last executing test programs: 14.790491359s ago: executing program 4 (id=1505): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b000000000000"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r3}, 0x10) r4 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="13469f90b209d5864bc76a95b03b9a015404fa74a3b44de6a73b3064aa11fdc8f55036c37894affa016c4d0d2dcf32ec0a8548a48af073d8c91f797c5c4043ac3fe9d4083db19c43d0eae9c3ad1ec11052811e32d76dde12029dd62e8994de7678880b0397bcd58d585840e8cb420f591d9044df86491afe6219cdd6c78cb2b9c2", 0x81, r4) 14.771234951s ago: executing program 4 (id=1506): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x40) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = syz_io_uring_setup(0x110, &(0x7f0000000600)={0x0, 0x8293, 0x0, 0x2, 0x80}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000300)=[r1], 0x1) syz_io_uring_submit(r3, r4, &(0x7f00000005c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x1, 0x6000, @fd_index, 0x80000001, 0x0}) io_uring_enter(r2, 0x47f6, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r5}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000140)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0xa0}, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) r7 = mq_open(&(0x7f0000000080)='!selin\xdb\xa1\x02\xbf\xd9l\xd7\xcd\xc0uxse\xee\x0e\xcd\xce6\xbf\xfa;\xb9-a\xb8\xef\x8de\x14\xbc\x9ej\xa1q\xa2\xa5\t\x98\x8a\x8f>\xba', 0x6e93ebbbcc088cf2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0xec}) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x9, 0x0) getpgrp(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) futex(&(0x7f000000cffc)=0x100, 0x5, 0x1, 0x0, 0x0, 0x3000000) syz_open_dev$evdev(&(0x7f00000000c0), 0x3, 0x40) r9 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r9, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004001) sendmsg(r9, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000780)="a9", 0xfffffdef}], 0x11}, 0x0) setns(0xffffffffffffffff, 0x14020000) 14.705973866s ago: executing program 4 (id=1507): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000009e01000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r2}, 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r5}}) 14.678923128s ago: executing program 4 (id=1508): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x1, 0x4, 0x17fe2, 0x1}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000040), 0xfe, 0x4f2, &(0x7f0000000b00)="$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") r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01002abd7000fcdbdf250700000008000100030000000800010001000000080005000000000008000500020000000a0004"], 0x4c}, 0x1, 0x0, 0x0, 0x4000094}, 0x0) sendmsg$NL802154_CMD_SET_CHANNEL(r3, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20080000}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="34000000b21b8cd557b6ad22ad43a0b7e3bc3937463da3d80b1bf5bf2a1ca17d5d11e3c773f75d7eab92cd08c98109ef019dcd2bbaf61b39d476f81aeb74d389eb029cc039883d8cb4898aae305ccafb1e73b5dcad05c1ed6d900343e0410225c64671e6c10d707d2acde4586d06d286c6d0ea34c1f57ec459f5debf8660c1dac21c60547521194cdda281696588e09e9fcc4bd752d8f5c88581f548e3ef4be5729fd99f9d8f641d6355dcc105ec148a393c00"/194, @ANYRES16=r5, @ANYBLOB="000228bd7000fcdbdf2509000000050008000c000000080001000000000008000100020000000800010003000000"], 0x34}, 0x1, 0x0, 0x0, 0x488d0}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r6) tkill(r6, 0x12) (async) tkill(r6, 0x12) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000001040)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000001040)={{0x1, 0x1, 0x18, r0, {0x5}}, './file0\x00'}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001100)={0x62da}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001100)={0x62da, 0x0}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0xf, 0x3, 0xffff, 0xad0, 0x100, r1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x50) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001140)=@base={0xf, 0x3, 0xffff, 0xad0, 0x100, r1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x3, 0x13, &(0x7f0000000600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx={0x18, 0x597d15a7f3edc4e2, 0x5, 0x0, 0xd}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000006c0)='syzkaller\x00', 0xb1, 0x33, &(0x7f0000001000)=""/51, 0x40f00, 0x7a, '\x00', 0x0, @fallback=0x29, r7, 0x8, &(0x7f0000001080)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000010c0)={0x2, 0x8, 0x0, 0xd41}, 0x10, r8, r2, 0x0, &(0x7f00000011c0)=[r1, r1, r1, r9], 0x0, 0x10, 0xfe}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x3, 0x13, &(0x7f0000000600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx={0x18, 0x597d15a7f3edc4e2, 0x5, 0x0, 0xd}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000006c0)='syzkaller\x00', 0xb1, 0x33, &(0x7f0000001000)=""/51, 0x40f00, 0x7a, '\x00', 0x0, @fallback=0x29, r7, 0x8, &(0x7f0000001080)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000010c0)={0x2, 0x8, 0x0, 0xd41}, 0x10, r8, r2, 0x0, &(0x7f00000011c0)=[r1, r1, r1, r9], 0x0, 0x10, 0xfe}, 0x94) ptrace(0x4208, r6) tkill(r6, 0x12) (async) tkill(r6, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="020c046bfa53d9ff0b277d0b801ed571aef632dfc6d06c9f92889925021c898ef86b0cf341df47de6b5531f3058799c507007c1571d2ca12a13ad383eae95e72edeca4d85f8c2a8247f0"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="020c046bfa53d9ff0b277d0b801ed571aef632dfc6d06c9f92889925021c898ef86b0cf341df47de6b5531f3058799c507007c1571d2ca12a13ad383eae95e72edeca4d85f8c2a8247f0"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000700)='kfree\x00', r10}, 0x18) r11 = syz_open_dev$sg(&(0x7f00000004c0), 0x0, 0x20c02) writev(r11, &(0x7f0000000000)=[{&(0x7f0000000040)="aefdda9d240303005a90f57f07703aeff0f64eb9ee07962c220a2e11b44e65d76641cb010852f426072a", 0x2a}], 0x1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x85f1f5ac7158e566}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)={0x56c, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10c, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32dd0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x601c2ef0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f1fd2a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb319}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x755266db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12ddcf9d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d53472c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3dde9c27}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x103196d2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x39a9}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7da7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x94e166e}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36fc4fd8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfe49}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2522806f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6574}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4071}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fe8aabc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8975}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7842}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x706e19c0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6108}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb49}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b9358fc}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1de8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c937d90}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57d937ab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44a91aa3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x287ef53a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x397a}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x184, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a3954bc}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f7e0b2a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29eef312}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6260e7cd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x981b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xdb31cfc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x832273c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30a45e4e}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3172c04d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6fb6729a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e304af6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x560a1da4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fa8011f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60c1a43f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdbd6}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x161f4ee8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa60}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x32ea}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f8cadc8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76e7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b44dcb7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ce4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd38}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8866}]}, {0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb89e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe780}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4396ab1a}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb35}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf1e4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18313154}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c8dc864}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacf3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73bbfd47}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ca8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b2bdc1f}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa2cd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x698c4fc6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4c33}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b992af0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8113}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4840a0ba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x797dde0f}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x130, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb880}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a0b5445}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb9ed}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b1b}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68f85ac7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8341}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fb76d16}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x984c}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7afba701}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d6c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1088}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6a1f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc70b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d678804}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cf7}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe1aa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdf4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xee25}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74cec108}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1da0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4eeb}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6ae9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf380}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47061a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2894fd5d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x437a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x538d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f896821}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe2f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbeb9}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x300b64b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa57b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe683}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x14c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x710376f7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf9241f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x103cda9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x575c5bf1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79bfd1bf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39465dfd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x56c5de75}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d379200}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x320c58b7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a02d18c}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39c90fd2}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21969ea9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25e940fe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e90a279}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f843ecb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}]}, 0x56c}, 0x1, 0x0, 0x0, 0x40}, 0x20040009) (async) sendmsg$NLBL_CIPSOV4_C_LISTALL(r4, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x85f1f5ac7158e566}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)={0x56c, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x10c, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32dd0f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x601c2ef0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f1fd2a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb319}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x755266db}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x12ddcf9d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d53472c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3dde9c27}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x103196d2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x39a9}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7da7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x94e166e}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x36fc4fd8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfe49}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2522806f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6574}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4071}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7fe8aabc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8975}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7842}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x706e19c0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6108}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb49}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b9358fc}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1de8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c937d90}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57d937ab}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44a91aa3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x287ef53a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x397a}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x184, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a3954bc}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f7e0b2a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x29eef312}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6260e7cd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x981b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xdb31cfc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x832273c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30a45e4e}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d8f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3172c04d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6fb6729a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e304af6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x560a1da4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fa8011f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60c1a43f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdbd6}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x161f4ee8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa60}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x32ea}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f8cadc8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76e7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b44dcb7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ce4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd38}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8866}]}, {0x4}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb89e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe780}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4396ab1a}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcb35}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf1e4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18313154}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3c8dc864}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacf3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73bbfd47}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ca8}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b2bdc1f}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa2cd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x698c4fc6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4c33}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7b992af0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8113}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4840a0ba}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x797dde0f}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x130, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb880}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7a0b5445}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb9ed}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4b1b}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x68f85ac7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8341}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fb76d16}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x984c}