last executing test programs: 3.984021876s ago: executing program 2 (id=657): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000900)=[{0x200000000006, 0x0, 0x0, 0x7ffc17fb}]}) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = inotify_init1(0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f00000008c0)='wchan\x00') pread64(r4, &(0x7f0000000280)=""/252, 0xfc, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0xf, &(0x7f0000019580)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014324700b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r6, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000025c0)="d8000000240081064e81f882db44b9040a02080006000000e8fe0ba1f1ffffff0200142603600e120800080024000000a80009001100014003000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a94c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e970179b1b36165fb55c82148d29e", 0xd8}], 0x1}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000100), 0x1, 0x790, &(0x7f00000007c0)="$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") r8 = open(&(0x7f0000000100)='./file1\x00', 0x141242, 0x1b4) bpf$MAP_CREATE(0x0, 0x0, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) r10 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r10, 0x0, 0x0, 0xc080) pwrite64(r8, &(0x7f0000000040)="00f4a5479cf071198fe1557c472a45", 0xf, 0x101) r11 = open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) fallocate(r11, 0x20, 0x0, 0x7000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x40000, 0x0, 0x0) 3.917250758s ago: executing program 2 (id=659): socket$tipc(0x1e, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, 0x0, 0xc0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) sysinfo(&(0x7f0000000580)=""/137) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x62040200) r4 = socket$igmp(0x2, 0x3, 0x2) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000080)={0x1, 0x4, 0x3f, 0x3202, @vifc_lcl_addr=@private=0xa010102, @remote}, 0x10) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f0000000040)={0x1, 0x8, 0x5, 0x5, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1c, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000008000000000000005e1b000018130000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffff9e4f602c25e2e1bbc6a07f5ffe", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000850000008f000000184100000600000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000700000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x9, 0x1000, &(0x7f0000001780)=""/4096, 0x41100, 0x2, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xa, 0x5, 0x7}, 0x10, 0x0, r1, 0x2, &(0x7f0000000b40)=[r0, r0, r7, r5, r0, r0, r7], &(0x7f0000000b80)=[{0x1, 0x2, 0x0, 0x2}, {0x1, 0x2, 0xc, 0x9}], 0x10, 0xac, @void, @value}, 0x94) write$binfmt_script(r7, &(0x7f0000002800)={'#! ', './cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0xff1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014"], 0x7c}}, 0x0) r8 = semget$private(0x0, 0x20000000102, 0x200) semop(r8, &(0x7f0000000240)=[{0x1, 0x20, 0x800}, {0x3, 0x0, 0x1800}, {0x1, 0x800, 0x1800}, {0x0, 0xe65b}], 0x4) semctl$SETALL(r8, 0x0, 0x11, &(0x7f0000000040)) 3.007860302s ago: executing program 2 (id=674): socket$tipc(0x1e, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, 0x0, 0xc0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) sysinfo(&(0x7f0000000580)=""/137) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x62040200) r4 = socket$igmp(0x2, 0x3, 0x2) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000080)={0x1, 0x4, 0x3f, 0x3202, @vifc_lcl_addr=@private=0xa010102, @remote}, 0x10) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f0000000040)={0x1, 0x8, 0x5, 0x5, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1c, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000008000000000000005e1b000018130000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffff9e4f602c25e2e1bbc6a07f5ffe", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000850000008f000000184100000600000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000700000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x9, 0x1000, &(0x7f0000001780)=""/4096, 0x41100, 0x2, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xa, 0x5, 0x7}, 0x10, 0x0, r1, 0x2, &(0x7f0000000b40)=[r0, r0, r7, r5, r0, r0, r7], &(0x7f0000000b80)=[{0x1, 0x2, 0x0, 0x2}, {0x1, 0x2, 0xc, 0x9}], 0x10, 0xac, @void, @value}, 0x94) write$binfmt_script(r7, &(0x7f0000002800)={'#! ', './cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0xff1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014"], 0x7c}}, 0x0) semop(0x0, &(0x7f0000000240)=[{0x1, 0x20, 0x800}, {0x3, 0x0, 0x1800}, {0x1, 0x800, 0x1800}, {0x0, 0xe65b}], 0x4) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 2.638279948s ago: executing program 3 (id=683): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000bf00)={0x0, 0x0, &(0x7f000000bec0)={&(0x7f0000000300)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @private1}]}, 0x40}}, 0x20008010) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc2001}]}) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e841cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3bd23cd78a07e32fe0231368b2264f9c504b2f1f65515b2e1a38d522be18bd10a48b043ccc42673d06d7535f7866925d86751dfced1fd8accae669e173a659c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbcbfb42c30d294a55e1c46680bee88956f2b3599f455c7a3a49a01010000009f2f0517e4ca0e1803a20000000013d4e21b3336f1ae0796f23526ec0fd97f7325eac34c4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39d5ae913b2d22eb2c09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000020000000db3947c85c3a9027ce9e856fa8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefc74305b2bea2000600000051fcf5d62205561b6efaad206335a309f7b9e01446a6285f4665a7fe3cda2349f8bf400100000000000000f435f28fbeda75cf971f54a9698cf3270f420ee83f2d9babe7b922401639ce3c4ff0850a8e078374909413f3fbd3ced3285252dc81a46ef7ce29484dc6b6adfd7a4db730fc594609654d97836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be71b0417d33d3ab25493418ba0fbacf768e07c1a939d31f606085b9e3efc93b0f58d5ec37494d9d10d76e603129e9a726579ac7d672cacd581b7ca77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66da2254a6f911b1469c62a6e1e3f9c1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f03040889500000000179dcf66d93907cedd49e0c5752f755849953957143a0335d2f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8698f710c359afe73947afebdf5536e4db8b0231d0cbc798766ec60586f14b44775bc9d250e4515cb83275d3b495fa90000e69a68b47ac4595463e1442d88e0606a060000cc914fae896ab129ccdf8792a8435972c8391d132a2fcbd40e865d62cc7c4200000000000000000000000000000800002a77fbbccfdb1ab3d8434905f09726b8145ea99c7640faab578dc98a6134df0a10a54ce7e7ddbb709a27d977d1f91ab9ee940700009594c9a50961b7fcc56d82584dc8254df7c411fa61353a6897c4f3b9f6f2ab47adb29aefecce96c94f360e129c9f2af569c794b68b2ead404bcdd4aa9cb6a128e1ad45fd4030e1e69adf4986b7860f3122d59c079f0f9a1732f691590f45512aec4ed2413f66cac7dd022301741c576dea82005b166d6c3b9ed0c297ac197a92188a618745e78dca0b3c62f1601243089d9c687563382b0b88a7d80fd7bf7fae8a690f52db1464d29b1b926414cd35705c89662c585e32c881d917b74f027674dbc017499ba15a2e2900000000000000000000000000007b593ecbdd162fee9f239a3c615b3e9a3fb0af254bdd247a5a5abdbc0123c950eec0f1800b295be71418dd65de15e11beef9630499c70fce74135a7c7c8e818b79b85ff65d59d89492d7a663d3f25651e252ab49d358eac853ffe182ee37a5db085a072647719cb8604ba2e0b80af3f1867bd8fb6afca671437e0a5a9d5a088436739262d894986882ec0fb419a377ef47f4920a5de6d8de0d3090b4cb6b773e825442d351f980eed0d997a4d98a51220c41b145e2186546c646128a3e69f52fcad83a026def90b9eb55f4a0a2251bbae428c6c017b5a47f1580831a7ce232857e6aa9e777e99da1a3ad03fdc93fa7ed96228deac5e3bce983971041297a6ba18783a2edc7e3901cc891035872c61e7ea375b0902be0c5cc7fdef968ba1ca17ce5e11f2f384cd28c1194f56d3cf074e8ba4e60e84dc2f352c3cd170581aee0c93ca8ceff84cda40325d340759e79e5c4bcec227e37f7ec2193c78877fb319ec1f2d4dcf1d46a15cde1d6cecce6ecdb0c0a3413394d51341a7b3606ad8c29b6dbf6be3265b528c3208de35161bfe19678df43a45b314e5a0f8754cfaf4f9d3fdf9c8f7b7c296bf2e632d25ba8ee6369b362a8e4c9dff176d482d32249c93680a04f6464f184acfd0376662fee9e1031e569248db9bc724cdd97976a4d7c5c5172d1383fa1e442f68a14b747a9f2597bf115dd0111fe8ba3584a43176f33bd39a408f8648b19839bba9cc47624ea19e46dbbdf0faf591bcdc8613828a0c5a40c04ae34bbf4a0e27828b0c7cb9d7a7455db030425a4bd69cf6dcb4b1d066f8ef4ea1c710e05819df82d5cc94ace6b41c2de37a2eaf24f24b3d9a7dd4d197d51407be3e90000000000000000dbc0b0d6e11ccb71437ebea7ad01d5b93a7a0561e4a1b3fa1aa9c75f3aaec4ace1b6201a3e007b657be62df59133b4d8f0f145d9fc954cc7792077268bf0977e2a699722ce3dbb97248b8a8a771dd0f7d9c97e6587524a44fd6d49330ccbc39ca277b84f7f0a39759ef0b42388bd69fe341a925e8cdc5d7b2d6ddb7331a081bd0672bf4d02255de095a179e51bf5492d4e89c3cbad59db725c0dd7e35cbd9887175286a37d7621a361eb830cc5b842b11b5d040ccceb254d6a0c9c43718d0816bb2465928e236101b8cd46b5ef9cb930378a9249cbb41bcde9bb78d71c512153d2f1d765b56d2e5ef3e3d34975787646630051074c9706747fda873ccfdb394fc269c8cfadc0a52c3402f392a38052f859ab5600000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r5, r5, 0x21) wait4(0x0, 0x0, 0x40000000, 0x0) socket$packet(0x11, 0xa, 0x300) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r3}, 0x10) pivot_root(&(0x7f0000000280)='.\x00', &(0x7f00000002c0)='./file0\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r9, 0x0, 0x59}, 0x18) r10 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r10, 0xc0105500, &(0x7f0000000000)={0x60, 0x11, 0x2ff, 0x0, 0x0, 0x105, 0x0}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={r1}, 0x4) 2.52884559s ago: executing program 3 (id=685): socket$tipc(0x1e, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r2, 0x0, 0xc0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) sysinfo(&(0x7f0000000580)=""/137) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x62040200) r4 = socket$igmp(0x2, 0x3, 0x2) socket$nl_audit(0x10, 0x3, 0x9) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000080)={0x1, 0x4, 0x3f, 0x3202, @vifc_lcl_addr=@private=0xa010102, @remote}, 0x10) setsockopt$MRT_DEL_VIF(r4, 0x0, 0xcb, &(0x7f0000000040)={0x1, 0x8, 0x5, 0x5, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r5, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x65, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r6}, 0x10) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1c, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000008000000000000005e1b000018130000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffff9e4f602c25e2e1bbc6a07f5ffe", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000850000008f000000184100000600000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000700000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x9, 0x1000, &(0x7f0000001780)=""/4096, 0x41100, 0x2, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0xa, 0x5, 0x7}, 0x10, 0x0, r1, 0x2, &(0x7f0000000b40)=[r0, r0, r7, r5, r0, r0, r7], &(0x7f0000000b80)=[{0x1, 0x2, 0x0, 0x2}, {0x1, 0x2, 0xc, 0x9}], 0x10, 0xac, @void, @value}, 0x94) write$binfmt_script(r7, &(0x7f0000002800)={'#! ', './cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0xff1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfffffffffffffffd}, 0x18) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000001000900030073797a320000000014"], 0x7c}}, 0x0) semop(0x0, &(0x7f0000000240)=[{0x1, 0x20, 0x800}, {0x3, 0x0, 0x1800}, {0x1, 0x800, 0x1800}, {0x0, 0xe65b}], 0x4) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 2.201845575s ago: executing program 4 (id=694): r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003400)={0x0}, &(0x7f0000003440)=0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x27c}, 0x1, 0x0, 0x0, 0x20000000}, 0x15) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000080)={0x0, 0x60}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000006800019f00000000000000000a000000000000000800010001000000040004"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x80) sendmmsg(r4, &(0x7f0000000000), 0x4000000000001f2, 0x2400) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[], 0x48) r5 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x80044940, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, 0x0, &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r7, &(0x7f0000001340)=[{&(0x7f0000000580)=""/148, 0x94}], 0x1) readv(r7, &(0x7f0000001240)=[{&(0x7f0000000040)=""/73, 0x49}], 0x1) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f00000003c0)={0x33b, 0x3}) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYRESHEX=r5], 0x48) 2.154121856s ago: executing program 2 (id=696): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x400, &(0x7f0000001080)=0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x1, 0x9, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x80000001}, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r6, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x448400, 0x0) 2.011681968s ago: executing program 1 (id=698): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b00000007000000060000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000002c2e4c058f1d54ae1ce2f8e3b8f056aae7b1587119e6213f1bf46489f4e57d4eef3f1bb9165e0f7dac39ff6b0e9ba9c1cff347e16dd7"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fff0200}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000200)=0x7ffffffc) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 1.963080459s ago: executing program 1 (id=699): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x24, r5, 0x423, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x24}, 0x1, 0x0, 0x0, 0x707e08f46495bc15}, 0x8024) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x43d, 0x70bd2b, 0x10000, {0x0, 0x0, 0x0, r3, {0xc}, {0x0, 0x4}, {0xfff3}}}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) 1.541640385s ago: executing program 2 (id=705): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000240), 0x1, 0x4b6, &(0x7f0000000540)="$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") r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x22) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) socket$nl_route(0x10, 0x3, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_LIMIT_UNIT={0xc}]}}}, {0x14, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x98}}, 0x0) 1.494792136s ago: executing program 3 (id=706): socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000c"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r6, @ANYBLOB="2c756e616d653dd0"]) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x1, 0x2, 0x1000001, 0x2, 0x6}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000180)={0x6, 0xae70, 0xb}) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1e0000007c63000009000000690b000015880000", @ANYRES32=r7, @ANYBLOB="0c0000000000000000000000000000ffed000000", @ANYRES32=0x0, @ANYRES32=r0, @ANYBLOB="0500000003000000050000000300000000000000", @ANYRES32, @ANYBLOB], 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000840)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r8}, 0x10) r9 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r9}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex_waitv(&(0x7f0000001080)=[{0x3, &(0x7f0000001040)=0x3, 0x82}], 0x1, 0x0, &(0x7f0000001100)={0x77359400}, 0x1) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000014000045b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r11}, 0x18) r12 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r12, &(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_route(r12, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c00000021000f0000f901000000000002"], 0x1c}}, 0x0) 1.437873097s ago: executing program 2 (id=708): bpf$MAP_CREATE(0x0, 0x0, 0x48) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x0, 0x8, 0x0) mbind(&(0x7f00005f7000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000005000000010000000700000100000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x20075, r0}, 0x38) unshare(0x20020000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r1 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffd}]}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x5, 0x0, 0x7fff0000}]}) syncfs(r2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f0000000040)={0x1, 0x1, 0x2, 0x4, @vifc_lcl_addr=@multicast2, @empty}, 0x10) unshare(0x24060400) 1.297859769s ago: executing program 4 (id=709): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x400, &(0x7f0000001080)=0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x300000c, 0x51031, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) prlimit64(0x0, 0xe, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0xa, 0x1, 0x9, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x68, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x6, 0x80000001}, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r6, 0x80045505, &(0x7f0000000040)=@usbdevfs_connect) socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x448400, 0x0) 1.26564659s ago: executing program 1 (id=710): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='\t\x00\x00\x00'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r2, 0x1) 1.174309531s ago: executing program 1 (id=711): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002ec0)=@base={0xb, 0x1000005, 0x2, 0x2, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0xffff, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "87ee8ac6c46dad33", "2607080d7f4fcf00fd4ef2dece6c7c58", ' \x00'}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = dup(r3) ioctl$PTP_EXTTS_REQUEST2(r4, 0xc0603d0f, &(0x7f0000000000)={0xa1b, 0xd}) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000240)='n', 0x1}, {&(0x7f0000000340)='_', 0x1}, {&(0x7f0000000940)="11", 0x1}, {&(0x7f0000000500)="0f", 0x1}, {&(0x7f0000000700)='z', 