last executing test programs: 4m32.242911404s ago: executing program 2 (id=1810): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdir(0x0, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f00000000c0)='FROZEN\x00', 0x7) sendfile(r1, r1, 0x0, 0x80000001) (fail_nth: 5) 4m31.959579687s ago: executing program 2 (id=1811): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2, {0x3}}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) 4m30.996532375s ago: executing program 2 (id=1818): bpf$PROG_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4b, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) unshare(0x42000000) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000200)={{0xf, 0x4}, 'port1\x00', 0x89, 0x0, 0x0, 0xfffffeff, 0x0, 0x3ff, 0x200000, 0x0, 0x4875c99660ff2b28}) 4m30.119592786s ago: executing program 2 (id=1833): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) r1 = dup2(r0, r0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1, 0x8}) ioctl$BLKTRACESETUP(r1, 0x1276, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000040), 0x81, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000980)='mm_page_free\x00', r3, 0x0, 0x6}, 0x18) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 4m29.926948741s ago: executing program 2 (id=1834): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r0}, 0x10) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000480), 0x8, 0x0) r2 = syz_io_uring_setup(0x3, &(0x7f0000000580)={0x0, 0x226f, 0x13500, 0x0, 0xeffffffd}, &(0x7f0000000240), &(0x7f0000000300)) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000014c0)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0xed82, 0x0, 0xa1, 0x2, 0x7, 0xd, 0x9, 0xad5, 0x10001, 0x400, 0xfffffffffffffff3, 0x8, 0xf, 0x0, 0xe]}, &(0x7f00000015c0)=0x100) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001900)={0x0, 0x3}, &(0x7f0000001940)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, &(0x7f0000001a40)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001c40)={0x2, 0x8200, 0x4, 0x2, 0x0}, &(0x7f0000001c80)=0x10) r7 = socket$inet_sctp(0x2, 0x5, 0x84) close(r7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) sendmsg$inet_sctp(r7, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='F', 0x1}], 0x1, &(0x7f0000000180)=[@sndinfo={0x20, 0x84, 0x2, {0xa, 0x4, 0x28, 0x200000b, r9}}], 0x20, 0x2400e044}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001f80)={0x0, 0x1000, "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"}, &(0x7f0000002fc0)=0x1008) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000003200)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f00000032c0)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000005cc0)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0xf750, 0x3, 0x21, 0x2, 0x1}, &(0x7f0000005d80)=0x98) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000061c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}}}, &(0x7f0000006280)=0x84) sendmmsg$inet_sctp(r1, &(0x7f0000006400)=[{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x1000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xff}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000200)="494038e1b648f0110a274d119a380b6756d2bb893222ca331353a49bb8e09a484d4c943218f63850875d47337b81a46bbc9b5a267d53", 0x36}, {&(0x7f0000000340)="d386cd62bd0aedb6e267a053d2e24b149e4e7349cf4bb2b962a7dc68850628fb50bc5952d815c996bebdfe932177c9244f0e827b2ff9cc061d481e67fb8dc36f7d4e8190fced64afdd6ab53f8a627a876610e219e6b2131c07fc8973f9327b021c162d0e5955c62ebf2d2eeb9c7907a9d42ab653f712c7c21c558c6487a613811bb707a25cf39854b70334e80ea1c8f767e2d6498dac6057d531b5a708364faa3f0a7cc59aedf841c4200cdfe47924060f252bb838443f82e341a416bcfc9d985bf4a3a325572f7dc68d341286756f4ff06fd042892dde39ea8da52cb545ad98394e0a43b9e64ff8514aac3c807d665d061aec6d0ba457", 0xf7}, {&(0x7f0000000b80)="7b71c182525c345b05dfc9c15cc4f05cd442d05e44c4466e28f67916a3fa21dd9101ea4ecb7495524ab7f11c8dc6246fb3544deeae116f5c269f7a91df3d107fb574ef4c3b7115bbc2f1b656c8e6843228f2688e948988427c34b55dfe8b9704f74de6ad2c942807c56c6a00fe896d42ce6c0c754446c5edc8e77744a29da81571bec07eeb5479c68f01ed38540e55162b536b6efb08f7c787f5bf", 0x9b}], 0x3, &(0x7f0000000e40)=[@sndinfo={0x20, 0x84, 0x2, {0xc, 0x0, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x8, 0x8, 0x3, 0x9}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0xffff, 0x200, 0x400, 0x2, 0x81, 0x587e, 0x4080000}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x8000, 0xffffffc7, 0x7}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x1}}], 0xd8, 0x24000824}, {&(0x7f0000000f40)=@in6={0xa, 0x4e24, 0x100, @local, 0x80000000}, 0x1c, &(0x7f00000010c0)=[{&(0x7f0000000f80)="4586b3bda5dad8f9c450317c88b674c2f2a6d3a945a9ccb3511fb184a0dd1e69d98175716c7b340ff6c6615e5b57534c0f54f52a90948d58266f5ed457d0106c669f85ff097b0aee7e035008df41f583", 0x50}, {&(0x7f0000001000)="e154bff798d8dd758f67add263abc6c004ca3fb411b024720cf801eea4a9ec31345fd7269b779ac19fe6dea0e97520bec5405ea48e364662aa6ed280f2a4146ad41058cdfbec9e4f8a8c136353989978ccbba02516c4e014e74b60a351d8140983134c4cdd42c0cb5e16aff88f1324bfd8c28bd3a9a34403cdb4c33516409bb223eb813e070b13f2715e63a95bb73155b34b8405d1818c748c534015aa5ff2a02f63b239e5a08e792cea0fda552fdfdf", 0xb0}], 0x2, &(0x7f0000001200)=[@sndrcv={0x30, 0x84, 0x1, {0x9e, 0x9, 0x0, 0x7, 0x1, 0x1, 0x8, 0xffffffff}}, @authinfo={0x18, 0x84, 0x6, {0x4}}], 0x48, 0x90}, {&(0x7f0000001280)=@in={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000001380)=[{&(0x7f00000012c0)="28ee02ad7ec7e2680269a69c6aa927966194da86e91658203ada75bccd46c9401cbf4ee278733bad170e22ce7845ea1292f58bc6220a988dd69f8753199eb7cd1b9c49361e50567738f5aafe2c64cabdb5f93037226e451a362f38f133b9a638194658c66b29e51f0400a398c6d0a25f02f764429ada1dae1d052b", 0x7b}, {&(0x7f0000001340)="c8", 0x1}], 0x2, &(0x7f0000001600)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x1, 0xa76c5a7d9c8fc5a0, 0x1ff, 0x4, 0x2, 0x2, 0x9}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x1, 0x200, 0x5, 0x6298, 0xffffffff, 0x19d0, 0x50ec, r4}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x6}}, @authinfo={0x18, 0x84, 0x6, {0x1}}], 0xb0, 0x40}, {&(0x7f00000016c0)=@in6={0xa, 0x4e23, 0x7, @mcast2, 0x3}, 0x1c, &(0x7f00000018c0)=[{&(0x7f0000001700)="9f5c3496183bc50dffe9e1447d832d2edc87608139b0b7cf06e36345bfede4dc8fd024184a474998a65a07061cdb8335a5a4138b4cdd406f2327a7e88c74f02a1d0727613bfe65e9ed1190c364a44625601b9710f52dbee216db61352b1e9c08e15a8c6df21f4af9cbdcab2b778bcdb5575730afda6251fa6ca4fed2ed94a1bc676a9ba59ab612b66ed820e264eb755c1df72fdaa34d7269070502cec12343c9bc8a2917c7388355f737c0456336418d0d1e3c90ebe7d3", 0xb7}, {&(0x7f00000017c0)="ee68d65b6c3b67f9a7b857a69e2a138d3d942004103754143bfe0d22b17f91f00371f77d1c67f569f256a9619f00d49d3148068150752da577a5fc8168a4bcffbc70060fa3ae02484254212ded99474c3ba91752673d1b52320c7dc657e0740d15d2b31e08c8b55709aaaf95a855c28cf09be808bc9b5f4fb842fe2e6636eb47e4116972382dc82f5c277b4b715654898171ae11708a85d486db1624e3fa307d75a92f14b1b46097889bee0eab7525963ea5a8d83e332c64053b7cf5caf6cf6967793695307029b59721ac0e63c7a441", 0xd0}], 0x2, &(0x7f0000001a80)=[@sndinfo={0x20, 0x84, 0x2, {0x3, 0x8001, 0x7, 0x9, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x11, 0x200, 0x2, 0x0, 0x8, 0xffffffff, 0x1b}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @init={0x18, 0x84, 0x0, {0xb, 0x1, 0x7ff, 0x4}}], 0x80}, {&(0x7f0000001b00)=@in6={0xa, 0x4e24, 0xffffff00, @empty, 0x2}, 0x1c, &(0x7f0000001c00)=[{&(0x7f0000001b40)="17db32e3e411c1f32c5d428e3bc119c24ba6ddb15989dbfe928cb4cd03517d4f83c68d7051d76f8354bacad6153d41e4ffec7e86ee4c2a890bcb6cb70d76ddd13352986c4ef199e72262d0d298d9acd76295508a597459d68dd081bb1e43f2d55c87e43b2ce73186358c6167f0f3f2ed296c193f81d2422feebd4c7cc2a9d0c612741ee7e5c1b0bfb3eaffb7167fb13a9b086a74f03e64312d383c13b947e9", 0x9f}], 0x1, &(0x7f0000001cc0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @sndrcv={0x30, 0x84, 0x1, {0x6, 0x8, 0x0, 0x3, 0x9da, 0x6bd7, 0x1, 0xc, r6}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x6}}, @dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x200, 0x2, 0xaf94, r9}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}], 0x130, 0x4000000}, {&(0x7f0000001e00)=@in6={0xa, 0x4e22, 0x80000000, @mcast2, 0xe}, 0x1c, &(0x7f0000001f40)=[{&(0x7f0000001e40)="07237f62efe00f56b5b685da0511b8b540372bd8ec4dc3f6936c6b2972b966b67c06df216648a17e85e2ee956bc25b824e1b26d0de0f6d44b4fb6b49b6a1da6ba76d277584eab271814bb04820318d3cdfc4742d", 