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7afba701}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5d6c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1088}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6a1f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc70b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d678804}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cf7}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe1aa}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdf4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xee25}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x74cec108}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1da0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4eeb}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6ae9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf380}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x47061a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2894fd5d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x437a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x538d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f896821}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe2f7}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbeb9}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x300b64b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa57b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe683}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x14c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x710376f7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xbf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xf9241f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x103cda9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x575c5bf1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x79bfd1bf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcd}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x65}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x2d}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39465dfd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x56c5de75}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1d379200}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x320c58b7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4a02d18c}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfa}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3e}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa1}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x40}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x39c90fd2}]}, {0x4c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21969ea9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x25e940fe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e90a279}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x12}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6f843ecb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}]}]}, 0x56c}, 0x1, 0x0, 0x0, 0x40}, 0x20040009) read(r11, 0x0, 0x0) 14.380990612s ago: executing program 4 (id=1514): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000480)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x2004d95, &(0x7f00000008c0)={[], [{@fowner_gt}, {@fsmagic={'fsmagic', 0x3d, 0x9ff}}, {@seclabel}]}, 0x1, 0x523, &(0x7f0000000a80)="$eJzs3c1vHGcZAPBnNrtJnDi1+ThAJUKhRU4F2bVr2locSpEQnCohyj0Ye21ZXnst77qNVxV1/gIkhACJE1y4IPEHIKFIXDgipEpwBqkIhCCFAwfooJ2d9Vd27W262XXs30+azPvO1/O8m8zszOybmQAurGci4tWIeD9N0+cjYiqSbHohH2KvM7SXe+/BW0vtIYk0ff0fSbZku97dVpKPr+erXY2Ib3494jvJw3Ebu631xVqtup3XK82NrUpjt3V7bWNxtbpa3Zyfn3tp4eWFFxdmh9LOGxHxylf/8sPv/fxrr/z6C2/++c7fbn23ndZkPv9wOz6g4kkzO00vZZ/F4RW2HzHYWVTMWpibGGyde48xHwAA+muf4380Ij4bEc/HVFw6+XQWAAAAeAKlX56M/yYRaW+X+0wHAAAAniCFrA9sUijnfQEmo1Aolzt9eD8e1wq1eqP5+ZX6zuZyp6/sdJQKK2u16mzWVzirJ+36XFY+qL9wrD5/pXO/4QdTE1m9vFSvLY/75gcAAABcENePXf//e6pz/Q8AAACcM9PjTgAAAAB47Fz/AwAAwPnn+h8AAADOtW+89tpERKTd918vv7G7s15/4/ZytbFe3thZKi/Vt7fKq/X6avbMvo3Ttler17e+GJs7dyvNaqNZaey27mzUdzabd9aOvAIbAAAAGKGPfPr+H5OI2PvSRDa0XR53UsBIFPdLST7usff/6anO+N0RJQWMxKUBlnn3yggSAUauOO4EgLEpjTsBYOySU+b37bzzu3z8meHmAwAADN/MJ/v//l84cc29k2cDZ56dGC6uY/t/2jauXIDRyn7/H7TDr5MFOFdKA/UABM6zD/37/6lcVwAAwLhNZkNSKOe39yajUCiXI25krwUoJStrtepsRDwVEX+YKl1p1+diwP84CAAAAAAAAAAAAAAAAAAAAAAAAABk0jTpvPQHAAAAOLciCn9NfpNk7/+amXpu8vj9gcvJf6Yif0Xomz95/Ud3F5vN7bn29H/uT2/+OJ/+wjjuYAAAAADHda/Tu9fxAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADBM7z14a6k7jDLu378SEdO94hfjaja+GqWIuPavJIqH1ksi4tIQ4u/di4hP9IqftNPaD9kr/sTjjx/T+afQK/71IcSHi+x++/jzaq/9rxDPZOPe+18x4kj9UR05/rVuHjn+do9/l/rs/zcGjPH0O7+s9I1/L+LpYu/jTzd+0if+swPG//a3Wq1+89KfRsz0/P5JjsSqNDe2Ko3d1u21jcXV6mp1c35+7qWFlxdeXJitrKzVqvmfPWN8/1O/ev+k9l/rE3/6lPY/N2D7//fO3Qcf6xRLB1Mn9uPferZH/N/+LF/u4fiF/Lvvc3m5PX+mW97rlA+7+Yvf3zyp/csH7S99kL//WwO2fyg7CgAwNI3d1vpirVbdfsIKb+f5n75w+zzrbOT8CIXkbKRxXgtvD3WDaZqm7X+TPWbdj4hBtpPEWfhYssJ4j0sAAMDwHZz0jzsTAAAAAAAAAAAAAAAAAAAAuLgefvpXmsaQH0J2PObefinxZGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4Mz4fwAAAP//j6PX8g==") 14.100542114s ago: executing program 4 (id=1521): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="fb", 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) (fail_nth: 1) 14.080257486s ago: executing program 32 (id=1521): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="fb", 0x1}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) (fail_nth: 1) 2.619115921s ago: executing program 5 (id=1688): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) r2 = socket(0xa, 0x3, 0xff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c00)=@delchain={0x68, 0x65, 0x200, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0xd}, {0x0, 0xf}, {0x0, 0xb}}, [@filter_kind_options=@f_flower={{0xb}, {0xfffffffffffffe53}}, @TCA_RATE={0x6, 0x5, {0x8, 0x81}}, @filter_kind_options=@f_bpf={{0x8}, {0x24, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_POLICE={0x18, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x1ff}, @TCA_POLICE_TBF={0x0, 0x1, {0x5, 0x3, 0x9, 0xc, 0xd65, {0x5, 0x0, 0x3, 0x1, 0x8, 0x1}, {0x5, 0x1, 0x2, 0x1, 0x1, 0x373a}, 0x989, 0x9, 0x71}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_usb_disconnect(0xffffffffffffffff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000300)=0x5, 0x4) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1, 0x1}, {0x2, 0x1, 0x1}}], 0x8) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0), 0x0, 0x2040000, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_int(r2, 0x29, 0x5, &(0x7f0000000040)=0xfffffff9, 0x4) syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa3986dd6c370c8900182b01fe800000000000000000000000000025fe8000000000000000000000000000aaff"], 0x0) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0x6568, 0x4) recvmmsg(r2, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/6, 0x6}, 0x7}], 0x1, 0x102, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0x3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)=ANY=[@ANYBLOB="140000001000010000000000000000020000000a3c000000120a01010000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000002"], 0x64}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0xfffffffc}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) 1.995388281s ago: executing program 3 (id=1693): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)) r2 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000000c0)=""/183) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3f}, @rand_addr=' \x01\x00', 0x8, 0x40, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty, 0x0, 0x0, 0x1000000}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x4, 0x8, 0xe6, 0x7, 0x40, @local, @private0={0xfc, 0x0, '\x00', 0x1}, 0x10, 0x7, 0x8, 0x9}}) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r6 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc, 0x0, 0x0, 0x9}, 0x10) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r7, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) close_range(r5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r9, 0x0, 0x7}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) 1.920543707s ago: executing program 3 (id=1697): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff0000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x40}}, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) fallocate(r3, 0x0, 0xbf5, 0x2000402) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000400)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd00000010000100090808004149004001040800", 0x58}], 0x1) 1.797040467s ago: executing program 1 (id=1702): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000004c0)='kmem_cache_free\x00', r1, 0x0, 0xffff}, 0x18) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 1.755728041s ago: executing program 1 (id=1703): syz_open_procfs(0x0, &(0x7f0000004600)='map_files\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback, 0xe}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x7, 0x30}, 0xc) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)=',', 0x34000}], 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x6, &(0x7f0000000100)=0xff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 1.554467356s ago: executing program 0 (id=1707): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd00000010000100090808004149004001040800", 0x58}], 0x1) 1.51106866s ago: executing program 0 (id=1708): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000abd92de000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000}, 0x0) 1.493402881s ago: executing program 0 (id=1709): r0 = socket(0x10, 0x803, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x600}, 0x0) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x2, &(0x7f00000001c0)=0x7ff, 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002, 0x2000}, 0x1c) sendto$inet6(r4, 0x0, 0x91, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x3, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000000) splice(r4, 0x0, r3, 0x0, 0x406f413, 0x0) (fail_nth: 1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) rename(0x0, 0x0) 1.38077722s ago: executing program 2 (id=1712): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff27}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xd4, 0x1, 0x0, 0x0, 0x0, 0xf, 0x9211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_bp={0x0, 0xa}, 0x0, 0x4, 0x0, 0x8, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b7000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="0000110000150000000000", 0xffffffffffffff90, 0x10008095, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x80003, 0x6}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) 1.315851186s ago: executing program 2 (id=1713): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) r2 = socket(0xa, 0x3, 0xff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c00)=@delchain={0x68, 0x65, 0x200, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0xd}, {0x0, 0xf}, {0x0, 0xb}}, [@filter_kind_options=@f_flower={{0xb}, {0xfffffffffffffe53}}, @TCA_RATE={0x6, 0x5, {0x8, 0x81}}, @filter_kind_options=@f_bpf={{0x8}, {0x24, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_POLICE={0x18, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x1ff}, @TCA_POLICE_TBF={0x0, 0x1, {0x5, 0x3, 0x9, 0xc, 0xd65, {0x5, 0x0, 0x3, 0x1, 0x8, 0x1}, {0x5, 0x1, 0x2, 0x1, 0x1, 0x373a}, 0x989, 0x9, 0x71}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_usb_disconnect(0xffffffffffffffff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000300)=0x5, 0x4) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1, 0x1}, {0x2, 0x1, 0x1}}], 0x8) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0), 0x0, 0x2040000, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_int(r2, 0x29, 0x5, &(0x7f0000000040)=0xfffffff9, 0x4) syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa3986dd6c370c8900182b01fe800000000000000000000000000025fe8000000000000000000000000000aaff"], 0x0) setsockopt$inet6_int(r2, 0x29, 0x4, &(0x7f0000000000)=0x6568, 0x4) recvmmsg(r2, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/6, 0x6}, 0x7}], 0x1, 0x102, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r1, 0x0, 0x3}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)=ANY=[@ANYBLOB="140000001000010000000000000000020000000a3c000000120a01010000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000002"], 0x64}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000d84000)={0xa, 0x2, 0xfffffffc}, 0x1c) sendto$inet6(r5, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x18115, @rand_addr, 0x983a}, 0x1c) 1.079987584s ago: executing program 5 (id=1714): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r2, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 1.061065366s ago: executing program 5 (id=1715): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x4) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001b00)=""/4074, 0xfea}, {&(0x7f00000047c0)=""/4054, 0xfd6}, {&(0x7f0000000180)=""/244, 0xf4}, {&(0x7f0000000600)=""/142, 0x8e}, {&(0x7f00000019c0)=""/160, 0xa0}], 0x5}, 0x40000000) sendmsg$inet(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f00000016c0)="4c00000012006bab9a3fe3d86e17aa0a046b4877c4aaf68187bae53dca2ba35bda6a876c1d0048007ea608649e7524765f0ef82e3c0000a705259a3658f60a84c9f4d4938037e70e4509c5bb", 0x4c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20000000) sendmmsg(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r4, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000500)="89", 0x1}], 0x1}, 0x40000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) r7 = socket$netlink(0x10, 0x3, 0x14) openat$snapshot(0xffffffffffffff9c, 0x0, 0x20300, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x1e, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 1.013802759s ago: executing program 0 (id=1716): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81"}, 0x38) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYRES32=r1], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x400000000000247, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4051}}], 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 963.648644ms ago: executing program 3 (id=1717): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=@newtaction={0x8c, 0x30, 0x1, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4, 0x2}, {0xc}, {0xc}}}, @m_ife={0x48, 0x1, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xfffffffffffffffe}}}]}, {0x25}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) 958.235714ms ago: executing program 0 (id=1718): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="16000000000000000400000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000081, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}, 0x48002) 924.150017ms ago: executing program 3 (id=1719): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x4) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001b00)=""/4074, 0xfea}, {&(0x7f00000047c0)=""/4054, 0xfd6}, {&(0x7f0000000180)=""/244, 0xf4}, {&(0x7f0000000600)=""/142, 0x8e}, {&(0x7f00000019c0)=""/160, 0xa0}], 0x5}, 0x40000000) sendmsg$inet(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f00000016c0)="4c00000012006bab9a3fe3d86e17aa0a046b4877c4aaf68187bae53dca2ba35bda6a876c1d0048007ea608649e7524765f0ef82e3c0000a705259a3658f60a84c9f4d4938037e70e4509c5bb", 0x4c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x20000000) sendmmsg(r1, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r4, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000500)="89", 0x1}], 0x1}, 0x40000) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) r7 = socket$netlink(0x10, 0x3, 0x14) openat$snapshot(0xffffffffffffff9c, 0x0, 0x20300, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x1e, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000314010000000000000000000900020073797a2f000000000800410072786500140033007465616d5f736c6176655f30"], 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x8844) 908.152058ms ago: executing program 0 (id=1720): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) r1 = socket(0xa, 0x3, 0xff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c00)=@delchain={0x68, 0x65, 0x200, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0xd}, {0x0, 0xf}, {0x0, 0xb}}, [@filter_kind_options=@f_flower={{0xb}, {0xfffffffffffffe53}}, @TCA_RATE={0x6, 0x5, {0x8, 0x81}}, @filter_kind_options=@f_bpf={{0x8}, {0x24, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_POLICE={0x18, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x1ff}, @TCA_POLICE_TBF={0x0, 0x1, {0x5, 0x3, 0x9, 0xc, 0xd65, {0x5, 0x0, 0x3, 0x1, 0x8, 0x1}, {0x5, 0x1, 0x2, 0x1, 0x1, 0x373a}, 0x989, 0x9, 0x71}}]}]}}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_clone(0x100411, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000300)=0x5, 0x4) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{{0x0, 0x1, 0x1}, {0x2, 0x1, 0x1}}], 0x8) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) setsockopt$inet6_int(r1, 0x29, 0x5, &(0x7f0000000040)=0xfffffff9, 0x4) syz_emit_ethernet(0x4e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa3986dd6c370c8900182b01fe8000000000"], 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f0000000000)=0x6568, 0x4) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/6, 0x6}, 0x7}], 0x1, 0x102, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)=ANY=[@ANYBLOB="140000001000010000000000000000020000000a3c000000120a01010000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000002"], 0x64}}, 0x0) 907.229998ms ago: executing program 5 (id=1721): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000480)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x2004d95, &(0x7f00000008c0)={[], [{@fowner_gt}, {@fsmagic={'fsmagic', 0x3d, 0x9ff}}, {@seclabel}]}, 0x1, 0x523, &(0x7f0000000a80)="$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") 867.353451ms ago: executing program 5 (id=1722): socket$vsock_stream(0x28, 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410884, &(0x7f00000001c0)={[{@nouid32}, {@acl}]}, 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) chdir(&(0x7f00000001c0)='./file0\x00') link(&(0x7f0000001240)='./file0\x00', &(0x7f0000000bc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_io_uring_setup(0x4e3, &(0x7f0000000480)={0x0, 0x938c, 0x10100}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000080)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {}, 0x1}) io_uring_enter(r3, 0x708, 0xec72, 0x8, 0x0, 0x0) r6 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r6, 0x0) accept4(r6, 0x0, 0x0, 0x0) connect$vsock_stream(r2, &(0x7f0000000640)={0x28, 0x0, 0x2710}, 0x10) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r7, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000002200)="50a42e", 