0x1}, {&(0x7f0000001700)="e3fbc9f7e155a6e294f68078cb808c435b48612e93b0d69d1f21fd5564a9f18f996475fb64e12884979b5882a07d51ec37cab390561644521d18773068ad0fc0f6f8df2bb545c05fbfda35eefcf88a020063a2bf6468b302b9831678e59677adb2ec28d0caf29931cf5993e1ce3ba4cf655cf53218d9887589289e133b54050621892724d74ce07d912407878f2a4ec7a10be378467499f110fe42cfa93c4883db8d2c5155a0d94b828405a9de0e8ffae65c255df6ee1e807dd8fa8d384184f735fbc4e62d27f288c6c9c94477590c7ff4eb93131ebb0d6d5dfa82dbafd6a6bd0cc56bc8d7af7e4246389c34a239b98ec85073c76da59b1fe73f14c72c5fa25e77ce2d5849ad97c74e15826752d1d571e6d9377fe1dd1c794795216f2614d25d9a2a019c3f88b59dc971df962e0250e89263a6c3cbaa9f2b0c5d83cffd423c89b83783109d05b53831ba44e31971b5a5444e816b19e16ad69106d8d7339ed0b5707218728ea071db4f59aea059410e48dc0c210eb84552eaa5ff6aa127c9dc3312a6e0bd4eb3eac8bf7b9c4e158fcc69d371246d807fbeabcfb33e9268025d3dd4cdfbdb0e178cdb63493251915b8fcf933b9ac872818fc255fcc6e4d9fcd7cc6e5071928e7f1a5738321897b0d277f0bb661ea6d25d7f6f2b38273561593d62fc363cc77de0352ea0bee8b98ca55474fa1c69d476adb25ae2ab5357008d03c236294544f79039057a5b30d130c2149e755f2b61907e1cd54a56dc53e3c8471e81f83f5e8d97a5474015d24ec97a074394afa27408a73b8e765b79faf100ea3dd0c98fbfa3d113ffe56c0ffd1a30415e82b34cce8289eb6d01ed59fe6a6b0c99a00e4563c0c0c4fecd127fa357c0e12bfed2a1ac23643d91fd4daf12494bd0a8ac520886efe0caea86fe820b1e79b614fec63737d4930508e037ac05fb254fc362b39cd9b341df7d8504a13b8af2055ea1778c6043c119465f79c118e8080941bcbc0c65ba0cb25e1be8de94207dcb3d2863828a6b17f5a37fd64553ecb6d99879e38af6f3b2da109433c0b75faf20de6ee0ae823b17d1462de38d91f6d5292f02276dbf744ff835dee75532659087e91e5c873b321511b7dd74e86813b4ba4a99394559898206e29f149a53acf0483c0a150c5d1a9a050341c3f1822470381408ff787a2486ea81c6128f1b33ab8fb38e4491fd643ef1fb3efa333b5dbc8fb92daf0b957c19513a838355abcf40ddf272d88e2740dc390b94ee82a5b72a1e7c55ff6ee034d8010702dce3de159a34620b5216d3308e0cd64709cd7f4d5b026f4b81d7d43d8acb36c2251ac576b0ca9411e41eb6ba1d1871845ddcd4d95aa876d0baea1a00b59d68a00e191b59f751e54edecbc4aa0df7585e868a055efdb1dee40921d13d55dfb51f1b245ae2b91fad099e510b75b25daac3d2c529b9bdecf5ab6abcbc99c8f2358f60341eec86a4bd6a9cf0df4004124e31a4cc2e2e3c5cf53a90ee16bb4c6c49e9f50c993a8aa575b0b8e018b608f2321bc64afbace952457246dc8a3e4fc9a6c12a7d7d2779e4333072d4ef27d6e0cc2d1a6990a8376dc5dcd488888d9e436b566ecc63fe715b051859119b1399ef9c905fd63874175e5eeab2361bbfe6247921663c4c20bf6db22bf87477886f6778627bd6d5deffd7042c9b12b9a5448ef2425607e7b08fb984239750595e29f8cc241b238531824a6ba35747df767f1ce58403013394ba85a74871660d7e3e479ab54f2163662a9ffd385764bba475f87d56e191a87e1512afa51b41f664425dc0eccb202080327c8160a677054d5430e2af640d4f1bbf1c8e6d38ca007db30e52ae51781d27f5c760797601abecf3622e370f39edacfa7a8559bd1a5a2db1f0eb202f49f84f14231f593baed4ca91188665dc7daaaacdc8c02520c918a10f95f6894fbc735350a8e75b9e31493f200bbfb3824cce202f218c216310bb9d9e5621e03fd6df18b8bbf43f5eb29a1e1a7b8eb12bb28228bc536973f70f50b6c4e9663c12e861bc58d376b2a47298fd72f12e8af2970a806db26649be9876f7963fcdec769265a44048e6332e2dcd73b0637b5079c7f3c50e74bc43317f87bcb08bb0d307a9b85eb236dba7b7529be680454a76992d36fd9a8dab504f2a954ab14b40872460df0480845e307df07e80307920e5079196d14bc68e657f5d322265c6b4408b39e6a9c435ed485712cbb51a1bae60c86dd11579db163f453bacb9e34bc1b4c11498ea5dd95e8e7b8e57af0c66100745892cb16ec12dbdaa462487273bdb582a05376797c2732be2dc63e094442556be6ea8faf70e12834b7e724d516e3d6480b07b0b7c255b1c1079cb0809e84017ecd8116abe2d6cad207669a2104c9754fb265f6c7b01c5af50814d9f7f6bab90ba9010daa18c04e886939a6fde3e1e49f3823f41ee338f3ad24625143b01963bb9da90d60045604045ca4066634cf4da26b13b0a246d5f6e7a4d3e6de02aac171053c978cb6562d31b2eda0a4df9a8c54d6f0c35d59fba466208d0d9d8a38e968f0c116ebe05a7f681d74fa778fc9d3b098cc3181bb66ae6ac5ed3b13f4a4ab741bfcea12f6b7e5faf64d109fdb5d1fe812cd3fbb477146da300e021b161a1a2456993adfc0c7e7acf71f39a0dcc53dc27660a5e2ef022d334af9478b70aeb40667a20f6842630acf5e25a16efe6f377cedc969ec158878985f76a65af80a54c9d6d5d7585017f18376aa67cf8f5086f60e527268ddd87a75bf440fabb97b273d2a5d12c343c27e67968225d3575f4fa4c2de3618388e7a21acfd2ba7a9df2a195c2a36f627a55f34a8de4c46b5ce2d61298f34892f584bef2dfe95ae2f1fd1f8ca9daf85d8de0567eca0303574667bfff7210224b42180646b32b4cfc7c839b5d58f07ae83ce978ded9006619a5900428f4b051b6a539d6234e4aff0bf34c1602fc52d18dd8fa9b65341a843cef1e5160fa1d80d80a1236b14a4b524f472c6b2bb8296e8960c76398394a916df1e9c503256e14325b3dfc6a4ef123132db25a6dbe375525bc56a13067d2f93f6b4b767a4c24e52c716f87fec09875329d47bce4a0f10f7ad897cdc432b04eb1713466613657ba4fe490faa78f1ab3e309fc4ef98c9696e7bb9b32ee7f7c683697efdd78090d68efa86709c3dd49b7a25bccb368f527db6f950c33208c1c2428b702725211cd2094be97656d1695edacab73cfae2403b176fea2a4345b82f9a77946f945eb1555fa233d30", 0x901}, {&(0x7f0000000440)="15", 0x1}, {&(0x7f0000000a80)="16", 0x1}, {&(0x7f00000005c0)='O', 0x1}, {&(0x7f00000001c0)="cc", 0x1}, {&(0x7f0000003ec0)="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", 0x141}, {&(0x7f0000000800)=':', 0x1}, {&(0x7f0000000280)='C', 0x1}, {&(0x7f0000001180)="86", 0x1}, {&(0x7f0000000d00)='8', 0x1}, {&(0x7f0000000ec0)="c8", 0x1}], 0x10}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu>00\t&&') r5 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$inet6_udp_int(r5, 0x11, 0xa, &(0x7f0000000080)=0x6, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000027"], 0x48) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@errors_remount}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}]}, 0x3, 0x43a, &(0x7f0000000340)="$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") lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', &(0x7f0000000240), &(0x7f0000000280)='system_u:object_r:fsadm_exec_t:s0\x00', 0x1001, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r9) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x10010000004e20}, 0x1c) ioctl$VFAT_IOCTL_READDIR_SHORT(r8, 0x82307202, &(0x7f0000002c80)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) getpeername$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) sendmmsg$inet(r5, &(0x7f0000002bc0)=[{{&(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000000)="c1", 0x1}, {&(0x7f0000000340)="0da065e2106015ac0b74909279cf27c55192528c421a02ce63ed2913083b3d69ccbc1c5ed1f5fc2ca346da004f5f80f35ea40fe94761e6dc817f9a451e11751572ca3af78c97304c079711e71fa503923fb6f1da3f1b8bcafac94692f940c5378f3e6570e1d763", 0x67}], 0x2}}, {{&(0x7f00000003c0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000b40)="45a175d155c668433c3235a441bdb1724c90a607dfb1e3b867aeaec30ef832a2eb342ffec05e71eaea0e1789028d80d4f9fb87954ff9ac65acb0897a32eadf122d880aaf20d0509d33b2d98f60d8cec4c0ee4b6684c8724235acff4e0c40b529d04ec4910d263e7d48f407ac74d31a9b7edbe5fd9d23278040c3d5280431a2e3e771f13a9790abb9fb8944b9f6df77f4e19dabc2c7fd6b69ee3a10c4d618c67f88e98706430ed74cf020df058d9c0e4a7d8476d7cf1c906f993a0a4abe63234536d18027bddc67247914d46bb9987bc99adc6a89c5e66941129181e810aebd7c104f00541a241915b4ab1f6f29344f9c829643d6c60bc9fcf9466310165315ade8e068b2e2536d677ae9ef90ef83fdadde9e8a9a112edf645359ac9ab67992a715e14cd4d7281eb0a75f4e51165ed7ae0ed8aef0ed8238faf9a9cf60737bd1183fa9109eb136afa02af2e56756baf83289fe69c72fba0ac02ff5f3556950e33b6948b2e9284e389d9d9f44693980996ee7218a80d5db1a4ece9e451606d336d8db0884694f0b236dc53a84f7258106a75826955f5afcb29bd58e28758e99e9dc1ddd34a86a01af8693c549291c15966aea7b9daba19e855d9ea6564de267e9932600d1d0985941f1e6f5f13b06bc0f583551eca990f01cf94d1454642bea9d91b77dadd296664b4c5172a72df3853f4ff6df77c5a6ad77a658cfadeed3165e63a4bdd3ada3832828cdee4390b35d2d15fc47605b10876257aedccfcb126e1e43ccf013a00ddb69d6f1eb8af9a14e8b7ac7bae5df148e19f9efc2ea194ce0a569a74e9de5802ce8a9dbd10c514cf58ebd25673c0139e623a8e256f791f4a49a3ed3fecfbf8e98fe46f2649934131bc32fcb1050929a0b069f4c4b6353616b2285a316204bdf46c5045de52747a386a830d4629ed363fc71d01e4eb4b7e20494342f63d6b630ab99e54eaf1e894e5c5daaca6843b871dd43e5339214556ad13e66b8af0cabd1df1bcd52a653ca21fc02676e0cfd6ff3bfda82b5bb1ef56da89ff7c9278b84393ca9188392cd4b43a2df7e2e624075d001cf398761367d45ba05c7397ee5bad37ef967c637d43b8ae161dbe81b95a2c933f2c162d83902f4d6a364e67d6f1d3878acdc6b834889638e37b9203779d986761d7b6872d39aa75fca9cc9c70f00032ea4cea40f32144d9c7c27ffeb2564f04929e1ef3fe123a562a2769e8e191e54a64d9d91d1e7e715f25279dc5e99e0ee6dfc51a09ffe4faea6c2d81118e428bbb9bcadfe9b9d79b13919305d51060ecd1840bfad2c469bc3749ee7d9e5014f09139c9bc203b60a71da371d32992b05713a6bc8da410588da3198c7f37d526c07a97ae08477fc4dd5034025884330e186eb2ee96c97bc599d58d5de70f3754d7a172d9fbc3ab343767450f81d5f87e681ebd87fa6ac085be52d7ffc5b630aaa767f8862ffd08a5392dc24f043d729875958dc980e1c85b6a2737587dcb9eb2dfc0a25d9b753133fbe032fd9b5d326000d5572f9f0c0e87473011fee37cd090f3fd1c36eee0f9fc620e6afc17b418cb6ad7ad4fc9e52fd062aacff21e5d398c8e71872f6cf33cf9481d3789fbefee92aa6b7fefc7a619dfa5534361f69f0fea6bc5744ed3d2a98a09d3a208a93f6f7f8b6d5b3ac70e9b4e95956a3c17efb36873ab5c11c90ba7e93905132c44f15e73a352cbb7ef2b994aaaf0b190a1c0259b99d70815e2d747619a49d6164d7430fed780e49c72be8ca5eb9f889e33ca98e10284cef8bcf93df60df4588aa410ec7d949ebe74cee71f195480aa87f5cf416b7911bd1262ec53557b843d749649f1c7c87b964bbf51326f524d143dda04f82fb6774262e3f61e6a6b3a5dbe494d929dfedd68ddb95d54881e75efaf90041585f3db76df58cbe0c2b16537f4e517742d9100f0b4ad0258ce58025aee83f61fc6035a7e29a34728d88e88c88e83d7a7661fbdadad4cf0835c36b25375e1c2e1c21a252946a7fc2ea01888ded5656e2c9841dd9d3ac5f10c53fff68d6ea51a3f7fb265ba458bba3fd0285d67ea2aca45f27d16396b15b71dd23f533c8d05268343be183ca4d50daa0aa9c0285f568b5e3472799c222fd2bc325bf6776737dbc6bcba634bc4763c8617c97d228e63542b75b28680c9db8152fa3d47e2d618f425ed1ece587a94fa47b63707f27db1987f988f2fde4ab68344e0f89510acac7b70b2326029ae933f161fcf865f7cb20d03109e7955e92c6fcbb84fe88834bd70a27a3f71b7649154819bff5385718598727d94b153614a1951af158954fdbb15b22b85998720b1a5b781ec2a515f1c069e855b81140f0b6b9282ffc5d1464a128a8726c21b39227e247f3c79bfeec32422f2a77144c852a68365e02a87c242360f10956e048c1bbffd6e626ae29522bde5aa475fa5842aab9aa28af85f86375456c4740435a65e42b065ff66dd287cf3c93daf3df7f45aeeed4f6ded221eee6675b9f9f6b87ff4d95cb615fe0f10a6a75b522a05ae02c3117b2bad33a94a7e26cc9f211e9859c5736a8bff507427c76767d94fda8647a63e44f2b6e898943de724197f8745b1120df4df2adeab5e20dd7a483326fcac5d1fd501af481493375aee05956d7212d26a55c9aca8633c55a9ee3708fde6764bb06de61ca9eb7b30c703fb9f51c3c65d9d7ecd23430dfb47bcdd8aa72bd54671e40509df00582b541436450cadf3f7f529d5fdbd4d741a83ecb089649f9fc486870642f52c294ff2d8ba26ce1e40ad84336934db182f6cd9c65390218622a18e748e5570bd49769b3273e8f4b58948cb4384192b4376d35deeca768211b17296e19ef72842eccefb5eb5e352c8749ff0899ef5d84cb2878d0afeb78797217e70f13d5cbc936cb43ad6170db7e44b29cd02e1a389151dd414b41939b55a79ae10e355a9ef3bdd795e5abb25e17c8f5b554048eec2df47ff2f9c1b96831ba96583ce3040d59235e329e79a24bb8eeb72d8e327ae7ed1c687f762c0909c26274d94355483018f7e8c207b86fcf561688b70936694ee0f27ad13a06f831b6d9c8a59927e675243ffaa66b87f1fead0ca687597f3d4902e7d1a286724c4be52872057b0d215e64582319b2656effb2bf43119181305967a9dbee875565ee8118f8ab6d5d28ece3015da829bf1e939b8a6d45735f67a7fc21c557d29c7df7a08c484b45dd673ef0c89b0f5e875e1389d4ad3f0cb50db70d831aff31e415d54a790c74673ff7f20501f04cd8c2b94158c134d3e6e6f9fb7af388f7210705e6d6d6875c567a56c9bd89b55386b889d4deaf0d7f0d1594500cc645a6d17885a63e970ea4a329fa6cbe4ee26559546158d3b8b9e4ee084563ed4b2dc8a7539c42a5991be84541ed4d2281c34aeb401e1af248fecc0fec153e385b745f39854c6d78bb91eb9b5961d8d86a3658437c9df1a511eae884e61a9360d921087d0f0b236d77d27884a99931cb4c1a465067cca222075699abd8a8ece5971d7eb895d6fdde1924fe186fe3faf71f5ce75ec60e5a0bbe7ed1825a305c1cc3b5d97601699050eff28b86c4fc57ac7ed7069a36ec47d7e00b9be8a5b93c153171dada661da80d861d15b070e45f79a282488ad451f7b9545150abfb8ca874fccf8db212c4d1a383da1b1bcb3d05d0115c3c1f6097513e6b623b95980d0a012bbf943f2d21aaeff5d97b98fc87197fd8b5fa912faeb22d8896163d93867f38e7c7b31545ccdacbeb9fc9f7c4d30f9ab98eda29182f1b875736eb1660797e9fffc20f8c7fdb74c28d290d016a8a09fb0ff05a0aece464366e70e5ef2a458fcd585d2f19fde4ceab3c6a27cc88f374b7be0cc082205ac31124a560aaff91874d33cb90735a708f0497e09aeff409c1e3ce5a253627652c1466d12e3582bec4ed71f097ed56f7c533d36318f969cf549b166920606700169cf7764c0bc30dff3e7d215d79e782d27049e687a909031d95394b24404966cf685198ae97e0c94b085490099eefc2d210b100bfadd3e770a9d2a4f84cd0a5605c10c84d7a83723a2695682ed99c5738dd87b6a719fcd6fdd39d3a1d1b9e41ab7f9d35e531a5b4949c9ad8e7dfa704f82b3afcfe5535858c8029339f76cf87259c00be86aff0c04d0223b1b0e22efe06f10eb48c666c293608555348c81553b924cf0d362296ba97d040b6c2d2909223fb4413140fea9604deafbeb7837b56b7876520582f12ece1bfe486b4141f62005c2d0ceba2984cb308117eb7d0917563d70363f0860532411c582d94aa8395dee8a5526c88975b962f23ca34138b479dd61dbce7fe13fd302ebd1fe7306b8b6d8e6e6ffbf5a5f4d84c59c371c44589a5d9c7e3925f51f5e9b5b2b703ba164744e98d50b01e7bdbc16b643ceecfac49cd918e838319de2f04335fac1afab561f54f4e9c4f1177db1eb9fd9c0365c5e42e18e9229f4cd239ec2e4577158438474e319db3e55515052e361ee262bb309ebe4d7d8aa7f9e2ddfa884fb6e6b13aa02ba9761bda51edf5905f5e5fd0107a803c71534a492573772a62c7e99375e9c043aefd4ba533aaaf396f853b48f18042c0ab925b50a7966acfeba563d4fc505622a2262e171c0321869b4ebfafcc433aea579218234b1b17ebb3ca210b36ab0637f00011655a110e2e500db238808fe8cb4c588b4296cd2628ef8c52e431f759f3d94144896ff287b4ee3b7da1078b2f9d9234cf1afa872c420c17e936cc35d58e3cba61d2876812d9b70fd8ee2a1f435babbabc8533dc3fc8335bfc2a45c7727ca1f4a67cede933ca1a9d7f0c82faccfeedc69aa8121f77199cda5b15eae7985578ff70cba950f0ce257969b75eea08af9fc94b4ac61f610d82c72780527d03ae6f4d3c387be15387cd2c4802b6569bfc3b72c4965dc4271c25c88d386d68b25dc328fb6346fb704bc79ce50431b79440e0e4e37c4be73e4cd4486c1beff6796efaa890b0852d22ebf81f44d9a38476f22261acde08dc5123a94cfea2decb492bf90c1f7f9075521f400713e9208a642a07fe3733fc15a8df6f06cf85c812b2e3105f6c9b2d2dd105d8ad44d65f88afe059fa99749b5bd4479975ef91c06a8b8cca9f1f72b2473a34548acebac84198ac92a0abe8d8baa92f32e4a38272c0fe2b01fe26441d8e736fecfd8f0fb58d64489a5edba590ea1961883a85b0780d685b6d5dc1904d07f7c3735f4c205b748c721c5c91d01c9f39a581dd7c23cea52ff13cef7a6ac6a1e0cd72bfb5f72d9b4b943df3d15617aae586e6794743b8184cea4bd8c1d60e38e2e019c1cbf2fe5296cb47e6c7473680e89f903fb2693d7805c6dd94c938925015756ab6aa284c8eb4c6eb85508a936328ab3baf05f51443af1f683d3bfecbfe6db082091d0e1c5f07bb7f435544f207a0b4e72a9a89d3e1cd132853a36addab4f1864ab4fc1060bd35d766bb0143197fdbdaa3b814127b5aa51078811b678bde270955824bbd5fa55e31fe3c26b8dca33eeff76950565ce7989ada30505fae7e8fa3de51c24125a8c4a848d40bd1144b662fb3fe1c1070f813e8adfe74b98189f089c05db8c3ca7abfa8f3d77bc177a4a03db5c9618553003c92c7d2e19392f79f0b559cba7431101dbabf875ad46066a14286eeafbbf9f18ec89e46fbe404a7500246685c93e841639b0e680d4f585527fbb74d7b5d997a70fcab8b17097274f0d19f9f710544528a58f29de8f58f45e983c9237fda64f3d241428bdcb6be6eaf5d883b2bc4caf40eb912cd499c2f21a92780f418b77cebccbe37aa79b4062526851cc2fcb", 0x1000}, {&(0x7f0000000400)="aef70bd0ef521cf72360d1c63eb77f79cd06061c36425483f6ddef1424c59da8ccb3", 0x22}, {&(0x7f0000000440)="93c9e08cbc93fa03871f264eef3e6252e0dfea73f5125fb68fca", 0x1a}, {&(0x7f0000000480)="e5d7011ba3c658010c6be537c43e9ca9f0286eebe3498f0f40164149b6f0da39245483a76d5f387d8c979cf7c7337599afaf2a0352ae9e8eaa165f59eddd9569d76607d3e35fabd559dc3e68413d02d9d23c923bba755611b87e9f8824e8b34a648900a85aacfd3aa916fed7a7e083977276cedbec48c6df0794322a6609c36b5c88ce0fd1ccd0", 0x87}, {&(0x7f0000000540)="c5b6843765950a93a53139c1d058f28a6599f1e47b17e57fd476516d", 0x1c}], 0x5, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xc}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8cc}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @multicast2, @remote}}}], 0x80}}, {{&(0x7f00000007c0)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000a80)=[{&(0x7f0000000800)}, {&(0x7f0000000840)="519137f4e806efebd24b724427f86825248ea82bf9dbd7851d64bc631b59046b361bdc9e148ab26cebbe2921509c579e00cff51209a0620a915a8e1022fc95845fd842579f31d8a95f4e3ddf8875243293f372d76519e51f5abe1f39e0c3b7ace8e69ecd5bdc9aba0bd52da41ba1d1a58e1dfcc98f86f06ad728bb249047ae89de7ee3dfb646db9ebfbbacca656e9621159a878ba6cf8bbd9a9991bbaffb1cdeaa36c074da3e462853ff700f70f903b414", 0xb1}, {&(0x7f0000000940)="a55d3496dc07f5a5a015ba39b59a9df39420f25fa2bde2766ded6529d2e9884c1acbe98c3b4ef3bfadcf6f69bde81202e4b1eb03953d5e2442e14989c144322b2bd13b21b1f864ca0e", 0x49}, {&(0x7f0000000a00)="c8bdc682d5186e58c27f77a2924786a9400de5984e0356cef709c174c9723523a140c15b1bf866e737741743277f230c69e216fcecba8f90e9d43aa021c8ba4d9771065b0963086928f6dc5df237cf2a7f4cd42ab1ae478361c8081eba98afcaaa5ffc7d6f1084aa742aa2085e66622cde1410097cb1b048c65ca7739b244a27", 0x80}, {&(0x7f0000001b40)="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", 0x1000}], 0x5, &(0x7f0000002b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @empty, @private=0xa0100fc}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @dev={0xac, 0x14, 0x14, 0x22}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x80}}], 0x3, 0x0) 1.059706113s ago: executing program 1 (id=713): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000900)=[{0x200000000006, 0x0, 0x0, 0x7ffc17fb}]}) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = inotify_init1(0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f00000008c0)='wchan\x00') pread64(r4, &(0x7f0000000280)=""/252, 0xfc, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0xf, &(0x7f0000019580)=ANY=[@ANYBLOB="1800000000000000000000000100000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014324700b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r6, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000025c0)="d8000000240081064e81f882db44b9040a02080006000000e8fe0ba1f1ffffff0200142603600e120800080024000000a80009001100014003000000036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a94c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e970179b1b36165fb55c82148d29e", 0xd8}], 0x1}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x2409c8c1, &(0x7f0000000240)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x0, &(0x7f0000000100), 0x1, 0x790, &(0x7f00000007c0)="$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") r8 = open(&(0x7f0000000100)='./file1\x00', 0x141242, 0x1b4) bpf$MAP_CREATE(0x0, 0x0, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) r10 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r10, 0x0, 0x0, 0xc080) pwrite64(r8, &(0x7f0000000040)="00f4a5479cf071198fe1557c472a45", 0xf, 0x101) r11 = open(&(0x7f0000000000)='./file1\x00', 0x109042, 0x0) fallocate(r11, 0x20, 0x0, 0x7000000) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x40000, 0x0, 0x0) 1.037281593s ago: executing program 0 (id=714): r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)=0x8f00) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$cont(0x20, r4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x40002) writev(r6, &(0x7f0000000c40)=[{0x0}, {&(0x7f00000005c0)="c21cfb", 0x3}, {&(0x7f00000007c0), 0x300}, {&(0x7f0000000900), 0x4000}], 0xe) 918.106325ms ago: executing program 0 (id=715): mkdirat(0xffffffffffffff9c, 0x0, 0x0) madvise(&(0x7f0000cd0000/0x4000)=nil, 0xffffffffdf32ffff, 0x16) mlockall(0x2) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="6c00000010001fff010000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000440012800b00010067656e6576650000340002800500090000000000050009000100000005000a000000000005000300f90000000500040040000000050004000800000008000a00", @ANYBLOB="b5"], 0x6c}}, 0x0) 845.952647ms ago: executing program 1 (id=716): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x6}]}) 818.232367ms ago: executing program 4 (id=717): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00'], 0x30}, 0x7e8166965e22236a) 777.174047ms ago: executing program 0 (id=718): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 761.131898ms ago: executing program 4 (id=719): fsopen(&(0x7f0000000200)='btrfs\x00', 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x88e, &(0x7f0000000740)={[{@mblk_io_submit}, {@dioread_nolock}, {@bh}, {@resgid}, {@nouid32}, {@quota}, {@nogrpid}]}, 0x3, 0x445, &(0x7f0000000800)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.stat\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000060000000800000009"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) get_mempolicy(0x0, 0x0, 0x7, &(0x7f0000f8b000/0x4000)=nil, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r3}, &(0x7f0000000300), &(0x7f0000000400)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x15, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet(0xa, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x410, 0x238, 0x238, 0x238, 0x98, 0x98, 0x378, 0x378, 0x378, 0x378, 0x378, 0x6, 0x0, {[{{@ip={@loopback, @multicast1=0xe0007600, 0x0, 0x0, 'gre0\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x7a00, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'wg1\x00', 'nicvf0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x28, 0x0, 0x0, 0x0, 0x1}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x18}, 'veth0_virt_wifi\x00', {0x7}}}}, {{@ip={@rand_addr, @private, 0xffffffff, 0xff, 'syzkaller0\x00', 'veth1_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@empty, @empty, 0xff000000, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x470) write$binfmt_script(r1, &(0x7f0000000040), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) fdatasync(r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000480)=""/177, 0xb1}], 0x1, 0x5, 0x0) ftruncate(r1, 0x81ff) 664.039879ms ago: executing program 0 (id=720): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0xfe8e, 0x12) 618.5371ms ago: executing program 0 (id=721): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000bf00)={0x0, 0x0, &(0x7f000000bec0)={&(0x7f0000000300)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_ADDRESS={0x14, 0x1, @private1}]}, 0x40}}, 0x20008010) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc2001}]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_clone3(&(0x7f0000001880)={0x100000200, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) tgkill(r4, r4, 0x21) wait4(0x0, 0x0, 0x40000000, 0x0) socket$packet(0x11, 0xa, 0x300) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2688ca4c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00', r2}, 0x10) pivot_root(&(0x7f0000000280)='.