0x54}, {&(0x7f0000001ec0)="da256db59c672a7f867da6a49556db56e844812c4de8120604f995d4f23140a68bd27cf6960342c62d14dafee07c3f6fdec769cac3cce282013f78b57302f791fff766a866", 0x45}], 0x2, &(0x7f0000003000), 0x0, 0x2000c040}, {&(0x7f0000003100)=@in6={0xa, 0x4e22, 0x4, @local, 0x6}, 0x1c, &(0x7f00000031c0)=[{&(0x7f0000003140)="2a4b9f5192908ad0e552a03963a5529d4c377b83a961530d59b51a7874092768e12bbd335038e4c307af6a2dfef04ded74c4e5a305e1634517f3bdee45736b0e4e2d18a85abd16f972efc7456fe2b3f9717577679f55872dc3da8e723c58bb5d66b37ec0", 0x64}], 0x1, &(0x7f0000003300)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xb0ec}}, @prinfo={0x18, 0x84, 0x5, {0x10}}, @sndinfo={0x20, 0x84, 0x2, {0xcfcb, 0xc, 0xfffffff8, 0xfdf1, r10}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}], 0x88, 0xc040}, {&(0x7f00000033c0)=@in6={0xa, 0x4e24, 0x8, @local, 0x1}, 0x1c, &(0x7f0000004680)=[{&(0x7f0000003400)="0fa2380597e516938b0ae0591da10504af373c0edfd031d0b4e82908a072fa0fe2ab1b6ee2cd7059ab14b455c21a78735ddb4e487653b01b7a7d8396484ae79dffe6df2692a9b25efe590d108cfe7d16361c4a2d7ead262fa15f7e7912baadaf2a10d79c0a2bd245699972cfdad75eb1402579a51b6c8196eb53aaf49c60796a56ff2d2e44a0a9076f03984715f91363dd98fa0bd58372e09619be5934714c640b63921a22dc7ff0e5fabca37356110a7149102495b865076e", 0xb9}, {&(0x7f00000034c0)="6645ea469e85f2ff520d8329fccb04d7f76757fbb26a83a495ce3d2ff8885b06d2ee4f48303753e3749870a2c0070b9d9a4c13b86c95784a518006c14d19376ec5fd376a06eb71335f83624fc7b68e8a34efa0b4b9ec0db3a26c96f20ec6eb1cc795839cb513b065789558d5ea757a4cbecbab9ab2fa0a16cf2b3fa03d479de5df52bc44a0a8fbc0f4bfb90ffe1780960221f272bd1b075f5928e51417f7bd439233ddb305623c7992a9f9c68133f00949f80c4de88eb52a3956624e", 0xbc}, {&(0x7f0000003580)="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", 0xfb}, {&(0x7f0000003680)="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", 0x1000}], 0x4, &(0x7f00000046c0)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18, 0x20040000}, {&(0x7f0000004700)=@in={0x2, 0x4e21, @rand_addr=0x64010102}, 0x10, &(0x7f0000005c00)=[{&(0x7f0000004740)="c22cbb6c355514b4889b85183084ead6e0f5801f558d7dd3f140aacaef14082fe8165c373b97a4da5b5268d2bcca780c3b0e4a4a7d879bb6f6cff5d0ed8319f79ed3a660e9c87ed83a23b1a1882c2e0ef7e932d511914faa4ff4f62a35e22eed1cf011035968e7437f1b1d932527e5385c113ccf70b5bc14925caa49851a", 0x7e}, {&(0x7f00000047c0)="2c911f23ece17edb14335b2478a13fcddd0b77b54dde1365f786f325a726dbc069ec074fb241ee43d21327900de669e5ff8888a5eb914663434d2da92d7dd5fb2748bb8e846a7153206180ea8ae60dad6371af24b414c9702208bf11baa9560bcd66a10b803772faf917e3d39bdfb773b6959c9ea365092ea3baaec964add5f305a9935fdd7f3ac61b33f986d5b453deac586b9cc5f8a41343dea4faa7d297a959a598ddad", 0xa5}, {&(0x7f0000004880)="d8a69e91eeb828bd7f51eb17e10445d0f789a47c640577ac52d7c83afd22798eef7d9e22c3dc4683615941cacbd699422889cedc7e77c1c8ada676bf163fcece6c1fd489243edb30a9f8ea2cb17beeb58a81368e34d6e2be6fc296792de96c461b8964ff9cf99c9e3cf05b5aafaa5659000004d7bd835ec19918f44959286edb1210e3a4e9723c8c671c9ff2378fd883e6778db668d051be3495c17bba3fc82a81ed3026367738b7c46b87c395aa1f683de3da4d3b8f74888ad21ea41e65d8e99ce97ac3d97830602830419cece4d3af183e6dcf676f30cdfeea9b6d8596147ef8c48a3b74cc6883065c9495ec4158c708285b81fe467165", 0xf8}, {&(0x7f0000004980)="d9554663a435823367510edb959668ca9d408c12408fde8eb96888548313d1d0992994b21d6e32b948b3fc7a9752d7b7f0050314020a2d48bd2f419e733ece8e97de7f5e34c741b953c6", 0x4a}, {&(0x7f0000004a00)="49ccfc043cea300e78360ee8915426f18ce13482d18bd7411e5d3d01064111f008b9401e14e3e03c3ceb77e81893986f449cda23d888e5790ba2893105cb7b47f46e298698047862d13c46c6d2d78f2d9e6a7607d97b0ef3a17a9db59ba02d62fa03057637ced125d5ca734b50b11d6548e38f73a41385349b980752ee7b5c519401886c8331cacf708f0f22eab4399a4d307ff3dddb28a5c33fcf7ab6d1543055868f87ffcbfa58cb256db8b94ac78fccc2ea18ff5e", 0xb6}, {0x0}, {&(0x7f0000004b00)="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", 0x1000}, {&(0x7f0000005b00)="c9f7fa573679d034be0503536bbf5d589b826111b175f7d3318c4a3cce939926018cc38effb34513188bdd029560907b58ca0f51e4", 0x35}, {&(0x7f0000005b40)="ff80e3a50424671f328102324e5fb8aec5a24c155b47b314d6989a9af5448715a8f71dd4369c186e5f185f962d2ea7e25c1c3a084af2220402c9ccda35b6152080841c816a98f7f0d210587cbcce7fb79ead82d2a62cc9e38fa0145882d828", 0x5f}, {&(0x7f0000005bc0)="c135a945c6452202656a4f59998708b70abb4ed3a4360124a8d8005b711cd3a51f54fe2f9c0789e93b329b7428b0ab68b69f97c674430f771f2f1400", 0x3c}], 0xa, &(0x7f0000005dc0)=[@dstaddrv6={0x20, 0x84, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x9, 0x8002, 0x2, 0x0, r11}}], 0x40, 0x4000011}, {0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000005e40)="38a8c428a50caf6622a8706000570fe850890118c2d3f87bb1dbb6425d5ea0549c4f44f89fcc917828295122e76503e4a8c5f4919382da5f2162492784f724e5cec3e9e69215e80feda4c2535f32c892c2d3dc2cc80a02c2803396a45948b51144e12709e56bc810fd", 0x69}, {&(0x7f0000005ec0)="573d662898fd6b9241f9132c2f4fc533a1113b402d7b2429610443ed8576310257668b0e43ea7f52b65231c9ca4cb9e014c9dec854aa79c72b69a7d8860738be2a936d393e3f292ea41664afd410", 0x4e}, {&(0x7f0000005f40)="1a6673fcec20ef1634291c58e8b390829aec", 0x12}, {&(0x7f0000005f80)="7e3d800b30296dc60f6b6e958bac8ecdbd7ec049959b37ef6d12766f", 0x1c}, {&(0x7f0000005fc0)="3fde0bc1b34a374976133d32c721cb3e4007cba44e199ffea50227e51169ec99ba769d9ce0e0f26ce43ff49a7e1075141700cc07e710078fde", 0x39}, {&(0x7f0000006000)="daf81faca12875112c91f80bce55464e853566aaf743f14c309f016d77a56e380cfb7d695ddf2a1a2b91060b79f9ef78a028aa226a0a5b6fec5edfba3ce0967c4db7db11bb5cc0fa8c48951a452da145470f778114b93a11f898c0af02f6f1fc85a1dc5585fdfc51591f7fafbb2077c89c888d74ae3ad9ec3e5be8d3869a8c854aca03712cabd539483d4df8db05685a311c577570da9d5654c1cd6574a8fa095529de932c0020b87252189a07dcc5b38ba434bfcd0944076ba0af2be2d4384c1b16c56e19fca685d1d44310221ddf801eb935355c61727787be1f6474a301be89bf5beaeb232b97c52ebf1d98aa", 0xee}, {&(0x7f0000006100)="6620903eb5cea92fec7178ebe03356b500e90288bd4e9c6aeb0ae5753223250b75763531116d92baa72407cb4ee89e23c81e37fccb5d4ce62cf299", 0x3b}], 0x7, &(0x7f00000062c0)=[@sndrcv={0x30, 0x84, 0x1, {0x100, 0x7, 0x8001, 0x6, 0x5, 0x2, 0x2, 0xffffffff}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x2, 0x200, 0x4, 0x0, 0xb, 0x3ff, 0x3d46dcb9, r12}}, @authinfo={0x18, 0x84, 0x6, {0x3}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, @sndrcv={0x30, 0x84, 0x1, {0x40, 0x5, 0x8009, 0x2, 0x0, 0x4, 0xcc, 0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @init={0x18, 0x84, 0x0, {0x7fff, 0x2, 0x0, 0x68}}], 0x120, 0x80}], 0xa, 0x20040010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) syz_read_part_table(0x593, &(0x7f00000005c0)="$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") io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x21, &(0x7f0000000440)=r1, 0x1) r13 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r14 = ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_REMOVE(r13, 0x4c81, r14) 4m29.883918275s ago: executing program 2 (id=1835): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$binfmt_elf64(r2, 0x0, 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 4m14.83253266s ago: executing program 32 (id=1835): creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$binfmt_elf64(r2, 0x0, 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 5.577319079s ago: executing program 1 (id=6196): r0 = socket$phonet(0x23, 0x2, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) r1 = socket$unix(0x1, 0x5, 0x0) recvmsg$unix(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0x6e, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/165, 0xa5}, {&(0x7f0000000180)=""/190, 0xbe}], 0x2, &(0x7f0000000280)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'dvmrp0\x00', 0x0}) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340), 0x400, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) quotactl_fd$Q_SETQUOTA(r5, 0xffffffff80000800, r7, &(0x7f0000000400)={0xc5d5, 0x7, 0x8, 0x6, 0x1ff, 0x8, 0x1, 0x8001}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000004c0)={0x0, @multicast2, @initdev}, &(0x7f0000000500)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000005c0)={'syztnl0\x00', &(0x7f0000000540)={'ip6_vti0\x00', r4, 0x2f, 0x2, 0x3, 0xb, 0x22, @local, @empty, 0x1, 0x40, 0x6, 0x9}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000700)={'sit0\x00', &(0x7f0000000600)={'ip_vti0\x00', r4, 0x80, 0x1, 0xfffffffb, 0x2, {{0x30, 0x4, 0x3, 0x36, 0xc0, 0x65, 0x0, 0x4, 0x2f, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x10}, {[@cipso={0x86, 0x3b, 0x0, [{0x1, 0x5, "6ddb5d"}, {0x0, 0x6, "8a29a8e4"}, {0x5, 