 164.987819][T10344] Call Trace: [ 164.987824][T10344] [ 164.987830][T10344] __dump_stack+0x1d/0x30 [ 164.987849][T10344] dump_stack_lvl+0xe8/0x140 [ 164.987917][T10344] dump_stack+0x15/0x1b [ 164.987935][T10344] should_fail_ex+0x265/0x280 [ 164.987954][T10344] should_failslab+0x8c/0xb0 [ 164.988014][T10344] __kmalloc_cache_node_noprof+0x54/0x320 [ 164.988116][T10344] ? __get_vm_area_node+0x106/0x1d0 [ 164.988263][T10344] __get_vm_area_node+0x106/0x1d0 [ 164.988314][T10344] __vmalloc_node_range_noprof+0x273/0xe00 [ 164.988395][T10344] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 164.988420][T10344] ? _parse_integer_limit+0x170/0x190 [ 164.988480][T10344] ? _parse_integer+0x27/0x40 [ 164.988507][T10344] ? __rcu_read_unlock+0x4f/0x70 [ 164.988526][T10344] ? avc_has_perm_noaudit+0x1b1/0x200 [ 164.988554][T10344] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 164.988576][T10344] __vmalloc_noprof+0x83/0xc0 [ 164.988627][T10344] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 164.988649][T10344] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 164.988719][T10344] ? bpf_prog_alloc+0x2a/0x150 [ 164.988764][T10344] bpf_prog_alloc+0x3c/0x150 [ 164.988797][T10344] bpf_prog_create_from_user+0x7d/0x260 [ 164.988824][T10344] ? __pfx_seccomp_check_filter+0x10/0x10 [ 164.988851][T10344] do_seccomp+0x5ef/0xa40 [ 164.988873][T10344] ? fput+0x8f/0xc0 [ 164.988970][T10344] ? ksys_write+0x192/0x1a0 [ 164.988993][T10344] __x64_sys_seccomp+0x40/0x50 [ 164.989017][T10344] x64_sys_call+0x2ad4/0x2ff0 [ 164.989035][T10344] do_syscall_64+0xd2/0x200 [ 164.989126][T10344] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 164.989197][T10344] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 164.989220][T10344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.989239][T10344] RIP: 0033:0x7fa156f0ebe9 [ 164.989262][T10344] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 164.989281][T10344] RSP: 002b:00007fa155977038 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 164.989302][T10344] RAX: ffffffffffffffda RBX: 00007fa157135fa0 RCX: 00007fa156f0ebe9 [ 164.989316][T10344] RDX: 0000200000000380 RSI: 000000000000000c RDI: 0000000000000001 [ 164.989329][T10344] RBP: 00007fa155977090 R08: 0000000000000000 R09: 0000000000000000 [ 164.989343][T10344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 164.989369][T10344] R13: 00007fa157136038 R14: 00007fa157135fa0 R15: 00007ffe1eb44a68 [ 164.989443][T10344] [ 164.989451][T10344] syz.3.2588: vmalloc error: size 4096, vm_struct allocation failed, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 165.269366][T10344] CPU: 1 UID: 0 PID: 10344 Comm: syz.3.2588 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 165.269458][T10344] Tainted: [W]=WARN [ 165.269466][T10344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 165.269486][T10344] Call Trace: [ 165.269494][T10344] [ 165.269503][T10344] __dump_stack+0x1d/0x30 [ 165.269529][T10344] dump_stack_lvl+0xe8/0x140 [ 165.269553][T10344] dump_stack+0x15/0x1b [ 165.269652][T10344] warn_alloc+0x12b/0x1a0 [ 165.269700][T10344] __vmalloc_node_range_noprof+0x297/0xe00 [ 165.269752][T10344] ? _parse_integer_limit+0x170/0x190 [ 165.269776][T10344] ? _parse_integer+0x27/0x40 [ 165.269895][T10344] ? __rcu_read_unlock+0x4f/0x70 [ 165.269922][T10344] ? avc_has_perm_noaudit+0x1b1/0x200 [ 165.269946][T10344] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 165.269971][T10344] __vmalloc_noprof+0x83/0xc0 [ 165.270042][T10344] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 165.270149][T10344] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 165.270206][T10344] ? bpf_prog_alloc+0x2a/0x150 [ 165.270259][T10344] bpf_prog_alloc+0x3c/0x150 [ 165.270291][T10344] bpf_prog_create_from_user+0x7d/0x260 [ 165.270336][T10344] ? __pfx_seccomp_check_filter+0x10/0x10 [ 165.270405][T10344] do_seccomp+0x5ef/0xa40 [ 165.270422][T10344] ? fput+0x8f/0xc0 [ 165.270451][T10344] ? ksys_write+0x192/0x1a0 [ 165.270530][T10344] __x64_sys_seccomp+0x40/0x50 [ 165.270556][T10344] x64_sys_call+0x2ad4/0x2ff0 [ 165.270577][T10344] do_syscall_64+0xd2/0x200 [ 165.270630][T10344] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 165.270701][T10344] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 165.270733][T10344] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.270758][T10344] RIP: 0033:0x7fa156f0ebe9 [ 165.270776][T10344] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.270798][T10344] RSP: 002b:00007fa155977038 EFLAGS: 00000246 ORIG_RAX: 000000000000013d [ 165.270860][T10344] RAX: ffffffffffffffda RBX: 00007fa157135fa0 RCX: 00007fa156f0ebe9 [ 165.270903][T10344] RDX: 0000200000000380 RSI: 000000000000000c RDI: 0000000000000001 [ 165.270919][T10344] RBP: 00007fa155977090 R08: 0000000000000000 R09: 0000000000000000 [ 165.270934][T10344] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 165.270949][T10344] R13: 00007fa157136038 R14: 00007fa157135fa0 R15: 00007ffe1eb44a68 [ 165.270969][T10344] [ 165.270977][T10344] Mem-Info: [ 165.510924][T10344] active_anon:4422 inactive_anon:14 isolated_anon:0 [ 165.510924][T10344] active_file:19784 inactive_file:2715 isolated_file:0 [ 165.510924][T10344] unevictable:16 dirty:99 writeback:0 [ 165.510924][T10344] slab_reclaimable:3272 slab_unreclaimable:29763 [ 165.510924][T10344] mapped:29671 shmem:717 pagetables:1373 [ 165.510924][T10344] sec_pagetables:0 bounce:0 [ 165.510924][T10344] kernel_misc_reclaimable:0 [ 165.510924][T10344] free:1874339 free_pcp:5568 free_cma:0 [ 165.555889][T10344] Node 0 active_anon:17688kB inactive_anon:56kB active_file:79136kB inactive_file:10860kB unevictable:64kB isolated(anon):0kB isolated(file):0kB mapped:118684kB dirty:396kB writeback:0kB shmem:2868kB kernel_stack:3616kB pagetables:5492kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 165.583329][T10344] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 165.585230][T10354] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2592'. [ 165.611951][T10344] lowmem_reserve[]: 0 2883 7862 7862 [ 165.611990][T10344] Node 0 DMA32 free:2949296kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952828kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 165.656237][T10344] lowmem_reserve[]: 0 0 4978 4978 [ 165.661409][T10344] Node 0 Normal free:4532128kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:17916kB inactive_anon:56kB active_file:79136kB inactive_file:10860kB unevictable:64kB writepending:404kB present:5242880kB managed:5098240kB mlocked:64kB bounce:0kB free_pcp:18680kB local_pcp:6380kB free_cma:0kB [ 165.693611][T10344] lowmem_reserve[]: 0 0 0 0 [ 165.698297][T10344] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 165.711100][T10344] Node 0 DMA32: 4*4kB (M) 4*8kB (M) 4*16kB (M) 2*32kB (M) 4*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949296kB [ 165.728238][T10344] Node 0 Normal: 2035*4kB (UM) 1513*8kB (UME) 647*16kB (UME) 523*32kB (UME) 368*64kB (UME) 283*128kB (UME) 171*256kB (UME) 125*512kB (UM) 104*1024kB (UM) 50*2048kB (UME) 1003*4096kB (UM) = 4532068kB [ 165.747873][T10344] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 165.757343][T10344] 23228 total pagecache pages [ 165.762094][T10344] 13 pages in swap cache [ 165.766406][T10344] Free swap = 124440kB [ 165.770564][T10344] Total swap = 124996kB [ 165.774715][T10344] 2097051 pages RAM [ 165.778558][T10344] 0 pages HighMem/MovableOnly [ 165.783237][T10344] 80444 pages reserved [ 166.716665][T10425] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 166.910354][T10452] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 167.077806][ T3391] hid_parser_main: 42 callbacks suppressed [ 167.077824][ T3391] hid-generic 0000:0004:0000.003C: unknown main item tag 0x0 [ 167.091139][ T3391] hid-generic 0000:0004:0000.003C: unknown main item tag 0x0 [ 167.098617][ T3391] hid-generic 0000:0004:0000.003C: unknown main item tag 0x0 [ 167.135676][ T3391] hid-generic 0000:0004:0000.003C: unknown main item tag 0x0 [ 167.143237][ T3391] hid-generic 0000:0004:0000.003C: unknown main item tag 0x0 [ 167.150698][ T3391] hid-generic 0000:0004:0000.003C: unknown main item tag 0x0 [ 167.158177][ T3391] hid-generic 0000:0004:0000.003C: unknown main item tag 0x0 [ 167.165837][ T3391] hid-generic 0000:0004:0000.003C: unknown main item tag 0x0 [ 167.173546][ T3391] hid-generic 0000:0004:0000.003C: unknown main item tag 0x0 [ 167.181040][ T3391] hid-generic 0000:0004:0000.003C: unknown main item tag 0x0 [ 167.193996][ T3391] hid-generic 0000:0004:0000.003C: hidraw0: HID v0.04 Device [syz0] on syz0 [ 167.261113][ T29] kauditd_printk_skb: 134 callbacks suppressed [ 167.261136][ T29] audit: type=1400 audit(1756068203.708:12848): avc: denied { write } for pid=10491 comm="syz.3.2640" name="usbmon6" dev="devtmpfs" ino=160 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 167.289192][T10494] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 167.377909][T10504] tipc: Enabled bearer , priority 0 [ 167.387288][T10504] syzkaller0: entered promiscuous mode [ 167.392835][T10504] syzkaller0: entered allmulticast mode [ 167.405497][T10504] tipc: Resetting bearer [ 167.412349][T10503] tipc: Resetting bearer [ 167.420174][T10503] tipc: Disabling bearer [ 167.499562][ T29] audit: type=1326 audit(1756068203.948:12849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10512 comm="syz.1.2649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 167.523976][ T29] audit: type=1326 audit(1756068203.948:12850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10512 comm="syz.1.2649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 167.576448][T10522] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 167.577935][ T29] audit: type=1326 audit(1756068203.998:12851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10512 comm="syz.1.2649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 167.607662][ T29] audit: type=1326 audit(1756068203.998:12852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10512 comm="syz.1.2649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 167.791683][ T29] audit: type=1326 audit(1756068204.228:12853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10526 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 167.815482][ T29] audit: type=1326 audit(1756068204.228:12854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10526 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 167.839114][ T29] audit: type=1326 audit(1756068204.228:12855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10526 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 167.843663][T10546] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2661'. [ 167.862719][ T29] audit: type=1326 audit(1756068204.228:12856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10526 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 167.862757][ T29] audit: type=1326 audit(1756068204.228:12857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10526 comm="syz.1.2653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 168.097803][T10576] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2672'. [ 168.132924][T10582] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 168.216005][T10587] sctp: [Deprecated]: syz.4.2675 (pid 10587) Use of struct sctp_assoc_value in delayed_ack socket option. [ 168.216005][T10587] Use struct sctp_sack_info instead [ 168.558076][ T36] hid-generic 0000:0004:0000.003D: hidraw0: HID v0.04 Device [syz0] on syz0 [ 168.926905][T10609] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2686'. [ 169.029817][ T3361] hid-generic 0000:0004:0000.003E: hidraw0: HID v0.04 Device [syz0] on syz0 [ 169.097557][T10623] netlink: 14 bytes leftover after parsing attributes in process `syz.1.2691'. [ 169.143224][T10626] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2692'. [ 169.187964][T10626] netlink: 'syz.4.2692': attribute type 7 has an invalid length. [ 169.195763][T10626] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2692'. [ 169.303796][T10638] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2698'. [ 169.452126][T10630] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2694'. [ 169.462211][T10630] netlink: 168 bytes leftover after parsing attributes in process `syz.3.2694'. [ 169.471799][T10630] C: renamed from team_slave_0 [ 169.482261][T10630] can0: slcan on ttyS3. [ 169.965395][ T3361] hid-generic 0000:0004:0000.003F: hidraw0: HID v0.04 Device [syz0] on syz0 [ 170.117587][T10630] can0 (unregistered): slcan off ttyS3. [ 170.666287][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 170.952621][T10696] lo speed is unknown, defaulting to 1000 [ 171.087669][T10696] chnl_net:caif_netlink_parms(): no params data found [ 171.408828][T10671] Set syz1 is full, maxelem 65536 reached [ 171.453757][T10696] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.461086][T10696] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.469372][T10696] bridge_slave_0: entered allmulticast mode [ 171.480223][T10696] bridge_slave_0: entered promiscuous mode [ 171.496564][T10733] lo speed is unknown, defaulting to 1000 [ 171.502931][T10696] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.510309][T10696] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.519789][T10696] bridge_slave_1: entered allmulticast mode [ 171.531045][T10696] bridge_slave_1: entered promiscuous mode [ 171.653445][T10696] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.677148][T10696] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.699881][T10696] team0: Port device team_slave_0 added [ 171.708875][T10696] team0: Port device team_slave_1 added [ 171.738218][T10696] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.745319][T10696] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.771629][T10696] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.784290][T10696] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.791374][T10696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.817485][T10696] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.851880][T10696] hsr_slave_0: entered promiscuous mode [ 171.860203][T10696] hsr_slave_1: entered promiscuous mode [ 171.938136][T10778] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 171.985335][T10696] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.057290][T10696] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.107273][T10696] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.159388][T10696] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.237931][T10696] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 172.264743][T10696] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 172.274769][T10696] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 172.284330][T10696] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 172.301035][T10696] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.308107][T10696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.315561][T10696] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.322648][T10696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.353030][T10696] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.369716][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.383463][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.393398][ T29] kauditd_printk_skb: 74 callbacks suppressed [ 172.393410][ T29] audit: type=1326 audit(1756068208.838:12932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10804 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 172.431472][ T29] audit: type=1326 audit(1756068208.878:12933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10804 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 172.455500][ T29] audit: type=1326 audit(1756068208.878:12934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10804 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 172.479369][ T29] audit: type=1326 audit(1756068208.878:12935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10804 comm="syz.1.2747" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 172.517329][T10696] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.528043][ T1386] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.535243][ T1386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.549741][ T1386] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.556942][ T1386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.583453][T10696] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.594007][T10696] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.679366][ T29] audit: type=1326 audit(1756068209.128:12936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.2.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9b95debe9 code=0x7ffc0000 [ 172.703246][ T29] audit: type=1326 audit(1756068209.128:12937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.2.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9b95debe9 code=0x7ffc0000 [ 172.733283][T10696] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.745706][ T29] audit: type=1326 audit(1756068209.198:12938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.2.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff9b95debe9 code=0x7ffc0000 [ 172.769358][ T29] audit: type=1326 audit(1756068209.198:12939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.2.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9b95debe9 code=0x7ffc0000 [ 172.794099][ T29] audit: type=1326 audit(1756068209.198:12940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.2.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7ff9b95debe9 code=0x7ffc0000 [ 172.817662][ T29] audit: type=1326 audit(1756068209.198:12941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10816 comm="syz.2.2751" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff9b95debe9 code=0x7ffc0000 [ 172.906161][T10829] netlink: 14 bytes leftover after parsing attributes in process `syz.1.2753'. [ 172.921057][T10696] veth0_vlan: entered promiscuous mode [ 172.944290][T10696] veth1_vlan: entered promiscuous mode [ 172.977688][T10696] veth0_macvtap: entered promiscuous mode [ 172.985204][T10696] veth1_macvtap: entered promiscuous mode [ 172.998061][T10696] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.019281][T10696] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.031858][ T1386] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.041227][ T1386] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.068326][ T1386] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.081058][ T1386] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.312040][T10839] lo speed is unknown, defaulting to 1000 [ 173.421787][T10839] loop0: detected capacity change from 0 to 4096 [ 173.432278][T10839] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 173.621068][T10862] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 173.632645][T10861] IPVS: stopping master sync thread 10862 ... [ 173.950833][T10877] lo speed is unknown, defaulting to 1000 [ 173.979981][T10879] lo speed is unknown, defaulting to 1000 [ 174.348322][T10894] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2773'. [ 174.879235][T10926] netlink: 72 bytes leftover after parsing attributes in process `syz.2.2787'. [ 174.939999][T10696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.289145][T10964] lo speed is unknown, defaulting to 1000 [ 175.330260][T10970] 9pnet_fd: Insufficient options for proto=fd [ 175.401662][T10964] loop0: detected capacity change from 0 to 4096 [ 175.406528][T10982] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 175.422927][T10964] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.437002][T10964] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.462251][ T10] hid_parser_main: 94 callbacks suppressed [ 175.462306][ T10] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 175.475683][ T10] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 175.483082][ T10] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 175.490897][ T10] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 175.498321][ T10] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 175.505742][ T10] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 175.513336][ T10] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 175.520828][ T10] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 175.528264][ T10] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 175.535745][ T10] hid-generic 0000:0004:0000.0040: unknown main item tag 0x0 [ 175.562052][ T10] hid-generic 0000:0004:0000.0040: hidraw0: HID v0.04 Device [syz0] on syz0 [ 175.764299][T10998] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 175.847974][T11009] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2817'. [ 175.942043][T11013] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 176.019287][ T3361] hid-generic 0000:0004:0000.0041: hidraw0: HID v0.04 Device [syz0] on syz0 [ 176.194214][T11035] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2827'. [ 176.204396][T11037] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 176.212808][T11037] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 176.256955][T11035] netlink: 'syz.1.2827': attribute type 7 has an invalid length. [ 176.264788][T11035] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2827'. [ 176.311486][T11043] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 176.409280][T11053] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2834'. [ 176.437306][T11053] 8021q: adding VLAN 0 to HW filter on device bond3 [ 176.461550][ T3361] hid-generic 0000:0004:0000.0042: hidraw0: HID v0.04 Device [syz0] on syz0 [ 176.480867][T11053] vlan0: entered allmulticast mode [ 176.486134][T11053] bond3: entered allmulticast mode [ 176.663688][T11070] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2841'. [ 176.675187][T11072] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2842'. [ 176.783093][T11083] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 176.886741][ T23] hid-generic 0000:0004:0000.0043: hidraw0: HID v0.04 Device [syz0] on syz0 [ 176.949528][T11101] netlink: 72 bytes leftover after parsing attributes in process `syz.2.2853'. [ 177.008757][T11106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.041092][T11113] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 177.094554][T11106] vlan0: entered allmulticast mode [ 177.099788][T11106] bond0: entered allmulticast mode [ 177.308325][T11127] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 177.324974][T11127] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 177.343548][T11127] bond0 (unregistering): Released all slaves [ 177.443686][T11130] loop0: detected capacity change from 0 to 4096 [ 177.491773][T11130] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 177.625698][T10696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.645952][T11143] 9pnet_fd: Insufficient options for proto=fd [ 177.647730][T11142] lo speed is unknown, defaulting to 1000 [ 177.884080][ T29] kauditd_printk_skb: 103 callbacks suppressed [ 177.884097][ T29] audit: type=1326 audit(1756068214.328:13045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11164 comm="syz.1.