\x00', &(0x7f00000002c0)='./file0\x00') r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000480)='kfree\x00', r8, 0x0, 0x59}, 0x18) r9 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r9, 0xc0105500, &(0x7f0000000000)={0x60, 0x11, 0x2ff, 0x0, 0x0, 0x105, 0x0}) 578.128351ms ago: executing program 3 (id=722): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) semget$private(0x0, 0x1, 0x4ac0c2fc29e33682) unshare(0x62040200) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) link(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000010000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x70}}, 0x0) write$tun(r1, &(0x7f0000000480)={@val={0x1c, 0x800}, @val={0x1, 0x0, 0x0, 0x0, 0x3d}, @mpls={[], @ipv4=@tcp={{0x29, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffffff, @local, {[@timestamp={0x44, 0x24, 0xc6, 0x0, 0x9, [0x0, 0x4, 0x2, 0xff, 0x8, 0x8001, 0x186, 0x3]}, @timestamp={0x44, 0x8, 0xe0, 0x0, 0xd, [0x6]}, @rr={0x7, 0x3, 0xe0}, @timestamp_addr={0x44, 0x14, 0xa2, 0x1, 0x7, [{@empty, 0x401}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x8}]}, @cipso={0x86, 0x38, 0x3, [{0x1, 0x6, "8573b7fd"}, {0x6, 0x8, "2c1364989eaa"}, {0x0, 0xe, "f929d40e58b34985c6cdf381"}, {0x2, 0xb, "e5bd91e0289035bff6"}, {0x0, 0xb, "36a2df6eef08101d38"}]}, @generic={0x82, 0xb, "9da02f9bb109686589"}, @generic={0x88, 0xa, "6f386d404c0dfe34"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0x0, 0x0, 0x0, 0x1c}}}}}, 0xc6) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='mm_page_alloc\x00', r4}, 0x10) socket(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='itimer_state\x00'}, 0x3e) socket$key(0xf, 0x3, 0x2) 209.366796ms ago: executing program 3 (id=723): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a00)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xc94284a3061bb7fe, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2, 0x0, 0x2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000060000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) kexec_load(0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000006"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r5}, &(0x7f0000000800), &(0x7f0000000840)=r6}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x10, 0x7ffc1ffb}]}) cachestat(r6, &(0x7f0000000200)={0x5, 0x1}, &(0x7f0000001d80), 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r7, &(0x7f0000000000)=0xfe8e, 0x12) syz_open_dev$sg(&(0x7f0000000280), 0x5, 0x400040) 159.813517ms ago: executing program 4 (id=724): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) inotify_init1(0x0) close_range(r2, 0xffffffffffffffff, 0x0) 52.864539ms ago: executing program 0 (id=725): r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000001000)=0x8f00) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$cont(0x20, r4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x18) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r5, 0x0) r6 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x40002) writev(r6, &(0x7f0000000c40)=[{0x0}, {&(0x7f00000005c0)="c21cfb", 0x3}, {&(0x7f00000007c0), 0x300}, {&(0x7f0000000900), 0x4000}], 0xe) 52.365449ms ago: executing program 4 (id=726): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000083c0)=@newtaction={0x11c, 0x30, 0x100, 0x70bd28, 0x25dfdbfe, {}, [{0x108, 0x1, [@m_sample={0x68, 0x5, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x9}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x5}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x7f5d, 0xb774, 0x4, 0x8000000, 0x580}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_police={0x9c, 0x12, 0x0, 0x0, {{0xb}, {0x4}, {0x6e, 0x6, "80bd511c7c6de024a60775a46474049b715c065b89eab96251d1c70effbbbf4306ac2ee3b9338d9ef3fa9cbbc4812681371af5e20d6055f8860b645989a90eb418ebebcd16e7feb5fa25e07fc107ea0727f4b81a77f622757bd6554d00e47b0b15b26360b8ccaf98a061"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0xc000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000c80)=@delchain={0xe0, 0x65, 0x2, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x2}, {0xd, 0x1}, {0x0, 0xb}}, [@filter_kind_options=@f_flow={{0x9}, {0x4c, 0x2, [@TCA_FLOW_PERTURB={0x8, 0xc, 0x800}, @TCA_FLOW_ADDEND={0x8, 0x5, 0xf5a}, @TCA_FLOW_PERTURB={0x8, 0xc, 0x5}, @TCA_FLOW_XOR={0x8, 0x7, 0x2}, @TCA_FLOW_ADDEND={0x8, 0x5, 0x1}, @TCA_FLOW_MODE={0x8}, @TCA_FLOW_KEYS={0x8, 0x1, 0x1d330}, @TCA_FLOW_POLICE={0x10, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}]}]}}, @filter_kind_options=@f_flower={{0xb}, {0x3c, 0x2, [@TCA_FLOWER_KEY_ICMPV6_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_UDP_DST_PORT={0x6}, @TCA_FLOWER_KEY_VLAN_PRIO={0x5, 0x18, 0x5}, @TCA_FLOWER_KEY_SCTP_DST_MASK={0x6}, @TCA_FLOWER_KEY_IP_TTL_MASK={0x5, 0x4c, 0x1}, @TCA_FLOWER_KEY_ICMPV4_CODE_MASK={0x5}, @TCA_FLOWER_KEY_ENC_IP_TOS={0x5, 0x50, 0x2}]}}, @filter_kind_options=@f_matchall={{0xd}, {0x4}}, @TCA_RATE={0x6, 0x5, {0x6, 0x2}}]}, 0xe0}, 0x1, 0x0, 0x0, 0x81}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000340)={0x0, @multicast2, @broadcast}, &(0x7f0000000540)=0xc) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r7, 0x0, r9, 0x0, 0x8000f28, 0x0) splice(r8, 0x0, r7, 0x0, 0x7f, 0xe) write(r6, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x1a, 0x9, 0xffffffff, 0x9, 0x24c88, r0, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x1, &(0x7f0000000080)=@raw=[@alu={0x7, 0x1, 0xc, 0xb, 0x9, 0xfffffffffffffffc, 0xfffffffffffffff0}], &(0x7f0000000300)='GPL\x00', 0x6, 0xf6, &(0x7f0000000880)=""/246, 0x40f00, 0x21, '\x00', r4, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000005c0)={0x3, 0xf, 0x5, 0x5}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000780)=[r10, r1, r1, r0, r1, r1, r0, r1, r0], &(0x7f0000000a00)=[{0x1, 0x1, 0xb, 0x8}], 0x10, 0x26, @void, @value}, 0x94) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7d0, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}, @local, [@srh]}}}}}}}, 0x0) 0s ago: executing program 3 (id=727): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x8, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x4c, 0x1, 0x8, 0x5, 0x0, 0x0, {0x1, 0x0, 0xa}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0xb3}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8, 0x4, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x1ff}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0xdc04}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000001}, 0x10) sendmsg$inet(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b8703410000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) kernel console output (not intermixed with test programs): ] type 2 family 0 port 6081 - 0 [ 53.503351][ T3941] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.511165][ T3942] netlink: '+}[@': attribute type 10 has an invalid length. [ 53.520922][ T3942] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 53.553365][ T3941] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.613060][ T3941] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.689549][ T3944] SELinux: policydb magic number 0x6b7a7973 does not match expected magic number 0xf97cff8c [ 53.699866][ T3944] SELinux: failed to load policy [ 53.797928][ T3927] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.809345][ T3927] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.820810][ T3927] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.832147][ T3927] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.900654][ T3956] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.951242][ T3958] netlink: 'syz.0.186': attribute type 10 has an invalid length. [ 53.959187][ T3958] netlink: 40 bytes leftover after parsing attributes in process `syz.0.186'. [ 53.984420][ T3956] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.042980][ T3956] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.103072][ T3956] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.394925][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 54.394943][ T29] audit: type=1400 audit(1745089695.078:1378): avc: denied { create } for pid=3959 comm="syz.2.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 54.423094][ T29] audit: type=1326 audit(1745089695.108:1379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.2.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 54.447441][ T29] audit: type=1326 audit(1745089695.108:1380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.2.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 54.471110][ T29] audit: type=1326 audit(1745089695.108:1381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.2.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 54.494784][ T29] audit: type=1326 audit(1745089695.108:1382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.2.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 54.518241][ T29] audit: type=1326 audit(1745089695.108:1383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.2.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 54.541569][ T29] audit: type=1326 audit(1745089695.108:1384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.2.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 54.564946][ T29] audit: type=1326 audit(1745089695.108:1385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.2.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 54.588336][ T29] audit: type=1326 audit(1745089695.108:1386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.2.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 54.611914][ T29] audit: type=1326 audit(1745089695.108:1387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3959 comm="syz.2.187" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 54.644689][ T3962] netlink: 92 bytes leftover after parsing attributes in process `syz.2.188'. [ 54.666415][ T3962] netlink: 4 bytes leftover after parsing attributes in process `syz.2.188'. [ 55.205208][ T3964] syz.2.189 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 55.216259][ T3964] CPU: 1 UID: 0 PID: 3964 Comm: syz.2.189 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 55.216315][ T3964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 55.216327][ T3964] Call Trace: [ 55.216335][ T3964] [ 55.216345][ T3964] dump_stack_lvl+0xf6/0x150 [ 55.216374][ T3964] dump_stack+0x15/0x1a [ 55.216394][ T3964] dump_header+0x83/0x2d0 [ 55.216416][ T3964] oom_kill_process+0x341/0x4c0 [ 55.216462][ T3964] out_of_memory+0x9d1/0xc20 [ 55.216490][ T3964] mem_cgroup_out_of_memory+0x13f/0x190 [ 55.216518][ T3964] try_charge_memcg+0x5f1/0x890 [ 55.216539][ T3964] charge_memcg+0x50/0xc0 [ 55.216573][ T3964] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 55.216622][ T3964] __read_swap_cache_async+0x207/0x3b0 [ 55.216746][ T3964] swap_cluster_readahead+0x27f/0x400 [ 55.216787][ T3964] swapin_readahead+0xe6/0x6f0 [ 55.216871][ T3964] ? __lruvec_stat_mod_folio+0xde/0x120 [ 55.216903][ T3964] ? swap_cache_get_folio+0x77/0x210 [ 55.216944][ T3964] do_swap_page+0x31c/0x2510 [ 55.217018][ T3964] ? __rcu_read_lock+0x36/0x50 [ 55.217042][ T3964] ? __pfx_default_wake_function+0x10/0x10 [ 55.217111][ T3964] handle_mm_fault+0x8ed/0x2e80 [ 55.217133][ T3964] ? mas_walk+0x204/0x320 [ 55.217157][ T3964] ? __rcu_read_unlock+0x4e/0x70 [ 55.217187][ T3964] exc_page_fault+0x3b9/0x6a0 [ 55.217288][ T3964] asm_exc_page_fault+0x26/0x30 [ 55.217311][ T3964] RIP: 0033:0x7f54e0894bcc [ 55.217330][ T3964] Code: 66 0f 1f 44 00 00 69 3d e6 0a e8 00 e8 03 00 00 48 8d 1d e7 13 35 00 e8 02 95 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 55.217347][ T3964] RSP: 002b:00007fff1ef76e60 EFLAGS: 00010202 [ 55.217361][ T3964] RAX: 0000000000000000 RBX: 00007f54e0be5fa0 RCX: 0000000000000000 [ 55.217372][ T3964] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555566fe4808 [ 55.217455][ T3964] RBP: 00007f54e0be7ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 55.217466][ T3964] R10: 0000000000000000 R11: 0000000000000293 R12: 000000000000d8e1 [ 55.217476][ T3964] R13: 00007f54e0be6080 R14: ffffffffffffffff R15: 00007fff1ef76f70 [ 55.217493][ T3964] [ 55.217499][ T3964] memory: usage 307200kB, limit 307200kB, failcnt 4992 [ 55.438452][ T3964] memory+swap: usage 30736kB, limit 9007199254740988kB, failcnt 0 [ 55.446324][ T3964] kmem: usage 19436kB, limit 9007199254740988kB, failcnt 0 [ 55.453739][ T3964] Memory cgroup stats for /syz2: [ 55.454223][ T3964] cache 131072 [ 55.462630][ T3964] rss 4096 [ 55.465663][ T3964] shmem 0 [ 55.468649][ T3964] mapped_file 3215360 [ 55.472847][ T3964] dirty 0 [ 55.475804][ T3964] writeback 8192 [ 55.479397][ T3964] workingset_refault_anon 5 [ 55.483952][ T3964] workingset_refault_file 33 [ 55.488547][ T3964] swap 184320 [ 55.491969][ T3964] swapcached 28672 [ 55.495784][ T3964] pgpgin 38763 [ 55.499151][ T3964] pgpgout 38724 [ 55.502745][ T3964] pgfault 26622 [ 55.506346][ T3964] pgmajfault 7 [ 55.510140][ T3964] inactive_anon 24576 [ 55.514169][ T3964] active_anon 4096 [ 55.517989][ T3964] inactive_file 0 [ 55.521659][ T3964] active_file 126976 [ 55.525577][ T3964] unevictable 0 [ 55.529053][ T3964] hierarchical_memory_limit 314572800 [ 55.534553][ T3964] hierarchical_memsw_limit 9223372036854771712 [ 55.540785][ T3964] total_cache 131072 [ 55.544753][ T3964] total_rss 4096 [ 55.548304][ T3964] total_shmem 0 [ 55.551925][ T3964] total_mapped_file 3215360 [ 55.556486][ T3964] total_dirty 0 [ 55.559941][ T3964] total_writeback 8192 [ 55.564159][ T3964] total_workingset_refault_anon 5 [ 55.569213][ T3964] total_workingset_refault_file 33 [ 55.574415][ T3964] total_swap 184320 [ 55.578263][ T3964] total_swapcached 28672 [ 55.582535][ T3964] total_pgpgin 38763 [ 55.586444][ T3964] total_pgpgout 38724 [ 55.590508][ T3964] total_pgfault 26622 [ 55.594619][ T3964] total_pgmajfault 7 [ 55.598533][ T3964] total_inactive_anon 24576 [ 55.603216][ T3964] total_active_anon 4096 [ 55.607583][ T3964] total_inactive_file 0 [ 55.611810][ T3964] total_active_file 126976 [ 55.616362][ T3964] total_unevictable 0 [ 55.620422][ T3964] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.189,pid=3964,uid=0 [ 55.635111][ T3964] Memory cgroup out of memory: Killed process 3964 (syz.2.189) total-vm:98872kB, anon-rss:936kB, file-rss:25256kB, shmem-rss:0kB, UID:0 pgtables:156kB oom_score_adj:1000 [ 55.688859][ T3975] SELinux: policydb magic number 0x6b7a7973 does not match expected magic number 0xf97cff8c [ 55.699400][ T3975] SELinux: failed to load policy [ 55.782638][ T3981] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.823308][ T3981] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.834970][ T3984] netlink: '+}[@': attribute type 10 has an invalid length. [ 55.842438][ T3984] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 55.858476][ T3935] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.869901][ T3935] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.881695][ T3935] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.913702][ T3981] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.927641][ T3935] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.989257][ T3994] netlink: '+}[@': attribute type 10 has an invalid length. [ 55.997171][ T3994] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 55.999288][ T3981] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.063914][ T4000] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.083820][ T3981] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.097536][ T3981] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.114069][ T4003] netlink: 'syz.1.203': attribute type 10 has an invalid length. [ 56.115478][ T3981] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.121951][ T4003] netlink: 40 bytes leftover after parsing attributes in process `syz.1.203'. [ 56.134166][ T3981] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.159070][ T4003] team0: Failed to send port change of device geneve1 via netlink (err -105) [ 56.200757][ T4005] 0ªX¹¦À: renamed from caif0 [ 56.207371][ T4005] 0ªX¹¦À: entered allmulticast mode [ 56.212925][ T4005] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 56.230856][ T4000] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.244850][ T4002] pimreg: entered allmulticast mode [ 56.253522][ T4002] pimreg: left allmulticast mode [ 56.283355][ T4000] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.354017][ T4000] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.829022][ T3956] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.842832][ T3956] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.854260][ T3956] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.865551][ T3956] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.006928][ T4012] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.039077][ T4016] netlink: '+}[@': attribute type 10 has an invalid length. [ 57.046678][ T4016] __nla_validate_parse: 1 callbacks suppressed [ 57.046693][ T4016] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 57.048225][ T4017] netlink: '+}[@': attribute type 10 has an invalid length. [ 57.069689][ T4017] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 57.093422][ T4012] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.149426][ T4012] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.221238][ T4033] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.254346][ T4012] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.267646][ T4031] pimreg: entered allmulticast mode [ 57.275636][ T4031] pimreg: left allmulticast mode [ 57.276968][ T4034] netlink: '+}[@': attribute type 10 has an invalid length. [ 57.288006][ T4034] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 57.303092][ T4033] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.384238][ T4033] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.423547][ T4033] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.499432][ T3941] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.510961][ T3941] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.522523][ T3941] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.534178][ T3941] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.962183][ T4000] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.976038][ T4000] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.990487][ T4000] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.008667][ T4000] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.063762][ T4036] syz.4.218 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 58.074827][ T4036] CPU: 1 UID: 0 PID: 4036 Comm: syz.4.218 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 58.074860][ T4036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 58.074872][ T4036] Call Trace: [ 58.074878][ T4036] [ 58.074886][ T4036] dump_stack_lvl+0xf6/0x150 [ 58.074910][ T4036] dump_stack+0x15/0x1a [ 58.074993][ T4036] dump_header+0x83/0x2d0 [ 58.075018][ T4036] oom_kill_process+0x341/0x4c0 [ 58.075045][ T4036] out_of_memory+0x9d1/0xc20 [ 58.075089][ T4036] mem_cgroup_out_of_memory+0x13f/0x190 [ 58.075116][ T4036] try_charge_memcg+0x5f1/0x890 [ 58.075144][ T4036] charge_memcg+0x50/0xc0 [ 58.075241][ T4036] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 58.075275][ T4036] __read_swap_cache_async+0x207/0x3b0 [ 58.075378][ T4036] swap_cluster_readahead+0x27f/0x400 [ 58.075425][ T4036] swapin_readahead+0xe6/0x6f0 [ 58.075462][ T4036] ? __lruvec_stat_mod_folio+0xde/0x120 [ 58.075498][ T4036] ? swap_cache_get_folio+0x77/0x210 [ 58.075580][ T4036] do_swap_page+0x31c/0x2510 [ 58.075646][ T4036] ? __rcu_read_lock+0x36/0x50 [ 58.075668][ T4036] ? __pfx_default_wake_function+0x10/0x10 [ 58.075698][ T4036] handle_mm_fault+0x8ed/0x2e80 [ 58.075722][ T4036] ? mas_walk+0x204/0x320 [ 58.075749][ T4036] ? __rcu_read_unlock+0x4e/0x70 [ 58.075773][ T4036] exc_page_fault+0x3b9/0x6a0 [ 58.075803][ T4036] asm_exc_page_fault+0x26/0x30 [ 58.075822][ T4036] RIP: 0033:0x7f05495d4ba8 [ 58.075836][ T4036] Code: 48 f7 f1 48 01 d8 49 39 c4 4c 0f 42 e0 83 3d 1a 30 35 00 00 0f 8e 09 fe ff ff e8 f3 a6 fe ff 49 39 c4 72 66 66 0f 1f 44 00 00 <69> 3d e6 0a e8 00 e8 03 00 00 48 8d 1d e7 13 35 00 e8 02 95 12 00 [ 58.075852][ T4036] RSP: 002b:00007ffde51401a0 EFLAGS: 00010202 [ 58.075885][ T4036] RAX: 000000000000e285 RBX: 00007f0549927ba0 RCX: 000000000000dea8 [ 58.075899][ T4036] RDX: 00000000000003dd RSI: 00007ffde5140180 RDI: 0000000000000001 [ 58.075913][ T4036] RBP: 00007f0549927ba0 R08: 000000003b01fda5 R09: 7fffffffffffffff [ 58.075927][ T4036] R10: 00007f05498f8038 R11: 0000000000000010 R12: 000000000000e40b [ 58.075940][ T4036] R13: 00007f0549926080 R14: ffffffffffffffff R15: 00007ffde51402b0 [ 58.075963][ T4036] [ 58.075970][ T4036] memory: usage 307200kB, limit 307200kB, failcnt 5883 [ 58.301873][ T4036] memory+swap: usage 73864kB, limit 9007199254740988kB, failcnt 0 [ 58.310460][ T4036] kmem: usage 58696kB, limit 9007199254740988kB, failcnt 0 [ 58.317978][ T4036] Memory cgroup stats for /syz4: [ 58.318526][ T4036] cache 131072 [ 58.318614][ T4040] netlink: 3 bytes leftover after parsing attributes in process `syz.1.219'. [ 58.324126][ T4036] rss 24576 [ 58.324140][ T4036] shmem 0 [ 58.324148][ T4036] mapped_file 3215360 [ 58.324156][ T4036] dirty 0 [ 58.324162][ T4036] writeback 0 [ 58.324168][ T4036] workingset_refault_anon 29 [ 58.324175][ T4036] workingset_refault_file 117 [ 58.324182][ T4036] swap 151552 [ 58.324188][ T4036] swapcached 53248 [ 58.324194][ T4036] pgpgin 14864 [ 58.324200][ T4036] pgpgout 14819 [ 58.330068][ T4040] 1ªX¹¦À: renamed from 60ªX¹¦À [ 58.336868][ T4036] pgfault 18236 [ 58.385472][ T4036] pgmajfault 27 [ 58.389030][ T4036] inactive_anon 36864 [ 58.393068][ T4036] active_anon 16384 [ 58.396879][ T4036] inactive_file 0 [ 58.400510][ T4036] active_file 126976 [ 58.404464][ T4036] unevictable 0 [ 58.407957][ T4036] hierarchical_memory_limit 314572800 [ 58.413541][ T4036] hierarchical_memsw_limit 9223372036854771712 [ 58.419818][ T4036] total_cache 131072 [ 58.423829][ T4036] total_rss 24576 [ 58.427632][ T4036] total_shmem 0 [ 58.431100][ T4036] total_mapped_file 3215360 [ 58.435720][ T4036] total_dirty 0 [ 58.439206][ T4036] total_writeback 0 [ 58.443182][ T4036] total_workingset_refault_anon 29 [ 58.448425][ T4036] total_workingset_refault_file 117 [ 58.453682][ T4036] total_swap 151552 [ 58.457502][ T4036] total_swapcached 53248 [ 58.461818][ T4036] total_pgpgin 14864 [ 58.465740][ T4036] total_pgpgout 14819 [ 58.469807][ T4036] total_pgfault 18236 [ 58.473891][ T4036] total_pgmajfault 27 [ 58.477966][ T4036] total_inactive_anon 36864 [ 58.482517][ T4036] total_active_anon 16384 [ 58.486856][ T4036] total_inactive_file 0 [ 58.491092][ T4036] total_active_file 126976 [ 58.495910][ T4036] total_unevictable 0 [ 58.500090][ T4036] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.218,pid=4036,uid=0 [ 58.514747][ T4036] Memory cgroup out of memory: Killed process 4036 (syz.4.218) total-vm:96824kB, anon-rss:932kB, file-rss:25256kB, shmem-rss:0kB, UID:0 pgtables:156kB oom_score_adj:1000 [ 58.535419][ T4040] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 58.598678][ T4050] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.635568][ T4054] SELinux: policydb magic number 0x6b7a7973 does not match expected magic number 0xf97cff8c [ 58.646734][ T4054] SELinux: failed to load policy [ 58.655414][ T4050] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.678221][ T4055] netlink: '+}[@': attribute type 10 has an invalid length. [ 58.686003][ T4055] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 58.723860][ T4050] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.773351][ T4050] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.985263][ T4064] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.033417][ T4064] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.047124][ T4065] netlink: '+}[@': attribute type 10 has an invalid length. [ 59.054578][ T4065] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 59.103026][ T4064] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.143378][ T4064] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.595722][ T29] kauditd_printk_skb: 260 callbacks suppressed [ 59.595737][ T29] audit: type=1326 audit(1745089700.278:1648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 59.628242][ T29] audit: type=1326 audit(1745089700.278:1649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 59.651971][ T29] audit: type=1326 audit(1745089700.278:1650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 59.676233][ T29] audit: type=1326 audit(1745089700.278:1651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 59.699792][ T29] audit: type=1326 audit(1745089700.278:1652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 59.723222][ T29] audit: type=1326 audit(1745089700.278:1653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 59.746969][ T29] audit: type=1326 audit(1745089700.278:1654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 59.770623][ T29] audit: type=1326 audit(1745089700.288:1655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 59.793984][ T29] audit: type=1326 audit(1745089700.288:1656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 59.817600][ T29] audit: type=1326 audit(1745089700.288:1657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4066 comm="syz.2.229" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 59.860049][ T4070] netlink: 92 bytes leftover after parsing attributes in process `syz.2.230'. [ 59.876419][ T4070] netlink: 4 bytes leftover after parsing attributes in process `syz.2.230'. [ 59.940728][ T4075] netlink: 3 bytes leftover after parsing attributes in process `syz.2.232'. [ 59.949691][ T4075] 1ªX¹¦À: renamed from 60ªX¹¦À [ 59.956544][ T4075] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 60.227701][ T4012] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.239127][ T4012] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.250539][ T4012] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.261862][ T4012] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.289091][ T4079] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.340696][ T4080] netlink: '+}[@': attribute type 10 has an invalid length. [ 60.348833][ T4080] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 60.358397][ T4079] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.413192][ T4079] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.473013][ T4079] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.791803][ T4082] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.842530][ T4083] netlink: '+}[@': attribute type 10 has an invalid length. [ 60.843274][ T4082] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.893352][ T4082] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.953312][ T4082] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.998910][ T4082] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.010297][ T4082] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.021814][ T4082] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.033561][ T4082] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.076708][ T4085] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.113480][ T4085] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.128202][ T4086] netlink: '+}[@': attribute type 10 has an invalid length. [ 61.134416][ T4033] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.150335][ T4033] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.163765][ T4033] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.173509][ T4085] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.187135][ T4033] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.210995][ T4088] SELinux: policydb magic number 0x6b7a7973 does not match expected magic number 0xf97cff8c [ 61.221431][ T4088] SELinux: failed to load policy [ 61.233366][ T4085] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.286612][ T4090] pimreg: entered allmulticast mode [ 61.293936][ T4090] pimreg: left allmulticast mode [ 61.707544][ T4050] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.718853][ T4050] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.730456][ T4050] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.742070][ T4050] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.268568][ T4064] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.282253][ T4064] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.295678][ T4064] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.307953][ T4064] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.769731][ T4117] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.822502][ T4118] netlink: '+}[@': attribute type 10 has an invalid length. [ 62.830002][ T4118] __nla_validate_parse: 2 callbacks suppressed [ 62.830017][ T4118] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 62.848409][ T4117] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.893236][ T4117] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.953309][ T4117] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.878664][ T4079] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.895262][ T4079] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.918819][ T4079] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.932323][ T4079] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.990150][ T4147] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.023254][ T4147] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.041857][ T4148] netlink: '+}[@': attribute type 10 has an invalid length. [ 64.049256][ T4148] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 64.103315][ T4147] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.164199][ T4147] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.196930][ T4154] netlink: 92 bytes leftover after parsing attributes in process `syz.0.260'. [ 64.213262][ T4154] netlink: 4 bytes leftover after parsing attributes in process `syz.0.260'. [ 64.293248][ T4157] pimreg: entered allmulticast mode [ 64.300076][ T4157] pimreg: left allmulticast mode [ 65.187661][ T4085] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.199197][ T4085] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.210713][ T4085] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.222990][ T4085] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.263567][ T4168] netlink: 3 bytes leftover after parsing attributes in process `syz.2.265'. [ 65.272738][ T4168] 0ªX¹¦À: renamed from 61ªX¹¦À [ 65.279613][ T4168] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 65.288771][ T29] kauditd_printk_skb: 246 callbacks suppressed [ 65.288800][ T29] audit: type=1326 audit(1745089705.968:1904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 65.325419][ T29] audit: type=1326 audit(1745089705.968:1905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 65.352290][ T29] audit: type=1326 audit(1745089706.038:1906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 65.375752][ T29] audit: type=1326 audit(1745089706.038:1907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 65.399127][ T29] audit: type=1326 audit(1745089706.038:1908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4169 comm="syz.0.266" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 65.449591][ T29] audit: type=1326 audit(1745089706.128:1909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.0.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 65.474393][ T29] audit: type=1326 audit(1745089706.128:1910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.0.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 65.497905][ T29] audit: type=1326 audit(1745089706.128:1911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.0.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 65.521754][ T29] audit: type=1326 audit(1745089706.128:1912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.0.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 65.526117][ T4173] pimreg: entered allmulticast mode [ 65.545693][ T29] audit: type=1326 audit(1745089706.128:1913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4175 comm="syz.0.269" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 65.579302][ T4117] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.594240][ T4117] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.603960][ T4180] pimreg: left allmulticast mode [ 65.614534][ T4117] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.637278][ T4117] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.676476][ T4186] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.724710][ T4189] pimreg: entered allmulticast mode [ 65.731737][ T4190] netlink: '+}[@': attribute type 10 has an invalid length. [ 65.739098][ T4190] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 65.751052][ T4186] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.764102][ T4185] pimreg: left allmulticast mode [ 65.823915][ T4186] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.881247][ T4186] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.169555][ T4205] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.220285][ T4206] netlink: '+}[@': attribute type 10 has an invalid length. [ 66.227926][ T4206] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 66.253221][ T4205] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.293648][ T4205] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.333241][ T4205] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.780865][ T4216] pimreg: entered allmulticast mode [ 66.787668][ T4216] pimreg: left allmulticast mode [ 67.436184][ T4219] pimreg: entered allmulticast mode [ 67.442396][ T4219] pimreg: left allmulticast mode [ 67.830230][ T4226] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.873086][ T4226] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.885548][ T4227] netlink: '+}[@': attribute type 10 has an invalid length. [ 67.892948][ T4227] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 67.924115][ T4226] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.983013][ T4226] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.007617][ T4147] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.018892][ T4147] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.030196][ T4147] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.041966][ T4147] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.059100][ T4226] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.071283][ T4226] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.084978][ T4226] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.097853][ T4226] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.411465][ T4248] netlink: 3 bytes leftover after parsing attributes in process `syz.1.294'. [ 68.420485][ T4248] 0ªX¹¦À: renamed from 61ªX¹¦À [ 68.427919][ T4248] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 68.448351][ T4248] 9pnet_fd: Insufficient options for proto=fd [ 69.075723][ T4261] netlink: 3 bytes leftover after parsing attributes in process `syz.0.298'. [ 69.085387][ T4261] 0ªX¹¦À: renamed from caif0 [ 69.091487][ T4261] 0ªX¹¦À: entered allmulticast mode [ 69.096808][ T4261] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 69.115957][ T4261] 9pnet_fd: Insufficient options for proto=fd [ 69.217415][ T4205] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.229045][ T4205] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.240733][ T4205] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.253075][ T4205] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.360102][ T4271] pimreg: entered allmulticast mode [ 69.366093][ T4271] pimreg: left allmulticast mode [ 69.385590][ T4273] pimreg: entered allmulticast mode [ 69.394468][ T4273] pimreg: left allmulticast mode [ 69.438766][ T4186] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.450617][ T4186] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.464168][ T4186] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.476234][ T4186] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.090016][ T4283] syz.4.307 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 70.101147][ T4283] CPU: 1 UID: 0 PID: 4283 Comm: syz.4.307 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 70.101207][ T4283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 70.101222][ T4283] Call Trace: [ 70.101229][ T4283] [ 70.101238][ T4283] dump_stack_lvl+0xf6/0x150 [ 70.101305][ T4283] dump_stack+0x15/0x1a [ 70.101326][ T4283] dump_header+0x83/0x2d0 [ 70.101351][ T4283] oom_kill_process+0x341/0x4c0 [ 70.101377][ T4283] out_of_memory+0x9d1/0xc20 [ 70.101402][ T4283] mem_cgroup_out_of_memory+0x13f/0x190 [ 70.101498][ T4283] try_charge_memcg+0x5f1/0x890 [ 70.101532][ T4283] charge_memcg+0x50/0xc0 [ 70.101566][ T4283] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 70.101599][ T4283] __read_swap_cache_async+0x207/0x3b0 [ 70.101662][ T4283] swap_cluster_readahead+0x27f/0x400 [ 70.101745][ T4283] swapin_readahead+0xe6/0x6f0 [ 70.101778][ T4283] ? __lruvec_stat_mod_folio+0xde/0x120 [ 70.101842][ T4283] ? swap_cache_get_folio+0x77/0x210 [ 70.101900][ T4283] do_swap_page+0x31c/0x2510 [ 70.101932][ T4283] ? __rcu_read_lock+0x36/0x50 [ 70.101955][ T4283] ? __pfx_default_wake_function+0x10/0x10 [ 70.102052][ T4283] handle_mm_fault+0x8ed/0x2e80 [ 70.102081][ T4283] ? mas_walk+0x204/0x320 [ 70.102109][ T4283] ? __rcu_read_unlock+0x4e/0x70 [ 70.102136][ T4283] exc_page_fault+0x3b9/0x6a0 [ 70.102157][ T4283] asm_exc_page_fault+0x26/0x30 [ 70.102176][ T4283] RIP: 0033:0x7f05495d4bcc [ 70.102194][ T4283] Code: 66 0f 1f 44 00 00 69 3d e6 0a e8 00 e8 03 00 00 48 8d 1d e7 13 35 00 e8 02 95 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 70.102214][ T4283] RSP: 002b:00007ffde51401a0 EFLAGS: 00010202 [ 70.102252][ T4283] RAX: 0000000000000000 RBX: 00007f0549925fa0 RCX: 0000000000000000 [ 70.102263][ T4283] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000555589fdd808 [ 70.102273][ T4283] RBP: 00007f0549927ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 70.102287][ T4283] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000112c0 [ 70.102301][ T4283] R13: 00007f0549926080 R14: ffffffffffffffff R15: 00007ffde51402b0 [ 70.102324][ T4283] [ 70.314018][ T4283] memory: usage 307200kB, limit 307200kB, failcnt 8740 [ 70.320981][ T4283] memory+swap: usage 307400kB, limit 9007199254740988kB, failcnt 0 [ 70.329575][ T4283] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 70.337134][ T4283] Memory cgroup stats for /syz4: [ 70.399860][ T4283] cache 0 [ 70.407828][ T4283] rss 0 [ 70.410648][ T4283] shmem 0 [ 70.413667][ T4283] mapped_file 3149824 [ 70.417658][ T4283] dirty 0 [ 70.420601][ T4283] writeback 0 [ 70.423932][ T4283] workingset_refault_anon 45 [ 70.428584][ T4283] workingset_refault_file 173 [ 70.433312][ T4283] swap 208896 [ 70.436613][ T4283] swapcached 0 [ 70.439994][ T4283] pgpgin 18518 [ 70.443444][ T4283] pgpgout 18518 [ 70.446918][ T4283] pgfault 22561 [ 70.450382][ T4283] pgmajfault 37 [ 70.453958][ T4283] inactive_anon 0 [ 70.457596][ T4283] active_anon 0 [ 70.461059][ T4283] inactive_file 0 [ 70.464795][ T4283] active_file 0 [ 70.468290][ T4283] unevictable 0 [ 70.472053][ T4283] hierarchical_memory_limit 314572800 [ 70.477636][ T4283] hierarchical_memsw_limit 9223372036854771712 [ 70.484282][ T4283] total_cache 0 [ 70.488131][ T4283] total_rss 0 [ 70.491638][ T4283] total_shmem 0 [ 70.495180][ T4283] total_mapped_file 3149824 [ 70.499778][ T4283] total_dirty 0 [ 70.503482][ T4283] total_writeback 0 [ 70.507310][ T4283] total_workingset_refault_anon 45 [ 70.512505][ T4283] total_workingset_refault_file 173 [ 70.517716][ T4283] total_swap 208896 [ 70.521724][ T4283] total_swapcached 0 [ 70.525781][ T4283] total_pgpgin 18518 [ 70.529727][ T4283] total_pgpgout 18518 [ 70.533874][ T4283] total_pgfault 22561 [ 70.537870][ T4283] total_pgmajfault 37 [ 70.541890][ T4283] total_inactive_anon 0 [ 70.546194][ T4283] total_active_anon 0 [ 70.550182][ T4283] total_inactive_file 0 [ 70.554377][ T4283] total_active_file 0 [ 70.558378][ T4283] total_unevictable 0 [ 70.562843][ T4283] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.307,pid=4283,uid=0 [ 70.563247][ T4316] netlink: '+}[@': attribute type 10 has an invalid length. [ 70.577497][ T4283] Memory cgroup out of memory: Killed process 4283 (syz.4.307) total-vm:98872kB, anon-rss:1060kB, file-rss:25256kB, shmem-rss:0kB, UID:0 pgtables:156kB oom_score_adj:1000 [ 70.601946][ T4316] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 70.615508][ T4312] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.743683][ T4312] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.808679][ T29] kauditd_printk_skb: 390 callbacks suppressed [ 70.808694][ T29] audit: type=1326 audit(1745089711.488:2304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 70.846613][ T29] audit: type=1326 audit(1745089711.528:2305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 70.870113][ T29] audit: type=1326 audit(1745089711.528:2306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 70.893828][ T29] audit: type=1326 audit(1745089711.528:2307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 70.917204][ T29] audit: type=1326 audit(1745089711.528:2308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 70.941202][ T29] audit: type=1326 audit(1745089711.528:2309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 70.964701][ T29] audit: type=1326 audit(1745089711.528:2310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=306 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 70.988076][ T29] audit: type=1326 audit(1745089711.528:2311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 71.011490][ T29] audit: type=1326 audit(1745089711.528:2312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 71.016187][ T4312] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.034900][ T29] audit: type=1326 audit(1745089711.528:2313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4307 comm="syz.0.316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f494ba40a25 code=0x7ffc0000 [ 71.127314][ T4312] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.147731][ T4335] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.181446][ T4312] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.193788][ T4312] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.204204][ T4337] netlink: '+}[@': attribute type 10 has an invalid length. [ 71.211607][ T4337] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 71.225677][ T4312] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.235988][ T4335] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.258181][ T4339] netlink: '+}[@': attribute type 10 has an invalid length. [ 71.265611][ T4339] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 71.278017][ T4312] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.293146][ T4338] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.314754][ T4335] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.424137][ T4338] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.453767][ T4335] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.494890][ T4338] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.544331][ T4350] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.593224][ T4338] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.594937][ T4357] netlink: '+}[@': attribute type 10 has an invalid length. [ 71.610583][ T4357] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 71.655400][ T4350] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.764095][ T4350] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.839028][ T4350] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 72.679564][ T4350] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.692094][ T4350] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.704588][ T4350] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.717017][ T4350] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.830006][ T4412] pimreg: entered allmulticast mode [ 72.835899][ T4412] pimreg: left allmulticast mode [ 73.314547][ T4417] FAULT_INJECTION: forcing a failure. [ 73.314547][ T4417] name failslab, interval 1, probability 0, space 0, times 1 [ 73.327285][ T4417] CPU: 0 UID: 0 PID: 4417 Comm: syz.0.352 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 73.327388][ T4417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 73.327409][ T4417] Call Trace: [ 73.327417][ T4417] [ 73.327426][ T4417] dump_stack_lvl+0xf6/0x150 [ 73.327455][ T4417] dump_stack+0x15/0x1a [ 73.327469][ T4417] should_fail_ex+0x261/0x270 [ 73.327490][ T4417] should_failslab+0x8f/0xb0 [ 73.327509][ T4417] __kmalloc_noprof+0xad/0x410 [ 73.327557][ T4417] ? security_inode_init_security+0xc4/0x340 [ 73.327583][ T4417] security_inode_init_security+0xc4/0x340 [ 73.327619][ T4417] ? __pfx_shmem_initxattrs+0x10/0x10 [ 73.327648][ T4417] shmem_mknod+0xa8/0x180 [ 73.327744][ T4417] shmem_mkdir+0x33/0x70 [ 73.327767][ T4417] vfs_mkdir+0x214/0x350 [ 73.327796][ T4417] do_mkdirat+0x13c/0x2e0 [ 73.327828][ T4417] __x64_sys_mkdirat+0x4e/0x60 [ 73.327855][ T4417] x64_sys_call+0x2ce3/0x2e10 [ 73.327874][ T4417] do_syscall_64+0xc9/0x1a0 [ 73.327896][ T4417] ? clear_bhb_loop+0x25/0x80 [ 73.327913][ T4417] ? clear_bhb_loop+0x25/0x80 [ 73.327998][ T4417] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.328017][ T4417] RIP: 0033:0x7f494ba0e169 [ 73.328030][ T4417] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.328109][ T4417] RSP: 002b:00007f494a077038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 73.328125][ T4417] RAX: ffffffffffffffda RBX: 00007f494bc35fa0 RCX: 00007f494ba0e169 [ 73.328135][ T4417] RDX: 0000000000000000 RSI: 0000200000000100 RDI: ffffffffffffff9c [ 73.328145][ T4417] RBP: 00007f494a077090 R08: 0000000000000000 R09: 0000000000000000 [ 73.328155][ T4417] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.328165][ T4417] R13: 0000000000000000 R14: 00007f494bc35fa0 R15: 00007ffc62427638 [ 73.328180][ T4417] [ 73.543688][ T4420] netlink: 4 bytes leftover after parsing attributes in process `syz.0.353'. [ 73.666129][ T4430] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.716928][ T4433] netlink: '+}[@': attribute type 10 has an invalid length. [ 73.724377][ T4433] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 73.760412][ T4430] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.793369][ T4435] netlink: 4 bytes leftover after parsing attributes in process `syz.1.359'. [ 73.812310][ T4435] FAULT_INJECTION: forcing a failure. [ 73.812310][ T4435] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 73.825546][ T4435] CPU: 1 UID: 0 PID: 4435 Comm: syz.1.359 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 73.825576][ T4435] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 73.825594][ T4435] Call Trace: [ 73.825601][ T4435] [ 73.825611][ T4435] dump_stack_lvl+0xf6/0x150 [ 73.825639][ T4435] dump_stack+0x15/0x1a [ 73.825656][ T4435] should_fail_ex+0x261/0x270 [ 73.825687][ T4435] should_fail+0xb/0x10 [ 73.825784][ T4435] should_fail_usercopy+0x1a/0x20 [ 73.825808][ T4435] _copy_to_user+0x20/0xa0 [ 73.825842][ T4435] simple_read_from_buffer+0xb2/0x130 [ 73.825888][ T4435] proc_fail_nth_read+0x103/0x140 [ 73.825930][ T4435] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 73.826000][ T4435] vfs_read+0x1b2/0x710 [ 73.826016][ T4435] ? __rcu_read_unlock+0x4e/0x70 [ 73.826037][ T4435] ? __fget_files+0x186/0x1c0 [ 73.826096][ T4435] ksys_read+0xeb/0x1b0 [ 73.826118][ T4435] __x64_sys_read+0x42/0x50 [ 73.826135][ T4435] x64_sys_call+0x2a3b/0x2e10 [ 73.826155][ T4435] do_syscall_64+0xc9/0x1a0 [ 73.826181][ T4435] ? clear_bhb_loop+0x25/0x80 [ 73.826279][ T4435] ? clear_bhb_loop+0x25/0x80 [ 73.826305][ T4435] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.826330][ T4435] RIP: 0033:0x7f4e9d11cb7c [ 73.826347][ T4435] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 73.826379][ T4435] RSP: 002b:00007f4e9b787030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 73.826396][ T4435] RAX: ffffffffffffffda RBX: 00007f4e9d345fa0 RCX: 00007f4e9d11cb7c [ 73.826409][ T4435] RDX: 000000000000000f RSI: 00007f4e9b7870a0 RDI: 000000000000000b [ 73.826423][ T4435] RBP: 00007f4e9b787090 R08: 0000000000000000 R09: 0000000000000000 [ 73.826437][ T4435] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 73.826450][ T4435] R13: 0000000000000000 R14: 00007f4e9d345fa0 R15: 00007ffebbeedaa8 [ 73.826473][ T4435] [ 74.139340][ T4430] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.304103][ T4430] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.338137][ T4338] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.349764][ T4338] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.362053][ T4338] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.373831][ T4338] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.397513][ T4450] FAULT_INJECTION: forcing a failure. [ 74.397513][ T4450] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.410683][ T4450] CPU: 1 UID: 0 PID: 4450 Comm: syz.0.364 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 74.410779][ T4450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 74.410795][ T4450] Call Trace: [ 74.410802][ T4450] [ 74.410851][ T4450] dump_stack_lvl+0xf6/0x150 [ 74.410879][ T4450] dump_stack+0x15/0x1a [ 74.410896][ T4450] should_fail_ex+0x261/0x270 [ 74.410920][ T4450] should_fail+0xb/0x10 [ 74.410945][ T4450] should_fail_usercopy+0x1a/0x20 [ 74.411087][ T4450] _copy_from_user+0x1c/0xa0 [ 74.411122][ T4450] usbdev_ioctl+0x13fc/0x3e70 [ 74.411161][ T4450] ? do_vfs_ioctl+0x977/0x1570 [ 74.411199][ T4450] ? selinux_file_ioctl+0x2f9/0x380 [ 74.411295][ T4450] ? __fget_files+0x186/0x1c0 [ 74.411315][ T4450] ? __pfx_usbdev_ioctl+0x10/0x10 [ 74.411344][ T4450] __se_sys_ioctl+0xc9/0x140 [ 74.411380][ T4450] __x64_sys_ioctl+0x43/0x50 [ 74.411477][ T4450] x64_sys_call+0x168d/0x2e10 [ 74.411523][ T4450] do_syscall_64+0xc9/0x1a0 [ 74.411636][ T4450] ? clear_bhb_loop+0x25/0x80 [ 74.411665][ T4450] ? clear_bhb_loop+0x25/0x80 [ 74.411691][ T4450] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.411717][ T4450] RIP: 0033:0x7f494ba0e169 [ 74.411734][ T4450] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.411791][ T4450] RSP: 002b:00007f494a077038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 74.411810][ T4450] RAX: ffffffffffffffda RBX: 00007f494bc35fa0 RCX: 00007f494ba0e169 [ 74.411887][ T4450] RDX: 0000200000000200 RSI: 00000000c0105512 RDI: 0000000000000003 [ 74.411902][ T4450] RBP: 00007f494a077090 R08: 0000000000000000 R09: 0000000000000000 [ 74.411916][ T4450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 74.411930][ T4450] R13: 0000000000000000 R14: 00007f494bc35fa0 R15: 00007ffc62427638 [ 74.411951][ T4450] [ 74.580414][ T4455] netlink: 7524 bytes leftover after parsing attributes in process `syz.2.366'. [ 74.602989][ T4335] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.623602][ T4335] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.636961][ T4335] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.649451][ T4335] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.664453][ T4454] netlink: 8 bytes leftover after parsing attributes in process `syz.2.366'. [ 74.698276][ T4460] netlink: 12 bytes leftover after parsing attributes in process `syz.4.368'. [ 74.710411][ T4454] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 74.738516][ T4460] netlink: 96 bytes leftover after parsing attributes in process `syz.4.368'. [ 74.759550][ T4463] pimreg: entered allmulticast mode [ 74.769744][ T4462] pimreg: left allmulticast mode [ 74.853527][ T4465] syz.2.370 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 75.057150][ T4470] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.107774][ T4471] netlink: '+}[@': attribute type 10 has an invalid length. [ 75.115277][ T4471] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 75.153607][ T4470] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.213326][ T4470] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.307320][ T4480] netlink: '+}[@': attribute type 10 has an invalid length. [ 75.314801][ T4480] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 75.334573][ T4470] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.589674][ T4491] FAULT_INJECTION: forcing a failure. [ 75.589674][ T4491] name failslab, interval 1, probability 0, space 0, times 0 [ 75.602479][ T4491] CPU: 0 UID: 0 PID: 4491 Comm: syz.0.381 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 75.602588][ T4491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 75.602600][ T4491] Call Trace: [ 75.602606][ T4491] [ 75.602615][ T4491] dump_stack_lvl+0xf6/0x150 [ 75.602639][ T4491] dump_stack+0x15/0x1a [ 75.602655][ T4491] should_fail_ex+0x261/0x270 [ 75.602684][ T4491] should_failslab+0x8f/0xb0 [ 75.602710][ T4491] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 75.602862][ T4491] ? __alloc_skb+0x10d/0x320 [ 75.602886][ T4491] __alloc_skb+0x10d/0x320 [ 75.602907][ T4491] netlink_alloc_large_skb+0xad/0xe0 [ 75.602946][ T4491] netlink_sendmsg+0x3da/0x720 [ 75.603049][ T4491] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.603068][ T4491] __sock_sendmsg+0x140/0x180 [ 75.603097][ T4491] ____sys_sendmsg+0x350/0x4e0 [ 75.603132][ T4491] __sys_sendmsg+0x1a0/0x240 [ 75.603185][ T4491] __x64_sys_sendmsg+0x46/0x50 [ 75.603214][ T4491] x64_sys_call+0x26f3/0x2e10 [ 75.603318][ T4491] do_syscall_64+0xc9/0x1a0 [ 75.603401][ T4491] ? clear_bhb_loop+0x25/0x80 [ 75.603423][ T4491] ? clear_bhb_loop+0x25/0x80 [ 75.603455][ T4491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.603481][ T4491] RIP: 0033:0x7f494ba0e169 [ 75.603499][ T4491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.603520][ T4491] RSP: 002b:00007f494a077038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.603542][ T4491] RAX: ffffffffffffffda RBX: 00007f494bc35fa0 RCX: 00007f494ba0e169 [ 75.603556][ T4491] RDX: 0000000000000000 RSI: 00002000000000c0 RDI: 0000000000000005 [ 75.603568][ T4491] RBP: 00007f494a077090 R08: 0000000000000000 R09: 0000000000000000 [ 75.603579][ T4491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.603625][ T4491] R13: 0000000000000000 R14: 00007f494bc35fa0 R15: 00007ffc62427638 [ 75.603646][ T4491] [ 75.905799][ T29] kauditd_printk_skb: 693 callbacks suppressed [ 75.905830][ T29] audit: type=1326 audit(1745089716.568:3007): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.4.371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f05496fe169 code=0x7ffc0000 [ 75.935454][ T29] audit: type=1326 audit(1745089716.568:3008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4466 comm="syz.4.371" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f05496fe169 code=0x7ffc0000 [ 76.091556][ T29] audit: type=1326 audit(1745089716.668:3009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4492 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 76.115304][ T29] audit: type=1326 audit(1745089716.668:3010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4492 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=86 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 76.138577][ T29] audit: type=1326 audit(1745089716.668:3011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4492 comm="syz.0.