0x3}], 0x1}}], 0x1, 0x4400c800) timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r8, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r8, 0x1, &(0x7f00000002c0)={{r9, r10+60000000}}, &(0x7f0000000340)) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xb, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2d00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r11}, 0x18) syz_emit_ethernet(0x6a, &(0x7f0000000500)=ANY=[@ANYBLOB="aa01000000aa00641361916c1ded4f33ed980dd3000000000008004500005c000000000033907800000000ffffffff000000000048907803000000040000001fa3883e21cd9fe5caae18544a9131d14c91cf0d355079896e447a58f2e6a0893330bdb477ae5aa6740446707740eb6dcb6c5545363eff426bbe1718db69601eebdd518c358c1c530105665d4f64d51d181bf6857d40a0742f8d2ebaf6b894b2e092c88823ccb0e42bf4300172e5c393"], 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000240)={'L-', 0x6}, 0x16, 0x0) r12 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002800010004000000f8dbdf250301"], 0x114}], 0x1, 0x0, 0x0, 0x1}, 0x0) 860.717662ms ago: executing program 1 (id=1723): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000004c0)='kmem_cache_free\x00', r1, 0x0, 0xffff}, 0x18) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 803.610997ms ago: executing program 1 (id=1724): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x21081e, &(0x7f0000000240)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$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") socket(0x2, 0x80805, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x9, &(0x7f0000006680)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000040)}) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x7ffb, 0xffffffffffbff820, &(0x7f0000000280)) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000340)='mce_record\x00', r4, 0x0, 0x2001}, 0x33) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r6 = dup(r5) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r8}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r6, 0x43403d05, 0x0) 802.493096ms ago: executing program 3 (id=1725): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xc, 0x0, &(0x7f0000001480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r0}, 0x18) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, r2, 0xfc5, 0x0, 0x0, {{0x11}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x8, 0x2a, [@perr={0x84, 0xffffffffffffff21}]}]}, 0x24}}, 0x0) 797.257547ms ago: executing program 1 (id=1726): r0 = socket(0xa, 0x1, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) mount$tmpfs(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000400), 0x100000, &(0x7f00000006c0)={[{@grpquota}, {@mode={'mode', 0x3d, 0x6}}, {@nr_inodes={'nr_inodes', 0x3d, [0x70]}}, {@quota}, {@inode32}, {@nr_blocks={'nr_blocks', 0x3d, [0x36, 0x2d, 0x51, 0x6b, 0x30]}}, {@huge_within_size}, {}], [{@smackfsroot}]}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) syz_emit_ethernet(0x36, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) prlimit64(0x0, 0x0, 0x0, 0x0) r4 = socket(0xa, 0x1, 0x84) dup3(r0, r4, 0x0) 764.846579ms ago: executing program 3 (id=1727): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback, 0xe}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x7, 0x30}, 0xc) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000340)=',', 0x34000}], 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x6, &(0x7f0000000100)=0xff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r4, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x3, 'dvmrp0\x00', {0x3ff}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000009180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) 716.452253ms ago: executing program 1 (id=1728): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x400) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r2 = socket$netlink(0x10, 0x3, 0xe) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff0000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32], 0x40}}, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) fallocate(r3, 0x0, 0xbf5, 0x2000402) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000400)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd00000010000100090808004149004001040800", 0x58}], 0x1) 547.462557ms ago: executing program 2 (id=1729): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000400)="580000001400192340834b80040d8c560a067fbc45ff810500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000fff5dd00000010000100090808004149004001040800", 0x58}], 0x1) 454.283664ms ago: executing program 2 (id=1730): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000500000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="16000000000000000400000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000081, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="d800000018008103e00312ba0d8105040a600300ff0f040b067c55a1bc000900b80006990700000015000500fef32702d3001500030001400200000901ac040098007f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5e", 0x6c}], 0x1}, 0x48002) 419.512507ms ago: executing program 2 (id=1731): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000008b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303, 0x36}, "1a88ef816c4b42ed", "a5fdeb69a751e94df50ad7e9fb434d1665e9298b01e49419567b443803cf578f", "6d02cd81"}, 0x38) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000022c0)=ANY=[@ANYRES32=r1], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x400000000000247, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4051}}], 0x2, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 306.523376ms ago: executing program 2 (id=1732): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x182) fallocate(r2, 0x0, 0xbf5, 0x2000402) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1b96aadc3618c72, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @value=r2}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) 0s ago: executing program 5 (id=1733): bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x18) gettid() (async) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) (async) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000480048000000060000000000000000000003000000000200000001000000030000000100000003000093080000000f000000ca000000ff000000080000000400000004000000060000000900000003000000005f612e30000000"], &(0x7f00000008c0)=""/2, 0x66, 0x2, 0x1, 0x5}, 0x28) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000480048000000060000000000000000000003000000000200000001000000030000000100000003000093080000000f000000ca000000ff000000080000000400000004000000060000000900000003000000005f612e30000000"], &(0x7f00000008c0)=""/2, 0x66, 0x2, 0x1, 0x5}, 0x28) syz_open_procfs(r0, &(0x7f0000000440)='fd/3\x00') (async) syz_open_procfs(r0, &(0x7f0000000440)='fd/3\x00') sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010000000000000000000a00000a14010000f9ef06e891526151000000000000000a61c49e8c0bcfc4f3c3f8cae94b066d0a2f4ff8b772ce95529f87051cf9762bb71441b0de67c8ce4936d59704d16096c7ad16e2d613f0639f08328eb0f555e39e89ac7debacbfab8c2990322bbe04e026b686af3bea4119138a1ca940907acb8b8e870a4656632fb20a6861cc6326c20fc1c2ff615fcb5f7085e399dc14ec241d658aff79057cbb8e8ed906d567f9c971cd82bdf60ab70071132b8cb6335d082d91dbb0f938e1957bd51521e0ede4"], 0x28}, 0x1, 0x4000}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="02000000040000000800000001000000"], 0x48) (async) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="02000000040000000800000001000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca4000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000004"], 0x20000600}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x80480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3ff, 0x7}, 0x1020, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x22803) (async) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x22803) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0xf3, 0x1b1c07, 0xfffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0x40a85323, &(0x7f0000000000)={{0x80}, 'port1\x00', 0x59, 0x849, 0x10, 0x0, 0x0, 0x1, 0xffffffff, 0x0, 0x2}) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="090000007f000000050000000900000000010000", @ANYRES32=0x1, @ANYBLOB="0300000000000000000000000000000000000000e4a071d43af3650ffa6404ceb7d5bcf34dd6d9a54039d83310d1c6874fbd8ca79e48f61ac0ed5b982c033cf4f12e1e1c227a3ecfabeb3300e1e5368a5af7b702215a8c5038ade5019e", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000030000000200"/28], 0x50) kernel console output (not intermixed with test programs): : 28 bytes leftover after parsing attributes in process `syz.3.566'. [ 82.237003][ T5308] Set syz1 is full, maxelem 65536 reached [ 82.278451][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.294878][ T5338] netlink: 2 bytes leftover after parsing attributes in process `syz.3.569'. [ 82.299301][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.319884][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.328425][ T12] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.355660][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.530675][ T5349] netlink: 2 bytes leftover after parsing attributes in process `syz.2.572'. [ 83.364858][ T5377] netlink: 2 bytes leftover after parsing attributes in process `syz.1.582'. [ 83.411111][ T5379] loop2: detected capacity change from 0 to 128 [ 83.433559][ T5380] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.443982][ T5379] msdos: Bad value for 'gid' [ 83.448581][ T5379] msdos: Bad value for 'gid' [ 83.496782][ T5382] netlink: 28 bytes leftover after parsing attributes in process `syz.1.585'. [ 83.505877][ T5382] netlink: 28 bytes leftover after parsing attributes in process `syz.1.585'. [ 83.567509][ T5380] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.657363][ T5380] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.678919][ T5392] IPv6: Can't replace route, no match found [ 83.743444][ T5380] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.832317][ T5391] netlink: 4 bytes leftover after parsing attributes in process `syz.1.588'. [ 83.924657][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.937582][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.961688][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.990987][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.667550][ T5430] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.761788][ T5438] loop4: detected capacity change from 0 to 128 [ 84.772128][ T5439] netlink: 28 bytes leftover after parsing attributes in process `syz.2.599'. [ 84.792816][ T5438] msdos: Bad value for 'gid' [ 84.797461][ T5438] msdos: Bad value for 'gid' [ 84.807527][ T5430] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.936851][ T5430] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.013061][ T5430] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.229327][ T4188] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.241972][ T4188] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.250333][ T4188] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.301142][ T4188] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.657439][ T5497] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.743450][ T5497] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.782670][ T5497] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.852698][ T5497] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.999007][ T5503] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.021553][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 86.021567][ T29] audit: type=1326 audit(1755250419.142:1744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm=90E53725 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4b24febe9 code=0x7ffc0000 [ 86.110904][ T29] audit: type=1326 audit(1755250419.172:1745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm=90E53725 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd4b24febe9 code=0x7ffc0000 [ 86.134214][ T29] audit: type=1326 audit(1755250419.172:1746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm=90E53725 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4b24febe9 code=0x7ffc0000 [ 86.157378][ T29] audit: type=1326 audit(1755250419.172:1747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm=90E53725 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd4b24febe9 code=0x7ffc0000 [ 86.180447][ T29] audit: type=1326 audit(1755250419.172:1748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm=90E53725 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4b24febe9 code=0x7ffc0000 [ 86.203569][ T29] audit: type=1326 audit(1755250419.172:1749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm=90E53725 exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd4b24febe9 code=0x7ffc0000 [ 86.226677][ T29] audit: type=1326 audit(1755250419.172:1750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm=90E53725 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4b24febe9 code=0x7ffc0000 [ 86.249731][ T29] audit: type=1326 audit(1755250419.172:1751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm=90E53725 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4b24febe9 code=0x7ffc0000 [ 86.272917][ T29] audit: type=1326 audit(1755250419.172:1752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm=90E53725 exe="/root/syz-executor" sig=0 arch=c000003e syscall=197 compat=0 ip=0x7fd4b24febe9 code=0x7ffc0000 [ 86.296064][ T29] audit: type=1326 audit(1755250419.172:1753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5506 comm=90E53725 exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4b24febe9 code=0x7ffc0000 [ 86.439548][ T5503] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.652611][ T5503] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.722677][ T5503] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.777635][ T4188] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.788507][ T4188] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.807665][ T310] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.829785][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.842123][ T5516] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.933921][ T5516] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.992584][ T5530] IPv6: Can't replace route, no match found [ 87.012315][ T5516] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.073032][ T5516] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.303600][ T5588] IPv6: Can't replace route, no match found [ 88.454472][ T5601] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.505722][ T5601] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.559379][ T5601] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.625258][ T5607] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.662795][ T5601] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.702791][ T5607] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.749788][ T4188] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.769813][ T4188] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.778161][ T4188] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.799827][ T5607] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.812043][ T4188] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.852712][ T5607] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.918644][ T4188] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.937739][ T4188] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.946106][ T4188] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.954807][ T4188] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.970847][ T4188] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.991096][ T4188] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.007242][ T4188] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.037426][ T4188] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.231992][ T5616] IPv6: Can't replace route, no match found [ 89.868630][ T5646] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.924494][ T5646] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.966373][ T5646] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.052419][ T5662] IPv6: Can't replace route, no match found [ 90.093354][ T5646] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.156156][ T5671] __nla_validate_parse: 2 callbacks suppressed [ 90.156172][ T5671] netlink: 28 bytes leftover after parsing attributes in process `syz.4.654'. [ 90.171459][ T5671] netlink: 28 bytes leftover after parsing attributes in process `syz.4.654'. [ 90.225337][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.238402][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.261025][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.279548][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.525738][ T5686] netlink: 28 bytes leftover after parsing attributes in process `syz.3.661'. [ 90.534786][ T5686] netlink: 28 bytes leftover after parsing attributes in process `syz.3.661'. [ 91.438410][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 91.438427][ T29] audit: type=1326 audit(1755250424.552:1872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 91.606787][ T29] audit: type=1326 audit(1755250424.592:1873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 91.629813][ T29] audit: type=1326 audit(1755250424.592:1874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 91.652753][ T29] audit: type=1326 audit(1755250424.592:1875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 91.675620][ T29] audit: type=1326 audit(1755250424.592:1876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 91.698642][ T29] audit: type=1326 audit(1755250424.592:1877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 91.721470][ T29] audit: type=1326 audit(1755250424.592:1878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 91.744426][ T29] audit: type=1326 audit(1755250424.592:1879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 91.767277][ T29] audit: type=1326 audit(1755250424.592:1880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 91.790294][ T29] audit: type=1326 audit(1755250424.592:1881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5713 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 91.831657][ T5721] IPv6: Can't replace route, no match found [ 92.165392][ T5742] netlink: 2 bytes leftover after parsing attributes in process `syz.4.682'. [ 92.525263][ T5749] netlink: 4 bytes leftover after parsing attributes in process `syz.3.684'. [ 92.662011][ T5756] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.712298][ T5756] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.752472][ T5756] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.802510][ T5756] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.359851][ T4188] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.373939][ T4188] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.460957][ T4188] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.469312][ T4188] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.569449][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.590918][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.601498][ T5769] IPv6: Can't replace route, no match found [ 93.610992][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.639635][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.798864][ T5782] netlink: 2 bytes leftover after parsing attributes in process `syz.2.697'. [ 93.999895][ T5785] netlink: 4 bytes leftover after parsing attributes in process `syz.0.698'. [ 94.084275][ T5796] netlink: 28 bytes leftover after parsing attributes in process `syz.3.702'. [ 94.093348][ T5796] netlink: 28 bytes leftover after parsing attributes in process `syz.3.702'. [ 94.262909][ T5801] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.312749][ T5801] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.362408][ T5801] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.413278][ T5801] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.801908][ T5820] IPv6: Can't replace route, no match found [ 94.908950][ T5833] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.993898][ T5833] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.224483][ T5833] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.263187][ T5833] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.960811][ T5845] __nla_validate_parse: 1 callbacks suppressed [ 95.960829][ T5845] netlink: 4 bytes leftover after parsing attributes in process `syz.4.720'. [ 96.643860][ T5856] netlink: 2 bytes leftover after parsing attributes in process `syz.0.724'. [ 97.485740][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.527776][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.540858][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.559407][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.566547][ T5907] IPv6: Can't replace route, no match found [ 97.637150][ T4188] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.658045][ T4188] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.678205][ T4188] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.700899][ T4188] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.724961][ T5921] netlink: 28 bytes leftover after parsing attributes in process `syz.4.742'. [ 97.733883][ T5921] netlink: 28 bytes leftover after parsing attributes in process `syz.4.742'. [ 97.790271][ T5927] netlink: 28 bytes leftover after parsing attributes in process `syz.2.746'. [ 97.799444][ T5927] netlink: 28 bytes leftover after parsing attributes in process `syz.2.746'. [ 97.816446][ T5935] IPv6: Can't replace route, no match found [ 98.053475][ T5966] netlink: 28 bytes leftover after parsing attributes in process `syz.4.759'. [ 98.062624][ T5966] netlink: 28 bytes leftover after parsing attributes in process `syz.4.759'. [ 98.172879][ T5977] IPv6: Can't replace route, no match found [ 98.257500][ T5988] netlink: 28 bytes leftover after parsing attributes in process `syz.1.765'. [ 98.266479][ T5988] netlink: 28 bytes leftover after parsing attributes in process `syz.1.765'. [ 98.279948][ T5992] 9pnet_fd: Insufficient options for proto=fd [ 98.389784][ T5998] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.662273][ T5998] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.052734][ T5998] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.112547][ T5998] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.169665][ T6013] IPv6: Can't replace route, no match found [ 100.268722][ T6091] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.352750][ T6091] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.367745][ T29] kauditd_printk_skb: 207 callbacks suppressed [ 100.367760][ T29] audit: type=1326 audit(1755250433.482:2089): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6095 comm="syz.1.802" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f29b4a8ebe9 code=0x0 [ 100.438309][ T6091] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.504230][ T6109] IPv6: Can't replace route, no match found [ 100.512941][ T6091] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.563345][ T29] audit: type=1326 audit(1755250433.682:2090): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.0.807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 100.587931][ T29] audit: type=1326 audit(1755250433.682:2091): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.0.807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 100.611611][ T29] audit: type=1326 audit(1755250433.702:2092): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.0.807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 100.635140][ T29] audit: type=1326 audit(1755250433.702:2093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.0.807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 100.658536][ T29] audit: type=1326 audit(1755250433.702:2094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.0.807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f845f6a14a5 code=0x7ffc0000 [ 100.681905][ T29] audit: type=1326 audit(1755250433.712:2095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.0.807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f845f66d84a code=0x7ffc0000 [ 100.705153][ T29] audit: type=1326 audit(1755250433.712:2096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.0.807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f845f6a14a5 code=0x7ffc0000 [ 100.735063][ T310] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.739144][ T29] audit: type=1326 audit(1755250433.852:2097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.0.807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 100.746776][ T310] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.784291][ T310] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.790254][ T29] audit: type=1326 audit(1755250433.902:2098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6113 comm="syz.0.807" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f845f60add9 code=0x7ffc0000 [ 100.794171][ T310] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.625321][ T6144] IPv6: Can't replace route, no match found [ 102.230513][ T6158] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.260421][ T6160] __nla_validate_parse: 8 callbacks suppressed [ 102.260440][ T6160] netlink: 28 bytes leftover after parsing attributes in process `syz.1.824'. [ 102.275761][ T6160] netlink: 28 bytes leftover after parsing attributes in process `syz.1.824'. [ 102.312546][ T6158] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.362439][ T6158] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.412644][ T6158] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.475128][ T6171] netlink: 28 bytes leftover after parsing attributes in process `syz.1.830'. [ 102.484201][ T6171] netlink: 28 bytes leftover after parsing attributes in process `syz.1.830'. [ 102.941327][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.957311][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.974078][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.992433][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.583980][ T6252] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.623156][ T6252] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.673544][ T6252] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.725781][ T6252] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.897087][ T6281] netlink: 2 bytes leftover after parsing attributes in process `syz.1.851'. [ 105.038843][ T4188] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.059139][ T4188] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.068168][ T4188] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.077156][ T4188] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.104775][ T6283] netlink: 4 bytes leftover after parsing attributes in process `syz.1.852'. [ 105.159939][ T6288] netlink: 28 bytes leftover after parsing attributes in process `syz.4.854'. [ 105.169015][ T6288] netlink: 28 bytes leftover after parsing attributes in process `syz.4.854'. [ 105.576419][ T6321] 9pnet_fd: Insufficient options for proto=fd [ 105.720089][ T6338] netlink: 28 bytes leftover after parsing attributes in process `syz.0.866'. [ 105.729081][ T6338] netlink: 28 bytes leftover after parsing attributes in process `syz.0.866'. [ 106.201529][ T6369] loop4: detected capacity change from 0 to 128 [ 106.222731][ T6369] msdos: Bad value for 'gid' [ 106.227378][ T6369] msdos: Bad value for 'gid' [ 106.246658][ T29] kauditd_printk_skb: 203 callbacks suppressed [ 106.246673][ T29] audit: type=1326 audit(1755250439.362:2302): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.1.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 106.276346][ T29] audit: type=1326 audit(1755250439.362:2303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.1.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f29b4a8d84a code=0x7ffc0000 [ 106.299614][ T29] audit: type=1326 audit(1755250439.362:2304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.1.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f29b4ac14a5 code=0x7ffc0000 [ 106.450156][ T29] audit: type=1326 audit(1755250439.562:2305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.1.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 106.473593][ T29] audit: type=1326 audit(1755250439.562:2306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.1.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 106.496918][ T29] audit: type=1326 audit(1755250439.562:2307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.1.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 106.520502][ T29] audit: type=1326 audit(1755250439.562:2308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.1.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 106.543780][ T29] audit: type=1326 audit(1755250439.562:2309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.1.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 106.567324][ T29] audit: type=1326 audit(1755250439.562:2310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.1.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 106.590716][ T29] audit: type=1326 audit(1755250439.562:2311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6372 comm="syz.1.877" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 107.428120][ T6437] __nla_validate_parse: 3 callbacks suppressed [ 107.428151][ T6437] netlink: 28 bytes leftover after parsing attributes in process `syz.4.901'. [ 107.443501][ T6437] netlink: 28 bytes leftover after parsing attributes in process `syz.4.901'. [ 107.806633][ T6470] netlink: 28 bytes leftover after parsing attributes in process `syz.1.910'. [ 107.815782][ T6470] netlink: 28 bytes leftover after parsing attributes in process `syz.1.910'. [ 107.954213][ T6480] netlink: 28 bytes leftover after parsing attributes in process `syz.1.915'. [ 107.955630][ T6467] netlink: 4 bytes leftover after parsing attributes in process `syz.0.909'. [ 107.963140][ T6480] netlink: 28 bytes leftover after parsing attributes in process `syz.1.915'. [ 108.214756][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.224391][ T6504] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.315492][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.324038][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.332791][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.342646][ T6504] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.428658][ T6504] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.487907][ T6514] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.571647][ T6504] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.599037][ T6517] netlink: 28 bytes leftover after parsing attributes in process `syz.0.922'. [ 108.607978][ T6517] netlink: 28 bytes leftover after parsing attributes in process `syz.0.922'. [ 108.627136][ T6514] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.676749][ T12] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.696277][ T4188] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.712560][ T6514] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.766825][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.787182][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.796929][ T6514] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.833508][ T6548] IPv6: Can't replace route, no match found [ 108.923739][ T6555] netlink: 28 bytes leftover after parsing attributes in process `syz.3.932'. [ 109.178413][ T6565] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.253792][ T6565] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.312366][ T6565] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.362936][ T6565] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.629318][ T12] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.640605][ T12] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.837005][ T12] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.874785][ T12] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.884898][ T6579] IPv6: Can't replace route, no match found [ 110.187245][ T6601] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.252692][ T6601] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.292116][ T6601] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.334867][ T6601] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.359079][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 111.359101][ T29] audit: type=1326 audit(1755250444.472:2508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 111.395705][ T29] audit: type=1326 audit(1755250444.512:2509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 111.419060][ T29] audit: type=1326 audit(1755250444.512:2510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 111.442498][ T29] audit: type=1326 audit(1755250444.512:2511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 111.465841][ T29] audit: type=1326 audit(1755250444.512:2512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 111.489138][ T29] audit: type=1326 audit(1755250444.512:2513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 111.512491][ T29] audit: type=1326 audit(1755250444.512:2514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 111.535750][ T29] audit: type=1326 audit(1755250444.512:2515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 111.559095][ T29] audit: type=1326 audit(1755250444.512:2516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 111.582437][ T29] audit: type=1326 audit(1755250444.512:2517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6714 comm="syz.0.973" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 112.673034][ T52] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.685593][ T52] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.704098][ T52] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.721540][ T52] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.950687][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.981002][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.022995][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.056747][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.296871][ T6795] __nla_validate_parse: 9 callbacks suppressed [ 113.296884][ T6795] netlink: 4 bytes leftover after parsing attributes in process `syz.4.995'. [ 113.472930][ T6820] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.542246][ T6820] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.567908][ T6823] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1006'. [ 113.576959][ T6823] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1006'. [ 113.587507][ T6820] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.647475][ T6820] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.662657][ T6828] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1008'. [ 113.821309][ T6838] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1012'. [ 113.830305][ T6838] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1012'. [ 113.935433][ T6849] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1017'. [ 113.944491][ T6849] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1017'. [ 114.020053][ T6858] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1019'. [ 114.683352][ T6895] 9pnet_fd: Insufficient options for proto=fd [ 114.810985][ T6904] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1027'. [ 115.135602][ T6917] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.252387][ T6917] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.313260][ T6917] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.372868][ T6917] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.455415][ T4188] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.486861][ T4188] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.510361][ T4188] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.520289][ T4188] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.285788][ T6965] IPv6: Can't replace route, no match found [ 116.511181][ T29] kauditd_printk_skb: 305 callbacks suppressed [ 116.511264][ T29] audit: type=1326 audit(1755250449.632:2823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6966 comm="syz.1.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 116.546303][ T29] audit: type=1326 audit(1755250449.632:2824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6966 comm="syz.1.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 116.569791][ T29] audit: type=1326 audit(1755250449.632:2825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6966 comm="syz.1.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 116.593306][ T29] audit: type=1326 audit(1755250449.632:2826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6966 comm="syz.1.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 116.616612][ T29] audit: type=1326 audit(1755250449.632:2827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6966 comm="syz.1.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 116.640140][ T29] audit: type=1326 audit(1755250449.632:2828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6966 comm="syz.1.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 116.663540][ T29] audit: type=1326 audit(1755250449.632:2829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6966 comm="syz.1.