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 177.931044][ T29] audit: type=1326 audit(1756068214.328:13046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11164 comm="syz.1.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 177.954963][ T29] audit: type=1326 audit(1756068214.328:13047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11164 comm="syz.1.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 177.978557][ T29] audit: type=1326 audit(1756068214.328:13048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11164 comm="syz.1.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 178.002318][ T29] audit: type=1326 audit(1756068214.328:13049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11164 comm="syz.1.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 178.026124][ T29] audit: type=1326 audit(1756068214.338:13050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11164 comm="syz.1.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 178.049781][ T29] audit: type=1326 audit(1756068214.338:13051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11164 comm="syz.1.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 178.073405][ T29] audit: type=1326 audit(1756068214.338:13052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11164 comm="syz.1.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 178.097123][ T29] audit: type=1326 audit(1756068214.338:13053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11164 comm="syz.1.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 178.120727][ T29] audit: type=1326 audit(1756068214.338:13054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11164 comm="syz.1.2877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa8af8bebe9 code=0x7ffc0000 [ 178.198148][T11160] lo speed is unknown, defaulting to 1000 [ 178.209809][T11182] __nla_validate_parse: 4 callbacks suppressed [ 178.209824][T11182] netlink: 14 bytes leftover after parsing attributes in process `syz.1.2881'. [ 178.790268][T11204] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2890'. [ 178.830994][T11207] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 179.000476][T11231] netlink: 72 bytes leftover after parsing attributes in process `syz.2.2904'. [ 179.054809][T11239] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2906'. [ 179.063790][T11239] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2906'. [ 179.074347][T11243] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 179.131518][T11251] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 179.140001][T11251] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 179.213781][T11268] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2919'. [ 179.238385][T11268] loop0: detected capacity change from 0 to 4096 [ 179.247451][T11268] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 179.286665][T10696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.337159][T11278] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 179.496495][T11301] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 179.508427][T11296] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2931'. [ 179.508761][T11300] IPVS: stopping master sync thread 11301 ... [ 179.576285][T11299] loop0: detected capacity change from 0 to 8192 [ 179.762268][T11331] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2947'. [ 179.777842][ T5062] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.964942][T11334] lo speed is unknown, defaulting to 1000 [ 180.042101][T11334] chnl_net:caif_netlink_parms(): no params data found [ 180.095517][T11334] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.102640][T11334] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.111540][T11334] bridge_slave_0: entered allmulticast mode [ 180.118618][T11334] bridge_slave_0: entered promiscuous mode [ 180.126188][T11334] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.133336][T11334] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.142481][T11334] bridge_slave_1: entered allmulticast mode [ 180.149021][T11334] bridge_slave_1: entered promiscuous mode [ 180.170437][T11334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.180859][T11334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.181454][T11379] netlink: 14 bytes leftover after parsing attributes in process `syz.2.2960'. [ 180.211296][T11334] team0: Port device team_slave_0 added [ 180.219504][T11334] team0: Port device team_slave_1 added [ 180.237957][T11334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.244933][T11334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.270944][T11334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.286316][T11334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.293315][T11334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.319287][T11334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.348854][T11334] hsr_slave_0: entered promiscuous mode [ 180.355206][T11334] hsr_slave_1: entered promiscuous mode [ 180.361589][T11334] debugfs: 'hsr0' already exists in 'hsr' [ 180.367397][T11334] Cannot create hsr debugfs directory [ 180.434695][T11334] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.477094][T11334] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.526884][T11334] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.542483][T11395] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2967'. [ 180.576973][T11334] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.645211][T11334] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 180.654251][T11334] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 180.665762][T11334] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 180.675031][T11334] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 180.697166][T11334] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.704245][T11334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.711509][T11334] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.718612][T11334] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.746617][T11334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.758861][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.766952][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.778512][T11334] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.788557][ T1386] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.795678][ T1386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.806257][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.813360][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.894167][T11423] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 180.920349][T11334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.021987][T11334] veth0_vlan: entered promiscuous mode [ 181.031379][T11334] veth1_vlan: entered promiscuous mode [ 181.037984][T11440] loop0: detected capacity change from 0 to 8192 [ 181.048072][T11334] veth0_macvtap: entered promiscuous mode [ 181.055365][T11334] veth1_macvtap: entered promiscuous mode [ 181.068863][T11334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.083610][T11334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.100448][ T310] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.116116][ T1386] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.126997][ T1386] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.139252][ T1386] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.167631][T11451] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 181.167692][T11450] IPVS: stopping master sync thread 11451 ... [ 181.206464][T11455] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 181.322076][T11467] lo speed is unknown, defaulting to 1000 [ 181.457219][T11483] 8021q: VLANs not supported on caif0 [ 181.629334][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 181.726616][T11490] lo speed is unknown, defaulting to 1000 [ 181.780459][T11490] chnl_net:caif_netlink_parms(): no params data found [ 181.820190][T11490] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.827328][T11490] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.834444][T11490] bridge_slave_0: entered allmulticast mode [ 181.841011][T11490] bridge_slave_0: entered promiscuous mode [ 181.847779][T11490] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.854865][T11490] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.862020][T11490] bridge_slave_1: entered allmulticast mode [ 181.868566][T11490] bridge_slave_1: entered promiscuous mode [ 181.887240][T11490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.898358][T11490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.917604][T11490] team0: Port device team_slave_0 added [ 181.924201][T11490] team0: Port device team_slave_1 added [ 181.945305][T11490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.952310][T11490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.978297][T11490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.990429][T11490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.997440][T11490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.023360][T11490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.069844][T11490] hsr_slave_0: entered promiscuous mode [ 182.079474][T11490] hsr_slave_1: entered promiscuous mode [ 182.087730][T11490] debugfs: 'hsr0' already exists in 'hsr' [ 182.093509][T11490] Cannot create hsr debugfs directory [ 182.192682][T11490] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.214261][T11523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.228796][T11523] vlan1: entered allmulticast mode [ 182.233980][T11523] bond0: entered allmulticast mode [ 182.242858][T11490] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.337472][T11490] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.377258][T11490] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.477310][T11490] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 182.487108][T11490] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 182.499693][T11490] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 182.519124][T11490] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 182.559341][T11490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.575181][T11490] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.585111][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.592202][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.613719][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.620897][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.706556][T11490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.786695][T11490] veth0_vlan: entered promiscuous mode [ 182.794911][T11490] veth1_vlan: entered promiscuous mode [ 182.818163][T11490] veth0_macvtap: entered promiscuous mode [ 182.827886][T11490] veth1_macvtap: entered promiscuous mode [ 182.834858][T11560] lo speed is unknown, defaulting to 1000 [ 182.840496][T11490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.851460][T11490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.871237][ T56] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.887831][ T56] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.908287][ T56] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.917446][ T56] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.018341][ T29] kauditd_printk_skb: 191 callbacks suppressed [ 183.018358][ T29] audit: type=1326 audit(1756068219.468:13246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11564 comm="syz.2.2999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 183.049139][ T29] audit: type=1326 audit(1756068219.468:13247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11564 comm="syz.2.2999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 183.072957][ T29] audit: type=1326 audit(1756068219.478:13248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11564 comm="syz.2.2999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 183.096726][ T29] audit: type=1326 audit(1756068219.478:13249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11564 comm="syz.2.2999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 183.120426][ T29] audit: type=1326 audit(1756068219.478:13250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11564 comm="syz.2.2999" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 183.222597][T11576] __nla_validate_parse: 10 callbacks suppressed [ 183.222609][T11576] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3019'. [ 183.243454][T11576] 8021q: adding VLAN 0 to HW filter on device bond1 [ 183.255238][T11576] vlan0: entered allmulticast mode [ 183.260515][T11576] bond1: entered allmulticast mode [ 183.323753][ T29] audit: type=1326 audit(1756068219.768:13251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11582 comm="syz.4.3022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee852aebe9 code=0x7ffc0000 [ 183.347556][ T29] audit: type=1326 audit(1756068219.768:13252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11582 comm="syz.4.3022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fee852aebe9 code=0x7ffc0000 [ 183.371262][ T29] audit: type=1326 audit(1756068219.768:13253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11582 comm="syz.4.3022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee852aebe9 code=0x7ffc0000 [ 183.394914][ T29] audit: type=1326 audit(1756068219.768:13254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11582 comm="syz.4.3022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7fee852aebe9 code=0x7ffc0000 [ 183.418723][ T29] audit: type=1326 audit(1756068219.768:13255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11582 comm="syz.4.3022" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fee852aebe9 code=0x7ffc0000 [ 183.494070][T11593] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 183.668279][T11600] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3028'. [ 184.070211][T11595] Set syz1 is full, maxelem 65536 reached [ 184.135440][T11614] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3034'. [ 184.163669][T11614] 8021q: adding VLAN 0 to HW filter on device bond2 [ 184.178408][T11614] vlan0: entered allmulticast mode [ 184.183572][T11614] bond2: entered allmulticast mode [ 184.268837][T11623] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 184.303738][T11630] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3039'. [ 184.349977][ T10] hid_parser_main: 94 callbacks suppressed [ 184.350070][ T10] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 184.363540][ T10] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 184.371045][ T10] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 184.387539][ T10] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 184.395211][ T10] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 184.402704][ T10] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 184.410375][ T10] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 184.417858][ T10] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 184.425254][ T10] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 184.432885][ T10] hid-generic 0000:0004:0000.0044: unknown main item tag 0x0 [ 184.478011][T11652] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3048'. [ 184.499657][ T10] hid-generic 0000:0004:0000.0044: hidraw0: HID v0.04 Device [syz0] on syz0 [ 184.510904][T11652] 8021q: adding VLAN 0 to HW filter on device bond6 [ 184.520790][T11654] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 184.560722][T11652] vlan1: entered allmulticast mode [ 184.565972][T11652] bond6: entered allmulticast mode [ 184.660781][T11666] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3051'. [ 184.748781][T11687] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 184.761242][T11689] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 184.769586][T11689] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 184.796827][T11695] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 184.853995][T11703] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3068'. [ 184.886120][T11706] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3069'. [ 185.132930][T11730] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 185.190772][T11741] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3081'. [ 185.235802][ C1] ip6_tunnel: ip6gretap1 xmit: Local address not yet configured! [ 185.249826][T11752] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3087'. [ 185.273115][T11752] vlan2: entered allmulticast mode [ 185.278418][T11752] geneve0: entered allmulticast mode [ 185.288438][T11759] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 185.296665][T11759] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 185.323138][T11765] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 185.354971][T11766] lo speed is unknown, defaulting to 1000 [ 185.625552][T11797] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 185.633792][T11797] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 185.802214][T11815] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 185.876950][ T310] bridge_slave_1: left promiscuous mode [ 185.882690][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.901193][ T310] bridge_slave_0: left allmulticast mode [ 185.906968][ T310] bridge_slave_0: left promiscuous mode [ 185.912800][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.027946][ T310] bond1 (unregistering): Released all slaves [ 186.037509][ T310] bond0 (unregistering): Released all slaves [ 186.046102][ T310] bond2 (unregistering): Released all slaves [ 186.054539][ T310] bond3 (unregistering): Released all slaves [ 186.103804][ T310] tipc: Left network mode [ 186.114213][ T310] hsr_slave_0: left promiscuous mode [ 186.141089][ T310] hsr_slave_1: left promiscuous mode [ 186.160013][ T310] veth1_macvtap: left promiscuous mode [ 186.173241][ T310] veth0_macvtap: left promiscuous mode [ 186.244210][ T310] team0 (unregistering): Port device team_slave_1 removed [ 186.253946][ T310] team0 (unregistering): Port device team_slave_0 removed [ 186.300388][T11846] 8021q: adding VLAN 0 to HW filter on device bond1 [ 186.322903][T11850] vlan1: entered allmulticast mode [ 186.328109][T11850] bond1: entered allmulticast mode [ 186.350584][ T8007] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 186.550566][T11872] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 186.558960][T11872] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 186.585530][ T23] hid-generic 0000:0004:0000.0045: hidraw0: HID v0.04 Device [syz0] on syz0 [ 186.597212][ T310] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.657347][ T310] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.685293][T11887] 8021q: adding VLAN 0 to HW filter on device bond1 [ 186.693473][T11853] chnl_net:caif_netlink_parms(): no params data found [ 186.710607][T11887] vlan2: entered allmulticast mode [ 186.715790][T11887] bond1: entered allmulticast mode [ 186.729728][ T310] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.793420][ T310] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.890496][T11853] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.897648][T11853] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.920533][T11853] bridge_slave_0: entered allmulticast mode [ 186.933713][T11853] bridge_slave_0: entered promiscuous mode [ 186.949848][T11906] loop0: detected capacity change from 0 to 8192 [ 186.964021][T11853] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.971179][T11853] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.978639][T11853] bridge_slave_1: entered allmulticast mode [ 186.985351][T11853] bridge_slave_1: entered promiscuous mode [ 187.015955][T11915] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 187.025680][T11914] IPVS: stopping master sync thread 11915 ... [ 187.038638][ T310] bridge_slave_1: left allmulticast mode [ 187.044302][ T310] bridge_slave_1: left promiscuous mode [ 187.050065][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.066556][ T310] bridge_slave_0: left allmulticast mode [ 187.072225][ T310] bridge_slave_0: left promiscuous mode [ 187.078135][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.163475][ T36] hid-generic 0000:0004:0000.0046: hidraw0: HID v0.04 Device [syz0] on syz0 [ 187.177500][ T310] bond0 (unregistering): (slave bond1): Releasing backup interface [ 187.186088][ T310] bond0 (unregistering): Released all slaves [ 187.195175][ T310] bond1 (unregistering): Released all slaves [ 187.204447][ T310] bond2 (unregistering): Released all slaves [ 187.213777][ T310] bond3 (unregistering): Released all slaves [ 187.222638][ T310] bond4 (unregistering): Released all slaves [ 187.231473][ T310] bond5 (unregistering): Released all slaves [ 187.241068][ T310] bond6 (unregistering): Released all slaves [ 187.250426][T11853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.260984][T11853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.291785][ T310] tipc: Disabling bearer [ 187.297058][ T310] tipc: Left network mode [ 187.306667][T11853] team0: Port device team_slave_0 added [ 187.313719][T11853] team0: Port device team_slave_1 added [ 187.333973][ T310] hsr_slave_0: left promiscuous mode [ 187.352430][ T310] hsr_slave_1: left promiscuous mode [ 187.356579][T11927] loop2: detected capacity change from 0 to 8192 [ 187.369982][ T310] veth1_macvtap: left promiscuous mode [ 187.377625][ T310] veth0_macvtap: left promiscuous mode [ 187.383814][ T310] veth1_vlan: left promiscuous mode [ 187.391977][ T310] veth0_vlan: left promiscuous mode [ 187.395882][T11927] loop2: p1 p2[DM] p4 [ 187.402074][T11927] loop2: p1 size 196608 extends beyond EOD, truncated [ 187.410945][T11927] loop2: p2 start 4292936063 is beyond EOD, truncated [ 187.417771][T11927] loop2: p4 size 50331648 extends beyond EOD, truncated [ 187.514362][ T310] team0 (unregistering): Port device team_slave_1 removed [ 187.532447][ T310] team0 (unregistering): Port device team_slave_0 removed [ 187.609677][T11931] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 187.636888][T11853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.643862][T11853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.669832][T11853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.686297][T11853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.693270][T11853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.719367][T11853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.758935][T11853] hsr_slave_0: entered promiscuous mode [ 187.764988][T11853] hsr_slave_1: entered promiscuous mode [ 187.772462][T11853] debugfs: 'hsr0' already exists in 'hsr' [ 187.778269][T11853] Cannot create hsr debugfs directory [ 187.778385][T11949] loop3: detected capacity change from 0 to 8192 [ 187.818450][ T9] hid-generic 0000:0004:0000.0047: hidraw0: HID v0.04 Device [syz0] on syz0 [ 187.847528][T11949] loop3: p1 p2[DM] p4 [ 187.853169][T11949] loop3: p1 size 196608 extends beyond EOD, truncated [ 187.881033][T11949] loop3: p2 start 4292936063 is beyond EOD, truncated [ 187.887905][T11949] loop3: p4 size 50331648 extends beyond EOD, truncated [ 187.946036][T11956] loop2: detected capacity change from 0 to 8192 [ 188.207181][T11964] loop3: detected capacity change from 0 to 8192 [ 188.312249][T11853] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.321997][T11853] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 188.330843][T11853] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.339917][T11853] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.359618][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 188.359630][ T29] audit: type=1326 audit(1756068224.808:13328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.3.3162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 188.398187][ T29] audit: type=1326 audit(1756068224.838:13329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.3.3162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 188.421930][ T29] audit: type=1326 audit(1756068224.838:13330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.3.3162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 188.445986][ T29] audit: type=1326 audit(1756068224.838:13331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.3.3162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 188.466559][T11976] IPVS: stopping master sync thread 11980 ... [ 188.469702][ T29] audit: type=1326 audit(1756068224.838:13332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.3.3162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 188.477825][T11980] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 188.499347][ T29] audit: type=1326 audit(1756068224.838:13333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.3.3162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 188.533787][ T29] audit: type=1326 audit(1756068224.838:13334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.3.3162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 188.557566][ T29] audit: type=1326 audit(1756068224.838:13335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.3.3162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 188.581357][ T29] audit: type=1326 audit(1756068224.838:13336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.3.3162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 188.605182][ T29] audit: type=1326 audit(1756068224.838:13337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11963 comm="syz.3.3162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 188.659951][ T3361] hid-generic 0000:0004:0000.0048: hidraw0: HID v0.04 Device [syz0] on syz0 [ 188.692972][T11853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.711126][T11853] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.732860][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.739938][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.766251][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.773311][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.847604][T12000] __nla_validate_parse: 3 callbacks suppressed [ 188.847620][T12000] netlink: 14 bytes leftover after parsing attributes in process `syz.0.3172'. [ 188.885477][T12000] loop0: detected capacity change from 0 to 4096 [ 188.912419][T12002] loop2: detected capacity change from 0 to 8192 [ 188.924050][T11853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.931638][T12000] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.957307][T12002] loop2: p1 p2[DM] p4 [ 188.961538][T12002] loop2: p1 size 196608 extends beyond EOD, truncated [ 189.016856][T12002] loop2: p2 start 4292936063 is beyond EOD, truncated [ 189.023679][T12002] loop2: p4 size 50331648 extends beyond EOD, truncated [ 189.038788][T10696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.172605][T12029] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 189.180873][T12029] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 189.207875][T11853] veth0_vlan: entered promiscuous mode [ 189.217148][T11853] veth1_vlan: entered promiscuous mode [ 189.237785][T11853] veth0_macvtap: entered promiscuous mode [ 189.249133][T11853] veth1_macvtap: entered promiscuous mode [ 189.265889][T11853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.277552][T11853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.294490][ T1386] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.303700][ T1386] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.315308][ T1386] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.333986][ T1386] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.413796][T12046] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3182'. [ 189.432619][T12050] netlink: 14 bytes leftover after parsing attributes in process `syz.3.3184'. [ 189.454756][T12050] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.469270][T12050] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.479433][T12050] bond0 (unregistering): Released all slaves [ 189.495196][T12053] loop4: detected capacity change from 0 to 8192 [ 189.504004][T12055] netlink: 'syz.2.3182': attribute type 7 has an invalid length. [ 189.511838][T12055] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3182'. [ 189.523557][T12056] loop3: detected capacity change from 0 to 4096 [ 189.532639][T12056] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.576271][T11334] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.632533][T12066] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 189.644126][T12065] IPVS: stopping master sync thread 12066 ... [ 189.696495][T12070] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 189.731066][T12072] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3191'. [ 189.749838][T12072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.763711][T12072] vlan2: entered allmulticast mode [ 189.769049][T12072] bond0: entered allmulticast mode [ 189.847236][T12084] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 189.855510][T12084] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 189.884559][T12086] netlink: 14 bytes leftover after parsing attributes in process `syz.4.3197'. [ 189.930367][T12086] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 189.951122][T12086] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 189.961107][T12088] loop2: detected capacity change from 0 to 8192 [ 189.974517][T12095] loop4: detected capacity change from 0 to 4096 [ 189.982097][T12086] bond0 (unregistering): Released all slaves [ 189.991955][T12095] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.006409][T12094] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 190.042844][T12105] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3205'. [ 190.071235][T12105] netlink: 'syz.3.3205': attribute type 7 has an invalid length. [ 190.076758][T12107] loop0: detected capacity change from 0 to 128 [ 190.079089][T12105] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3205'. [ 190.086213][T12107] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 190.107176][T12107] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 190.128420][T12107] IPVS: stopping master sync thread 12108 ... [ 190.128842][T12108] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 190.182834][T12114] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3209'. [ 190.213409][T12114] 8021q: adding VLAN 0 to HW filter on device bond2 [ 190.225777][T12123] netlink: 80 bytes leftover after parsing attributes in process `syz.1.3213'. [ 190.230563][T12114] vlan1: entered allmulticast mode [ 190.240011][T12114] bond2: entered allmulticast mode [ 190.359114][T12137] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 190.458205][T12152] IPVS: stopping master sync thread 12153 ... [ 190.465911][T12153] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 190.531560][T12163] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 190.781857][T12179] loop2: detected capacity change from 0 to 128 [ 190.800669][T12179] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 190.805310][ T3414] hid_parser_main: 120 callbacks suppressed [ 190.805409][ T3414] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 190.813062][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.818629][ T3414] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 190.842357][ T3414] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 190.846500][T12179] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 190.901756][T11853] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.927350][T12188] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 190.927415][T12179] IPVS: stopping master sync thread 12188 ... [ 190.945893][ T3414] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 190.953332][ T3414] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 190.960761][ T3414] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 190.968193][ T3414] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 190.975607][ T3414] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 190.983026][ T3414] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 190.990486][ T3414] hid-generic 0000:0004:0000.0049: unknown main item tag 0x0 [ 191.021945][ T3414] hid-generic 0000:0004:0000.0049: hidraw0: HID v0.04 Device [syz0] on syz0 [ 191.145643][T12182] chnl_net:caif_netlink_parms(): no params data found [ 191.201902][ T56] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.248870][T12208] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 191.257126][T12208] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 191.307968][ T56] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.367285][T12182] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.374368][T12182] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.394294][T12182] bridge_slave_0: entered allmulticast mode [ 191.401181][T12182] bridge_slave_0: entered promiscuous mode [ 191.408784][T12182] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.415926][T12182] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.423523][T12182] bridge_slave_1: entered allmulticast mode [ 191.430327][T12182] bridge_slave_1: entered promiscuous mode [ 191.447294][T12220] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 191.467582][T12224] loop2: detected capacity change from 0 to 4096 [ 191.477545][T12224] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.493875][T12220] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 191.505062][T12220] bond0 (unregistering): Released all slaves [ 191.525867][ T56] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.540537][T12182] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.551192][T12182] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.572820][T12182] team0: Port device team_slave_0 added [ 191.580416][ T56] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.592990][T11490] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.603084][T12182] team0: Port device team_slave_1 added [ 191.607599][ T3414] hid-generic 0000:0004:0000.004A: hidraw0: HID v0.04 Device [syz0] on syz0 [ 191.625434][T12182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.632541][T12182] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.658472][T12182] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.672119][T12182] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.679283][T12182] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.705336][T12182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.751228][T12182] hsr_slave_0: entered promiscuous mode [ 191.757776][T12182] hsr_slave_1: entered promiscuous mode [ 191.763781][T12182] debugfs: 'hsr0' already exists in 'hsr' [ 191.769579][T12182] Cannot create hsr debugfs directory [ 191.833814][ T56] bond0 (unregistering): Released all slaves [ 191.842850][ T56] bond1 (unregistering): Released all slaves [ 191.852377][ T56] bond2 (unregistering): Released all slaves [ 191.908829][ T56] tipc: Left network mode [ 191.939766][ T56] hsr_slave_0: left promiscuous mode [ 191.957429][ T56] hsr_slave_1: left promiscuous mode [ 191.963055][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 191.970469][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 191.979776][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 191.987318][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 191.999337][ T56] veth1_macvtap: left promiscuous mode [ 192.005037][ T56] veth0_macvtap: left promiscuous mode [ 192.070336][ T56] team_slave_1 (unregistering): left allmulticast mode [ 192.079544][ T56] team0 (unregistering): Port device team_slave_1 removed [ 192.090576][ T56] team_slave_0 (unregistering): left allmulticast mode [ 192.099427][ T56] team0 (unregistering): Port device team_slave_0 removed [ 192.148426][T12248] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 192.148464][T12243] IPVS: stopping master sync thread 12248 ... [ 192.426960][T12268] loop3: detected capacity change from 0 to 8192 [ 192.483250][T12182] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.499811][T12182] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.509466][T12274] IPVS: stopping master sync thread 12275 ... [ 192.515656][T12275] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 192.526817][T12182] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.536305][T12182] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 192.592646][T12182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.607112][T12182] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.632573][T12182] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.643060][T12182] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.658151][ T1386] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.665478][ T1386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.677242][ T1386] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.684463][ T1386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.745062][T12182] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.770351][T12286] loop4: detected capacity change from 0 to 4096 [ 192.780136][T12286] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 192.793328][T12286] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.836806][T12182] veth0_vlan: entered promiscuous mode [ 192.846385][T12182] veth1_vlan: entered promiscuous mode [ 192.867171][T12182] veth0_macvtap: entered promiscuous mode [ 192.879285][T12182] veth1_macvtap: entered promiscuous mode [ 192.909575][T12182] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.920430][T12182] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.950075][ T31] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.970466][ T31] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.989344][ T31] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.011769][ T31] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.089168][T12317] loop1: detected capacity change from 0 to 8192 [ 193.407946][T12340] loop1: detected capacity change from 0 to 128 [ 193.414819][T12340] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 193.428762][T12340] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 193.458276][T12340] IPVS: stopping master sync thread 12343 ... [ 193.469959][T12343] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 193.492771][ T1037] hid-generic 0000:0004:0000.004B: hidraw0: HID v0.04 Device [syz0] on syz0 [ 193.653688][T12357] loop3: detected capacity change from 0 to 128 [ 193.669205][T12357] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 193.683341][T12357] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 193.701192][T12361] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 193.712355][T12357] IPVS: stopping master sync thread 12361 ... [ 193.749510][T12366] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 193.762151][T12365] IPVS: stopping master sync thread 12366 ... [ 193.886065][T12377] loop4: detected capacity change from 0 to 8192 [ 193.901984][T12379] loop2: detected capacity change from 0 to 8192 [ 193.936221][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 193.936238][ T29] audit: type=1326 audit(1756068230.368:13370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12376 comm="syz.4.3298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 193.966046][ T29] audit: type=1326 audit(1756068230.368:13371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12376 comm="syz.4.3298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 193.966715][T12386] loop0: detected capacity change from 0 to 8192 [ 193.989799][ T29] audit: type=1326 audit(1756068230.368:13372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12376 comm="syz.4.3298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 194.019661][ T29] audit: type=1326 audit(1756068230.368:13373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12376 comm="syz.4.3298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=224 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 194.043302][ T29] audit: type=1326 audit(1756068230.368:13374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12376 comm="syz.4.3298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 194.070120][T12389] loop4: detected capacity change from 0 to 128 [ 194.076971][T12389] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 194.091389][ T29] audit: type=1326 audit(1756068230.538:13375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12378 comm="syz.2.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 194.092153][T12389] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 194.115030][ T29] audit: type=1326 audit(1756068230.538:13376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12378 comm="syz.2.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 194.147903][ T29] audit: type=1326 audit(1756068230.538:13377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12378 comm="syz.2.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 194.171698][ T29] audit: type=1326 audit(1756068230.538:13378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12378 comm="syz.2.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 194.195339][ T29] audit: type=1326 audit(1756068230.538:13379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12378 comm="syz.2.3299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 194.235328][T12394] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 194.235503][T12392] IPVS: stopping master sync thread 12394 ... [ 194.337822][ T1037] hid-generic 0000:0004:0000.004C: hidraw0: HID v0.04 Device [syz0] on syz0 [ 194.368543][T12411] __nla_validate_parse: 5 callbacks suppressed [ 194.368561][T12411] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3312'. [ 194.374306][T12413] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3307'. [ 194.401195][T12411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.428872][T12414] loop0: detected capacity change from 0 to 8192 [ 194.452577][ T36] hid-generic 0000:0004:0000.004D: hidraw0: HID v0.04 Device [syz0] on syz0 [ 194.462699][T12414] loop0: p1 p2[DM] p4 [ 194.467174][T12414] loop0: p1 size 196608 extends beyond EOD, truncated [ 194.474659][T12414] loop0: p2 start 4292936063 is beyond EOD, truncated [ 194.481717][T12414] loop0: p4 size 50331648 extends beyond EOD, truncated [ 194.626925][T12427] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3318'. [ 194.635932][T12427] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3318'. [ 194.687366][T12429] loop2: detected capacity change from 0 to 128 [ 194.694090][T12429] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 194.717723][T12433] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 194.726195][T12433] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 194.762647][T12429] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 194.819924][T12440] loop4: detected capacity change from 0 to 8192 [ 194.830702][T12429] IPVS: stopping master sync thread 12443 ... [ 194.838286][T12424] smc: net device bond0 applied user defined pnetid SYZ0 [ 194.915083][T12449] loop3: detected capacity change from 0 to 8192 [ 194.978777][T12453] loop4: detected capacity change from 0 to 8192 [ 195.015973][T12453] loop4: p1 p2[DM] p4 [ 195.022005][T12453] loop4: p1 size 196608 extends beyond EOD, truncated [ 195.029541][T12453] loop4: p2 start 4292936063 is beyond EOD, truncated [ 195.029694][T12458] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3332'. [ 195.036509][T12453] loop4: p4 size 50331648 extends beyond EOD, truncated [ 195.052563][T12458] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3332'. [ 195.134938][T12460] loop3: detected capacity change from 0 to 8192 [ 195.225997][T12472] loop4: detected capacity change from 0 to 8192 [ 195.356937][T12480] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 195.367960][T12479] IPVS: stopping master sync thread 12480 ... [ 195.391603][T12484] netlink: 14 bytes leftover after parsing attributes in process `syz.4.3344'. [ 195.428595][T12490] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3346'. [ 195.437537][T12490] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3346'. [ 195.446610][T12484] loop4: detected capacity change from 0 to 4096 [ 195.457679][T12484] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.488838][T12488] loop3: detected capacity change from 0 to 8192 [ 195.506964][T11853] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.516704][T12493] loop1: detected capacity change from 0 to 8192 [ 195.556347][T12488] loop3: p1 p2[DM] p4 [ 195.560471][T12488] loop3: p1 size 196608 extends beyond EOD, truncated [ 195.570770][T12488] loop3: p2 start 4292936063 is beyond EOD, truncated [ 195.577607][T12488] loop3: p4 size 50331648 extends beyond EOD, truncated [ 195.655398][T12499] loop0: detected capacity change from 0 to 8192 [ 195.752738][T12509] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3356'. [ 195.834708][T12509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.858111][T12519] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 195.858191][T12510] IPVS: stopping master sync thread 12519 ... [ 195.926705][T12517] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 195.945513][T12517] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 195.957440][T12517] bond0 (unregistering): Released all slaves [ 195.994607][T12525] loop0: detected capacity change from 0 to 8192 [ 196.013250][T12528] loop1: detected capacity change from 0 to 4096 [ 196.024382][T12528] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.056035][T12525] loop0: p1 p2[DM] p4 [ 196.063189][T12525] loop0: p1 size 196608 extends beyond EOD, truncated [ 196.075622][T12525] loop0: p2 start 4292936063 is beyond EOD, truncated [ 196.082508][T12525] loop0: p4 size 50331648 extends beyond EOD, truncated [ 196.180612][T12541] loop3: detected capacity change from 0 to 8192 [ 196.260345][T12543] loop0: detected capacity change from 0 to 8192 [ 196.293784][T12550] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 196.304842][T12549] IPVS: stopping master sync thread 12550 ... [ 196.435216][ T9] hid_parser_main: 120 callbacks suppressed [ 196.435310][ T9] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 196.448761][ T9] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 196.456242][ T9] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 196.464165][ T9] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 196.471803][ T9] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 196.479280][ T9] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 196.486732][ T9] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 196.494162][ T9] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 196.501644][ T9] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 196.509249][ T9] hid-generic 0000:0004:0000.004E: unknown main item tag 0x0 [ 196.529239][T12568] loop2: detected capacity change from 0 to 8192 [ 196.536285][ T9] hid-generic 0000:0004:0000.004E: hidraw0: HID v0.04 Device [syz0] on syz0 [ 196.536516][T12182] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.576703][T12568] loop2: p1 p2[DM] p4 [ 196.580864][T12568] loop2: p1 size 196608 extends beyond EOD, truncated [ 196.595398][T12568] loop2: p2 start 4292936063 is beyond EOD, truncated [ 196.602364][T12568] loop2: p4 size 50331648 extends beyond EOD, truncated [ 196.625347][T12571] loop1: detected capacity change from 0 to 8192 [ 196.674766][T12576] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 196.685949][T12575] IPVS: stopping master sync thread 12576 ... [ 196.870055][ T9] hid-generic 0000:0004:0000.004F: hidraw0: HID v0.04 Device [syz0] on syz0 [ 196.911035][T12592] loop3: detected capacity change from 0 to 4096 [ 196.946015][T12592] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 196.978713][ T9] hid-generic 0000:0004:0000.0050: hidraw0: HID v0.04 Device [syz0] on syz0 [ 197.000180][T11334] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.028079][T12609] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 197.028108][T12606] IPVS: stopping master sync thread 12609 ... [ 197.185596][T12627] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 197.207849][T12626] IPVS: stopping master sync thread 12627 ... [ 197.231098][ T1037] hid-generic 0000:0004:0000.0051: hidraw0: HID v0.04 Device [syz0] on syz0 [ 197.335164][T12637] loop3: detected capacity change from 0 to 4096 [ 197.359496][T12637] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 197.459307][T11334] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.494683][T12640] smc: net device bond0 erased user defined pnetid SYZ0 [ 197.563610][T12658] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 197.645734][T12670] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 197.762362][T12677] IPVS: stopping master sync thread 12678 ... [ 197.762500][T12678] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 198.144017][ T23] hid-generic 0000:0004:0000.0052: hidraw0: HID v0.04 Device [syz0] on syz0 [ 198.594898][T12722] loop4: detected capacity change from 0 to 8192 [ 198.792897][T12737] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 198.916899][T12750] IPVS: stopping master sync thread 12751 ... [ 198.923404][T12751] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 199.209693][T12766] loop1: detected capacity change from 0 to 8192 [ 199.266269][T12766] loop1: p1 p2[DM] p4 [ 199.270558][T12766] loop1: p1 size 196608 extends beyond EOD, truncated [ 199.278016][T12766] loop1: p2 start 4292936063 is beyond EOD, truncated [ 199.284810][T12766] loop1: p4 size 50331648 extends beyond EOD, truncated [ 199.305836][T12775] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 199.710112][T12802] __nla_validate_parse: 9 callbacks suppressed [ 199.710130][T12802] netlink: 14 bytes leftover after parsing attributes in process `syz.1.3480'. [ 199.740375][T12799] 9pnet_fd: Insufficient options for proto=fd [ 199.788931][T12802] loop1: detected capacity change from 0 to 4096 [ 199.803359][T12799] loop0: detected capacity change from 0 to 4096 [ 199.813710][T12802] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.845858][T12182] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.877744][T12799] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 199.895869][T12799] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 199.908124][T12808] loop4: detected capacity change from 0 to 8192 [ 199.949601][T12808] loop4: p1 p2[DM] p4 [ 199.953859][T12808] loop4: p1 size 196608 extends beyond EOD, truncated [ 199.966425][T12808] loop4: p2 start 4292936063 is beyond EOD, truncated [ 199.973289][T12808] loop4: p4 size 50331648 extends beyond EOD, truncated [ 200.224416][ T29] kauditd_printk_skb: 428 callbacks suppressed [ 200.224431][ T29] audit: type=1326 audit(1756068236.668:13808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12825 comm="syz.4.3489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 200.259660][ T29] audit: type=1326 audit(1756068236.708:13809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12825 comm="syz.4.3489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 200.283339][ T29] audit: type=1326 audit(1756068236.708:13810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12825 comm="syz.4.3489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 200.307003][ T29] audit: type=1326 audit(1756068236.708:13811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12825 comm="syz.4.3489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=85 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 200.330594][ T29] audit: type=1326 audit(1756068236.708:13812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12825 comm="syz.4.3489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 200.354215][ T29] audit: type=1326 audit(1756068236.708:13813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12825 comm="syz.4.3489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 200.377729][ T29] audit: type=1326 audit(1756068236.708:13814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12825 comm="syz.4.3489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 200.401453][ T29] audit: type=1326 audit(1756068236.708:13815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12825 comm="syz.4.3489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 200.425142][ T29] audit: type=1326 audit(1756068236.708:13816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12825 comm="syz.4.3489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 200.448764][ T29] audit: type=1326 audit(1756068236.708:13817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12825 comm="syz.4.3489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f97b268ebe9 code=0x7ffc0000 [ 200.732760][T12848] loop3: detected capacity change from 0 to 8192 [ 200.834757][T12848] loop3: p1 p2[DM] p4 [ 200.839165][T12848] loop3: p1 size 196608 extends beyond EOD, truncated [ 200.846777][T12848] loop3: p2 start 4292936063 is beyond EOD, truncated [ 200.853554][T12848] loop3: p4 size 50331648 extends beyond EOD, truncated [ 200.890951][T12836] loop0: detected capacity change from 0 to 4096 [ 201.006470][T12836] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.026606][T12836] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.092895][T12860] smc: net device bond0 applied user defined pnetid SYZ0 [ 201.285699][T12845] Set syz1 is full, maxelem 65536 reached [ 201.479296][T12886] IPVS: stopping master sync thread 12887 ... [ 201.481004][T12887] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 201.529109][ T3414] hid_parser_main: 120 callbacks suppressed [ 201.529130][ T3414] hid-generic 0000:0004:0000.0053: unknown main item tag 0x0 [ 201.542578][ T3414] hid-generic 0000:0004:0000.0053: unknown main item tag 0x0 [ 201.550015][ T3414] hid-generic 0000:0004:0000.0053: unknown main item tag 0x0 [ 201.604332][ T3414] hid-generic 0000:0004:0000.0053: unknown main item tag 0x0 [ 201.611898][ T3414] hid-generic 0000:0004:0000.0053: unknown main item tag 0x0 [ 201.619400][ T3414] hid-generic 0000:0004:0000.0053: unknown main item tag 0x0 [ 201.626902][ T3414] hid-generic 0000:0004:0000.0053: unknown main item tag 0x0 [ 201.634298][ T3414] hid-generic 0000:0004:0000.0053: unknown main item tag 0x0 [ 201.641806][ T3414] hid-generic 0000:0004:0000.0053: unknown main item tag 0x0 [ 201.649236][ T3414] hid-generic 0000:0004:0000.0053: unknown main item tag 0x0 [ 201.662982][ T3414] hid-generic 0000:0004:0000.0053: hidraw0: HID v0.04 Device [syz0] on syz0 [ 201.715231][T12902] IPVS: stopping master sync thread 12904 ... [ 201.720665][T12904] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 201.859932][T12907] loop3: detected capacity change from 0 to 8192 [ 202.017499][T12907] loop3: p1 p2[DM] p4 [ 202.076097][T12907] loop3: p1 size 196608 extends beyond EOD, truncated [ 202.098632][T12907] loop3: p2 start 4292936063 is beyond EOD, truncated [ 202.105547][T12907] loop3: p4 size 50331648 extends beyond EOD, truncated [ 202.114022][T12921] IPVS: stopping master sync thread 12922 ... [ 202.120172][T12922] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 202.485780][T12934] IPVS: stopping master sync thread 12935 ... [ 202.491954][T12935] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 202.562027][T12909] Set syz1 is full, maxelem 65536 reached [ 202.693018][T12948] IPVS: stopping master sync thread 12950 ... [ 202.695485][T12950] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 202.743548][T12955] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3535'. [ 202.830928][T12963] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3540'. [ 202.850140][T12964] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3541'. [ 202.895280][T12957] loop3: detected capacity change from 0 to 8192 [ 202.927464][T12957] loop3: p1 p2[DM] p4 [ 202.932059][T12957] loop3: p1 size 196608 extends beyond EOD, truncated [ 202.944943][T12957] loop3: p2 start 4292936063 is beyond EOD, truncated [ 202.951791][T12957] loop3: p4 size 50331648 extends beyond EOD, truncated [ 203.754067][T12985] FAULT_INJECTION: forcing a failure. [ 203.754067][T12985] name failslab, interval 1, probability 0, space 0, times 0 [ 203.766883][T12985] CPU: 1 UID: 0 PID: 12985 Comm: syz.1.3547 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 203.766998][T12985] Tainted: [W]=WARN [ 203.767005][T12985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 203.767022][T12985] Call Trace: [ 203.767028][T12985] [ 203.767034][T12985] __dump_stack+0x1d/0x30 [ 203.767054][T12985] dump_stack_lvl+0xe8/0x140 [ 203.767072][T12985] dump_stack+0x15/0x1b [ 203.767114][T12985] should_fail_ex+0x265/0x280 [ 203.767137][T12985] should_failslab+0x8c/0xb0 [ 203.767159][T12985] kmem_cache_alloc_noprof+0x50/0x310 [ 203.767264][T12985] ? skb_clone+0x151/0x1f0 [ 203.767290][T12985] skb_clone+0x151/0x1f0 [ 203.767317][T12985] __netlink_deliver_tap+0x2c9/0x500 [ 203.767486][T12985] netlink_unicast+0x66b/0x690 [ 203.767594][T12985] netlink_sendmsg+0x58b/0x6b0 [ 203.767617][T12985] ? __pfx_netlink_sendmsg+0x10/0x10 [ 203.767638][T12985] __sock_sendmsg+0x145/0x180 [ 203.767670][T12985] ____sys_sendmsg+0x31e/0x4e0 [ 203.767698][T12985] ___sys_sendmsg+0x17b/0x1d0 [ 203.767844][T12985] __x64_sys_sendmsg+0xd4/0x160 [ 203.767901][T12985] x64_sys_call+0x191e/0x2ff0 [ 203.767933][T12985] do_syscall_64+0xd2/0x200 [ 203.768101][T12985] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 203.768224][T12985] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 203.768250][T12985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 203.768274][T12985] RIP: 0033:0x7f542c51ebe9 [ 203.768291][T12985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 203.768312][T12985] RSP: 002b:00007f542af87038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 203.768394][T12985] RAX: ffffffffffffffda RBX: 00007f542c745fa0 RCX: 00007f542c51ebe9 [ 203.768405][T12985] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000007 [ 203.768417][T12985] RBP: 00007f542af87090 R08: 0000000000000000 R09: 0000000000000000 [ 203.768473][T12985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 203.768484][T12985] R13: 00007f542c746038 R14: 00007f542c745fa0 R15: 00007ffde6920638 [ 203.768501][T12985] [ 203.770462][T12985] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3547'. [ 203.845213][T12975] Set syz1 is full, maxelem 65536 reached [ 203.899840][T12987] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3545'. [ 204.142585][T13015] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3556'. [ 204.233003][T13018] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3555'. [ 204.369607][T13044] loop4: detected capacity change from 0 to 512 [ 204.376335][T13044] ext4: Unknown parameter 'nouser_xattr' [ 204.502637][T13054] loop3: detected capacity change from 0 to 256 [ 204.543834][T13054] FAT-fs (loop3): Directory bread(block 64) failed [ 204.552078][T13054] FAT-fs (loop3): Directory bread(block 65) failed [ 204.560498][T13054] FAT-fs (loop3): Directory bread(block 66) failed [ 204.575686][T13054] FAT-fs (loop3): Directory bread(block 67) failed [ 204.584431][T13054] FAT-fs (loop3): Directory bread(block 68) failed [ 204.591168][T13054] FAT-fs (loop3): Directory bread(block 69) failed [ 204.598315][T13054] FAT-fs (loop3): Directory bread(block 70) failed [ 204.604895][T13054] FAT-fs (loop3): Directory bread(block 71) failed [ 204.630815][T13068] syz_tun: entered allmulticast mode [ 204.638633][T13054] FAT-fs (loop3): Directory bread(block 72) failed [ 204.645831][T13066] loop0: detected capacity change from 0 to 2048 [ 204.652625][T13054] FAT-fs (loop3): Directory bread(block 73) failed [ 204.658747][T13066] EXT4-fs: Ignoring removed mblk_io_submit option [ 204.689994][T13066] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 204.709466][T13054] syz.3.3572: attempt to access beyond end of device [ 204.709466][T13054] loop3: rw=2049, sector=1224, nr_sectors = 4 limit=256 [ 204.725420][T13054] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3572'. [ 204.809213][T13087] IPVS: set_ctl: invalid protocol: 135 0.0.0.0:20001 [ 204.828000][T13081] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3577'. [ 205.045533][T10696] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.138968][T13107] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3592'. [ 205.149931][T13107] netlink: 'syz.0.3592': attribute type 1 has an invalid length. [ 205.157807][T13107] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3592'. [ 205.171866][T13107] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3592'. [ 205.227431][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 205.227478][ T29] audit: type=1326 audit(1756068241.678:14064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13113 comm="syz.3.3596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 205.257889][ T29] audit: type=1326 audit(1756068241.678:14065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13113 comm="syz.3.3596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 205.281586][ T29] audit: type=1326 audit(1756068241.678:14066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13113 comm="syz.3.3596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 205.316054][ T29] audit: type=1326 audit(1756068241.758:14067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13113 comm="syz.3.3596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 205.339761][ T29] audit: type=1326 audit(1756068241.758:14068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13113 comm="syz.3.3596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda0872ebe9 code=0x7ffc0000 [ 205.464858][T13067] syz_tun: left allmulticast mode [ 205.496567][T13123] loop2: detected capacity change from 0 to 2048 [ 205.503319][T13123] EXT4-fs: Ignoring removed mblk_io_submit option [ 205.543733][T13123] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.691711][T11490] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.723570][ T29] audit: type=1326 audit(1756068242.168:14069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.3600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 205.760817][ T29] audit: type=1326 audit(1756068242.198:14070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.3600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 205.784578][ T29] audit: type=1326 audit(1756068242.198:14071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.3600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 205.808265][ T29] audit: type=1326 audit(1756068242.198:14072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.3600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 205.831938][ T29] audit: type=1326 audit(1756068242.198:14073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13129 comm="syz.2.3600" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f610112ebe9 code=0x7ffc0000 [ 206.245645][T13152] IPVS: stopping master sync thread 13153 ... [ 206.532457][T13164] smc: net device bond0 erased user defined pnetid SYZ0 [ 206.575579][T13180] netlink: 14 bytes leftover after parsing attributes in process `syz.2.3621'. [ 206.616413][T13180] loop2: detected capacity change from 0 to 4096 [ 206.627703][T13180] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 206.661058][T11490] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.701696][T13188] loop4: detected capacity change from 0 to 2048 [ 206.739679][T13188] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 207.032843][T13196] smc: net device bond0 applied user defined pnetid SYZ0 [ 207.121504][T13213] IPVS: stopping master sync thread 13216 ... [ 207.121459][T13216] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 207.179010][T12968] hid_parser_main: 16 callbacks suppressed [ 207.179033][T12968] hid-generic 0000:0004:0000.0054: unknown main item tag 0x0 [ 207.192532][T12968] hid-generic 0000:0004:0000.0054: unknown main item tag 0x0 [ 207.200054][T12968] hid-generic 0000:0004:0000.0054: unknown main item tag 0x0 [ 207.211386][T12968] hid-generic 0000:0004:0000.0054: unknown main item tag 0x0 [ 207.218921][T12968] hid-generic 0000:0004:0000.0054: unknown main item tag 0x0 [ 207.226422][T12968] hid-generic 0000:0004:0000.0054: unknown main item tag 0x0 [ 207.233814][T12968] hid-generic 0000:0004:0000.0054: unknown main item tag 0x0 [ 207.241315][T12968] hid-generic 0000:0004:0000.0054: unknown main item tag 0x0 [ 207.245110][T13200] smc: net device bond0 erased user defined pnetid SYZ0 [ 207.248743][T12968] hid-generic 0000:0004:0000.0054: unknown main item tag 0x0 [ 207.248768][T12968] hid-generic 0000:0004:0000.0054: unknown main item tag 0x0 [ 207.255677][T12968] hid-generic 0000:0004:0000.0054: hidraw0: HID v0.04 Device [syz0] on syz0 [ 207.490848][T13246] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 207.491047][T13244] IPVS: stopping master sync thread 13246 ... [ 207.589748][T13234] smc: net device bond0 applied user defined pnetid SYZ0 [ 207.627470][ T1037] hid-generic 0000:0004:0000.0055: hidraw0: HID v0.04 Device [syz0] on syz0 [ 207.699903][T13267] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3655'. [ 207.797125][T13285] syz_tun: entered allmulticast mode [ 208.142830][ T9] hid-generic 0000:0004:0000.0056: hidraw0: HID v0.04 Device [syz0] on syz0 [ 208.191389][T13313] 9pnet_fd: Insufficient options for proto=fd [ 208.197682][T13315] loop2: detected capacity change from 0 to 1024 [ 208.209062][T13315] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 208.227105][T13313] loop1: detected capacity change from 0 to 4096 [ 208.237477][T13313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 208.312398][T13317] ================================================================== [ 208.320524][T13317] BUG: KCSAN: data-race in selinux_inode_permission / selinux_inode_permission [ 208.329482][T13317] [ 208.331813][T13317] write to 0xffff888116e7f4a0 of 4 bytes by task 13319 on cpu 1: [ 208.339542][T13317] selinux_inode_permission+0x3ac/0x740 [ 208.345119][T13317] security_inode_permission+0x6d/0xb0 [ 208.350607][T13317] inode_permission+0x106/0x310 [ 208.355544][T13317] link_path_walk+0x162/0x900 [ 208.360267][T13317] path_openat+0x1de/0x2170 [ 208.364869][T13317] do_filp_open+0x109/0x230 [ 208.366762][T13313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 208.369387][T13317] io_openat2+0x272/0x390 [ 208.382644][T13317] io_openat+0x1b/0x30 [ 208.386731][T13317] __io_issue_sqe+0xfe/0x2e0 [ 208.391362][T13317] io_issue_sqe+0x53/0x970 [ 208.395789][T13317] io_wq_submit_work+0x3f7/0x5f0 [ 208.400742][T13317] io_worker_handle_work+0x44e/0x9b0 [ 208.406034][T13317] io_wq_worker+0x22e/0x870 [ 208.410551][T13317] ret_from_fork+0xda/0x150 [ 208.415068][T13317] ret_from_fork_asm+0x1a/0x30 [ 208.419837][T13317] [ 208.422154][T13317] write to 0xffff888116e7f4a0 of 4 bytes by task 13317 on cpu 0: [ 208.429862][T13317] selinux_inode_permission+0x3ac/0x740 [ 208.435425][T13317] security_inode_permission+0x6d/0xb0 [ 208.440901][T13317] inode_permission+0x106/0x310 [ 208.445759][T13317] link_path_walk+0x162/0x900 [ 208.450446][T13317] path_openat+0x1de/0x2170 [ 208.454951][T13317] do_filp_open+0x109/0x230 [ 208.459453][T13317] io_openat2+0x272/0x390 [ 208.463795][T13317] io_openat+0x1b/0x30 [ 208.467953][T13317] __io_issue_sqe+0xfe/0x2e0 [ 208.472625][T13317] io_issue_sqe+0x53/0x970 [ 208.477035][T13317] io_wq_submit_work+0x3f7/0x5f0 [ 208.481973][T13317] io_worker_handle_work+0x44e/0x9b0 [ 208.487257][T13317] io_wq_worker+0x22e/0x870 [ 208.491757][T13317] ret_from_fork+0xda/0x150 [ 208.496287][T13317] ret_from_fork_asm+0x1a/0x30 [ 208.501054][T13317] [ 208.503368][T13317] value changed: 0x00000002 -> 0x00000003 [ 208.509078][T13317] [ 208.511408][T13317] Reported by Kernel Concurrency Sanitizer on: [ 208.517561][T13317] CPU: 0 UID: 0 PID: 13317 Comm: iou-wrk-13312 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 208.529205][T13317] Tainted: [W]=WARN [ 208.532999][T13317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 208.543055][T13317] ================================================================== [ 208.629310][T13282] syz_tun: left allmulticast mode