0x10, "217d1907b09b278b78a99fcaafcb"}, {0x5, 0x12, "c8566afa6155fce0392beff2d97ca27a"}, {0x1, 0x8, "b20232e672af"}]}, @noop, @timestamp={0x44, 0x20, 0x2c, 0x0, 0x8, [0xfffffbaf, 0x3aa, 0x5, 0x0, 0x1ff8, 0x6, 0xb962]}, @noop, @generic={0x89, 0xd, "d87303507e7d85655f187e"}, @ssrr={0x89, 0x17, 0xce, [@broadcast, @private=0xa010101, @multicast1, @multicast2, @remote]}, @timestamp_prespec={0x44, 0xc, 0x6f, 0x3, 0xc, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xf9b}]}, @rr={0x7, 0x1f, 0x3e, [@rand_addr=0x64010100, @multicast1, @empty, @empty, @rand_addr=0x64010102, @multicast1, @loopback]}]}}}}}) getsockname$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000025c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002580)={&(0x7f00000007c0)=@newchain={0x1da8, 0x64, 0x200, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r9, {0xa, 0x9}, {0xa, 0xa}, {0x4, 0xf}}, [@filter_kind_options=@f_matchall={{0xd}, {0x1d3c, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x3, 0xa}}, @TCA_MATCHALL_ACT={0x14f8, 0x2, [@m_ct={0xcc, 0xf, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_MARK={0x8, 0x5, 0x2a}]}, {0x99, 0x6, "a94f5d842e35fffbb72f8b44b11dee0eacdd550207ae04d68ddb81d0f0bfdbda62b66d8c7da8d77d88e8937192ea1b1925d31d80fa7ee5a562d15cffc0c3a2d7cb28d74bc2ffecfa085a544a6760c98c468e8e46e8854f9f948ac76b27a12a491f6445e5ce6dcda3894ed2b8d25134afa3b1ceb75051c3dc95505bab9816bf0e9e83c0ed17f151035d91fb211c2bab9e681d8462fd"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_police={0x1134, 0x14, 0x0, 0x0, {{0xb}, {0x1108, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0xfffffffb, 0x793e, 0x3, 0xd3c5, 0x2, 0x4, 0xffffffff, 0x0, 0x9, 0xd0, 0x7, 0x9, 0x8, 0x200, 0x8, 0x9, 0x0, 0x1, 0x535, 0xe5f, 0xfffffff7, 0x0, 0xc80, 0x7, 0xd, 0x200, 0x3, 0xff, 0x4b02fb21, 0x9, 0x24bd, 0x6, 0x2, 0xfffffff7, 0x0, 0xd, 0x9, 0x0, 0x18000, 0x3, 0x7, 0x1, 0x1, 0x10, 0x518, 0x10, 0x0, 0x7, 0x9, 0x101, 0x3, 0xb, 0x6, 0x1, 0x2, 0x0, 0x0, 0x100, 0x8001, 0x8, 0x1ff, 0xffffff01, 0x4d14e564, 0x2, 0xd0, 0x9, 0x9, 0x0, 0x5, 0x4, 0x8, 0x160a, 0x40, 0xfffffc00, 0x101, 0x40000, 0x1, 0xd, 0x3, 0x8, 0x80, 0xfffffffc, 0x4, 0x8, 0x100, 0xe9, 0x1, 0x1, 0x800, 0x10001, 0x7fff, 0x0, 0xbd0, 0x5, 0xfffffffb, 0x80000000, 0x4, 0x5, 0x8, 0x1, 0x1, 0x9, 0x0, 0x80, 0x2, 0xfffff801, 0x7, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9, 0x7, 0x4, 0xfbd, 0x0, 0xfff, 0x3, 0x7, 0x5, 0xb8492e40, 0x4, 0x8, 0x5, 0x2, 0x7, 0x10, 0x2, 0x3, 0x0, 0x7, 0x3, 0x8025, 0x290, 0x3, 0x50f90a4c, 0x10000, 0xffff, 0x23, 0x9, 0x6, 0x80000001, 0xd, 0x9, 0xffffffff, 0x101, 0x5, 0x7, 0x7, 0x81, 0x4, 0x1, 0x39ae, 0x7fffffff, 0x3ba6, 0x7, 0x1, 0xa7c2, 0x149, 0x1, 0xda5, 0xb3ba, 0x5, 0x1, 0x3, 0x8, 0x401, 0x4, 0x76, 0x5, 0x9, 0x4, 0x6, 0x4, 0x1, 0x4, 0x8, 0xfffffffe, 0xffffffff, 0x5, 0xc26, 0x7, 0x7, 0x2, 0x1000, 0x1, 0x0, 0x2cf, 0x8, 0x8, 0x4, 0x326e919f, 0x0, 0x80, 0x401, 0x2, 0x10001, 0x8, 0x4, 0xff, 0xc, 0x7, 0x7, 0x9, 0xfffffffc, 0x14a, 0x2, 0xfff, 0x3, 0x10000, 0xffff, 0x2, 0x5, 0x1, 0x2, 0x1, 0x1, 0x3, 0x0, 0x4, 0xfffffffe, 0xae, 0x8, 0xa000000, 0x800, 0x0, 0xa, 0x777, 0x6, 0x5, 0x4, 0x0, 0xfffffffa, 0x7fffffff, 0xfffffffc, 0x3, 0x879a, 0x8001, 0x2, 0x24000, 0xc, 0x7, 0x2, 0x8, 0xfffffff4, 0x1b5, 0x7, 0x8, 0x3, 0xdcb, 0x0, 0xf, 0x0, 0x48]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0x8, 0x1, 0x7, {0x65, 0x2, 0x8, 0x1, 0x40, 0x10f}, {0x42, 0x1, 0x7, 0x200, 0x7, 0xb}, 0x7, 0x100, 0x95}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x21dd}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7fffffffffffffff}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x101, 0x7, 0x1, 0x3, 0x1000, 0xe5e, 0x0, 0x81, 0x0, 0x5, 0x2, 0xfff, 0x8001, 0x4, 0x10001, 0x0, 0x40, 0x7, 0x401, 0x1, 0xab8a, 0x1, 0x40, 0x8, 0x2, 0x1, 0x4, 0x1a, 0x2, 0x7527e771, 0x7, 0xffffffff, 0xae, 0xfffffffd, 0x4, 0xffffffff, 0x3, 0x81, 0x1, 0x6, 0xffffffff, 0x1000, 0x4, 0xdbf7, 0x5, 0x3ff, 0x9, 0x8, 0x1, 0x7a0, 0xfff, 0x8000000, 0x80000000, 0x4000000, 0x1, 0x564, 0x225, 0x87, 0xc8f7, 0x3, 0xfffffc00, 0x7c, 0x80000001, 0x1, 0xfff, 0xf, 0x1, 0x401, 0x5, 0x9, 0xfb6f, 0xe, 0x6526, 0x100, 0xed, 0x5, 0x8, 0x4, 0x9, 0x1f5, 0x6, 0xba7, 0xfffffffc, 0x400, 0x401, 0x7fff, 0x3, 0x10000, 0x7, 0xa, 0xd629, 0x3ff, 0x51901df4, 0x2, 0x3a9, 0x5, 0x6, 0x5e8, 0x4, 0x7, 0x6, 0x1, 0x633, 0x9, 0x100, 0x9, 0x2, 0x728f, 0x8000, 0x5, 0x4, 0x7fff, 0x5, 0x3, 0x9, 0x92, 0x0, 0x18a3, 0xff, 0x9, 0x8001, 0x6, 0x80000001, 0xffffffb0, 0x1, 0x7fffffff, 0x3, 0x9, 0xa, 0xff0, 0x327, 0x6, 0xcc, 0x8, 0x8, 0x7, 0xfffffff9, 0x200, 0x8, 0xc19, 0x80000000, 0xd, 0x8, 0x4, 0x9, 0x8, 0x2, 0x4, 0x3ff, 0xbd98, 0x55b, 0x3, 0x9, 0x2, 0x160d, 0x80000000, 0x21, 0x5, 0xba2, 0x8, 0x2, 0x2, 0xffff, 0x2, 0x2, 0x10000, 0x5, 0x4c, 0x8, 0x9, 0x3, 0x0, 0x7, 0x4, 0x8393, 0xfffffff4, 0x6, 0x7fff, 0x7ff, 0x3, 0x9, 0x0, 0x2, 0x54d8, 0x1, 0x9, 0x8001, 0x65bf, 0xab1, 0x0, 0x4, 0x6, 0x5, 0x5, 0x4, 0x2, 0x101, 0x800, 0xa, 0x4, 0xd, 0x3, 0x7, 0x4, 0x0, 0xe, 0x9, 0x0, 0x7fffffff, 0x8, 0x6, 0x1, 0x1ff, 0x2f, 0xc072, 0x4, 0x8, 0x4, 0x7, 0x10, 0x7, 0x5, 0x3, 0xa1, 0x1, 0xaa, 0x8001, 0x10, 0xab, 0x8, 0x6, 0x5, 0x592, 0x8001, 0x7, 0xbb45, 0x3, 0x5, 0xbd7, 0x5, 0x401, 0x1ff, 0x9, 0x81, 0x6, 0x100, 0x8, 0x7, 0x0, 0x7, 0xf, 0x8, 0x7, 0x6, 0xb, 0x2c]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x1, 0x9, 0x1, 0x0, 0x4, 0x9, 0xc3, 0xd, 0x0, 0xf7, 0x8, 0x9, 0x9, 0xddd, 0x5, 0x3ff, 0xb5, 0x9, 0x3, 0x8, 0xffff, 0x7, 0x200, 0x57, 0x3, 0x5, 0x2, 0x2, 0x63, 0x3, 0x10, 0x3, 0x1000, 0x9, 0x9, 0x5, 0x61a4, 0x9, 0x8, 0x5, 0x7fffffff, 0xfffffff6, 0x356, 0x0, 0x6, 0x3, 0x400, 0x0, 0x7ff, 0xffff, 0x4, 0x8c, 0x81, 0x101, 0x0, 0x8, 0x8, 0x3, 0x0, 0x7, 0x2d9, 0x7, 0x48f3, 0xce, 0xff, 0x3ff, 0x3, 0x7, 0x7fffffff, 0x134, 0x9, 0x9, 0x6, 0xffffffff, 0x2, 0x69c2, 0x80000001, 0x9, 0xae, 0x5c6, 0xadb, 0x1, 0xfffffff9, 0x80000001, 0xe, 0x1, 0x7f66, 0x2, 0x10000, 0x8, 0x1, 0x8, 0x5, 0x7, 0x6, 0x2, 0x9, 0x8b5, 0x7fff, 0x5, 0x10, 0x3ff, 0xb, 0x0, 0x4, 0x0, 0x2, 0x6, 0xf27, 0xe3, 0x1, 0x7, 0x4, 0x7, 0x1ff, 0x3, 0x10000, 0x2508, 0xf7b, 0x1000, 0x400, 0x7581, 0xc3, 0xff, 0x40, 0x6, 0x4, 0x81, 0x10, 0x8, 0x9, 0x800, 0x5, 0xe, 0x5, 0xb21, 0x2, 0x4, 0x5, 0x6, 0x9, 0x3, 0x7ff, 0xffffa3f2, 0x24, 0x4, 0x1ff, 0x6b, 0x5, 0xd8ea, 0x48, 0x81, 0xc7d0, 0x401, 0xfffffff8, 0x9, 0x5, 0x100, 0x1cf, 0x4, 0x10001, 0xffff, 0x8001, 0x5, 0x4, 0x2, 0x9, 0x0, 0x6, 0xbe, 0x7f9, 0xd, 0x5, 0x1, 0x7fffffff, 0x81, 0xfbb, 0x5, 0x1, 0x81, 0x9, 0x2, 0x80000001, 0x50000000, 0xfffffffd, 0xaf32, 0x3, 0x401, 0xee78, 0x64, 0x4, 0x200, 0xfffffff8, 0x17, 0x8, 0xffff8000, 0x9, 0x200, 0x4, 0xffffff84, 0x576c, 0xfffffef3, 0x6, 0x4, 0x4, 0xe0, 0x18000000, 0x7f, 0xc864, 0x3ff, 0x3, 0x28, 0xfcc3, 0x6, 0x4, 0x0, 0xae, 0x0, 0xef, 0x4, 0x6, 0x9, 0x67, 0x0, 0x9, 0x81, 0x3, 0x1, 0xbdf, 0x56, 0xd0f, 0x80, 0xf4, 0x4, 0x1, 0x80, 0x4, 0xffff8001, 0x81, 0x7, 0x59e, 0x10, 0xfffff801, 0x6, 0x9, 0xebaa, 0x7, 0xeff, 0x8, 0xe1, 0x90a, 0x7, 0xfffffff7, 0x2, 0x800000]}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x3, 0x2, 0x7, 0x100, {0xf5, 0x2, 0x4, 0xa5b, 0x7ff, 0x6}, {0x1, 0x2, 0xd, 0xc5, 0x4, 0x3}, 0x3, 0x1, 0x8}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0xffffffff, 0x5bcd, 0x8001, 0x7, 0x6, 0x9, 0x0, 0x2f, 0xffff, 0x58d0, 0x5, 0x0, 0xffff, 0x6, 0x8, 0x7153, 0x296, 0x8, 0xc, 0x6, 0xfffffff8, 0x4, 0x3e, 0x8, 0xa474, 0x1, 0x101, 0x9, 0x40, 0xde4, 0x5, 0x6, 0x800, 0xfb4, 0xa1d, 0x5, 0x7, 0xffffff00, 0x10000, 0x400, 0x3, 0x80000001, 0xbf, 0x9d7, 0x0, 0x2, 0x2, 0x9, 0xfffffff8, 0x40, 0x4, 0x1c7, 0x1, 0x1, 0x400, 0x1, 0x2d3e, 0x4, 0x5, 0x80000000, 0x2, 0x5, 0xe, 0x4, 0x7ff, 0x2, 0x6, 0x10001, 0x4, 0x5, 0x1000, 0xa, 0xfffffff1, 0x70000000, 0x10000, 0x400, 0x3, 0x1, 0x8, 0x2, 0x8, 0x3, 0x3, 0xb343, 0x7fff, 0x7, 0x401, 0xfffff245, 0x401, 0x7ff, 0x7fffffff, 0x1, 0x1, 0x3, 0x335f, 0x4, 0x6, 0x3, 0x6, 0x7fffffff, 0x3, 0x40, 0x6, 0xc573, 0x10000, 0xffffff4f, 0x5, 0xffffff81, 0x10, 0x5, 0x9ebe, 0x4, 0x3, 0x9, 0x2, 0x0, 0x7, 0x9556, 0x4, 0x3, 0x0, 0xffff, 0x1, 0x4, 0x6, 0x1, 0x4, 0x5, 0x5, 0x8, 0xce1, 0x6, 0x10001, 0x83e, 0x876f, 0x7, 0x3, 0x1, 0x4, 0x0, 0x517e, 0x6, 0x6, 0x9, 0x8, 0x6, 0x4, 0x4054000, 0x5, 0x0, 0x6, 0x0, 0x7, 0xccda5cd, 0x2, 0x8e59, 0x6, 0x2, 0x7fff, 0x9, 0x8, 0x10001, 0x1ff, 0x9, 0x48, 0x8, 0xfffffffa, 0x9, 0xc, 0x0, 0x7411, 0x6, 0x8, 0xfffffffe, 0x0, 0x9, 0x5, 0x7, 0x4, 0x6, 0x5, 0x80000000, 0x4, 0x4, 0x4, 0x3, 0xc, 0x8, 0x5, 0x6, 0x3, 0xfff, 0x400, 0xd, 0x6, 0x8, 0x1, 0x0, 0x5, 0x5, 0xe, 0x8, 0x8, 0x4, 0x4, 0xffff8000, 0x8a, 0x0, 0x800, 0x7, 0x5, 0xfa4, 0x1, 0x571, 0xa04, 0xe, 0x8, 0xc4fb, 0x7, 0x9, 0x0, 0x2, 0x10000, 