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 76.162000][ T29] audit: type=1326 audit(1745089716.718:3012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4494 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 76.185474][ T29] audit: type=1326 audit(1745089716.718:3013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4494 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 76.209165][ T29] audit: type=1326 audit(1745089716.718:3014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4494 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 76.232585][ T29] audit: type=1326 audit(1745089716.718:3015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4494 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 76.255998][ T29] audit: type=1326 audit(1745089716.718:3016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4494 comm="syz.0.384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 76.521168][ T4525] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.534677][ T4527] Illegal XDP return value 3504927029 on prog (id 256) dev syz_tun, expect packet loss! [ 76.572181][ T4530] netlink: '+}[@': attribute type 10 has an invalid length. [ 76.579724][ T4530] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 76.600517][ T4470] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.614790][ T4525] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.629105][ T4470] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.642006][ T4470] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.654558][ T4470] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.673138][ T4525] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.697382][ T4539] ref_ctr_offset mismatch. inode: 0x185 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 76.765009][ T4525] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.184019][ T4566] SELinux: syz.1.409 (4566) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 77.459042][ T4584] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 77.471714][ T4583] FAULT_INJECTION: forcing a failure. [ 77.471714][ T4583] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 77.485055][ T4583] CPU: 1 UID: 0 PID: 4583 Comm: syz.2.416 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 77.485117][ T4583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 77.485130][ T4583] Call Trace: [ 77.485137][ T4583] [ 77.485145][ T4583] dump_stack_lvl+0xf6/0x150 [ 77.485173][ T4583] dump_stack+0x15/0x1a [ 77.485190][ T4583] should_fail_ex+0x261/0x270 [ 77.485252][ T4583] should_fail+0xb/0x10 [ 77.485275][ T4583] should_fail_usercopy+0x1a/0x20 [ 77.485305][ T4583] _copy_from_user+0x1c/0xa0 [ 77.485398][ T4583] do_ip_vs_set_ctl+0x19b/0x910 [ 77.485425][ T4583] ? _parse_integer_limit+0x167/0x180 [ 77.485501][ T4583] nf_setsockopt+0x195/0x1b0 [ 77.485530][ T4583] ip_setsockopt+0xea/0x100 [ 77.485600][ T4583] tcp_setsockopt+0x93/0xb0 [ 77.485701][ T4583] sock_common_setsockopt+0x64/0x80 [ 77.485731][ T4583] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 77.485768][ T4583] smc_setsockopt+0x184/0x7b0 [ 77.485800][ T4583] ? __pfx_smc_setsockopt+0x10/0x10 [ 77.485865][ T4583] __sys_setsockopt+0x187/0x200 [ 77.485893][ T4583] __x64_sys_setsockopt+0x66/0x80 [ 77.485920][ T4583] x64_sys_call+0x2a09/0x2e10 [ 77.485948][ T4583] do_syscall_64+0xc9/0x1a0 [ 77.486010][ T4583] ? clear_bhb_loop+0x25/0x80 [ 77.486037][ T4583] ? clear_bhb_loop+0x25/0x80 [ 77.486124][ T4583] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.486148][ T4583] RIP: 0033:0x7f54e09be169 [ 77.486165][ T4583] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.486182][ T4583] RSP: 002b:00007f54df027038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 77.486203][ T4583] RAX: ffffffffffffffda RBX: 00007f54e0be5fa0 RCX: 00007f54e09be169 [ 77.486217][ T4583] RDX: 000000000000048c RSI: 0000000000000000 RDI: 0000000000000005 [ 77.486247][ T4583] RBP: 00007f54df027090 R08: 0000000000000018 R09: 0000000000000000 [ 77.486287][ T4583] R10: 00002000000002c0 R11: 0000000000000246 R12: 0000000000000001 [ 77.486298][ T4583] R13: 0000000000000000 R14: 00007f54e0be5fa0 R15: 00007fff1ef76cf8 [ 77.486316][ T4583] [ 78.345466][ T4605] syz.0.424 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 78.356536][ T4605] CPU: 1 UID: 0 PID: 4605 Comm: syz.0.424 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 78.356567][ T4605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 78.356579][ T4605] Call Trace: [ 78.356585][ T4605] [ 78.356595][ T4605] dump_stack_lvl+0xf6/0x150 [ 78.356683][ T4605] dump_stack+0x15/0x1a [ 78.356698][ T4605] dump_header+0x83/0x2d0 [ 78.356770][ T4605] oom_kill_process+0x341/0x4c0 [ 78.356796][ T4605] out_of_memory+0x9d1/0xc20 [ 78.356823][ T4605] mem_cgroup_out_of_memory+0x13f/0x190 [ 78.356850][ T4605] try_charge_memcg+0x5f1/0x890 [ 78.356872][ T4605] charge_memcg+0x50/0xc0 [ 78.356983][ T4605] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 78.357062][ T4605] __read_swap_cache_async+0x207/0x3b0 [ 78.357103][ T4605] swap_cluster_readahead+0x27f/0x400 [ 78.357249][ T4605] swapin_readahead+0xe6/0x6f0 [ 78.357290][ T4605] ? __lruvec_stat_mod_folio+0xde/0x120 [ 78.357326][ T4605] ? swap_cache_get_folio+0x77/0x210 [ 78.357360][ T4605] do_swap_page+0x31c/0x2510 [ 78.357388][ T4605] ? __rcu_read_lock+0x36/0x50 [ 78.357413][ T4605] ? __pfx_default_wake_function+0x10/0x10 [ 78.357442][ T4605] handle_mm_fault+0x8ed/0x2e80 [ 78.357578][ T4605] ? mas_walk+0x204/0x320 [ 78.357599][ T4605] ? __rcu_read_unlock+0x4e/0x70 [ 78.357624][ T4605] exc_page_fault+0x3b9/0x6a0 [ 78.357729][ T4605] asm_exc_page_fault+0x26/0x30 [ 78.357752][ T4605] RIP: 0033:0x7f494b8e4bcc [ 78.357770][ T4605] Code: 66 0f 1f 44 00 00 69 3d e6 0a e8 00 e8 03 00 00 48 8d 1d e7 13 35 00 e8 02 95 12 00 eb 0c 48 81 c3 e0 00 00 00 48 39 eb 74 24 <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df 48 81 c3 e0 00 00 [ 78.357786][ T4605] RSP: 002b:00007ffc624277a0 EFLAGS: 00010202 [ 78.357800][ T4605] RAX: 0000000000000000 RBX: 00007f494bc35fa0 RCX: 0000000000000000 [ 78.357811][ T4605] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055558f5cf808 [ 78.357892][ T4605] RBP: 00007f494bc37ba0 R08: 0000000000000000 R09: 7fffffffffffffff [ 78.357906][ T4605] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000013325 [ 78.357920][ T4605] R13: 00007f494bc36080 R14: ffffffffffffffff R15: 00007ffc624278b0 [ 78.357942][ T4605] [ 78.357949][ T4605] memory: usage 307200kB, limit 307200kB, failcnt 5123 [ 78.561407][ T4629] FAULT_INJECTION: forcing a failure. [ 78.561407][ T4629] name failslab, interval 1, probability 0, space 0, times 0 [ 78.566975][ T4605] memory+swap: usage 199900kB, limit 9007199254740988kB, failcnt 0 [ 78.566995][ T4605] kmem: usage 199380kB, limit 9007199254740988kB, failcnt 0 [ 78.567009][ T4605] Memory cgroup stats for /syz0: [ 78.567719][ T4605] cache 0 [ 78.570088][ T4629] CPU: 0 UID: 0 PID: 4629 Comm: syz.1.435 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 78.570122][ T4629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 78.570148][ T4629] Call Trace: [ 78.570159][ T4629] [ 78.570194][ T4629] dump_stack_lvl+0xf6/0x150 [ 78.570225][ T4629] dump_stack+0x15/0x1a [ 78.570246][ T4629] should_fail_ex+0x261/0x270 [ 78.570278][ T4629] should_failslab+0x8f/0xb0 [ 78.570306][ T4629] __kmalloc_cache_noprof+0x55/0x320 [ 78.570342][ T4629] ? sctp_auth_asoc_copy_shkeys+0x101/0x340 [ 78.570434][ T4629] sctp_auth_asoc_copy_shkeys+0x101/0x340 [ 78.570491][ T4629] sctp_association_new+0xe78/0x1280 [ 78.570539][ T4629] sctp_connect_new_asoc+0x1c4/0x3c0 [ 78.570584][ T4629] sctp_sendmsg+0xe96/0x1870 [ 78.570666][ T4629] ? __pfx_sctp_sendmsg+0x10/0x10 [ 78.570736][ T4629] inet_sendmsg+0xc5/0xd0 [ 78.570777][ T4629] __sock_sendmsg+0x102/0x180 [ 78.570894][ T4629] __sys_sendto+0x1aa/0x230 [ 78.570934][ T4629] __x64_sys_sendto+0x78/0x90 [ 78.571037][ T4629] x64_sys_call+0x2bcb/0x2e10 [ 78.571083][ T4629] do_syscall_64+0xc9/0x1a0 [ 78.571115][ T4629] ? clear_bhb_loop+0x25/0x80 [ 78.571143][ T4629] ? clear_bhb_loop+0x25/0x80 [ 78.571169][ T4629] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.571196][ T4629] RIP: 0033:0x7f4e9d11e169 [ 78.571240][ T4629] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.571262][ T4629] RSP: 002b:00007f4e9b787038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 78.571308][ T4629] RAX: ffffffffffffffda RBX: 00007f4e9d345fa0 RCX: 00007f4e9d11e169 [ 78.571323][ T4629] RDX: 000000000000ffe0 RSI: 0000200000000100 RDI: 0000000000000003 [ 78.571338][ T4629] RBP: 00007f4e9b787090 R08: 0000200000000140 R09: 000000000000001c [ 78.571353][ T4629] R10: 000000002000c851 R11: 0000000000000246 R12: 0000000000000001 [ 78.571367][ T4629] R13: 0000000000000000 R14: 00007f4e9d345fa0 R15: 00007ffebbeedaa8 [ 78.571393][ T4629] [ 78.817859][ T4605] rss 0 [ 78.820678][ T4605] shmem 0 [ 78.823726][ T4605] mapped_file 3149824 [ 78.827721][ T4605] dirty 0 [ 78.830660][ T4605] writeback 0 [ 78.833979][ T4605] workingset_refault_anon 2 [ 78.838144][ T4642] netlink: '+}[@': attribute type 10 has an invalid length. [ 78.838538][ T4605] workingset_refault_file 5 [ 78.838550][ T4605] swap 524288 [ 78.845937][ T4642] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 78.850425][ T4605] swapcached 8192 [ 78.850436][ T4605] pgpgin 64979 [ 78.869707][ T4605] pgpgout 64977 [ 78.873199][ T4605] pgfault 27218 [ 78.876663][ T4605] pgmajfault 7 [ 78.880212][ T4605] inactive_anon 8192 [ 78.884159][ T4605] active_anon 0 [ 78.887631][ T4605] inactive_file 0 [ 78.891270][ T4605] active_file 0 [ 78.894979][ T4605] unevictable 0 [ 78.898590][ T4605] hierarchical_memory_limit 314572800 [ 78.904010][ T4605] hierarchical_memsw_limit 9223372036854771712 [ 78.910244][ T4605] total_cache 0 [ 78.913842][ T4605] total_rss 0 [ 78.917141][ T4605] total_shmem 0 [ 78.920678][ T4605] total_mapped_file 3149824 [ 78.925259][ T4605] total_dirty 0 [ 78.928789][ T4605] total_writeback 0 [ 78.932727][ T4605] total_workingset_refault_anon 2 [ 78.937848][ T4605] total_workingset_refault_file 5 [ 78.942907][ T4605] total_swap 524288 [ 78.946708][ T4605] total_swapcached 8192 [ 78.950857][ T4605] total_pgpgin 64979 [ 78.954796][ T4605] total_pgpgout 64977 [ 78.958837][ T4605] total_pgfault 27218 [ 78.962890][ T4605] total_pgmajfault 7 [ 78.966841][ T4605] total_inactive_anon 8192 [ 78.971248][ T4605] total_active_anon 0 [ 78.975278][ T4605] total_inactive_file 0 [ 78.979613][ T4605] total_active_file 0 [ 78.983608][ T4605] total_unevictable 0 [ 78.987583][ T4605] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.424,pid=4605,uid=0 [ 79.002192][ T4605] Memory cgroup out of memory: Killed process 4605 (syz.0.424) total-vm:96752kB, anon-rss:932kB, file-rss:25256kB, shmem-rss:128kB, UID:0 pgtables:156kB oom_score_adj:1000 [ 79.077822][ T4430] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.109678][ T4430] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.133993][ T4430] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.146237][ T4430] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.209492][ T4658] netlink: 7524 bytes leftover after parsing attributes in process `syz.0.446'. [ 79.257517][ T4658] netlink: 8 bytes leftover after parsing attributes in process `syz.0.446'. [ 79.267760][ T4660] netlink: 7524 bytes leftover after parsing attributes in process `syz.2.447'. [ 79.274579][ T4658] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 79.322516][ T4660] netlink: 8 bytes leftover after parsing attributes in process `syz.2.447'. [ 79.346922][ T4660] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 79.394489][ T4656] block device autoloading is deprecated and will be removed. [ 79.516814][ T4679] pimreg: entered allmulticast mode [ 79.555854][ T4672] pimreg: left allmulticast mode [ 79.565264][ T4685] tipc: Started in network mode [ 79.570224][ T4685] tipc: Node identity 7f000001, cluster identity 4711 [ 79.577568][ T4685] tipc: Enabled bearer , priority 10 [ 80.329898][ T4697] tls_set_device_offload: netdev not found [ 80.346695][ T4525] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.360799][ T4525] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.369642][ T4697] tipc: Started in network mode [ 80.374673][ T4697] tipc: Node identity ac14140f, cluster identity 4711 [ 80.382061][ T4697] tipc: New replicast peer: 255.255.255.255 [ 80.388128][ T4697] tipc: Enabled bearer , priority 10 [ 80.398833][ T4525] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.422575][ T4525] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.611279][ T4718] pimreg: entered allmulticast mode [ 80.656062][ T4721] netlink: 3 bytes leftover after parsing attributes in process `syz.2.467'. [ 80.681058][ T4724] pimreg: left allmulticast mode [ 80.691763][ T3382] tipc: Node number set to 2130706433 [ 80.746692][ T4721] 1ªX¹¦À: renamed from 60ªX¹¦À [ 80.770276][ T4721] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 80.787237][ T4729] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.794583][ T4729] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.824966][ T4729] bridge0: entered allmulticast mode [ 80.853151][ T4732] pimreg: entered allmulticast mode [ 80.890667][ T4739] pimreg: left allmulticast mode [ 80.924303][ T29] kauditd_printk_skb: 1226 callbacks suppressed [ 80.924321][ T29] audit: type=1326 audit(1745089721.608:4243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4740 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cd52de169 code=0x7ffc0000 [ 80.998141][ T29] audit: type=1326 audit(1745089721.638:4244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4740 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=240 compat=0 ip=0x7f2cd52de169 code=0x7ffc0000 [ 81.021800][ T29] audit: type=1326 audit(1745089721.638:4245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4740 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cd52de169 code=0x7ffc0000 [ 81.045314][ T29] audit: type=1326 audit(1745089721.638:4246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4740 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2cd52de169 code=0x7ffc0000 [ 81.068795][ T29] audit: type=1326 audit(1745089721.638:4247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4740 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cd52de169 code=0x7ffc0000 [ 81.092335][ T29] audit: type=1326 audit(1745089721.638:4248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4740 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cd52de169 code=0x7ffc0000 [ 81.115818][ T29] audit: type=1326 audit(1745089721.638:4249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4740 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2cd52de169 code=0x7ffc0000 [ 81.139303][ T29] audit: type=1326 audit(1745089721.638:4250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4740 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cd52de169 code=0x7ffc0000 [ 81.162952][ T29] audit: type=1326 audit(1745089721.638:4251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4740 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cd52de169 code=0x7ffc0000 [ 81.186363][ T29] audit: type=1326 audit(1745089721.638:4252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4740 comm="syz.3.473" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f2cd52de169 code=0x7ffc0000 [ 81.410733][ T4750] FAULT_INJECTION: forcing a failure. [ 81.410733][ T4750] name failslab, interval 1, probability 0, space 0, times 0 [ 81.423510][ T4750] CPU: 0 UID: 0 PID: 4750 Comm: syz.1.478 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 81.423599][ T4750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 81.423614][ T4750] Call Trace: [ 81.423621][ T4750] [ 81.423629][ T4750] dump_stack_lvl+0xf6/0x150 [ 81.423654][ T4750] dump_stack+0x15/0x1a [ 81.423677][ T4750] should_fail_ex+0x261/0x270 [ 81.423707][ T4750] should_failslab+0x8f/0xb0 [ 81.423790][ T4750] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 81.423829][ T4750] ? __alloc_skb+0x10d/0x320 [ 81.423917][ T4750] __alloc_skb+0x10d/0x320 [ 81.423941][ T4750] netlink_ack+0xf1/0x4f0 [ 81.423968][ T4750] netlink_rcv_skb+0x19f/0x230 [ 81.423989][ T4750] ? __pfx_genl_rcv_msg+0x10/0x10 [ 81.424052][ T4750] genl_rcv+0x28/0x40 [ 81.424081][ T4750] netlink_unicast+0x605/0x6c0 [ 81.424123][ T4750] netlink_sendmsg+0x609/0x720 [ 81.424228][ T4750] ? __pfx_netlink_sendmsg+0x10/0x10 [ 81.424287][ T4750] __sock_sendmsg+0x140/0x180 [ 81.424323][ T4750] ____sys_sendmsg+0x350/0x4e0 [ 81.424353][ T4750] __sys_sendmsg+0x1a0/0x240 [ 81.424399][ T4750] __x64_sys_sendmsg+0x46/0x50 [ 81.424426][ T4750] x64_sys_call+0x26f3/0x2e10 [ 81.424506][ T4750] do_syscall_64+0xc9/0x1a0 [ 81.424563][ T4750] ? clear_bhb_loop+0x25/0x80 [ 81.424589][ T4750] ? clear_bhb_loop+0x25/0x80 [ 81.424615][ T4750] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.424639][ T4750] RIP: 0033:0x7f4e9d11e169 [ 81.424657][ T4750] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.424727][ T4750] RSP: 002b:00007f4e9b787038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 81.424809][ T4750] RAX: ffffffffffffffda RBX: 00007f4e9d345fa0 RCX: 00007f4e9d11e169 [ 81.424825][ T4750] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000004 [ 81.424839][ T4750] RBP: 00007f4e9b787090 R08: 0000000000000000 R09: 0000000000000000 [ 81.424853][ T4750] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.424866][ T4750] R13: 0000000000000000 R14: 00007f4e9d345fa0 R15: 00007ffebbeedaa8 [ 81.424889][ T4750] [ 81.671551][ T3380] tipc: Node number set to 2886997007 [ 81.749577][ T4757] SELinux: Context system_u:object_r:src_t:s0 is not valid (left unmapped). [ 81.769825][ T4759] syzkaller0: entered allmulticast mode [ 81.775453][ T4760] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 81.942333][ T4770] syzkaller0: entered promiscuous mode [ 82.019355][ T4773] syzkaller0 (unregistering): left promiscuous mode [ 82.026089][ T4773] syzkaller0 (unregistering): left allmulticast mode [ 82.039957][ T4754] block device autoloading is deprecated and will be removed. [ 82.198904][ T4781] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.240186][ T4787] netlink: 3 bytes leftover after parsing attributes in process `syz.3.490'. [ 82.251462][ T4789] netlink: '+}[@': attribute type 10 has an invalid length. [ 82.258905][ T4789] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 82.260696][ T4787] 0ªX¹¦À: renamed from caif0 [ 82.303240][ T4787] 0ªX¹¦À: entered allmulticast mode [ 82.308513][ T4787] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 82.333481][ T4792] netlink: 3 bytes leftover after parsing attributes in process `syz.2.492'. [ 82.363361][ T4781] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.382567][ T4792] 0ªX¹¦À: renamed from 61ªX¹¦À [ 82.392284][ T4792] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 82.420393][ T4794] FAULT_INJECTION: forcing a failure. [ 82.420393][ T4794] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 82.433581][ T4794] CPU: 1 UID: 0 PID: 4794 Comm: syz.0.493 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 82.433611][ T4794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 82.433628][ T4794] Call Trace: [ 82.433634][ T4794] [ 82.433642][ T4794] dump_stack_lvl+0xf6/0x150 [ 82.433666][ T4794] dump_stack+0x15/0x1a [ 82.433686][ T4794] should_fail_ex+0x261/0x270 [ 82.433723][ T4794] should_fail+0xb/0x10 [ 82.433789][ T4794] should_fail_usercopy+0x1a/0x20 [ 82.433812][ T4794] _copy_from_user+0x1c/0xa0 [ 82.433847][ T4794] restore_altstack+0x4d/0xd0 [ 82.433877][ T4794] __do_sys_rt_sigreturn+0xe8/0x360 [ 82.433913][ T4794] ? _raw_spin_unlock_irq+0x26/0x50 [ 82.434051][ T4794] ? signal_setup_done+0x28f/0x2c0 [ 82.434081][ T4794] ? fpu__clear_user_states+0x3b/0x2a0 [ 82.434113][ T4794] ? arch_do_signal_or_restart+0x2fa/0x480 [ 82.434164][ T4794] x64_sys_call+0x2b49/0x2e10 [ 82.434185][ T4794] do_syscall_64+0xc9/0x1a0 [ 82.434214][ T4794] ? clear_bhb_loop+0x25/0x80 [ 82.434239][ T4794] ? clear_bhb_loop+0x25/0x80 [ 82.434265][ T4794] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.434290][ T4794] RIP: 0033:0x7f494b9aa359 [ 82.434380][ T4794] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 82.434397][ T4794] RSP: 002b:00007f494a076a80 EFLAGS: 00000246 ORIG_RAX: 000000000000000f [ 82.434414][ T4794] RAX: ffffffffffffffda RBX: 00007f494bc35fa0 RCX: 00007f494b9aa359 [ 82.434425][ T4794] RDX: 00007f494a076a80 RSI: 00007f494a076bb0 RDI: 0000000000000011 [ 82.434436][ T4794] RBP: 00007f494a077090 R08: 0000000000000000 R09: 0000000000000000 [ 82.434508][ T4794] R10: 0000000000000004 R11: 0000000000000246 R12: 0000000000000001 [ 82.434585][ T4794] R13: 0000000000000000 R14: 00007f494bc35fa0 R15: 00007ffc62427638 [ 82.434610][ T4794] [ 82.655384][ T4781] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.686403][ T4806] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.703311][ T4781] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.736790][ T4806] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.748786][ T4807] netlink: '+}[@': attribute type 10 has an invalid length. [ 82.756280][ T4807] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 82.795081][ T4781] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.815019][ T4781] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.843114][ T4806] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.877706][ T4781] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.903235][ T4781] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.914369][ T4806] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.967445][ T4809] geneve2: entered promiscuous mode [ 82.972777][ T4809] geneve2: entered allmulticast mode [ 83.013291][ T4806] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.050171][ T4806] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.062886][ T4814] FAULT_INJECTION: forcing a failure. [ 83.062886][ T4814] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.076112][ T4814] CPU: 0 UID: 0 PID: 4814 Comm: syz.4.498 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 83.076140][ T4814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 83.076152][ T4814] Call Trace: [ 83.076159][ T4814] [ 83.076168][ T4814] dump_stack_lvl+0xf6/0x150 [ 83.076198][ T4814] dump_stack+0x15/0x1a [ 83.076219][ T4814] should_fail_ex+0x261/0x270 [ 83.076278][ T4814] should_fail+0xb/0x10 [ 83.076302][ T4814] should_fail_usercopy+0x1a/0x20 [ 83.076330][ T4814] _copy_to_iter+0x24e/0xd10 [ 83.076365][ T4814] ? single_next+0x1d/0x30 [ 83.076391][ T4814] ? traverse+0x397/0x3c0 [ 83.076420][ T4814] ? __virt_addr_valid+0x1ed/0x250 [ 83.076441][ T4814] ? __check_object_size+0x367/0x510 [ 83.076552][ T4814] seq_read_iter+0x1dd/0x970 [ 83.076586][ T4814] ? kstrtoull+0x115/0x140 [ 83.076608][ T4814] seq_read+0x1fa/0x240 [ 83.076637][ T4814] vfs_readv+0x3e5/0x660 [ 83.076719][ T4814] ? __pfx_seq_read+0x10/0x10 [ 83.076764][ T4814] __x64_sys_preadv+0xf9/0x1c0 [ 83.076787][ T4814] x64_sys_call+0x1410/0x2e10 [ 83.076857][ T4814] do_syscall_64+0xc9/0x1a0 [ 83.076888][ T4814] ? clear_bhb_loop+0x25/0x80 [ 83.076986][ T4814] ? clear_bhb_loop+0x25/0x80 [ 83.077006][ T4814] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.077065][ T4814] RIP: 0033:0x7f05496fe169 [ 83.077080][ T4814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.077096][ T4814] RSP: 002b:00007f0547d67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 83.077113][ T4814] RAX: ffffffffffffffda RBX: 00007f0549925fa0 RCX: 00007f05496fe169 [ 83.077179][ T4814] RDX: 0000000000000001 RSI: 00002000000003c0 RDI: 0000000000000006 [ 83.077190][ T4814] RBP: 00007f0547d67090 R08: 0000000000000000 R09: 0000000000000000 [ 83.077201][ T4814] R10: 0000000000000013 R11: 0000000000000246 R12: 0000000000000001 [ 83.077234][ T4814] R13: 0000000000000000 R14: 00007f0549925fa0 R15: 00007ffde5140038 [ 83.077255][ T4814] [ 83.085922][ T4806] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.372916][ T4806] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.476277][ T4825] 1ªX¹¦À: renamed from 60ªX¹¦À [ 83.483324][ T4825] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 83.522659][ T4827] 1ªX¹¦À: renamed from 60ªX¹¦À [ 83.529901][ T4827] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 83.604710][ T4835] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 83.689461][ T4843] pimreg: entered allmulticast mode [ 83.696835][ T4843] pimreg: left allmulticast mode [ 83.844139][ T4850] FAULT_INJECTION: forcing a failure. [ 83.844139][ T4850] name failslab, interval 1, probability 0, space 0, times 0 [ 83.856930][ T4850] CPU: 0 UID: 0 PID: 4850 Comm: syz.1.513 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 83.856954][ T4850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 83.856964][ T4850] Call Trace: [ 83.856969][ T4850] [ 83.856976][ T4850] dump_stack_lvl+0xf6/0x150 [ 83.856997][ T4850] dump_stack+0x15/0x1a [ 83.857076][ T4850] should_fail_ex+0x261/0x270 [ 83.857097][ T4850] should_failslab+0x8f/0xb0 [ 83.857167][ T4850] __kmalloc_node_track_caller_noprof+0xaa/0x410 [ 83.857205][ T4850] ? kvasprintf_const+0x5d/0x100 [ 83.857236][ T4850] kvasprintf+0x8e/0x120 [ 83.857326][ T4850] kvasprintf_const+0x5d/0x100 [ 83.857429][ T4850] kobject_set_name_vargs+0x44/0xe0 [ 83.857456][ T4850] dev_set_name+0x89/0xb0 [ 83.857476][ T4850] ? hrtimer_setup+0x37/0x120 [ 83.857493][ T4850] ? swiotlb_dev_init+0x19/0x30 [ 83.857535][ T4850] __serio_register_port+0xfb/0x1d0 [ 83.857562][ T4850] serport_ldisc_read+0x1ed/0x320 [ 83.857595][ T4850] tty_read+0x15a/0x480 [ 83.857642][ T4850] ? __import_iovec+0x422/0x540 [ 83.857722][ T4850] do_iter_readv_writev+0x40d/0x4b0 [ 83.857745][ T4850] vfs_readv+0x1e1/0x660 [ 83.857765][ T4850] ? proc_fail_nth_write+0x12d/0x160 [ 83.857804][ T4850] do_readv+0xf7/0x230 [ 83.857915][ T4850] __x64_sys_readv+0x45/0x50 [ 83.857941][ T4850] x64_sys_call+0x2833/0x2e10 [ 83.857962][ T4850] do_syscall_64+0xc9/0x1a0 [ 83.857983][ T4850] ? clear_bhb_loop+0x25/0x80 [ 83.858037][ T4850] ? clear_bhb_loop+0x25/0x80 [ 83.858063][ T4850] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.858084][ T4850] RIP: 0033:0x7f4e9d11e169 [ 83.858096][ T4850] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.858111][ T4850] RSP: 002b:00007f4e9b787038 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 83.858139][ T4850] RAX: ffffffffffffffda RBX: 00007f4e9d345fa0 RCX: 00007f4e9d11e169 [ 83.858149][ T4850] RDX: 0000000000000001 RSI: 0000200000000000 RDI: 0000000000000003 [ 83.858158][ T4850] RBP: 00007f4e9b787090 R08: 0000000000000000 R09: 0000000000000000 [ 83.858168][ T4850] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.858178][ T4850] R13: 0000000000000000 R14: 00007f4e9d345fa0 R15: 00007ffebbeedaa8 [ 83.858194][ T4850] [ 83.858207][ T4850] serio: Serial port ptm0 [ 84.090407][ T4854] vhci_hcd: default hub control req: 6011 v02ff i0000 l0 [ 84.092895][ T3356] serio (null): device_add() failed for ptm0/serio0 (Serial port), error: -22 [ 84.227743][ T4858] __nla_validate_parse: 2 callbacks suppressed [ 84.227762][ T4858] netlink: 7524 bytes leftover after parsing attributes in process `syz.0.516'. [ 84.415370][ T4873] geneve2: entered promiscuous mode [ 84.420768][ T4873] geneve2: entered allmulticast mode [ 84.463440][ T4877] netlink: 7524 bytes leftover after parsing attributes in process `syz.3.524'. [ 84.496876][ T4877] netlink: 8 bytes leftover after parsing attributes in process `syz.3.524'. [ 84.509720][ T4877] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 84.524612][ T4880] FAULT_INJECTION: forcing a failure. [ 84.524612][ T4880] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 84.538356][ T4880] CPU: 0 UID: 0 PID: 4880 Comm: syz.2.525 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 84.538387][ T4880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 84.538460][ T4880] Call Trace: [ 84.538467][ T4880] [ 84.538474][ T4880] dump_stack_lvl+0xf6/0x150 [ 84.538534][ T4880] dump_stack+0x15/0x1a [ 84.538549][ T4880] should_fail_ex+0x261/0x270 [ 84.538576][ T4880] should_fail+0xb/0x10 [ 84.538599][ T4880] should_fail_usercopy+0x1a/0x20 [ 84.538678][ T4880] _copy_to_user+0x20/0xa0 [ 84.538721][ T4880] simple_read_from_buffer+0xb2/0x130 [ 84.538753][ T4880] proc_fail_nth_read+0x103/0x140 [ 84.538862][ T4880] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 84.538921][ T4880] vfs_read+0x1b2/0x710 [ 84.538941][ T4880] ? __rcu_read_unlock+0x4e/0x70 [ 84.538966][ T4880] ? __fget_files+0x186/0x1c0 [ 84.539052][ T4880] ksys_read+0xeb/0x1b0 [ 84.539075][ T4880] __x64_sys_read+0x42/0x50 [ 84.539160][ T4880] x64_sys_call+0x2a3b/0x2e10 [ 84.539186][ T4880] do_syscall_64+0xc9/0x1a0 [ 84.539215][ T4880] ? clear_bhb_loop+0x25/0x80 [ 84.539235][ T4880] ? clear_bhb_loop+0x25/0x80 [ 84.539325][ T4880] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.539389][ T4880] RIP: 0033:0x7f54e09bcb7c [ 84.539445][ T4880] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 84.539467][ T4880] RSP: 002b:00007f54df027030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 84.539486][ T4880] RAX: ffffffffffffffda RBX: 00007f54e0be5fa0 RCX: 00007f54e09bcb7c [ 84.539523][ T4880] RDX: 000000000000000f RSI: 00007f54df0270a0 RDI: 0000000000000006 [ 84.539534][ T4880] RBP: 00007f54df027090 R08: 0000000000000000 R09: 0000000000000000 [ 84.539548][ T4880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.539561][ T4880] R13: 0000000000000000 R14: 00007f54e0be5fa0 R15: 00007fff1ef76cf8 [ 84.539630][ T4880] [ 85.103361][ T4917] netlink: 7524 bytes leftover after parsing attributes in process `syz.3.537'. [ 85.241096][ T4921] netlink: 132 bytes leftover after parsing attributes in process `syz.0.539'. [ 85.255684][ T4917] netlink: 8 bytes leftover after parsing attributes in process `syz.3.537'. [ 85.295276][ T4917] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 86.085777][ T4952] FAULT_INJECTION: forcing a failure. [ 86.085777][ T4952] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 86.099106][ T4952] CPU: 0 UID: 0 PID: 4952 Comm: syz.3.551 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 86.099132][ T4952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 86.099143][ T4952] Call Trace: [ 86.099149][ T4952] [ 86.099184][ T4952] dump_stack_lvl+0xf6/0x150 [ 86.099228][ T4952] dump_stack+0x15/0x1a [ 86.099245][ T4952] should_fail_ex+0x261/0x270 [ 86.099276][ T4952] should_fail+0xb/0x10 [ 86.099338][ T4952] should_fail_usercopy+0x1a/0x20 [ 86.099366][ T4952] _copy_from_user+0x1c/0xa0 [ 86.099394][ T4952] copy_msghdr_from_user+0x54/0x2b0 [ 86.099423][ T4952] ? __fget_files+0x186/0x1c0 [ 86.099464][ T4952] __sys_sendmsg+0x141/0x240 [ 86.099585][ T4952] __x64_sys_sendmsg+0x46/0x50 [ 86.099614][ T4952] x64_sys_call+0x26f3/0x2e10 [ 86.099702][ T4952] do_syscall_64+0xc9/0x1a0 [ 86.099733][ T4952] ? clear_bhb_loop+0x25/0x80 [ 86.099836][ T4952] ? clear_bhb_loop+0x25/0x80 [ 86.099883][ T4952] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.099908][ T4952] RIP: 0033:0x7f2cd52de169 [ 86.099926][ T4952] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.099972][ T4952] RSP: 002b:00007f2cd3947038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 86.099994][ T4952] RAX: ffffffffffffffda RBX: 00007f2cd5505fa0 RCX: 00007f2cd52de169 [ 86.100009][ T4952] RDX: 0000000000008010 RSI: 0000200000000240 RDI: 0000000000000003 [ 86.100021][ T4952] RBP: 00007f2cd3947090 R08: 0000000000000000 R09: 0000000000000000 [ 86.100096][ T4952] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.100111][ T4952] R13: 0000000000000000 R14: 00007f2cd5505fa0 R15: 00007ffd8c487e28 [ 86.100134][ T4952] [ 86.370182][ T4954] netlink: 3 bytes leftover after parsing attributes in process `syz.0.552'. [ 86.415224][ T4954] 1ªX¹¦À: renamed from 60ªX¹¦À [ 86.444663][ T4954] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 86.486271][ T29] kauditd_printk_skb: 709 callbacks suppressed [ 86.486286][ T29] audit: type=1400 audit(1745089727.168:4962): avc: denied { read } for pid=4959 comm="syz.4.555" name="usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 86.515825][ T29] audit: type=1400 audit(1745089727.168:4963): avc: denied { open } for pid=4959 comm="syz.4.555" path="/dev/usbmon7" dev="devtmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 86.539515][ T29] audit: type=1400 audit(1745089727.168:4964): avc: denied { ioctl } for pid=4959 comm="syz.4.555" path="/dev/usbmon7" dev="devtmpfs" ino=163 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 86.709717][ T29] audit: type=1400 audit(1745089727.248:4965): avc: denied { append } for pid=4959 comm="syz.4.555" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 86.733115][ T29] audit: type=1326 audit(1745089727.298:4966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.2.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 86.756935][ T29] audit: type=1326 audit(1745089727.298:4967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.2.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 86.780688][ T29] audit: type=1326 audit(1745089727.308:4968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.2.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 86.804284][ T29] audit: type=1326 audit(1745089727.308:4969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.2.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 86.828190][ T29] audit: type=1326 audit(1745089727.308:4970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.2.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 86.851770][ T29] audit: type=1326 audit(1745089727.308:4971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4950 comm="syz.2.550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 86.882297][ T4971] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 86.895572][ T4971] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 87.175196][ T4994] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.239875][ T4998] netlink: 'syz.3.566': attribute type 10 has an invalid length. [ 87.247739][ T4998] netlink: 40 bytes leftover after parsing attributes in process `syz.3.566'. [ 87.325109][ T4994] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.469370][ T5003] syzkaller0: entered promiscuous mode [ 87.474992][ T5003] syzkaller0: entered allmulticast mode [ 87.517736][ T4994] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.631192][ T4994] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.705905][ T5008] netlink: 3 bytes leftover after parsing attributes in process `syz.0.570'. [ 87.722635][ T5008] 0ªX¹¦À: renamed from 61ªX¹¦À [ 87.732335][ T5008] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 87.751048][ T4994] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.765651][ T4994] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.802451][ T4994] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.822783][ T4994] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.874042][ T5011] pim6reg1: entered promiscuous mode [ 87.879554][ T5011] pim6reg1: entered allmulticast mode [ 87.903608][ T5011] netlink: 8 bytes leftover after parsing attributes in process `syz.1.571'. [ 88.026139][ T5016] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 88.183087][ T5024] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 88.373615][ T5035] geneve2: entered promiscuous mode [ 88.373631][ T5035] geneve2: entered allmulticast mode [ 88.519161][ T5045] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 88.661775][ T5064] FAULT_INJECTION: forcing a failure. [ 88.661775][ T5064] name failslab, interval 1, probability 0, space 0, times 0 [ 88.675252][ T5064] CPU: 0 UID: 0 PID: 5064 Comm: syz.2.595 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 88.675429][ T5064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 88.675444][ T5064] Call Trace: [ 88.675451][ T5064] [ 88.675458][ T5064] dump_stack_lvl+0xf6/0x150 [ 88.675546][ T5064] dump_stack+0x15/0x1a [ 88.675563][ T5064] should_fail_ex+0x261/0x270 [ 88.675606][ T5064] should_failslab+0x8f/0xb0 [ 88.675632][ T5064] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 88.675666][ T5064] ? __alloc_skb+0x10d/0x320 [ 88.675761][ T5064] __alloc_skb+0x10d/0x320 [ 88.675813][ T5064] netlink_alloc_large_skb+0xad/0xe0 [ 88.675851][ T5064] netlink_sendmsg+0x3da/0x720 [ 88.675879][ T5064] ? __pfx_netlink_sendmsg+0x10/0x10 [ 88.675902][ T5064] __sock_sendmsg+0x140/0x180 [ 88.675988][ T5064] ____sys_sendmsg+0x350/0x4e0 [ 88.676020][ T5064] __sys_sendmsg+0x1a0/0x240 [ 88.676066][ T5064] __x64_sys_sendmsg+0x46/0x50 [ 88.676102][ T5064] x64_sys_call+0x26f3/0x2e10 [ 88.676174][ T5064] do_syscall_64+0xc9/0x1a0 [ 88.676202][ T5064] ? clear_bhb_loop+0x25/0x80 [ 88.676297][ T5064] ? clear_bhb_loop+0x25/0x80 [ 88.676318][ T5064] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.676337][ T5064] RIP: 0033:0x7f54e09be169 [ 88.676351][ T5064] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.676369][ T5064] RSP: 002b:00007f54df027038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 88.676465][ T5064] RAX: ffffffffffffffda RBX: 00007f54e0be5fa0 RCX: 00007f54e09be169 [ 88.676476][ T5064] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 88.676487][ T5064] RBP: 00007f54df027090 R08: 0000000000000000 R09: 0000000000000000 [ 88.676498][ T5064] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.676508][ T5064] R13: 0000000000000000 R14: 00007f54e0be5fa0 R15: 00007fff1ef76cf8 [ 88.676533][ T5064] [ 88.894460][ T5069] geneve2: entered promiscuous mode [ 88.899779][ T5069] geneve2: entered allmulticast mode [ 88.972379][ T5084] 1ªX¹¦À: renamed from 60ªX¹¦À [ 88.982666][ T5084] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 89.043460][ T5088] IPVS: stopping master sync thread 5089 ... [ 89.049628][ T5089] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0 [ 89.324733][ T5106] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 89.706016][ T5071] syz.2.599 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 89.717035][ T5071] CPU: 1 UID: 0 PID: 5071 Comm: syz.2.599 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 89.717062][ T5071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 89.717075][ T5071] Call Trace: [ 89.717082][ T5071] [ 89.717091][ T5071] dump_stack_lvl+0xf6/0x150 [ 89.717117][ T5071] dump_stack+0x15/0x1a [ 89.717168][ T5071] dump_header+0x83/0x2d0 [ 89.717193][ T5071] oom_kill_process+0x341/0x4c0 [ 89.717214][ T5071] out_of_memory+0x9d1/0xc20 [ 89.717237][ T5071] mem_cgroup_out_of_memory+0x13f/0x190 [ 89.717286][ T5071] try_charge_memcg+0x5f1/0x890 [ 89.717318][ T5071] charge_memcg+0x50/0xc0 [ 89.717356][ T5071] mem_cgroup_swapin_charge_folio+0xd0/0x150 [ 89.717409][ T5071] __read_swap_cache_async+0x207/0x3b0 [ 89.717511][ T5071] swap_cluster_readahead+0x38b/0x400 [ 89.717550][ T5071] swapin_readahead+0xe6/0x6f0 [ 89.717590][ T5071] ? swap_cache_get_folio+0x77/0x210 [ 89.717693][ T5071] do_swap_page+0x31c/0x2510 [ 89.717789][ T5071] ? __rcu_read_lock+0x36/0x50 [ 89.717810][ T5071] ? __pfx_default_wake_function+0x10/0x10 [ 89.717842][ T5071] handle_mm_fault+0x8ed/0x2e80 [ 89.717893][ T5071] ? mas_walk+0x204/0x320 [ 89.717922][ T5071] ? __rcu_read_unlock+0x4e/0x70 [ 89.718008][ T5071] exc_page_fault+0x3b9/0x6a0 [ 89.718031][ T5071] asm_exc_page_fault+0x26/0x30 [ 89.718099][ T5071] RIP: 0033:0x7f54e0894ba8 [ 89.718119][ T5071] Code: 48 f7 f1 48 01 d8 49 39 c4 4c 0f 42 e0 83 3d 1a 30 35 00 00 0f 8e 09 fe ff ff e8 f3 a6 fe ff 49 39 c4 72 66 66 0f 1f 44 00 00 <69> 3d e6 0a e8 00 e8 03 00 00 48 8d 1d e7 13 35 00 e8 02 95 12 00 [ 89.718138][ T5071] RSP: 002b:00007fff1ef76e60 EFLAGS: 00010212 [ 89.718201][ T5071] RAX: 0000000000015e0c RBX: 00007f54e0be7ba0 RCX: 0000000000015ba8 [ 89.718216][ T5071] RDX: 0000000000000264 RSI: 00007fff1ef76e40 RDI: 0000000000000001 [ 89.718231][ T5071] RBP: 00007f54e0be7ba0 R08: 00000000247a7231 R09: 7fffffffffffffff [ 89.718243][ T5071] R10: 00007f54e171f038 R11: 0000000000000010 R12: 0000000000015e70 [ 89.718254][ T5071] R13: 00007f54e0be6080 R14: ffffffffffffffff R15: 00007fff1ef76f70 [ 89.718275][ T5071] [ 89.718282][ T5071] memory: usage 307200kB, limit 307200kB, failcnt 7279 [ 89.932272][ T5071] memory+swap: usage 307748kB, limit 9007199254740988kB, failcnt 0 [ 89.940444][ T5071] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 89.947825][ T5071] Memory cgroup stats for /syz2: [ 89.950953][ T5071] cache 4096 [ 89.959615][ T5071] rss 0 [ 89.962467][ T5071] shmem 0 [ 89.965418][ T5071] mapped_file 0 [ 89.968895][ T5071] dirty 0 [ 89.971891][ T5071] writeback 0 [ 89.975363][ T5071] workingset_refault_anon 31 [ 89.980027][ T5071] workingset_refault_file 2050 [ 89.984847][ T5071] swap 561152 [ 89.988137][ T5071] swapcached 0 [ 89.991542][ T5071] pgpgin 70383 [ 89.994927][ T5071] pgpgout 70382 [ 89.998476][ T5071] pgfault 46751 [ 90.001985][ T5071] pgmajfault 33 [ 90.005456][ T5071] inactive_anon 0 [ 90.009101][ T5071] active_anon 0 [ 90.012661][ T5071] inactive_file 0 [ 90.016295][ T5071] active_file 4096 [ 90.020034][ T5071] unevictable 0 [ 90.023526][ T5071] hierarchical_memory_limit 314572800 [ 90.028906][ T5071] hierarchical_memsw_limit 9223372036854771712 [ 90.035180][ T5071] total_cache 4096 [ 90.038917][ T5071] total_rss 0 [ 90.042370][ T5071] total_shmem 0 [ 90.045862][ T5071] total_mapped_file 0 [ 90.049850][ T5071] total_dirty 0 [ 90.053368][ T5071] total_writeback 0 [ 90.057179][ T5071] total_workingset_refault_anon 31 [ 90.062326][ T5071] total_workingset_refault_file 2050 [ 90.067722][ T5071] total_swap 561152 [ 90.071742][ T5071] total_swapcached 0 [ 90.075643][ T5071] total_pgpgin 70383 [ 90.079553][ T5071] total_pgpgout 70382 [ 90.083596][ T5071] total_pgfault 46751 [ 90.087954][ T5071] total_pgmajfault 33 [ 90.091974][ T5071] total_inactive_anon 0 [ 90.096142][ T5071] total_active_anon 0 [ 90.100135][ T5071] total_inactive_file 0 [ 90.104338][ T5071] total_active_file 4096 [ 90.108605][ T5071] total_unevictable 0 [ 90.112698][ T5071] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.599,pid=5071,uid=0 [ 90.127347][ T5071] Memory cgroup out of memory: Killed process 5071 (syz.2.599) total-vm:93748kB, anon-rss:932kB, file-rss:22184kB, shmem-rss:0kB, UID:0 pgtables:128kB oom_score_adj:1000 [ 90.200653][ T5125] __nla_validate_parse: 8 callbacks suppressed [ 90.200672][ T5125] netlink: 7524 bytes leftover after parsing attributes in process `syz.0.618'. [ 90.327583][ T5125] netlink: 8 bytes leftover after parsing attributes in process `syz.0.618'. [ 90.364773][ T5125] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 90.381863][ T5133] geneve2: entered promiscuous mode [ 90.387154][ T5133] geneve2: entered allmulticast mode [ 90.418380][ T5140] netlink: 'syz.2.621': attribute type 1 has an invalid length. [ 90.504947][ T5140] 8021q: adding VLAN 0 to HW filter on device bond1 [ 90.536650][ T5145] netlink: 3 bytes leftover after parsing attributes in process `syz.1.624'. [ 90.554220][ T5147] netlink: 4 bytes leftover after parsing attributes in process `syz.2.621'. [ 90.585550][ T5145] 0ªX¹¦À: renamed from 61ªX¹¦À [ 90.595038][ T3379] IPVS: starting estimator thread 0... [ 90.617395][ T5145] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 90.659907][ T5152] netlink: 'syz.0.626': attribute type 7 has an invalid length. [ 90.670176][ T5152] netlink: 'syz.0.626': attribute type 5 has an invalid length. [ 90.678788][ T5152] netlink: 17 bytes leftover after parsing attributes in process `syz.0.626'. [ 90.696395][ T5147] bond1 (unregistering): Released all slaves [ 90.721592][ T5153] IPVS: using max 2448 ests per chain, 122400 per kthread [ 90.827553][ T3379] hid (null): unknown global tag 0xe [ 90.833062][ T3379] hid (null): invalid report_count -960928867 [ 90.851983][ T3379] hid-generic 0001:A6D7:0FFF.0001: unknown main item tag 0x1 [ 90.859486][ T3379] hid-generic 0001:A6D7:0FFF.0001: unknown main item tag 0x6 [ 90.867015][ T3379] hid-generic 0001:A6D7:0FFF.0001: unknown main item tag 0x2 [ 90.874572][ T3379] hid-generic 0001:A6D7:0FFF.0001: collection stack underflow [ 90.882182][ T3379] hid-generic 0001:A6D7:0FFF.0001: item 0 4 0 12 parsing failed [ 90.964086][ T3379] hid-generic 0001:A6D7:0FFF.0001: probe with driver hid-generic failed with error -22 [ 91.038182][ T5170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5170 comm=syz.2.629 [ 91.053648][ T5170] FAULT_INJECTION: forcing a failure. [ 91.053648][ T5170] name failslab, interval 1, probability 0, space 0, times 0 [ 91.054389][ T5172] capability: warning: `syz.3.630' uses 32-bit capabilities (legacy support in use) [ 91.066410][ T5170] CPU: 0 UID: 0 PID: 5170 Comm: syz.2.629 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 91.066442][ T5170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 91.066458][ T5170] Call Trace: [ 91.066466][ T5170] [ 91.066477][ T5170] dump_stack_lvl+0xf6/0x150 [ 91.066518][ T5170] dump_stack+0x15/0x1a [ 91.066541][ T5170] should_fail_ex+0x261/0x270 [ 91.066573][ T5170] should_failslab+0x8f/0xb0 [ 91.066624][ T5170] kmem_cache_alloc_lru_noprof+0x5e/0x330 [ 91.066699][ T5170] ? __d_alloc+0x3d/0x350 [ 91.066767][ T5170] __d_alloc+0x3d/0x350 [ 91.066796][ T5170] ? mpol_shared_policy_init+0xd2/0x510 [ 91.066840][ T5170] d_alloc_pseudo+0x1e/0x80 [ 91.066904][ T5170] alloc_file_pseudo+0x75/0x160 [ 91.067010][ T5170] __shmem_file_setup+0x1bb/0x1f0 [ 91.067040][ T5170] shmem_file_setup+0x3b/0x50 [ 91.067067][ T5170] __se_sys_memfd_create+0x2e1/0x5a0 [ 91.067110][ T5170] __x64_sys_memfd_create+0x31/0x40 [ 91.067226][ T5170] x64_sys_call+0x1163/0x2e10 [ 91.067254][ T5170] do_syscall_64+0xc9/0x1a0 [ 91.067286][ T5170] ? clear_bhb_loop+0x25/0x80 [ 91.067312][ T5170] ? clear_bhb_loop+0x25/0x80 [ 91.067349][ T5170] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.067376][ T5170] RIP: 0033:0x7f54e09be169 [ 91.067394][ T5170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 91.067416][ T5170] RSP: 002b:00007f54df005e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 91.067439][ T5170] RAX: ffffffffffffffda RBX: 000000000000042f RCX: 00007f54e09be169 [ 91.067454][ T5170] RDX: 00007f54df005ef0 RSI: 0000000000000000 RDI: 00007f54e0a41404 [ 91.067471][ T5170] RBP: 0000200000000940 R08: 00007f54df005bb7 R09: 00007f54df005e40 [ 91.067486][ T5170] R10: 000000000000000a R11: 0000000000000202 R12: 00002000000001c0 [ 91.067525][ T5170] R13: 00007f54df005ef0 R14: 00007f54df005eb0 R15: 00002000000005c0 [ 91.067551][ T5170] [ 91.939919][ T29] kauditd_printk_skb: 746 callbacks suppressed [ 91.939936][ T29] audit: type=1400 audit(1745089732.618:5718): avc: denied { setopt } for pid=5174 comm="syz.4.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 92.029780][ T29] audit: type=1326 audit(1745089732.668:5719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.3.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2cd5310a25 code=0x7ffc0000 [ 92.053630][ T29] audit: type=1326 audit(1745089732.668:5720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.3.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2cd5310a25 code=0x7ffc0000 [ 92.077129][ T29] audit: type=1326 audit(1745089732.678:5721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.3.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2cd5310a25 code=0x7ffc0000 [ 92.101114][ T29] audit: type=1326 audit(1745089732.678:5722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.3.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2cd5310a25 code=0x7ffc0000 [ 92.124659][ T29] audit: type=1326 audit(1745089732.678:5723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.3.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2cd5310a25 code=0x7ffc0000 [ 92.148529][ T29] audit: type=1326 audit(1745089732.688:5724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.3.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2cd5310a25 code=0x7ffc0000 [ 92.171904][ T29] audit: type=1326 audit(1745089732.688:5725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.3.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2cd5310a25 code=0x7ffc0000 [ 92.195354][ T29] audit: type=1326 audit(1745089732.688:5726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.3.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2cd5310a25 code=0x7ffc0000 [ 92.218984][ T29] audit: type=1326 audit(1745089732.698:5727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5176 comm="syz.3.632" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2cd5310a25 code=0x7ffc0000 [ 92.446492][ T5191] FAULT_INJECTION: forcing a failure. [ 92.446492][ T5191] name failslab, interval 1, probability 0, space 0, times 0 [ 92.459202][ T5191] CPU: 0 UID: 0 PID: 5191 Comm: syz.3.637 Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 92.459297][ T5191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 92.459380][ T5191] Call Trace: [ 92.459446][ T5191] [ 92.459455][ T5191] dump_stack_lvl+0xf6/0x150 [ 92.459484][ T5191] dump_stack+0x15/0x1a [ 92.459504][ T5191] should_fail_ex+0x261/0x270 [ 92.459535][ T5191] should_failslab+0x8f/0xb0 [ 92.459562][ T5191] kmem_cache_alloc_node_noprof+0x5c/0x340 [ 92.459607][ T5191] ? __alloc_skb+0x10d/0x320 [ 92.459709][ T5191] ? __rtnl_unlock+0x99/0xb0 [ 92.459737][ T5191] __alloc_skb+0x10d/0x320 [ 92.459759][ T5191] netlink_ack+0xf1/0x4f0 [ 92.459781][ T5191] ? ref_tracker_free+0x3b8/0x420 [ 92.459813][ T5191] netlink_rcv_skb+0x19f/0x230 [ 92.459836][ T5191] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 92.459893][ T5191] rtnetlink_rcv+0x1c/0x30 [ 92.459922][ T5191] netlink_unicast+0x605/0x6c0 [ 92.459957][ T5191] netlink_sendmsg+0x609/0x720 [ 92.459987][ T5191] ? __pfx_netlink_sendmsg+0x10/0x10 [ 92.460011][ T5191] __sock_sendmsg+0x140/0x180 [ 92.460100][ T5191] ____sys_sendmsg+0x350/0x4e0 [ 92.460134][ T5191] __sys_sendmsg+0x1a0/0x240 [ 92.460266][ T5191] __x64_sys_sendmsg+0x46/0x50 [ 92.460366][ T5191] x64_sys_call+0x26f3/0x2e10 [ 92.460393][ T5191] do_syscall_64+0xc9/0x1a0 [ 92.460423][ T5191] ? clear_bhb_loop+0x25/0x80 [ 92.460450][ T5191] ? clear_bhb_loop+0x25/0x80 [ 92.460471][ T5191] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.460517][ T5191] RIP: 0033:0x7f2cd52de169 [ 92.460534][ T5191] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.460571][ T5191] RSP: 002b:00007f2cd3947038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.460594][ T5191] RAX: ffffffffffffffda RBX: 00007f2cd5505fa0 RCX: 00007f2cd52de169 [ 92.460618][ T5191] RDX: 0000000000000000 RSI: 00002000000003c0 RDI: 0000000000000003 [ 92.460631][ T5191] RBP: 00007f2cd3947090 R08: 0000000000000000 R09: 0000000000000000 [ 92.460667][ T5191] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.460681][ T5191] R13: 0000000000000000 R14: 00007f2cd5505fa0 R15: 00007ffd8c487e28 [ 92.460703][ T5191] [ 92.464122][ T5189] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.589577][ T5203] netlink: 7524 bytes leftover after parsing attributes in process `syz.0.642'. [ 92.598708][ T5204] netlink: 7524 bytes leftover after parsing attributes in process `syz.3.640'. [ 92.628272][ T5196] netlink: 'syz.2.636': attribute type 10 has an invalid length. [ 92.726037][ T5196] netlink: 40 bytes leftover after parsing attributes in process `syz.2.636'. [ 92.750027][ T5204] netlink: 8 bytes leftover after parsing attributes in process `syz.3.640'. [ 92.764686][ T5204] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 92.784347][ T5189] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.784622][ T5210] vhci_hcd: default hub control req: 6011 v02ff i0000 l0 [ 92.824393][ T5211] vhci_hcd: default hub control req: 6011 v02ff i0000 l0 [ 92.836429][ T5203] netlink: 8 bytes leftover after parsing attributes in process `syz.0.642'. [ 92.855542][ T5189] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.937874][ T5203] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 92.973459][ T5189] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.995575][ T5224] geneve2: entered promiscuous mode [ 93.000871][ T5224] geneve2: entered allmulticast mode [ 93.024526][ T5226] pimreg: entered allmulticast mode [ 93.040537][ T5226] pimreg: left allmulticast mode [ 93.089279][ T5189] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.102933][ T5189] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.114824][ T5189] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.128728][ T5189] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.327730][ T5250] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 93.432183][ T5258] pimreg: entered allmulticast mode [ 93.438546][ T5258] pimreg: left allmulticast mode [ 93.470076][ T5256] vhci_hcd: default hub control req: 6011 v02ff i0000 l0 [ 93.540229][ T5263] pimreg: entered allmulticast mode [ 93.547211][ T5263] pimreg: left allmulticast mode [ 94.044662][ T5284] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 94.151836][ T5292] netlink: 'syz.3.671': attribute type 1 has an invalid length. [ 94.166048][ T5292] 8021q: adding VLAN 0 to HW filter on device bond1 [ 94.179576][ T5292] bond1 (unregistering): Released all slaves [ 94.203355][ T5294] vhci_hcd: default hub control req: 6011 v02ff i0000 l0 [ 94.309976][ T5301] pimreg: entered allmulticast mode [ 94.317060][ T5301] pimreg: left allmulticast mode [ 94.666860][ T5320] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 94.755414][ T5323] vhci_hcd: default hub control req: 6011 v02ff i0000 l0 [ 94.819369][ T5330] pimreg: entered allmulticast mode [ 94.825503][ T5330] pimreg: left allmulticast mode [ 95.021980][ T5345] geneve2: entered promiscuous mode [ 95.027427][ T5345] geneve2: entered allmulticast mode [ 95.199701][ T5354] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 95.357240][ T5365] netlink: 'syz.1.699': attribute type 1 has an invalid length. [ 95.389132][ T5365] 8021q: adding VLAN 0 to HW filter on device bond1 [ 95.410411][ T5365] __nla_validate_parse: 7 callbacks suppressed [ 95.410433][ T5365] netlink: 4 bytes leftover after parsing attributes in process `syz.1.699'. [ 95.449168][ T5365] bond1 (unregistering): Released all slaves [ 95.839921][ T5382] netlink: 3 bytes leftover after parsing attributes in process `syz.3.706'. [ 95.874742][ T5382] 0ªX¹¦À: renamed from 61ªX¹¦À [ 95.889131][ T5384] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 95.913796][ T5382] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 96.409392][ T5408] geneve2: entered promiscuous mode [ 96.415006][ T5408] geneve2: entered allmulticast mode [ 96.632041][ T5416] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 96.980087][ T29] kauditd_printk_skb: 1052 callbacks suppressed [ 96.980102][ T29] audit: type=1326 audit(1745089737.658:6780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.4.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=295 compat=0 ip=0x7f05496fe169 code=0x7ffc0000 [ 97.010526][ T29] audit: type=1326 audit(1745089737.658:6781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.4.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05496fe169 code=0x7ffc0000 [ 97.034303][ T29] audit: type=1326 audit(1745089737.658:6782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.4.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05496fe169 code=0x7ffc0000 [ 97.057895][ T29] audit: type=1326 audit(1745089737.658:6783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.4.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f05496fe169 code=0x7ffc0000 [ 97.084452][ T5430] vhci_hcd: default hub control req: 6011 v02ff i0000 l0 [ 97.095454][ T29] audit: type=1326 audit(1745089737.778:6784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.4.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05496fe169 code=0x7ffc0000 [ 97.196353][ T29] audit: type=1326 audit(1745089737.778:6785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5415 comm="syz.4.719" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f05496fe169 code=0x7ffc0000 [ 97.219914][ T29] audit: type=1326 audit(1745089737.838:6786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.2.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 97.243347][ T29] audit: type=1326 audit(1745089737.838:6787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5386 comm="syz.2.708" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f54e09be169 code=0x7ffc0000 [ 97.266759][ T29] audit: type=1326 audit(1745089737.848:6788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.0.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 97.290163][ T29] audit: type=1326 audit(1745089737.848:6789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5422 comm="syz.0.721" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f494ba0e169 code=0x7ffc0000 [ 97.392035][ T3303] ================================================================== [ 97.400268][ T3303] BUG: KCSAN: data-race in shmem_getattr / shmem_recalc_inode [ 97.407758][ T3303] [ 97.410103][ T3303] read-write to 0xffff88811879e8c0 of 8 bytes by task 5439 on cpu 1: [ 97.418221][ T3303] shmem_recalc_inode+0x36/0x1b0 [ 97.423197][ T3303] shmem_get_folio_gfp+0x796/0xd30 [ 97.428371][ T3303] shmem_write_begin+0xa7/0x190 [ 97.433260][ T3303] generic_perform_write+0x189/0x4b0 [ 97.438829][ T3303] shmem_file_write_iter+0xc2/0xe0 [ 97.443981][ T3303] __kernel_write_iter+0x243/0x4c0 [ 97.449142][ T3303] dump_user_range+0x5ed/0x8b0 [ 97.453942][ T3303] elf_core_dump+0x1d61/0x1ef0 [ 97.458743][ T3303] do_coredump+0x1814/0x1f50 [ 97.463415][ T3303] get_signal+0xdb7/0x1080 [ 97.467965][ T3303] arch_do_signal_or_restart+0x9a/0x480 [ 97.473554][ T3303] syscall_exit_to_user_mode+0x62/0x120 [ 97.479128][ T3303] do_syscall_64+0xd6/0x1a0 [ 97.483688][ T3303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.489628][ T3303] [ 97.492014][ T3303] read to 0xffff88811879e8c0 of 8 bytes by task 3303 on cpu 0: [ 97.499589][ T3303] shmem_getattr+0x42/0x200 [ 97.504207][ T3303] vfs_getattr+0x172/0x1b0 [ 97.508763][ T3303] vfs_statx+0x12c/0x310 [ 97.513122][ T3303] vfs_fstatat+0xe4/0x130 [ 97.517511][ T3303] __se_sys_newfstatat+0x58/0x260 [ 97.522653][ T3303] __x64_sys_newfstatat+0x55/0x70 [ 97.527719][ T3303] x64_sys_call+0x2d6f/0x2e10 [ 97.532418][ T3303] do_syscall_64+0xc9/0x1a0 [ 97.536961][ T3303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.542889][ T3303] [ 97.545271][ T3303] value changed: 0x0000000000000606 -> 0x0000000000000608 [ 97.552420][ T3303] [ 97.554760][ T3303] Reported by Kernel Concurrency Sanitizer on: [ 97.560936][ T3303] CPU: 0 UID: 0 PID: 3303 Comm: syz-executor Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 97.573606][ T3303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 97.583689][ T3303] ================================================================== [ 97.665941][ T5441] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.696405][ T5442] netlink: '+}[@': attribute type 10 has an invalid length. [ 97.703823][ T5442] netlink: 40 bytes leftover after parsing attributes in process `+}[@'. [ 97.995233][ T5441] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.053641][ T5441] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.123639][ T5441] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.179016][ T5441] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.191025][ T5441] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.204070][ T5441] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.216877][ T5441] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0