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 116.686960][ T29] audit: type=1326 audit(1755250449.632:2830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6966 comm="syz.1.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 116.710296][ T29] audit: type=1326 audit(1755250449.632:2831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6966 comm="syz.1.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 116.733719][ T29] audit: type=1326 audit(1755250449.632:2832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6966 comm="syz.1.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 117.010969][ T6982] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.084723][ T6982] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.142803][ T6982] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.213393][ T6982] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.289796][ T4188] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.307446][ T4188] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.321897][ T4188] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.341834][ T4188] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.773843][ T4188] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.791165][ T4188] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.818885][ T4188] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.834137][ T4188] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.565966][ T7050] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.690035][ T7050] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 118.836854][ T7050] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.017364][ T7058] __nla_validate_parse: 9 callbacks suppressed [ 119.017380][ T7058] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1074'. [ 119.032621][ T7058] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1074'. [ 119.139542][ T7050] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.224274][ T7068] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1079'. [ 119.233426][ T7068] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1079'. [ 119.261885][ T7072] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1081'. [ 119.271034][ T7072] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1081'. [ 119.304359][ T7075] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1082'. [ 119.463560][ T7087] loop4: detected capacity change from 0 to 128 [ 119.470257][ T7087] msdos: Bad value for 'gid' [ 119.474968][ T7087] msdos: Bad value for 'gid' [ 119.500598][ T7089] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1087'. [ 119.509627][ T7089] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1087'. [ 120.125890][ T7099] Zero length message leads to an empty skb [ 120.179120][ T7104] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1094'. [ 120.377225][ T7112] loop2: detected capacity change from 0 to 128 [ 120.384164][ T7112] msdos: Bad value for 'gid' [ 120.388774][ T7112] msdos: Bad value for 'gid' [ 120.721464][ T7129] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.777493][ T7129] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.852916][ T7129] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.914006][ T7129] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.023434][ T310] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.041579][ T310] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.060031][ T310] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.080216][ T310] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.269379][ T7141] bridge_slave_0: left allmulticast mode [ 121.275354][ T7141] bridge_slave_0: left promiscuous mode [ 121.281043][ T7141] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.305507][ T7141] bridge_slave_1: left allmulticast mode [ 121.311412][ T7141] bridge_slave_1: left promiscuous mode [ 121.317104][ T7141] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.339511][ T7141] bond0: (slave bond_slave_0): Releasing backup interface [ 121.561632][ T7141] bond0: (slave bond_slave_1): Releasing backup interface [ 121.578322][ T7141] team0: Port device team_slave_0 removed [ 121.596599][ T7141] team0: Port device team_slave_1 removed [ 121.622604][ T7141] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.630047][ T7141] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.687921][ T7141] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.695479][ T7141] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 121.812894][ T7152] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.905333][ T7152] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.946182][ T7159] syz_tun: entered allmulticast mode [ 121.956137][ T7159] syz_tun: left allmulticast mode [ 121.992487][ T7152] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.052421][ T7152] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.138547][ T31] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.155430][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.165526][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.177534][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.194465][ T29] kauditd_printk_skb: 144 callbacks suppressed [ 122.194481][ T29] audit: type=1326 audit(1755250455.312:2977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 122.273696][ T29] audit: type=1326 audit(1755250455.312:2978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 122.297328][ T29] audit: type=1326 audit(1755250455.312:2979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7b3f38d84a code=0x7ffc0000 [ 122.320658][ T29] audit: type=1326 audit(1755250455.312:2980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7b3f3c14a5 code=0x7ffc0000 [ 122.410174][ T29] audit: type=1326 audit(1755250455.512:2981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 122.433790][ T29] audit: type=1326 audit(1755250455.512:2982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 122.457200][ T29] audit: type=1326 audit(1755250455.512:2983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 122.480741][ T29] audit: type=1326 audit(1755250455.512:2984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 122.504179][ T29] audit: type=1326 audit(1755250455.512:2985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 122.527724][ T29] audit: type=1326 audit(1755250455.512:2986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7168 comm="syz.3.1120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 122.659398][ T31] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.674248][ T31] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.685984][ T31] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.713014][ T31] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.048086][ T7210] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.147174][ T7210] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.302390][ T7210] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.316605][ T7226] 9pnet_fd: Insufficient options for proto=fd [ 123.363919][ T7210] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.447000][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.460435][ T7236] 9pnet_fd: Insufficient options for proto=fd [ 123.466724][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.476268][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.484694][ T31] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.539563][ T7243] qrtr: Invalid version 79 [ 123.603010][ T7251] 9pnet_fd: Insufficient options for proto=fd [ 123.723929][ T7259] FAULT_INJECTION: forcing a failure. [ 123.723929][ T7259] name failslab, interval 1, probability 0, space 0, times 0 [ 123.736767][ T7259] CPU: 1 UID: 0 PID: 7259 Comm: syz.1.1161 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 123.736874][ T7259] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 123.736888][ T7259] Call Trace: [ 123.736895][ T7259] [ 123.736981][ T7259] __dump_stack+0x1d/0x30 [ 123.737012][ T7259] dump_stack_lvl+0xe8/0x140 [ 123.737034][ T7259] dump_stack+0x15/0x1b [ 123.737049][ T7259] should_fail_ex+0x265/0x280 [ 123.737067][ T7259] should_failslab+0x8c/0xb0 [ 123.737089][ T7259] __kvmalloc_node_noprof+0x123/0x4e0 [ 123.737133][ T7259] ? traverse+0x9d/0x3a0 [ 123.737180][ T7259] traverse+0x9d/0x3a0 [ 123.737213][ T7259] ? _parse_integer_limit+0x170/0x190 [ 123.737310][ T7259] seq_read_iter+0x853/0x940 [ 123.737342][ T7259] ? kstrtoull+0x111/0x140 [ 123.737472][ T7259] seq_read+0x270/0x2b0 [ 123.737574][ T7259] ? __pfx_seq_read+0x10/0x10 [ 123.737602][ T7259] proc_reg_read+0x125/0x1c0 [ 123.737779][ T7259] ? __pfx_proc_reg_read+0x10/0x10 [ 123.737807][ T7259] vfs_read+0x1a5/0x770 [ 123.737826][ T7259] ? __fget_files+0x184/0x1c0 [ 123.737923][ T7259] ? __rcu_read_unlock+0x4f/0x70 [ 123.737964][ T7259] ? __fget_files+0x184/0x1c0 [ 123.737994][ T7259] __x64_sys_pread64+0xfd/0x150 [ 123.738048][ T7259] x64_sys_call+0x29e2/0x2ff0 [ 123.738073][ T7259] do_syscall_64+0xd2/0x200 [ 123.738103][ T7259] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 123.738140][ T7259] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 123.738192][ T7259] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.738217][ T7259] RIP: 0033:0x7f29b4a8ebe9 [ 123.738242][ T7259] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.738338][ T7259] RSP: 002b:00007f29b34ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 123.738360][ T7259] RAX: ffffffffffffffda RBX: 00007f29b4cb5fa0 RCX: 00007f29b4a8ebe9 [ 123.738373][ T7259] RDX: 0000000000000107 RSI: 0000200000000240 RDI: 0000000000000003 [ 123.738385][ T7259] RBP: 00007f29b34ef090 R08: 0000000000000000 R09: 0000000000000000 [ 123.738397][ T7259] R10: 0000000000000007 R11: 0000000000000246 R12: 0000000000000001 [ 123.738408][ T7259] R13: 00007f29b4cb6038 R14: 00007f29b4cb5fa0 R15: 00007ffdccfe85d8 [ 123.738427][ T7259] [ 124.025678][ T7269] __nla_validate_parse: 13 callbacks suppressed [ 124.025697][ T7269] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1165'. [ 124.075990][ T7276] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1168'. [ 124.107645][ T7282] 9pnet_fd: Insufficient options for proto=fd [ 124.285232][ T7298] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1177'. [ 124.295349][ T7298] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1177'. [ 124.390713][ T7301] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.432915][ T7291] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1174'. [ 124.468618][ T7301] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.484700][ T7308] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1180'. [ 124.520615][ T7301] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.583155][ T7316] loop2: detected capacity change from 0 to 512 [ 124.590026][ T7316] ext4: Unknown parameter 'fowner>00000000000000000000' [ 124.623475][ T7301] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.213631][ T7340] FAULT_INJECTION: forcing a failure. [ 125.213631][ T7340] name failslab, interval 1, probability 0, space 0, times 0 [ 125.226324][ T7340] CPU: 0 UID: 0 PID: 7340 Comm: syz.3.1187 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 125.226367][ T7340] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 125.226381][ T7340] Call Trace: [ 125.226388][ T7340] [ 125.226396][ T7340] __dump_stack+0x1d/0x30 [ 125.226470][ T7340] dump_stack_lvl+0xe8/0x140 [ 125.226488][ T7340] dump_stack+0x15/0x1b [ 125.226514][ T7340] should_fail_ex+0x265/0x280 [ 125.226540][ T7340] should_failslab+0x8c/0xb0 [ 125.226608][ T7340] kmem_cache_alloc_noprof+0x50/0x310 [ 125.226637][ T7340] ? alloc_empty_file+0x76/0x200 [ 125.226676][ T7340] ? mntput+0x4b/0x80 [ 125.226707][ T7340] alloc_empty_file+0x76/0x200 [ 125.226754][ T7340] path_openat+0x68/0x2170 [ 125.226777][ T7340] ? _parse_integer_limit+0x170/0x190 [ 125.226869][ T7340] ? kstrtoull+0x111/0x140 [ 125.226888][ T7340] ? kstrtouint+0x76/0xc0 [ 125.226908][ T7340] do_filp_open+0x109/0x230 [ 125.226943][ T7340] do_sys_openat2+0xa6/0x110 [ 125.227074][ T7340] __x64_sys_openat+0xf2/0x120 [ 125.227109][ T7340] x64_sys_call+0x2e9c/0x2ff0 [ 125.227157][ T7340] do_syscall_64+0xd2/0x200 [ 125.227191][ T7340] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 125.227223][ T7340] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 125.227253][ T7340] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 125.227318][ T7340] RIP: 0033:0x7f7b3f38d550 [ 125.227332][ T7340] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 125.227347][ T7340] RSP: 002b:00007f7b3ddf6f10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 125.227367][ T7340] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f7b3f38d550 [ 125.227382][ T7340] RDX: 0000000000000002 RSI: 00007f7b3ddf6fa0 RDI: 00000000ffffff9c [ 125.227396][ T7340] RBP: 00007f7b3ddf6fa0 R08: 0000000000000000 R09: 0000000000000000 [ 125.227457][ T7340] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 125.227467][ T7340] R13: 00007f7b3f5b6038 R14: 00007f7b3f5b5fa0 R15: 00007ffcf977a588 [ 125.227486][ T7340] [ 125.229074][ T7340] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1187'. [ 126.192289][ T7373] IPv6: Can't replace route, no match found [ 126.217347][ T7375] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1200'. [ 126.329267][ T7379] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1202'. [ 126.432219][ T7383] loop4: detected capacity change from 0 to 512 [ 126.439035][ T7383] ext4: Unknown parameter 'fowner>00000000000000000000' [ 126.656312][ T52] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.667645][ T31] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.692941][ T31] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.726134][ T31] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.856523][ T7402] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1212'. [ 127.726451][ T7454] lo speed is unknown, defaulting to 1000 [ 127.853154][ T7459] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.872302][ T7461] SELinux: Context Ž is not valid (left unmapped). [ 127.884500][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 127.884514][ T29] audit: type=1326 audit(1755250461.002:3234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7453 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 127.930013][ T29] audit: type=1326 audit(1755250461.032:3235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7453 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 127.953559][ T29] audit: type=1326 audit(1755250461.032:3236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7453 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 127.977166][ T29] audit: type=1326 audit(1755250461.032:3237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7453 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 128.000612][ T29] audit: type=1326 audit(1755250461.032:3238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7453 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 128.024028][ T29] audit: type=1326 audit(1755250461.032:3239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7453 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 128.047508][ T29] audit: type=1326 audit(1755250461.032:3240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7453 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 128.070963][ T29] audit: type=1326 audit(1755250461.042:3241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7453 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 128.094358][ T29] audit: type=1326 audit(1755250461.042:3242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7453 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 128.117816][ T29] audit: type=1326 audit(1755250461.042:3243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7453 comm="syz.3.1226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 128.182081][ T7459] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.197569][ T7472] FAULT_INJECTION: forcing a failure. [ 128.197569][ T7472] name failslab, interval 1, probability 0, space 0, times 0 [ 128.210403][ T7472] CPU: 0 UID: 0 PID: 7472 Comm: syz.2.1230 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 128.210463][ T7472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 128.210479][ T7472] Call Trace: [ 128.210487][ T7472] [ 128.210497][ T7472] __dump_stack+0x1d/0x30 [ 128.210519][ T7472] dump_stack_lvl+0xe8/0x140 [ 128.210591][ T7472] dump_stack+0x15/0x1b [ 128.210611][ T7472] should_fail_ex+0x265/0x280 [ 128.210637][ T7472] should_failslab+0x8c/0xb0 [ 128.210663][ T7472] __kmalloc_noprof+0xa5/0x3e0 [ 128.210765][ T7472] ? security_prepare_creds+0x52/0x120 [ 128.210793][ T7472] security_prepare_creds+0x52/0x120 [ 128.210813][ T7472] prepare_creds+0x34a/0x4c0 [ 128.210865][ T7472] copy_creds+0x8f/0x3f0 [ 128.210936][ T7472] copy_process+0x658/0x2000 [ 128.210968][ T7472] ? kstrtouint+0x76/0xc0 [ 128.210994][ T7472] ? __rcu_read_unlock+0x4f/0x70 [ 128.211094][ T7472] kernel_clone+0x16c/0x5c0 [ 128.211119][ T7472] ? vfs_write+0x7e8/0x960 [ 128.211145][ T7472] __x64_sys_clone+0xe6/0x120 [ 128.211256][ T7472] x64_sys_call+0x119c/0x2ff0 [ 128.211283][ T7472] do_syscall_64+0xd2/0x200 [ 128.211315][ T7472] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 128.211341][ T7472] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 128.211451][ T7472] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.211535][ T7472] RIP: 0033:0x7fd4b24febe9 [ 128.211595][ T7472] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.211675][ T7472] RSP: 002b:00007fd4b0f5efe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 128.211721][ T7472] RAX: ffffffffffffffda RBX: 00007fd4b2725fa0 RCX: 00007fd4b24febe9 [ 128.211735][ T7472] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000630c1000 [ 128.211749][ T7472] RBP: 00007fd4b0f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 128.211832][ T7472] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 128.211847][ T7472] R13: 00007fd4b2726038 R14: 00007fd4b2725fa0 R15: 00007ffc83079ab8 [ 128.211869][ T7472] [ 128.424932][ T7474] FAULT_INJECTION: forcing a failure. [ 128.424932][ T7474] name failslab, interval 1, probability 0, space 0, times 0 [ 128.437612][ T7474] CPU: 1 UID: 0 PID: 7474 Comm: syz.1.1231 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 128.437721][ T7474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 128.437733][ T7474] Call Trace: [ 128.437739][ T7474] [ 128.437798][ T7474] __dump_stack+0x1d/0x30 [ 128.437820][ T7474] dump_stack_lvl+0xe8/0x140 [ 128.437839][ T7474] dump_stack+0x15/0x1b [ 128.437855][ T7474] should_fail_ex+0x265/0x280 [ 128.437876][ T7474] should_failslab+0x8c/0xb0 [ 128.437945][ T7474] __kmalloc_noprof+0xa5/0x3e0 [ 128.437972][ T7474] ? security_prepare_creds+0x52/0x120 [ 128.437994][ T7474] security_prepare_creds+0x52/0x120 [ 128.438015][ T7474] prepare_creds+0x34a/0x4c0 [ 128.438104][ T7474] selinux_lsm_setattr+0x1a4/0x660 [ 128.438129][ T7474] selinux_setprocattr+0x4f/0x70 [ 128.438175][ T7474] security_setprocattr+0x1a4/0x1d0 [ 128.438213][ T7474] proc_pid_attr_write+0x1eb/0x220 [ 128.438353][ T7474] vfs_writev+0x403/0x8b0 [ 128.438387][ T7474] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 128.438451][ T7474] ? mutex_lock+0xd/0x30 [ 128.438473][ T7474] do_writev+0xe7/0x210 [ 128.438551][ T7474] __x64_sys_writev+0x45/0x50 [ 128.438629][ T7474] x64_sys_call+0x1e9a/0x2ff0 [ 128.438651][ T7474] do_syscall_64+0xd2/0x200 [ 128.438678][ T7474] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 128.438714][ T7474] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 128.438739][ T7474] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.438761][ T7474] RIP: 0033:0x7f29b4a8ebe9 [ 128.438776][ T7474] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.438801][ T7474] RSP: 002b:00007f29b34ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 128.438820][ T7474] RAX: ffffffffffffffda RBX: 00007f29b4cb5fa0 RCX: 00007f29b4a8ebe9 [ 128.438833][ T7474] RDX: 0000000000000002 RSI: 0000200000000580 RDI: 0000000000000003 [ 128.438845][ T7474] RBP: 00007f29b34ef090 R08: 0000000000000000 R09: 0000000000000000 [ 128.438857][ T7474] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.438868][ T7474] R13: 00007f29b4cb6038 R14: 00007f29b4cb5fa0 R15: 00007ffdccfe85d8 [ 128.438932][ T7474] [ 128.777035][ T7459] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.789706][ T7488] loop2: detected capacity change from 0 to 128 [ 128.797695][ T7488] msdos: Bad value for 'gid' [ 128.802365][ T7488] msdos: Bad value for 'gid' [ 128.870977][ T7498] loop2: detected capacity change from 0 to 512 [ 128.877733][ T7498] ext4: Unknown parameter 'fowner>00000000000000000000' [ 128.922712][ T7503] qrtr: Invalid version 79 [ 128.930187][ T7459] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.026274][ T310] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.116825][ T310] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.193484][ T310] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.276522][ T310] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.025331][ T7574] __nla_validate_parse: 4 callbacks suppressed [ 130.025359][ T7574] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1259'. [ 130.040602][ T7574] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1259'. [ 130.093896][ T7581] qrtr: Invalid version 79 [ 130.104822][ T7583] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.174550][ T7583] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.229699][ T7570] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1258'. [ 130.294414][ T7583] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.342650][ T7583] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.524851][ T7601] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.572671][ T7601] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.632421][ T7601] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.702383][ T7601] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.805065][ T31] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.814786][ T31] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.823133][ T31] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.832578][ T31] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.293700][ T7656] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1274'. [ 132.302857][ T7656] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1274'. [ 132.604341][ T7680] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.637713][ T7662] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1277'. [ 132.662678][ T7680] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.714464][ T7680] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.773375][ T7680] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.037432][ T310] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.057533][ T310] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.065940][ T310] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.075259][ T310] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.592262][ T7704] netlink: 'syz.2.1286': attribute type 1 has an invalid length. [ 133.616191][ T7704] 8021q: adding VLAN 0 to HW filter on device bond1 [ 133.641286][ T7707] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1287'. [ 133.650407][ T7707] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1287'. [ 133.706711][ T7704] 8021q: adding VLAN 0 to HW filter on device bond1 [ 133.715275][ T7704] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 133.770489][ T7704] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 134.029382][ T7704] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 134.041621][ T7719] netlink: 2 bytes leftover after parsing attributes in process `syz.1.1291'. [ 134.258398][ T7704] lo speed is unknown, defaulting to 1000 [ 134.372889][ T4188] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.400090][ T7742] netlink: 2 bytes leftover after parsing attributes in process `syz.0.1294'. [ 134.416904][ T4188] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.443527][ T4188] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.460771][ T4188] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.474835][ T7704] syz.2.1286 (7704) used greatest stack depth: 10520 bytes left [ 134.549589][ T7753] IPv6: Can't replace route, no match found [ 135.140200][ T7797] lo speed is unknown, defaulting to 1000 [ 135.492300][ T7814] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.609392][ T7814] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.646601][ T7814] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.833299][ T7814] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 135.880673][ T3449] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.988612][ T3449] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.016798][ T12] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.036704][ T12] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.583857][ T29] kauditd_printk_skb: 183 callbacks suppressed [ 136.583889][ T29] audit: type=1326 audit(1755250469.702:3427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7890 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 136.620422][ T29] audit: type=1326 audit(1755250469.732:3428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7890 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 136.643495][ T29] audit: type=1326 audit(1755250469.732:3429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7890 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 136.646710][ T7899] qrtr: Invalid version 79 [ 136.666597][ T29] audit: type=1326 audit(1755250469.732:3430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7890 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 136.694100][ T29] audit: type=1326 audit(1755250469.732:3431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7890 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 136.716919][ T29] audit: type=1326 audit(1755250469.732:3432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7890 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 136.740035][ T29] audit: type=1326 audit(1755250469.732:3433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7890 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 136.762887][ T29] audit: type=1326 audit(1755250469.732:3434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7890 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 136.786107][ T29] audit: type=1326 audit(1755250469.732:3435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7890 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 136.809002][ T29] audit: type=1326 audit(1755250469.732:3436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7890 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 137.178273][ T7940] IPv6: Can't replace route, no match found [ 137.420086][ T7955] qrtr: Invalid version 79 [ 137.655597][ T7963] IPv6: Can't replace route, no match found [ 137.676208][ T7968] qrtr: Invalid version 79 [ 137.882526][ T7993] __nla_validate_parse: 2 callbacks suppressed [ 137.882544][ T7993] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1363'. [ 137.897760][ T7993] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1363'. [ 137.962735][ T7997] IPv6: Can't replace route, no match found [ 138.039284][ T8006] netlink: 'syz.4.1370': attribute type 1 has an invalid length. [ 138.056339][ T8006] 8021q: adding VLAN 0 to HW filter on device bond1 [ 138.093112][ T8006] 8021q: adding VLAN 0 to HW filter on device bond1 [ 138.147555][ T8006] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 138.159189][ T8006] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 138.237505][ T8025] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1377'. [ 138.246669][ T8025] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1377'. [ 138.302581][ T8028] IPv6: Can't replace route, no match found [ 138.568468][ T8019] lo speed is unknown, defaulting to 1000 [ 138.842860][ T8060] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1390'. [ 138.851938][ T8060] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1390'. [ 138.874859][ T8062] IPv6: Can't replace route, no match found [ 139.057020][ T8068] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1394'. [ 139.057855][ T8069] FAULT_INJECTION: forcing a failure. [ 139.057855][ T8069] name failslab, interval 1, probability 0, space 0, times 0 [ 139.078738][ T8069] CPU: 0 UID: 0 PID: 8069 Comm: syz.2.1395 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 139.078834][ T8069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 139.078846][ T8069] Call Trace: [ 139.078852][ T8069] [ 139.078859][ T8069] __dump_stack+0x1d/0x30 [ 139.078879][ T8069] dump_stack_lvl+0xe8/0x140 [ 139.078902][ T8069] dump_stack+0x15/0x1b [ 139.078959][ T8069] should_fail_ex+0x265/0x280 [ 139.078990][ T8069] should_failslab+0x8c/0xb0 [ 139.079018][ T8069] __kmalloc_noprof+0xa5/0x3e0 [ 139.079062][ T8069] ? alloc_workqueue_noprof+0x163/0x1330 [ 139.079164][ T8069] alloc_workqueue_noprof+0x163/0x1330 [ 139.079260][ T8069] ? should_fail_ex+0x30/0x280 [ 139.079283][ T8069] ? __rcu_read_unlock+0x4f/0x70 [ 139.079309][ T8069] ? mutex_lock+0xd/0x30 [ 139.079331][ T8069] ? bd_prepare_to_claim+0x1c1/0x230 [ 139.079431][ T8069] ? loop_set_status_from_info+0x114/0x170 [ 139.079466][ T8069] loop_configure+0x666/0xa50 [ 139.079538][ T8069] lo_ioctl+0x5aa/0x1350 [ 139.079574][ T8069] ? avc_has_extended_perms+0x73d/0x940 [ 139.079645][ T8069] ? blkdev_common_ioctl+0xad6/0x1ad0 [ 139.079703][ T8069] ? do_vfs_ioctl+0x866/0xe10 [ 139.079726][ T8069] ? selinux_file_ioctl+0x308/0x3a0 [ 139.079846][ T8069] ? __pfx_lo_ioctl+0x10/0x10 [ 139.079875][ T8069] ? __pfx_blkdev_ioctl+0x10/0x10 [ 139.079951][ T8069] blkdev_ioctl+0x34f/0x440 [ 139.079979][ T8069] __se_sys_ioctl+0xcb/0x140 [ 139.080019][ T8069] __x64_sys_ioctl+0x43/0x50 [ 139.080171][ T8069] x64_sys_call+0x1816/0x2ff0 [ 139.080198][ T8069] do_syscall_64+0xd2/0x200 [ 139.080225][ T8069] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 139.080255][ T8069] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 139.080347][ T8069] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 139.080371][ T8069] RIP: 0033:0x7fd4b24febe9 [ 139.080389][ T8069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.080466][ T8069] RSP: 002b:00007fd4b0f5f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 139.080484][ T8069] RAX: ffffffffffffffda RBX: 00007fd4b2725fa0 RCX: 00007fd4b24febe9 [ 139.080498][ T8069] RDX: 00002000000002c0 RSI: 0000000000004c0a RDI: 0000000000000009 [ 139.080513][ T8069] RBP: 00007fd4b0f5f090 R08: 0000000000000000 R09: 0000000000000000 [ 139.080528][ T8069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.080543][ T8069] R13: 00007fd4b2726038 R14: 00007fd4b2725fa0 R15: 00007ffc83079ab8 [ 139.080645][ T8069] [ 139.445208][ T8080] netlink: 136 bytes leftover after parsing attributes in process `syz.4.1399'. [ 139.589600][ T8098] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1406'. [ 139.598621][ T8098] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1406'. [ 140.178076][ T8143] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=57360 sclass=netlink_route_socket pid=8143 comm=syz.3.1420 [ 140.721168][ T8176] netlink: 'syz.0.1428': attribute type 1 has an invalid length. [ 140.734143][ T8176] 8021q: adding VLAN 0 to HW filter on device bond1 [ 140.753980][ T8176] 8021q: adding VLAN 0 to HW filter on device bond1 [ 140.762199][ T8176] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 140.774179][ T8176] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 141.136311][ T8176] lo speed is unknown, defaulting to 1000 [ 141.711598][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 141.711614][ T29] audit: type=1400 audit(1755250474.832:3532): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 141.793424][ T8246] netlink: 'syz.1.1446': attribute type 1 has an invalid length. [ 141.842605][ T8254] IPv6: Can't replace route, no match found [ 141.878298][ T8246] 8021q: adding VLAN 0 to HW filter on device bond1 [ 141.893260][ T8257] 8021q: adding VLAN 0 to HW filter on device bond1 [ 141.933121][ T8257] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 141.963821][ T8257] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 141.984645][ T8264] 9pnet_fd: Insufficient options for proto=fd [ 142.050030][ T8271] netlink: 'syz.3.1454': attribute type 1 has an invalid length. [ 142.106632][ T8271] 8021q: adding VLAN 0 to HW filter on device bond1 [ 142.145948][ T8271] 8021q: adding VLAN 0 to HW filter on device bond1 [ 142.153317][ T8271] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 142.171582][ T8271] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 142.699560][ T8246] lo speed is unknown, defaulting to 1000 [ 142.940618][ T8280] lo speed is unknown, defaulting to 1000 [ 142.996770][ T8291] __nla_validate_parse: 9 callbacks suppressed [ 142.996787][ T8291] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1458'. [ 143.012046][ T8291] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1458'. [ 143.087053][ T8293] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1459'. [ 143.096147][ T8293] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1459'. [ 143.211100][ T29] audit: type=1326 audit(1755250476.322:3533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8303 comm="syz.0.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 143.211680][ T8304] FAULT_INJECTION: forcing a failure. [ 143.211680][ T8304] name failslab, interval 1, probability 0, space 0, times 0 [ 143.234660][ T29] audit: type=1326 audit(1755250476.332:3534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8303 comm="syz.0.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 143.247392][ T8304] CPU: 1 UID: 0 PID: 8304 Comm: syz.0.1464 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 143.247432][ T8304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 143.247449][ T8304] Call Trace: [ 143.247458][ T8304] [ 143.247469][ T8304] __dump_stack+0x1d/0x30 [ 143.247578][ T8304] dump_stack_lvl+0xe8/0x140 [ 143.247605][ T8304] dump_stack+0x15/0x1b [ 143.247628][ T8304] should_fail_ex+0x265/0x280 [ 143.247657][ T8304] should_failslab+0x8c/0xb0 [ 143.247723][ T8304] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 143.247773][ T8304] ? sidtab_sid2str_get+0xa0/0x130 [ 143.247881][ T8304] kmemdup_noprof+0x2b/0x70 [ 143.247977][ T8304] sidtab_sid2str_get+0xa0/0x130 [ 143.248006][ T8304] security_sid_to_context_core+0x1eb/0x2e0 [ 143.248037][ T8304] security_sid_to_context+0x27/0x40 [ 143.248088][ T8304] selinux_lsmprop_to_secctx+0x67/0xf0 [ 143.248115][ T8304] security_lsmprop_to_secctx+0x43/0x80 [ 143.248152][ T8304] audit_log_task_context+0x77/0x190 [ 143.248218][ T8304] audit_log_task+0xf4/0x250 [ 143.248259][ T8304] audit_seccomp+0x61/0x100 [ 143.248291][ T8304] ? __seccomp_filter+0x68c/0x10d0 [ 143.248320][ T8304] __seccomp_filter+0x69d/0x10d0 [ 143.248350][ T8304] ? _raw_spin_unlock+0x26/0x50 [ 143.248408][ T8304] ? do_prlimit+0x271/0x2c0 [ 143.248452][ T8304] __secure_computing+0x82/0x150 [ 143.248479][ T8304] syscall_trace_enter+0xcf/0x1e0 [ 143.248511][ T8304] do_syscall_64+0xac/0x200 [ 143.248561][ T8304] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 143.248590][ T8304] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 143.248622][ T8304] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 143.248663][ T8304] RIP: 0033:0x7f845f66d5fc [ 143.248683][ T8304] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 143.248705][ T8304] RSP: 002b:00007f845e0d7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 143.248741][ T8304] RAX: ffffffffffffffda RBX: 00007f845f895fa0 RCX: 00007f845f66d5fc [ 143.248757][ T8304] RDX: 000000000000000f RSI: 00007f845e0d70a0 RDI: 0000000000000005 [ 143.248779][ T8304] RBP: 00007f845e0d7090 R08: 0000000000000000 R09: 0000000000000000 [ 143.248795][ T8304] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 143.248821][ T8304] R13: 00007f845f896038 R14: 00007f845f895fa0 R15: 00007ffc505d6ea8 [ 143.248846][ T8304] [ 143.248858][ T8304] audit: error in audit_log_task_context [ 143.284482][ T8300] netlink: 144 bytes leftover after parsing attributes in process `syz.4.1462'. [ 143.351351][ T29] audit: type=1326 audit(1755250476.332:3535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8303 comm="syz.0.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 143.545622][ T29] audit: type=1326 audit(1755250476.332:3536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8303 comm="syz.0.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 143.568911][ T29] audit: type=1326 audit(1755250476.332:3537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8303 comm="syz.0.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 143.592367][ T29] audit: type=1326 audit(1755250476.332:3538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8303 comm="syz.0.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f845f66d550 code=0x7ffc0000 [ 143.615814][ T29] audit: type=1326 audit(1755250476.332:3539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8303 comm="syz.0.