0x2, 0x2, 0x8232, 0x94, 0x2, 0x81, 0x8, 0x0, 0x5273, 0x3b, 0x1, 0x8, 0x0, 0x80000001, 0x40, 0x45, 0x6, 0x3, 0x6, 0x8, 0x0, 0x200, 0x70e, 0x918, 0x7fffffff, 0x40, 0x7f, 0xc6b9, 0x7, 0xc1c, 0x354, 0x8]}, @TCA_POLICE_RATE64={0xc, 0x8, 0xfffffffffffffbfb}, @TCA_POLICE_RATE64={0xc, 0x8, 0xe63}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}]]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_sample={0xc4, 0x7, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0x1000}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x2}]}, {0x75, 0x6, "a5635d5933c058f6b7a172eb8f6072ccee5ca34f65745351a641965493f92b0e9038f4c63ba8fa6bc99ef864b0ae139483ffb16d346efc01338f1c35848e8d894abc795f45bba769378c12cc83648588ee6c02c52e86aef989ad9ec90380e6531abe6a2b7643d30bcc292956c5364a46e5"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_skbmod={0x114, 0xe, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x8, 0x1, 0x0, 0x2, 0x539}, 0xf}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x40}}]}, {0xb6, 0x6, "1c44cbaa9397d5b8bf32c0c59c9ad4aa4bcefb970685114693b309153f8f63f1006e6cfdb3f0c360392584889063dac25dbe99ba9590b996d622df31b2f7f88f5e53133aff3e3c8096feb01b1a04b84bdb8c1e7057ddd559be3ac6b4c9304052a5f6295ce1c0684644555d4be001da74f04ba555444b27d6b0e18f1387173dd53d31c0d1b1b916a7825fe81cd92772601e0d4eebdb48a5395520d7258f37a3ba199d9be852ad5235cb134ff0a8f99cd0b46a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_gact={0x11c, 0x15, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xc330, 0x0, 0xffffffffffffffff, 0x9}}]}, {0xd6, 0x6, "73b9885cd4edc3d4318f0b999d1aaca9370f559e0246efa0876eff37746acb871c46b870398c230a66845843e15cbaca25146640cf40e2ab4e837b42ef87e5f282802b3c3a0e870ec5c4cffeeb7497c63314c2f647a34570941a8a45ce32500718d666258adc38852af58ad95d8a65b872105940120a08849a3b2c2368a04aea15adbc3a7a0cd3533477e57071959628777224a5a607f42bd6787c77d7d4715ff42c729c3833802e685d83fdde62140965864a1202e3dfa7d3ef5a67d13fb16b1cc3635c37c0c91d437d0edbfe5a5ca11012"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_MATCHALL_ACT={0x828, 0x2, [@m_sample={0x13c, 0xc, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x3}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x8, 0x6c7, 0x5, 0x3c, 0x9}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xffffffff}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3}]}, {0xce, 0x6, "ea7bb57a630a0c2fee35909c2de70d9ee7adb83ee64ec4b9587cd9ccf6626c63d3b979378f9015fd15ee812639047fa56653109deb05052b7074cfc4a9d127b6aea43ca4b81046da30c75263f2e2b7d201cb5a73f935f8989dd6a2d58b71ea26ef915658402b88d4cace571de407b067eb3a0d194fdda55abbe419301b2e52c929bebece5b41b8cdf25fe1f9ce90dff8e6e69af7d7b7efdaed8c1ad335c59befc8ae980ca5bb5a239359b5401de735709e4649714666ab0daafd4d7f2915a9834796f7820b4b3dd1d420"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_mirred={0x114, 0x3, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xffffffff, 0x3, 0x3, 0x7562}, 0x4, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x2, 0xffffffffffffffff, 0x80, 0xfffffff2}, 0x1, r4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10000, 0x1, 0x2, 0xffff, 0x7}, 0x1, r11}}]}, {0x86, 0x6, "f540c54513ac91617e998aabf85f5e4c03a9a03bb61f2e575e77c0bdb1b2e61c98eebe1ac896f0f40b62a1f99310bd27068b97062de47ca70cbe71b93eb8c0038b14dbb5dadbbed8df5f71e2cd05f9f53d1c090382198119e171652a3281bb214aafe2b048d821e8017bff676af546642e88cdef112be9f6399930ed2d8c4bc4828a"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_csum={0x1b8, 0x14, 0x0, 0x0, {{0x9}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xff, 0x10000, 0x8, 0x630c, 0x8}, 0x67}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x4, 0x20000000, 0x7, 0x7}, 0x56}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x101, 0x10000000, 0x2000000, 0x4}, 0x22}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x4, 0x20000000, 0x1, 0xc54}, 0x47}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x1557bace, 0x1, 0x40, 0x5}, 0x7d}}]}, {0xfe, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_mirred={0xd8, 0xa, 0x0, 0x0, {{0xb}, {0x4}, {0xaa, 0x6, "c1d72e85c0e7438f7e51934dfbc72b2e1922eebe7974d672cff9e070fc459349aa74a007ada17201524299f9ab40ac2f5116622ca84b37399a1c450f6a4e1c92e4d0cdec40925226ec4f54df5d2bca2ce6f3cd713042e869d13a2269bd6c03ba464d756ce16d9f83b1e7b05028ceb14d9431dada7ee7cd3fcd760031f4283cad769e6b46e309c011d13bc0bbc01372aca73886158389ed05721d6c44e067c8f65f70232968ed"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mirred={0x130, 0x18, 0x0, 0x0, {{0xb}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x2, 0x6, 0x3, 0xb98a}, 0x2, r4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x3, r12}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x4, 0x2, 0x1, 0x40}, 0x1, r4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x73, 0x3, 0x9, 0x6d62}, 0x2, r4}}]}, {0x83, 0x6, "8f967d20c5b91dfb507ae8c4ffd907e2d965d46afbb77dc43069bf45cd743a1d009ec62247eca42525245f0d40747b7acdbad649c721f2f4ff78a19b8115db30b64871da733cd366a3f05d96f1e78930c5c7156a18f1e26b6c808e78f9b493f49f8945c5b4df9f50c4dfbd1c513457cfd26e879bb6da5498b9ef67e33d818e"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_connmark={0x104, 0x10, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0x5, 0x20000000, 0x5, 0x3268}, 0x1}}]}, {0xb8, 0x6, "ecd6b693c7435821deaa342fa50ed8bfa3ff0e24b93d6f7246bd6ae2d48fd6df7ee8f234e71ce7fba4c19638cc986fcef2b59cd5a5e86ee14b01cc1d67285651fff3322d443196c5e463b7fedaef87b6dd0b582307838e4aa6eb729a91407ae0f82c627e0afe17786e8625d9521f824f55a9a7b6796502afea4a040e37419fb2f95b6c8682d67d8b9d8aa4f3951202e6ba05110cce252c7dd5ffc1e709250aad95bc9708e0363f39afbed31ed5436ae2abc53046"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x27eae2ec2694d6ba, 0x2}}}}, @m_csum={0x110, 0xb, 0x0, 0x0, {{0x9}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x40, 0x5, 0xd, 0x100}, 0x3f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xc18d, 0x560, 0x20000000, 0xfffffff5, 0x11}, 0x27}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffffff, 0x4, 0x4, 0x2, 0x7}, 0x26}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x3, 0x4a, 0x10000000, 0xfff, 0x3}, 0x21}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0xd4, 0xffffffffffffffff, 0x5, 0xa}, 0x75}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x1, 0x2, 0x99, 0x8}, 0x5d}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x14000000, 0x1, 0x68ed}, 0x65}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7fff, 0x7fff, 0x2, 0x1, 0x7}, 0x1}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xfff2, 0xb}}]}}, @TCA_CHAIN={0x8, 0xb, 0x3d8a}, @TCA_RATE={0x6, 0x5, {0x2, 0x21}}, @TCA_RATE={0x6, 0x5, {0x3, 0x8}}, @TCA_RATE={0x6, 0x5, {0x0, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_RATE={0x6, 0x5, {0x3, 0x40}}, @TCA_RATE={0x6, 0x5, {0xc, 0x8}}]}, 0x1da8}}, 0x4044800) write(r1, &(0x7f0000002600)="6920c6b852898a933ca7afefba188807220c64ed07aa514872af430acebf3675ba56e2965fe8c7e4bccad0e21337e7269f865347ef80394b01a226cbcc536e71c31935e8ec67624e402da00224d23985505c4d7d829ae491f00fc260a5073150d165b829ca686f5e28c01537", 0x6c) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$batadv(&(0x7f00000026c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r13, &(0x7f00000027c0)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002780)={&(0x7f0000002700)={0x60, r14, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x80000001}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x101}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="9bd63e190741"}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) sendmsg$NFT_BATCH(r2, &(0x7f0000002940)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002900)={&(0x7f0000002840)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWTABLE={0x5c, 0x0, 0xa, 0x404, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_TABLE_USERDATA={0x39, 0x6, "87cb89423aa516c9f546e5206022baa786400210c6f396fff35fe996896de1db9f72fc134444fd95dd20ac5b9b22537405c24051e5"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x84}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) removexattr(&(0x7f0000002980)='./file0\x00', &(0x7f00000029c0)=@random={'security.', ':%#+%\x00'}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000002a00)=0x2, 0x4) r15 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002a40), 0x80040, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000006040)=0x0) r18 = getegid() sendmsg$netlink(r16, &(0x7f0000006180)={&(0x7f0000002a80)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000}, 0xc, &(0x7f0000006000)=[{&(0x7f0000002ac0)={0x3528, 0x1f, 0x200, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x1190, 0x8, 0x0, 0x1, [@nested={0x4, 0x81}, @generic="89d317f42c372de14f14ed34e78f6330f7de0aa6117cb40b15d08235f77414ad7d5817e244ce422c6b3245235df12c3de31f70e6af7939566ac2a70e378fae996eaaf45e615675fa1a98cd15a364e16794e8d1df901fa941bb4ab9fe5478738094227fdf1d44e8d578380b9495cefcbafb1f39d2bb9eb27fc5be3bbf66b307a268b36c0f6e634726663e1b2a574aa3ed83ccadb5ce3dadee9f17e4311a0e5780ea8c24f352917e7201", @generic="1d06381ca7f90e1ae5d0a2bf80ffe191c00e1a5e48304ccf38266da24ce7299e9c9d5e16a14ada4dc18a2863c9a75613c7258dc7fba6612ed73ce969c26c531bc96d681c4c3793", @generic="85d038d4d9fac333f6e1b90f3f69425407a498e2cea1230c9d5486be6d19c54ad509d67c665ef0af21725f15e3a67c4f96bb4cd411d6e2130bbe00acea8b5a2855e02397c42182fe92a0a649d28f676ca107b6709b88ff509b8d02f51e6039d7eba4da0a60f2585b04935d117135f8d43574506bfebcb3fa29fc43b64cead9ecd06ec0de354304be1c67c972a31f5986", @generic="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", @nested={0x4, 0x93}, @typed={0x4, 0xf2}]}, @generic="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", @typed={0x1e, 0x38, 0x0, 0x0, @binary="219e904eabf4ec316e4e718305a018e45ed93f0ee6f68f499cfc"}, @generic="384a34a8566e52290f02cd6e6ad838e861149608854874688b15ff851f022b2d7fdce51e7cd1af0b3b3c2ead2ca8f9dc7a15d31f9baffe7af87ab80ffdae3c76a2c03988c2d2932e85c1013cc232c52199ad9dc232d18a802ab4f66eb422e028de5efec010", @nested={0x12e6, 0xe9, 0x0, 0x1, [@generic="92d5e9ee8196fef1c798d537247d748edf8f", @nested={0x4, 0x16}, @generic="e0b6317046e02452d22f5177869802839dbcbc52f9969ebafd3a0bbf01ce2f2516ca8808adbbd79345f1db0e02fd017b4184b83c4ddf68de2aab59c5d3f00482f43285b2e5b4c7727844312cf1fabbfbb548236ec4bfc1935a6f7daece8acb6d38bef7b29467ff14f7a00ca39134cf23f3a2bfa1621e834261c5f1bccb4045cdeaa054f4a25b16531fff305275c0648ffdf95cfc56052a3fa7f82dedde275ec6", @nested={0x4, 0xac}, @generic="dd86ea455f2c6ee4dadee749675d781bee48a127fc0639265cb3d45487b4ca1777f8ea82eb37e6cbc0996f1932c3721c36a04f92787a9dcc7d992e0de2dfd36d2b09c214aaa10fde10f3d7947d673b589485c9b9afb7920f28f53425ac3bc4ed9840a8b9e32f6d26613be475231fa6c62ddf7dff4faef1ba837c6dc9036f72297432df50af94bd820a7e14003baa81cfa37af22d68b2c3293dfbfda43e810d17ba94d0caacf82b7e2c2a76c93e", @typed={0x8, 0x2c, 0x0, 0x0, @str='&%.\x00'}, @generic="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", @generic="5a7296ea56ac7b3d70a6cf839a37daafd45d1125a266f9c6073bfe8b7b06cc07ceddc526a09609252e6422a2db370d666bd9d90472a7b8b1c1c0c89bf95f32eb7e7d5f08da85ce338c2a4318930c3717899fa698bfda73b7a13ec07ea5b162571a1ad8b7f089f268cee5c53f466c3b616a359160f5b21f5b298ee4140771e2387bb181fd450781d71f8dfdce620506351499e9ff8b475d6040a1e6de4db556bfc63e7c00ca0d8e68b5e334c93117bbb89d34a6b162b76216ce50561af8bb67bfed4ce40562405e002878847497d87d05a0113d52186547d3f13493b778596d9dc3feaa02dd49f8", @nested={0x4, 0x11a}, @generic="5a703596470368ff7b8bc8b860ae3e0b603bf30cc0b4f64d874e8825fc7b6f51ed6048a99dc7a75e3ca15423ca4d6049af4c43cec2875864e329c2849b0e7036e6eb2d956944cbc76e3da4c78a5ecc829c3fa31a48cf19302ee97b0f871dc94395a5a21227bac7a5814df80c406f1953c3590b4bcc60d79ee50fd7d953b3b5b2f2b8c01873926b40"]}, @typed={0x8, 0x5e, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0x8, 0x61, 0x0, 0x0, @fd=r15}, @typed={0x8, 0xd8, 0x0, 0x0, @ipv4=@loopback}]}, 0x3528}], 0x1, &(0x7f0000006080)=[@rights={{0x2c, 0x1, 0x1, [r3, r5, r5, r3, r15, r5, r13]}}, @rights={{0x20, 0x1, 0x1, [r13, r3, r0, r5]}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r17, r7, r8}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r18}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r8}}}], 0xd0, 0x9}, 0x4100) setsockopt$sock_attach_bpf(r16, 0x1, 0x32, &(0x7f00000061c0)=r2, 0x4) mmap(&(0x7f0000ff5000/0x8000)=nil, 0x8000, 0x2000006, 0x4000010, r13, 0x7b51e000) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000006200), 0x2, 0x0) r19 = add_key$keyring(&(0x7f0000006340), &(0x7f0000006380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) add_key$fscrypt_v1(&(0x7f0000006240), &(0x7f0000006280)={'fscrypt:', @desc4}, &(0x7f00000062c0)={0x0, "3746fa87499f35ab94257af98ee8a20b183c4c5f013d7035029c8dabf3137d6ee19acfdfa44383705c3addf0eb4b3b4939df717e2bf53552160f8bdf4ed3eced", 0x25}, 0x48, r19) 5.476487467s ago: executing program 1 (id=6198): r0 = socket$netlink(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x80, 0x401, 0x28, 0xffffffffffffffff, 0xc}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000018110000000000000004000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$LINK_DETACH(0x22, &(0x7f0000000140), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000240)="b9ff03316844268cb89e14f00800", 0x0, 0x9, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$DEVLINK_CMD_RATE_NEW(r4, &(0x7f0000000540)={0x0, 0xa1ff, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r5, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r7 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000003c0)=0x2) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) unshare(0x2000800) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r8, 0x1, 0x200000, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40840d4}, 0x0) 2.3420408s ago: executing program 5 (id=6239): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x0, 0x4, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socket$kcm(0x11, 0xa, 0x300) openat$tun(0xffffffffffffff9c, 0x0, 0x109000, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x202, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback={0x0, 0xac14140c}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="8bcd", 0xffe3}], 0x1, 0x0, 0x0, 0x900}, 0x60) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff000000000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) r3 = openat$cgroup_freezer_state(r1, &(0x7f0000000080), 0x2, 0x0) write$cgroup_freezer_state(r3, 0x0, 0x0) 2.191959962s ago: executing program 5 (id=6244): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x82240, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x2, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xffffffffffffffff}, 0x828, 0x0, 0x0, 0x0, 0x9, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x3, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000000000100000000", @ANYRES32=0x0, @ANYRES32], 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000010000100000000000800ffffffff000a50000000060a0b0400000000000000000200000024000480100001800c0001006e6f747261636b00100001800b00010072656a656374000009000100"], 0x78}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, 0x0}, 0x200ce0c0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180000000000000000"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1400, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0xa, @local}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="a2", 0xff0e}], 0x4, 0x0, 0x0, 0xa6820000}, 0xafe6) 2.031391825s ago: executing program 5 (id=6249): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4b}, 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x8, 0x7, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000140)="7c003307000000000008000081001a", 0x0, 0xffedfff0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$kcm(0x11, 0x200000000000002, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x18) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x12, &(0x7f00000008c0)=r4, 0x4) 1.151353066s ago: executing program 0 (id=6265): r0 = socket$kcm(0xf, 0x3, 0x2) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1943}, 0x5000, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, 0x0, 0x800) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x8) sendmsg$kcm(r1, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="020a000202000000e4a17c45c8d260c9", 0x10}], 0x1}, 0x0) 1.121067939s ago: executing program 5 (id=6266): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x108b84, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_EXPRESSIONS={0x18, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x4}}}]}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xc8}}, 0x0) 1.11394464s ago: executing program 3 (id=6267): r0 = gettid() r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x7}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, 0x0, 0x0}, 0x94) r2 = socket$kcm(0x2, 0x2, 0x73) sendmsg$inet(r2, &(0x7f0000000580)={&(0x7f00000000c0), 0x10, &(0x7f00000004c0), 0x300}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002580)=@newtaction={0x60, 