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f845f66d69f code=0x7ffc0000 [ 143.639156][ T29] audit: type=1326 audit(1755250476.332:3540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8303 comm="syz.0.1464" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 143.664140][ T8306] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.708926][ T8314] netlink: 'syz.3.1467': attribute type 1 has an invalid length. [ 143.748506][ T8314] 8021q: adding VLAN 0 to HW filter on device bond2 [ 143.770660][ T8314] 8021q: adding VLAN 0 to HW filter on device bond2 [ 143.778991][ T8314] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 143.792272][ T8314] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 144.114613][ T8306] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.155189][ T8331] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1472'. [ 144.164338][ T8331] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1472'. [ 144.205040][ T8306] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.222710][ T8314] lo speed is unknown, defaulting to 1000 [ 144.246880][ T8306] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.409842][ T37] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.439979][ T37] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.452778][ T37] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.462304][ T37] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.785789][ T8364] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1478'. [ 144.966428][ T8370] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1480'. [ 145.055392][ T8376] netlink: 'syz.0.1484': attribute type 10 has an invalid length. [ 145.066892][ T8376] team0: Port device dummy0 added [ 145.316329][ T8395] FAULT_INJECTION: forcing a failure. [ 145.316329][ T8395] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 145.329815][ T8395] CPU: 1 UID: 0 PID: 8395 Comm: syz.3.1490 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 145.329871][ T8395] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 145.329887][ T8395] Call Trace: [ 145.329914][ T8395] [ 145.329923][ T8395] __dump_stack+0x1d/0x30 [ 145.329945][ T8395] dump_stack_lvl+0xe8/0x140 [ 145.329964][ T8395] dump_stack+0x15/0x1b [ 145.329979][ T8395] should_fail_ex+0x265/0x280 [ 145.330066][ T8395] should_fail_alloc_page+0xf2/0x100 [ 145.330173][ T8395] __alloc_frozen_pages_noprof+0xff/0x360 [ 145.330221][ T8395] alloc_pages_mpol+0xb3/0x250 [ 145.330275][ T8395] alloc_pages_noprof+0x90/0x130 [ 145.330322][ T8395] pte_alloc_one+0x2d/0x120 [ 145.330460][ T8395] __pte_alloc+0x32/0x2b0 [ 145.330518][ T8395] handle_mm_fault+0x1c55/0x2c20 [ 145.330560][ T8395] do_user_addr_fault+0x636/0x1090 [ 145.330606][ T8395] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 145.330722][ T8395] exc_page_fault+0x62/0xa0 [ 145.330751][ T8395] asm_exc_page_fault+0x26/0x30 [ 145.330776][ T8395] RIP: 0033:0x7f7b3f250c46 [ 145.330795][ T8395] Code: f0 72 6e 48 63 cd 48 01 c1 49 39 4f 08 72 4c 8d 4d ff 85 ed 74 33 66 0f 1f 44 00 00 48 39 f0 72 1b 4d 8b 07 49 89 c1 49 29 f1 <47> 0f b6 0c 08 45 84 c9 74 08 45 88 0c 00 49 8b 47 10 48 83 c0 01 [ 145.330818][ T8395] RSP: 002b:00007f7b3ddd54a0 EFLAGS: 00010246 [ 145.330919][ T8395] RAX: 0000000000000001 RBX: 00007f7b3ddd5540 RCX: 0000000000000101 [ 145.330935][ T8395] RDX: 0000000000000030 RSI: 0000000000000001 RDI: 00007f7b3ddd55e0 [ 145.330951][ T8395] RBP: 0000000000000102 R08: 00007f7b359b6000 R09: 0000000000000000 [ 145.330964][ T8395] R10: 0000000000000000 R11: 00007f7b3ddd5550 R12: 0000000000000001 [ 145.330977][ T8395] R13: 00007f7b3f42d980 R14: 0000000000000000 R15: 00007f7b3ddd55e0 [ 145.330998][ T8395] [ 145.505809][ T8395] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 145.836552][ T8421] IPv6: Can't replace route, no match found [ 145.975193][ T8431] loop4: detected capacity change from 0 to 512 [ 145.992003][ T8431] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 146.002271][ T8431] EXT4-fs (loop4): orphan cleanup on readonly fs [ 146.017161][ T8431] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 146.051631][ T8431] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 146.063329][ T8431] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1508: bg 0: block 40: padding at end of block bitmap is not set [ 146.126301][ T8431] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 146.144311][ T8431] EXT4-fs (loop4): 1 truncate cleaned up [ 146.158390][ T8431] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 146.184499][ T8431] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1508'. [ 146.511690][ T8447] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.527596][ T31] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.598408][ T31] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.608951][ T8469] netlink: 'syz.2.1524': attribute type 10 has an invalid length. [ 146.709487][ T8469] team0: Port device dummy0 added [ 146.788098][ T31] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.859129][ T31] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.929122][ T8499] netlink: 'syz.2.1531': attribute type 10 has an invalid length. [ 146.987708][ T8500] netlink: 'syz.2.1531': attribute type 10 has an invalid length. [ 147.024994][ T8476] lo speed is unknown, defaulting to 1000 [ 147.030978][ T8500] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 147.046614][ T8500] team0: Port device dummy0 removed [ 147.054667][ T8500] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 147.254473][ T31] bond0 (unregistering): Released all slaves [ 147.267875][ T31] bond1 (unregistering): Released all slaves [ 147.338150][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 147.338168][ T29] audit: type=1400 audit(1755250480.442:3682): avc: denied { append } for pid=8512 comm="syz.2.1539" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 147.367505][ T29] audit: type=1326 audit(1755250480.442:3683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8513 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f845f66ebe9 code=0x7ffc0000 [ 147.390929][ T29] audit: type=1326 audit(1755250480.442:3684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8513 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f845f66d84a code=0x7ffc0000 [ 147.414219][ T29] audit: type=1326 audit(1755250480.442:3685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8513 comm="syz.0.1538" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f845f6a14a5 code=0x7ffc0000 [ 147.456655][ T29] audit: type=1326 audit(1755250480.572:3686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8516 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 147.479683][ T29] audit: type=1326 audit(1755250480.572:3687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8516 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 147.502574][ T29] audit: type=1326 audit(1755250480.572:3688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8516 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 147.525536][ T29] audit: type=1326 audit(1755250480.572:3689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8516 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 147.548504][ T29] audit: type=1326 audit(1755250480.572:3690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8516 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 147.571444][ T29] audit: type=1326 audit(1755250480.572:3691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8516 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f29b4a8ebe9 code=0x7ffc0000 [ 147.610670][ T31] hsr_slave_0: left promiscuous mode [ 147.625094][ T8523] netlink: 'syz.1.1541': attribute type 1 has an invalid length. [ 147.633281][ T31] hsr_slave_1: left promiscuous mode [ 147.643063][ T31] veth1_macvtap: left promiscuous mode [ 147.648674][ T31] veth0_macvtap: left promiscuous mode [ 147.655301][ T31] veth1_vlan: left promiscuous mode [ 147.660604][ T31] veth0_vlan: left promiscuous mode [ 147.731579][ T8528] loop2: detected capacity change from 0 to 512 [ 147.738449][ T8528] ext4: Unknown parameter 'fowner>00000000000000000000' [ 147.951305][ T8523] 8021q: adding VLAN 0 to HW filter on device bond2 [ 148.022066][ T8526] 8021q: adding VLAN 0 to HW filter on device bond2 [ 148.039457][ T8526] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 148.069416][ T8526] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 148.132097][ T8558] __nla_validate_parse: 4 callbacks suppressed [ 148.132113][ T8558] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1547'. [ 148.147669][ T8558] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1547'. [ 148.159172][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 148.198306][ T8560] netlink: 'syz.3.1548': attribute type 1 has an invalid length. [ 148.212933][ T8560] 8021q: adding VLAN 0 to HW filter on device bond3 [ 148.226463][ T8531] lo speed is unknown, defaulting to 1000 [ 148.234442][ T8560] 8021q: adding VLAN 0 to HW filter on device bond3 [ 148.241745][ T8560] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 148.253332][ T8560] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 148.341246][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.348479][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.360167][ T8476] bridge_slave_0: entered allmulticast mode [ 148.385648][ T8476] bridge_slave_0: entered promiscuous mode [ 148.399817][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.406974][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.442119][ T8571] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1550'. [ 148.460869][ T8476] bridge_slave_1: entered allmulticast mode [ 148.472661][ T8476] bridge_slave_1: entered promiscuous mode [ 148.490426][ T8572] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 148.548086][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.578540][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.620704][ T8476] team0: Port device team_slave_0 added [ 148.627558][ T8476] team0: Port device team_slave_1 added [ 148.652149][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.659164][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.685273][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.726840][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.733852][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.759808][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.798310][ T8476] hsr_slave_0: entered promiscuous mode [ 148.804787][ T8476] hsr_slave_1: entered promiscuous mode [ 148.810588][ T8476] debugfs: 'hsr0' already exists in 'hsr' [ 148.816351][ T8476] Cannot create hsr debugfs directory [ 148.933587][ T8476] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 148.968925][ T8476] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 148.979038][ T8476] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 149.007421][ T8590] loop2: detected capacity change from 0 to 512 [ 149.016158][ T8476] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 149.025339][ T8590] ext4: Unknown parameter 'fowner>00000000000000000000' [ 149.060546][ T8560] lo speed is unknown, defaulting to 1000 [ 149.141452][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.163535][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.183135][ T8604] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1557'. [ 149.192236][ T8604] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1557'. [ 149.213836][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.221021][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.247612][ T8606] netlink: 'syz.3.1558': attribute type 1 has an invalid length. [ 149.251015][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.262450][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.280330][ T8606] 8021q: adding VLAN 0 to HW filter on device bond4 [ 149.299126][ T8476] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 149.309542][ T8476] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 149.331965][ T8606] 8021q: adding VLAN 0 to HW filter on device bond4 [ 149.339170][ T8606] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 149.354382][ T8606] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 149.526743][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 149.663051][ T8606] lo speed is unknown, defaulting to 1000 [ 149.707364][ T8630] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1561'. [ 149.716363][ T8630] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1561'. [ 149.752475][ T8630] FAULT_INJECTION: forcing a failure. [ 149.752475][ T8630] name failslab, interval 1, probability 0, space 0, times 0 [ 149.765154][ T8630] CPU: 1 UID: 0 PID: 8630 Comm: syz.1.1561 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 149.765236][ T8630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 149.765248][ T8630] Call Trace: [ 149.765254][ T8630] [ 149.765260][ T8630] __dump_stack+0x1d/0x30 [ 149.765324][ T8630] dump_stack_lvl+0xe8/0x140 [ 149.765344][ T8630] dump_stack+0x15/0x1b [ 149.765364][ T8630] should_fail_ex+0x265/0x280 [ 149.765390][ T8630] should_failslab+0x8c/0xb0 [ 149.765436][ T8630] kmem_cache_alloc_noprof+0x50/0x310 [ 149.765466][ T8630] ? skb_clone+0x151/0x1f0 [ 149.765493][ T8630] skb_clone+0x151/0x1f0 [ 149.765588][ T8630] __netlink_deliver_tap+0x2c9/0x500 [ 149.765642][ T8630] ? netlink_attachskb+0x2d0/0x610 [ 149.765675][ T8630] netlink_sendskb+0x126/0x150 [ 149.765712][ T8630] netlink_unicast+0x2a2/0x690 [ 149.765817][ T8630] netlink_ack+0x4c8/0x500 [ 149.765881][ T8630] netlink_rcv_skb+0x192/0x220 [ 149.765910][ T8630] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 149.765950][ T8630] rtnetlink_rcv+0x1c/0x30 [ 149.765980][ T8630] netlink_unicast+0x5bd/0x690 [ 149.766031][ T8630] netlink_sendmsg+0x58b/0x6b0 [ 149.766060][ T8630] ? __pfx_netlink_sendmsg+0x10/0x10 [ 149.766082][ T8630] __sock_sendmsg+0x142/0x180 [ 149.766109][ T8630] ____sys_sendmsg+0x31e/0x4e0 [ 149.766190][ T8630] ___sys_sendmsg+0x17b/0x1d0 [ 149.766235][ T8630] __x64_sys_sendmsg+0xd4/0x160 [ 149.766303][ T8630] x64_sys_call+0x191e/0x2ff0 [ 149.766391][ T8630] do_syscall_64+0xd2/0x200 [ 149.766416][ T8630] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 149.766461][ T8630] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 149.766493][ T8630] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.766560][ T8630] RIP: 0033:0x7f29b4a8ebe9 [ 149.766575][ T8630] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.766644][ T8630] RSP: 002b:00007f29b34ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 149.766674][ T8630] RAX: ffffffffffffffda RBX: 00007f29b4cb5fa0 RCX: 00007f29b4a8ebe9 [ 149.766690][ T8630] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000003 [ 149.766704][ T8630] RBP: 00007f29b34ef090 R08: 0000000000000000 R09: 0000000000000000 [ 149.766715][ T8630] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.766727][ T8630] R13: 00007f29b4cb6038 R14: 00007f29b4cb5fa0 R15: 00007ffdccfe85d8 [ 149.766746][ T8630] [ 150.029016][ T8476] veth0_vlan: entered promiscuous mode [ 150.036833][ T8476] veth1_vlan: entered promiscuous mode [ 150.050497][ T8476] veth0_macvtap: entered promiscuous mode [ 150.058049][ T8476] veth1_macvtap: entered promiscuous mode [ 150.103730][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.114229][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.127688][ T308] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.145265][ T308] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.164329][ T308] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.192481][ T308] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.296622][ T8655] syz.5.1569 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 150.409223][ T8667] netlink: 'syz.0.1572': attribute type 1 has an invalid length. [ 150.424875][ T8667] 8021q: adding VLAN 0 to HW filter on device bond2 [ 150.440014][ T8667] 8021q: adding VLAN 0 to HW filter on device bond2 [ 150.448450][ T8667] bond2: (slave vxcan3): The slave device specified does not support setting the MAC address [ 150.460872][ T8667] bond2: (slave vxcan3): Error -95 calling set_mac_address [ 150.546938][ T8677] loop2: detected capacity change from 0 to 128 [ 150.583420][ T8677] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 150.783237][ T8677] ext4 filesystem being mounted at /276/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 150.886183][ T8677] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 150.896694][ T310] bond0: (slave bond_slave_0): interface is now down [ 150.903414][ T310] bond0: (slave bond_slave_1): interface is now down [ 150.910124][ T310] bond0: (slave dummy0): interface is now down [ 150.945436][ T3307] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 150.959841][ T310] bond0: now running without any active interface! [ 150.983290][ T8667] lo speed is unknown, defaulting to 1000 [ 151.257433][ T8703] FAULT_INJECTION: forcing a failure. [ 151.257433][ T8703] name failslab, interval 1, probability 0, space 0, times 0 [ 151.270212][ T8703] CPU: 1 UID: 0 PID: 8703 Comm: syz.3.1579 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 151.270249][ T8703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 151.270325][ T8703] Call Trace: [ 151.270332][ T8703] [ 151.270341][ T8703] __dump_stack+0x1d/0x30 [ 151.270366][ T8703] dump_stack_lvl+0xe8/0x140 [ 151.270388][ T8703] dump_stack+0x15/0x1b [ 151.270408][ T8703] should_fail_ex+0x265/0x280 [ 151.270498][ T8703] should_failslab+0x8c/0xb0 [ 151.270527][ T8703] __kmalloc_noprof+0xa5/0x3e0 [ 151.270628][ T8703] ? io_cache_alloc_new+0x2a/0xb0 [ 151.270693][ T8703] io_cache_alloc_new+0x2a/0xb0 [ 151.270730][ T8703] io_msg_alloc_async+0xb1/0x140 [ 151.270762][ T8703] io_bind_prep+0xeb/0x130 [ 151.270795][ T8703] io_submit_sqes+0x5db/0x1050 [ 151.270905][ T8703] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 151.270980][ T8703] ? 