0x30, 0xffff, 0xfffffffe, 0x0, {}, [{0x4c, 0x1, [@m_tunnel_key={0x48, 0x1f, 0x0, 0x0, {{0xf}, {0x18, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000080) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2106, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x3, 0x0, 0x6e31}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x24}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a00)=ANY=[@ANYBLOB], 0x58}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[], 0xec}, 0x1, 0x0, 0x0, 0x80}, 0x800) r5 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005940)={0xffffffffffffffff}) sendmsg$sock(r6, &(0x7f0000006e40)={&(0x7f0000005980)=@generic={0x1, "7f2ac0186b32b4c3e37e9db0cc4d174988d2a7485e8abf2e0d364ef46996432a3c1f52de9d37bbd65c4381f1e88065069a4c67aeb01cefdda4f74f30b0d0cc3280305951c1a9f9bd942b1080f8fe1f9709a4e70d778a658977ef70f8aa3d710a5f78e96bb6f5530f87548ac4914e4cb5a19987d62bb82525306ab2479ead"}, 0x80, 0x0}, 0x4004010) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='#\x00') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x828, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x4) r7 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r7, 0x0, 0x4000) syz_open_procfs$namespace(r5, 0x0) socket$kcm(0x10, 0x2, 0x0) 1.052526564s ago: executing program 3 (id=6268): close(0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800"/29], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x82240, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x2, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'bond0\x00', @random='\x00\x00\x00\x00\x00 '}) socket$kcm(0xa, 0x2, 0x88) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0xf242, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x4000800) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x42) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4012) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={0x1, 0x0, 0x0}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001780)=ANY=[@ANYBLOB="28002000040601080000000000000000020000030500010007000000090002007379723100000000"], 0x28}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x3552279945f5f30b, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xb}, 0x2102, 0x2, 0xfffffffe, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0x6, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000081000000bfa30000000000000703000000feffff720a00fef8ffffff71a4f1ff0000000071302000000000001d400500000000004704000001ed00000f030000000000001d44000000000000620a00ff040400007203000000000000b500f7ff000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3380d28e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51bf900000000000000d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93020000000000000080e69db384ac7eeedcf2ba3a9508f9d6aba582a896a9f1e096df6ecea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b583cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e80dc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6032399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00000000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c91024cf71126233cb8791c3c"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0xffffffffffffff20}, 0x48) 1.032746096s ago: executing program 5 (id=6269): perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f83edf848480000005e140602ab1100000e002b000f000000028000001294", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2040, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x2, 0x0, 0x0, 0x8, 0x401, 0x7fffffff, 0x6, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000003e000b0104000000fddbdf25047c000008003680040002000c00018006000600088e"], 0x28}, 0x1, 0x0, 0x0, 0x488c0}, 0x2004c014) r2 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r2, 0x0, 0x4008804) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x5000, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b4020000e9bf000061114c0000000000850000001c00000095000000000000"], &(0x7f0000000380)='GPL\x00', 0x5, 0xc3, &(0x7f00000003c0)=""/195, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r5}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000780)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x100800, 0xc8, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x8) recvmsg$unix(0xffffffffffffffff, 0x0, 0x10000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x15) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) mkdir(&(0x7f0000001a80)='./file0\x00', 0x100) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)) ioctl$TUNGETDEVNETNS(r6, 0x5460, 0x20000000) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa4000000", @ANYRES32=r7, @ANYBLOB="0000000002000000b705000008"], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x40}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r8, &(0x7f0000003a80)={&(0x7f00000004c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1}}}], 0x20}, 0x4008804) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x5000, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) 1.032358586s ago: executing program 3 (id=6270): sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x70}, 0x40000002) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0xc220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1e000000000000000700400009"], 0x50) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={r2}) 1.009825198s ago: executing program 3 (id=6271): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1943}, 0x5000, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) r3 = socket$kcm(0x10, 0x7, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)={0x58, 0xb, 0x6, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @multicast}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008880}, 0x20000845) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000680)}], 0x1}, 0x4008000) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r5) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1000000000000008, 0x8309}, 0x100240, 0x2, 0xfffffffe, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300030f000000000700000000000005000900e000000001d78771b90bd8a3b4914783c58777003d5b9538a9d03e6e9bfdac5500000000030006000000000002000100"], 0x78}, 0x1, 0x7}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021241300001e0a05010000000000000000070000000900020073797a31000000000900010073797a3000000000f8120380300000802c000180250001"], 0x13a8}}, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xd, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000004000000080004000c00007949f4aac9", @ANYRES32, @ANYBLOB="fcffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200"/28], 0x50) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x13a8}}, 0x0) r9 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xec, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7}, 0x828, 0x0, 0x0, 0x0, 0xae1, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x8, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r9, 0x40042408, r10) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x8, 0x1, 0x0, 0x0, 0x0, 0x4, 0x11082, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x2e, 0xfffffbff, 0x3, 0x2, 0x3c, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x9) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) 748.877938ms ago: executing program 1 (id=6277): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="54000000020601020000000000000000000000000c00078008001740000000cc0d0003006c6973743a73657400000000050005000a00000005000400000000000900020073797a310000000005000100070000004b039d98c4b2d692174489630d0e55c75c790918b0aac9749ffd3a32e7bfd51d83e115f3508c96f6cc24d1527be9039c46ce5d6b140f5c4fe5dfa8ef"], 0x54}, 0x1, 0x0, 0x0, 0x40045}, 0x8800) 688.674334ms ago: executing program 1 (id=6278): perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x82240, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x2, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x4}, 0xf242, 0x2, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$inet(0xffffffffffffffff, 0x0, 0x48800) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="d8000000210081044e810382db44b9040a00007ffefe0500002015000600142603600e12090006000468c1d67f6f94007134cfeee0800089e408e8d8ef52b40800de00e06bbace8017cbec4c2ee5a7cef4090000001fb79164075ee4ce1b14d6d930dfe1d9db22fe7c9f8775730d16a4683f1aeb4edbb57a5035ccb29e00360db70100000040fad95667e006dcdf969b3ef35ce3bb9ae5abb3dbe08141a90bffece0b42a9ecbee5de6ccd40dd6e4edef3d93c42a83954b43370e9701008400002d3bc75dc0bb9dd33e438c", 0xcb}, {&(0x7f0000000080)="2947ccfbab120bb6a8b56c98e1", 0xd}], 0x2}, 0x0) 688.067344ms ago: executing program 1 (id=6280): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x400000002, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x2000, 0x2, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x6}, {}, {0x0, 0x0, 0xfe}, {0xf792}, {0x3}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) 677.130085ms ago: executing program 1 (id=6281): socket$kcm(0x2, 0x200000000000001, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}, 0x2) setsockopt$sock_attach_bpf(r2, 0x84, 0x25, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffd5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800"/14], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2040, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x2, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000), 0x8) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="5000000001010101000000000000000002000000300001802c00018004d1a4912d1ee4a700000000000000000000000c14000400fe8000000000f4ffffff00000000008a0c0019800800010006"], 0x50}, 0x1, 0x0, 0x0, 0x4064454}, 0x0) 420.277805ms ago: executing program 4 (id=6291): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b800000019000100fdffffff00000000e00000020000000000000000000000000000000000000000000000000000000100000000000000000a00000087000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000003000000000000000003000000000000000000000000000000000000000000000000000000000000fbfffffffffffffffdffffffffffffff00000000000000000000000000000000000000000000000001"], 0xb8}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x70bd27, 0x0, {{@in=@multicast2, @in6=@empty, 0x1fe, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x29}, {0x0, 0x0, 0x7, 0x8, 0x0, 0x2, 0x40}, {0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x4004) 419.930735ms ago: executing program 4 (id=6292): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800"/30], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2040, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$kcm(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) socketpair(0x1f, 0x1, 0xfffffff3, &(0x7f00000000c0)) socket$kcm(0x21, 0x2, 0x2) socket$kcm(0x10, 0x400000002, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r2, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="2c000000000000000000000007000000441c0503e02000010000"], 0x30}, 0x40880) 410.029616ms ago: executing program 4 (id=6293): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newchain={0x34, 0x1e, 0x1, 0x0, 0x8000, {0x0, 0x0, 0x0, 0x0, {0x0, 0x8}, {0xe, 0x1}, {0x10, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x3}, @TCA_RATE={0x6, 0x5, {0xab, 0x14}}]}, 0x34}}, 0x44004) 398.225367ms ago: executing program 4 (id=6294): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="05000000050000000200000004"], 0x48) close(r0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000007000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r1}, 0x10) 382.738728ms ago: executing program 4 (id=6295): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="d8000000100081044e81f782db44b904021d080006000000e8fe55a1180015000600142603600e120a000d85c8af0401a80016000a003a40f8ff070000000000070000000000004dcf5c0461c1a1b36f94007134cf6ee08000a0e408e8d8e752a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025cc049e0036", 0xa1}], 0x1}, 0x4000800) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x60, &(0x7f0000001680)={&(0x7f00000003c0)=@newtaction={0x70, 0x30, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_simple={0x58, 0x1, 0x0, 0x0, {{0x6}, {0x73, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xf, 0x3, '\\^]!${{%@:\x00'}, @TCA_DEF_PARMS={0x3, 0x2, {0x4, 0x0, 0xe4ffffff}}, @TCA_DEF_PARMS={0x0, 0x2, {0x2, 0x5, 0x2, 0x600, 0x10}}, @TCA_DEF_DATA={0x0, 0x3, '\x00'}, @TCA_DEF_PARMS={0x0, 0x2, {0x7ff, 0x1, 0x2, 0x4, 0x10001}}, @TCA_DEF_PARMS={0x0, 0x2, {0x2980000, 0x7, 0x0, 0x70c, 0x5}}, @TCA_DEF_PARMS={0x0, 0x2, {0x800, 0x8, 0x8, 0xc, 0xfffffffd}}]}, {0x59}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}]}]}, 0x70}}, 0x0) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x10b8}, 0x0) 320.363713ms ago: executing program 4 (id=6296): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x202, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x1e, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={&(0x7f0000001540)=@tipc=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/5, 0x63}], 0x1, 0xfffffffffffffffe, 0x19}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="ff", 0x25}], 0x1, &(0x7f00000015c0)=ANY=[], 0x11f0}, 0x10008014) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$kcm(0x2, 0x922000000001, 0x106) sendmsg$kcm(r1, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x20040000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000003e0007012dbd7000fcdbdf25047c0000040000001400018006000600800a0000080018"], 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x44000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) socketpair(0x28, 0x1, 0x28, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x10000a, 0x2, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x800) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="05eb010018000000000000000c0000000cbead2906edba284d010000000092c59e1a1d90924a"], 0x0, 0x26}, 0x28) setsockopt$sock_attach_bpf(r1, 0x1, 0x23, &(0x7f0000000000), 0xff7b) unlink(0x0) socket$kcm(0x2, 0x922000000001, 0x106) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) 259.150928ms ago: executing program 0 (id=6297): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000005c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021200011800e000100636f6e6e6c696d69740000000c00028008000140fffffff73c0000000c0a01010000000000000000070400000900020073797a31000000000900010073797a3000000000100003800c0000800800034000000002"], 0xe0}}, 0x0) 247.372669ms ago: executing program 0 (id=6298): socketpair(0x1, 0x1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='rcu_utilization\x00', r0}, 0x10) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000580)=@base={0xf, 0x4, 0x4, 0x20002, 0x0, 0x1, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 176.226185ms ago: executing program 0 (id=6299): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000000000008500000020000000850000000500000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x20}, 0x94) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff91, 0xfffffffffffffff8}, 0x126a0, 0x1000, 0x0, 0x0, 0x0, 0x2, 0x7ff, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000500)={r0, 0x0, 0x2d, 0x0, @val=@netfilter={0xa, 0x4, 0x600, 0x1}}, 0x20) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000001640)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0xfc, 0x8, "170b1fcce00188a0476bd53a719352ed69043a8e57305927f5653b6558f3e240bfa36d77662e5b88f0979760b1e443e1d09deff125db0b99352758c000", 0x9}, 0x80, &(0x7f0000000000)=[{&(0x7f00000002c0)="d1", 0x29409404f407e95b}], 0x1}, 0x41) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket$kcm(0x21, 0x2, 0x2) setsockopt$sock_attach_bpf(r2, 0x110, 0x4, 0x0, 0x4) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x50086, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xf, 0x5}, 0x102e64, 0xc78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x200048cc) setsockopt$sock_attach_bpf(r3, 0x1, 0xd, &(0x7f0000000080), 0x24) close(r3) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x200000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1d, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x4}, 0x94) 98.544601ms ago: executing program 5 (id=6300): socket$kcm(0x2, 0x200000000000001, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$kcm(0x10, 0x400000002, 0x0) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x2) setsockopt$sock_attach_bpf(r3, 0x84, 0x25, &(0x7f0000000000)=r5, 0x197acd15) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0xfffffffffffffd5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2040, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x2, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r6) r8 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) recvmsg$unix(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x5000) setsockopt$sock_attach_bpf(r8, 0x84, 0x76, &(0x7f0000000000), 