0xffffffff81000000 [ 151.270996][ T8703] ? __rcu_read_unlock+0x4f/0x70 [ 151.271023][ T8703] ? get_pid_task+0x96/0xd0 [ 151.271049][ T8703] ? proc_fail_nth_write+0x13b/0x160 [ 151.271104][ T8703] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 151.271149][ T8703] ? vfs_write+0x7e8/0x960 [ 151.271176][ T8703] ? __rcu_read_unlock+0x4f/0x70 [ 151.271246][ T8703] ? __fget_files+0x184/0x1c0 [ 151.271279][ T8703] ? fput+0x8f/0xc0 [ 151.271362][ T8703] __x64_sys_io_uring_enter+0x78/0x90 [ 151.271388][ T8703] x64_sys_call+0x2de1/0x2ff0 [ 151.271412][ T8703] do_syscall_64+0xd2/0x200 [ 151.271443][ T8703] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 151.271470][ T8703] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 151.271558][ T8703] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.271581][ T8703] RIP: 0033:0x7f7b3f38ebe9 [ 151.271597][ T8703] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.271618][ T8703] RSP: 002b:00007f7b3ddf7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 151.271648][ T8703] RAX: ffffffffffffffda RBX: 00007f7b3f5b5fa0 RCX: 00007f7b3f38ebe9 [ 151.271661][ T8703] RDX: 00000000000041e2 RSI: 000000000000713f RDI: 0000000000000003 [ 151.271693][ T8703] RBP: 00007f7b3ddf7090 R08: 0000000000000000 R09: 0000000000000000 [ 151.271708][ T8703] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.271723][ T8703] R13: 00007f7b3f5b6038 R14: 00007f7b3f5b5fa0 R15: 00007ffcf977a588 [ 151.271746][ T8703] [ 151.518299][ T3367] kernel write not supported for file [eventfd] (pid: 3367 comm: kworker/1:2) [ 151.564046][ T8711] qrtr: Invalid version 79 [ 151.586757][ T8715] qrtr: Invalid version 79 [ 152.117473][ T8735] netlink: 'syz.1.1590': attribute type 1 has an invalid length. [ 152.130225][ T8735] 8021q: adding VLAN 0 to HW filter on device bond3 [ 152.144483][ T8735] 8021q: adding VLAN 0 to HW filter on device bond3 [ 152.155136][ T8735] bond3: (slave vxcan3): The slave device specified does not support setting the MAC address [ 152.176767][ T8735] bond3: (slave vxcan3): Error -95 calling set_mac_address [ 152.211092][ T8743] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1592'. [ 152.241687][ T8742] lo speed is unknown, defaulting to 1000 [ 152.349702][ T29] kauditd_printk_skb: 230 callbacks suppressed [ 152.349720][ T29] audit: type=1400 audit(1755250485.462:3922): avc: denied { create } for pid=8750 comm="syz.2.1594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 152.351037][ T8735] lo speed is unknown, defaulting to 1000 [ 152.435133][ T29] audit: type=1400 audit(1755250485.552:3923): avc: denied { write } for pid=8750 comm="syz.2.1594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 152.544156][ T29] audit: type=1326 audit(1755250485.662:3924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8758 comm="syz.3.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 152.567677][ T29] audit: type=1326 audit(1755250485.662:3925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8758 comm="syz.3.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 152.596836][ T8764] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1596'. [ 152.609602][ T8757] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1596'. [ 152.658389][ T8757] infiniband syz!: set active [ 152.663444][ T8757] infiniband syz!: added team_slave_0 [ 152.669714][ T29] audit: type=1326 audit(1755250485.692:3926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8758 comm="syz.3.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7b3f38d84a code=0x7ffc0000 [ 152.693123][ T29] audit: type=1326 audit(1755250485.692:3927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8758 comm="syz.3.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f7b3f3c14a5 code=0x7ffc0000 [ 152.729641][ T8757] RDS/IB: syz!: added [ 152.733879][ T8757] smc: adding ib device syz! with port count 1 [ 152.740136][ T8757] smc: ib device syz! port 1 has pnetid [ 152.872199][ T29] audit: type=1326 audit(1755250485.892:3928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8758 comm="syz.3.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 152.895851][ T29] audit: type=1326 audit(1755250485.892:3929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8758 comm="syz.3.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 152.919254][ T29] audit: type=1326 audit(1755250485.892:3930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8758 comm="syz.3.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 152.942721][ T29] audit: type=1326 audit(1755250485.892:3931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8758 comm="syz.3.1597" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 153.648076][ T8828] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1612'. [ 153.657279][ T8828] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1612'. [ 153.787013][ T8851] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1617'. [ 153.796399][ T8842] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1617'. [ 153.818606][ T8851] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 154.498151][ T8901] qrtr: Invalid version 79 [ 154.756559][ T8906] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1629'. [ 154.765692][ T8906] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1629'. [ 154.863384][ T8910] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1631'. [ 154.872440][ T8910] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1631'. [ 154.920631][ T8916] qrtr: Invalid version 79 [ 154.952055][ T8918] can0: slcan on ttyS3. [ 154.961430][ T8914] loop2: detected capacity change from 0 to 512 [ 154.969050][ T8914] ext4: Unknown parameter 'fowner>00000000000000000000' [ 155.005223][ T8920] loop2: detected capacity change from 0 to 1024 [ 155.012528][ T8920] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 155.022591][ T8918] can0 (unregistered): slcan off ttyS3. [ 155.028337][ T8918] Falling back ldisc for ttyS3. [ 155.052967][ T8920] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.070395][ T8925] FAULT_INJECTION: forcing a failure. [ 155.070395][ T8925] name failslab, interval 1, probability 0, space 0, times 0 [ 155.083143][ T8925] CPU: 1 UID: 0 PID: 8925 Comm: syz.5.1636 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 155.083172][ T8925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 155.083188][ T8925] Call Trace: [ 155.083195][ T8925] [ 155.083204][ T8925] __dump_stack+0x1d/0x30 [ 155.083309][ T8925] dump_stack_lvl+0xe8/0x140 [ 155.083330][ T8925] dump_stack+0x15/0x1b [ 155.083356][ T8925] should_fail_ex+0x265/0x280 [ 155.083383][ T8925] should_failslab+0x8c/0xb0 [ 155.083414][ T8925] kmem_cache_alloc_noprof+0x50/0x310 [ 155.083443][ T8925] ? getname_flags+0x80/0x3b0 [ 155.083568][ T8925] getname_flags+0x80/0x3b0 [ 155.083638][ T8925] __se_sys_newlstat+0x4b/0x280 [ 155.083684][ T8925] ? fput+0x8f/0xc0 [ 155.083721][ T8925] ? ksys_write+0x192/0x1a0 [ 155.083759][ T8925] __x64_sys_newlstat+0x31/0x40 [ 155.083788][ T8925] x64_sys_call+0x1b88/0x2ff0 [ 155.083874][ T8925] do_syscall_64+0xd2/0x200 [ 155.083906][ T8925] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 155.084001][ T8925] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 155.084116][ T8925] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.084140][ T8925] RIP: 0033:0x7f2ef290ebe9 [ 155.084158][ T8925] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.084215][ T8925] RSP: 002b:00007f2ef136f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 155.084235][ T8925] RAX: ffffffffffffffda RBX: 00007f2ef2b35fa0 RCX: 00007f2ef290ebe9 [ 155.084249][ T8925] RDX: 0000000000000000 RSI: 0000200000000480 RDI: 0000200000000440 [ 155.084340][ T8925] RBP: 00007f2ef136f090 R08: 0000000000000000 R09: 0000000000000000 [ 155.084356][ T8925] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.084371][ T8925] R13: 00007f2ef2b36038 R14: 00007f2ef2b35fa0 R15: 00007ffe1d237d08 [ 155.084395][ T8925] [ 155.085339][ T8920] lo speed is unknown, defaulting to 1000 [ 155.212873][ T8933] loop5: detected capacity change from 0 to 512 [ 155.285815][ T8927] lo speed is unknown, defaulting to 1000 [ 155.301020][ T8933] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 155.318414][ T8933] ext4 filesystem being mounted at /20/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 155.363279][ T8942] netlink: 'syz.1.1640': attribute type 1 has an invalid length. [ 155.402570][ T8942] 8021q: adding VLAN 0 to HW filter on device bond4 [ 155.433437][ T8942] 8021q: adding VLAN 0 to HW filter on device bond4 [ 155.440960][ T8942] bond4: (slave vxcan3): The slave device specified does not support setting the MAC address [ 155.452998][ T8942] bond4: (slave vxcan3): Error -95 calling set_mac_address [ 155.464480][ T8931] syz.2.1635 (8931) used greatest stack depth: 10464 bytes left [ 155.476251][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.498540][ T8946] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1641'. [ 155.507657][ T8946] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1641'. [ 155.561338][ T8476] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 155.653163][ T8944] lo speed is unknown, defaulting to 1000 [ 155.676297][ T3974] kernel write not supported for file [eventfd] (pid: 3974 comm: kworker/0:7) [ 155.720550][ T8952] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 155.766970][ T8960] loop5: detected capacity change from 0 to 2048 [ 155.829258][ T8960] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 155.893388][ T8960] ext4 filesystem being mounted at /23/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.328999][ T8960] netlink: 'syz.5.1648': attribute type 27 has an invalid length. [ 156.398312][ T8960] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.405627][ T8960] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.565423][ T8960] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 156.620414][ T8960] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 156.679849][ T12] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.691094][ T12] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.705852][ T12] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.725320][ T12] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.769690][ T8960] syz.5.1648 (8960) used greatest stack depth: 10136 bytes left [ 156.785407][ T8476] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.988517][ T3849] kernel write not supported for file [eventfd] (pid: 3849 comm: kworker/1:6) [ 157.304106][ T9062] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 157.382343][ T29] kauditd_printk_skb: 142 callbacks suppressed [ 157.382361][ T29] audit: type=1326 audit(1755250490.502:4074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 157.448596][ T29] audit: type=1326 audit(1755250490.502:4075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 157.471566][ T29] audit: type=1326 audit(1755250490.502:4076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 157.494590][ T29] audit: type=1326 audit(1755250490.502:4077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 157.517591][ T29] audit: type=1326 audit(1755250490.502:4078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 157.540499][ T29] audit: type=1326 audit(1755250490.502:4079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 157.563410][ T29] audit: type=1326 audit(1755250490.502:4080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 157.586330][ T29] audit: type=1326 audit(1755250490.502:4081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 157.609210][ T29] audit: type=1326 audit(1755250490.502:4082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 157.632232][ T29] audit: type=1326 audit(1755250490.502:4083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9073 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7b3f38ebe9 code=0x7ffc0000 [ 157.683292][ T9080] 9pnet_fd: Insufficient options for proto=fd [ 158.003638][ T9108] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 158.040051][ T9123] FAULT_INJECTION: forcing a failure. [ 158.040051][ T9123] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 158.053286][ T9123] CPU: 0 UID: 0 PID: 9123 Comm: syz.1.1687 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 158.053388][ T9123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 158.053400][ T9123] Call Trace: [ 158.053405][ T9123] [ 158.053411][ T9123] __dump_stack+0x1d/0x30 [ 158.053437][ T9123] dump_stack_lvl+0xe8/0x140 [ 158.053535][ T9123] dump_stack+0x15/0x1b [ 158.053555][ T9123] should_fail_ex+0x265/0x280 [ 158.053612][ T9123] should_fail+0xb/0x20 [ 158.053654][ T9123] should_fail_usercopy+0x1a/0x20 [ 158.053680][ T9123] _copy_to_user+0x20/0xa0 [ 158.053714][ T9123] simple_read_from_buffer+0xb5/0x130 [ 158.053795][ T9123] proc_fail_nth_read+0x10e/0x150 [ 158.053828][ T9123] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 158.053852][ T9123] vfs_read+0x1a5/0x770 [ 158.053869][ T9123] ? __fput+0x555/0x650 [ 158.053902][ T9123] ? __rcu_read_unlock+0x4f/0x70 [ 158.053926][ T9123] ? __fget_files+0x184/0x1c0 [ 158.053970][ T9123] ksys_read+0xda/0x1a0 [ 158.054074][ T9123] __x64_sys_read+0x40/0x50 [ 158.054099][ T9123] x64_sys_call+0x27bc/0x2ff0 [ 158.054125][ T9123] do_syscall_64+0xd2/0x200 [ 158.054157][ T9123] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 158.054205][ T9123] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 158.054231][ T9123] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.054256][ T9123] RIP: 0033:0x7f29b4a8d5fc [ 158.054315][ T9123] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 158.054333][ T9123] RSP: 002b:00007f29b34ef030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 158.054355][ T9123] RAX: ffffffffffffffda RBX: 00007f29b4cb5fa0 RCX: 00007f29b4a8d5fc [ 158.054371][ T9123] RDX: 000000000000000f RSI: 00007f29b34ef0a0 RDI: 0000000000000004 [ 158.054448][ T9123] RBP: 00007f29b34ef090 R08: 0000000000000000 R09: 0000000000000000 [ 158.054459][ T9123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 158.054469][ T9123] R13: 00007f29b4cb6038 R14: 00007f29b4cb5fa0 R15: 00007ffdccfe85d8 [ 158.054491][ T9123] [ 158.570574][ T9136] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 158.583993][ T9136] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 158.598232][ T9136] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 158.713045][ T9145] qrtr: Invalid version 79 [ 159.045932][ T9168] __nla_validate_parse: 6 callbacks suppressed [ 159.045951][ T9168] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1706'. [ 159.061297][ T9168] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1706'. [ 159.310867][ T9183] FAULT_INJECTION: forcing a failure. [ 159.310867][ T9183] name fail_futex, interval 1, probability 0, space 0, times 1 [ 159.323841][ T9183] CPU: 1 UID: 0 PID: 9183 Comm: syz.0.1709 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 159.323879][ T9183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 159.323896][ T9183] Call Trace: [ 159.323903][ T9183] [ 159.323912][ T9183] __dump_stack+0x1d/0x30 [ 159.323950][ T9183] dump_stack_lvl+0xe8/0x140 [ 159.323975][ T9183] dump_stack+0x15/0x1b [ 159.323994][ T9183] should_fail_ex+0x265/0x280 [ 159.324017][ T9183] should_fail+0xb/0x20 [ 159.324113][ T9183] get_futex_key+0x130/0xbd0 [ 159.324147][ T9183] futex_wake+0x7d/0x360 [ 159.324205][ T9183] ? __rcu_read_unlock+0x4f/0x70 [ 159.324232][ T9183] do_futex+0x323/0x380 [ 159.324266][ T9183] mm_release+0xb2/0x1e0 [ 159.324304][ T9183] exit_mm_release+0x25/0x30 [ 159.324335][ T9183] exit_mm+0x38/0x190 [ 159.324371][ T9183] do_exit+0x417/0x15c0 [ 159.324406][ T9183] ? __pfx_sock_splice_read+0x10/0x10 [ 159.324461][ T9183] do_group_exit+0xff/0x140 [ 159.324497][ T9183] ? get_signal+0xe51/0xf70 [ 159.324602][ T9183] get_signal+0xe59/0xf70 [ 159.324653][ T9183] arch_do_signal_or_restart+0x96/0x480 [ 159.324686][ T9183] exit_to_user_mode_loop+0x7a/0x100 [ 159.324777][ T9183] do_syscall_64+0x1d6/0x200 [ 159.324825][ T9183] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 159.324856][ T9183] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 159.324887][ T9183] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.324914][ T9183] RIP: 0033:0x7f845f66ebe9 [ 159.324943][ T9183] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.324966][ T9183] RSP: 002b:00007f845e095038 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 159.324990][ T9183] RAX: fffffffffffffe00 RBX: 00007f845f896180 RCX: 00007f845f66ebe9 [ 159.325006][ T9183] RDX: 0000000000000008 RSI: 0000000000000000 RDI: 0000000000000009 [ 159.325046][ T9183] RBP: 00007f845e095090 R08: 000000000406f413 R09: 0000000000000000 [ 159.325063][ T9183] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.325078][ T9183] R13: 00007f845f896218 R14: 00007f845f896180 R15: 00007ffc505d6ea8 [ 159.325099][ T9183] [ 159.637010][ T9197] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1715'. [ 159.646638][ T9190] netlink: 44 bytes leftover after parsing attributes in process `syz.5.1715'. [ 159.687577][ T9200] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1717'. [ 159.696627][ T9200] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1717'. [ 159.710312][ T9190] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 159.746880][ T9208] loop5: detected capacity change from 0 to 512 [ 159.755725][ T9208] ext4: Unknown parameter 'fowner>00000000000000000000' [ 159.787074][ T9213] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1719'. [ 159.796300][ T9211] loop5: detected capacity change from 0 to 2048 [ 159.797305][ T9204] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1719'. [ 159.819382][ T9204] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 159.850161][ T9211] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.940035][ T9228] netlink: 256 bytes leftover after parsing attributes in process `syz.5.1722'. [ 159.987894][ T9233] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1720'. [ 160.632938][ T8476] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.689414][ T9252] ================================================================== [ 160.697528][ T9252] BUG: KCSAN: data-race in _copy_from_iter / _copy_from_iter [ 160.704957][ T9252] [ 160.707286][ T9252] write to 0xffff8881275da000 of 4096 bytes by task 9253 on cpu 0: [ 160.715178][ T9252] _copy_from_iter+0x130/0xe40 [ 160.719962][ T9252] copy_page_from_iter+0x178/0x2a0 [ 160.725089][ T9252] process_vm_rw+0x659/0x960 [ 160.729691][ T9252] __x64_sys_process_vm_writev+0x78/0x90 [ 160.735346][ T9252] x64_sys_call+0x2a7c/0x2ff0 [ 160.740040][ T9252] do_syscall_64+0xd2/0x200 [ 160.744551][ T9252] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.750444][ T9252] [ 160.752780][ T9252] write to 0xffff8881275da000 of 4096 bytes by task 9252 on cpu 1: [ 160.760668][ T9252] _copy_from_iter+0x130/0xe40 [ 160.765440][ T9252] copy_page_from_iter+0x178/0x2a0 [ 160.770644][ T9252] process_vm_rw+0x659/0x960 [ 160.775250][ T9252] __x64_sys_process_vm_writev+0x78/0x90 [ 160.780894][ T9252] x64_sys_call+0x2a7c/0x2ff0 [ 160.785576][ T9252] do_syscall_64+0xd2/0x200 [ 160.790091][ T9252] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.795997][ T9252] [ 160.798312][ T9252] Reported by Kernel Concurrency Sanitizer on: [ 160.804457][ T9252] CPU: 1 UID: 0 PID: 9252 Comm: syz.5.1733 Not tainted 6.17.0-rc1-syzkaller-00111-g24ea63ea3877 #0 PREEMPT(voluntary) [ 160.816881][ T9252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 160.826933][ T9252] ==================================================================