0x8) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000600)=ANY=[@ANYBLOB="5000000001010101000000000000000002000000300001802c00018004d1a4912d1ee4a7000000"], 0x50}, 0x1, 0x0, 0x0, 0x4064454}, 0x0) 56.866735ms ago: executing program 0 (id=6301): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWRULE={0x24, 0x6, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_RULE_EXPRESSIONS={0x4}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x4c}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x4}, 0xa100, 0xc8, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc000b2c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa2c"], 0xfdef) 56.578304ms ago: executing program 3 (id=6302): r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f00000005c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000003a00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @multicast1}}}], 0x20}, 0x4008804) 556.309µs ago: executing program 3 (id=6303): syz_clone(0x4000, 0x0, 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f0000000540)) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0xc220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x0, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200102f00fe80000000000000875a65059ff57b00000000000000000000000000ac1414aa35f022eb"], 0xcfa4) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed007907001175f37538e486dd6317ce2200"], 0xcfa4) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 0s ago: executing program 0 (id=6304): sendmsg$inet(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x41, 0x0, 0x11}, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x0, 0x2, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x6, 0x28, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2040, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1946}, 0x2, 0x0, 0x0, 0x8, 0x3fe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mkdir(&(0x7f0000001a80)='./file0\x00', 0x18b) mount$bpf(0x200000000000, &(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x989046, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x200000000000, &(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x989046, 0x0) mount$bpf(0x200000000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x206002, 0x0) socket$kcm(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[{0x10000002, 0x0, 0x0, 0xc}]}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000000), 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x2, 0x9, 0x2, 0x48b81, 0xffffffffffffffff, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4, 0xb}, 0x50) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d8000000180081054e81f782db4cb904021d0800fe00fe05e8fe55a10a0015000600142603600e1208000f007f370401a8001600a40003401c007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090014d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00350db798262f3d40fad95667e006dcdf63951f215c3f8b6ad2cba0e2375ee535e3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a94100"/216, 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000001940)='{', 0xffc0}], 0x1}, 0x80d1) kernel console output (not intermixed with test programs): ould solve the problem. [ 352.820091][T17520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.832755][T17520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.839836][T17520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.866500][T17520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.926149][T17520] hsr_slave_0: entered promiscuous mode [ 352.936516][T17520] hsr_slave_1: entered promiscuous mode [ 352.943041][T17520] debugfs: 'hsr0' already exists in 'hsr' [ 352.949021][T17520] Cannot create hsr debugfs directory [ 353.096143][T17520] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 353.106479][T17520] netdevsim netdevsim1 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 353.146362][T17520] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 353.156975][T17520] netdevsim netdevsim1 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 353.226061][T17520] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 353.236353][T17520] netdevsim netdevsim1 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 353.313771][T17520] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 353.324484][T17520] netdevsim netdevsim1 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 353.440878][T17520] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 353.452068][T17520] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 353.461496][T17578] netlink: 'syz.3.5279': attribute type 3 has an invalid length. [ 353.471751][T17520] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 353.499964][T17520] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 353.592693][T17520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.613910][T17520] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.624584][T12016] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.631867][T12016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.657144][T11979] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.666460][T11979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.817741][T17608] netlink: 192 bytes leftover after parsing attributes in process `syz.4.5290'. [ 353.863575][T17520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.904516][T17614] netlink: 192 bytes leftover after parsing attributes in process `syz.4.5291'. [ 354.067703][T17520] veth0_vlan: entered promiscuous mode [ 354.096372][T17520] veth1_vlan: entered promiscuous mode [ 354.128493][T17628] netlink: 'syz.0.5293': attribute type 3 has an invalid length. [ 354.141152][T17520] veth0_macvtap: entered promiscuous mode [ 354.151436][T17520] veth1_macvtap: entered promiscuous mode [ 354.185800][T17520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.208119][T17520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.224291][T12016] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.233522][T12016] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.249797][T12016] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.270299][T12016] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 354.457894][T17647] IPv6: Can't replace route, no match found [ 354.468344][T17647] netlink: 2164 bytes leftover after parsing attributes in process `syz.3.5299'. [ 354.808173][T17676] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5309'. [ 354.862843][T17676] vhci_hcd: invalid port number 96 [ 354.868463][T17676] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 355.178587][T17691] netlink: 192 bytes leftover after parsing attributes in process `syz.4.5314'. [ 355.406984][T17713] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5321'. [ 355.416467][T17713] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5321'. [ 355.818841][T17737] netlink: 'syz.3.5333': attribute type 3 has an invalid length. [ 355.957269][T17745] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5336'. [ 356.128045][ T29] kauditd_printk_skb: 554 callbacks suppressed [ 356.128062][ T29] audit: type=1400 audit(1756387105.382:24587): avc: denied { write } for pid=17743 comm="syz.3.5336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 356.241610][ T29] audit: type=1326 audit(1756387105.492:24588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17761 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 356.267024][ T29] audit: type=1326 audit(1756387105.492:24589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17761 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 356.293079][ T29] audit: type=1326 audit(1756387105.492:24590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17761 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 356.318764][ T29] audit: type=1326 audit(1756387105.492:24591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17761 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 356.321698][T17764] netlink: 'syz.5.5344': attribute type 3 has an invalid length. [ 356.345445][ T29] audit: type=1326 audit(1756387105.492:24592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17761 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 356.378856][ T29] audit: type=1326 audit(1756387105.492:24593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17761 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 356.408860][ T29] audit: type=1326 audit(1756387105.522:24594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17761 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 356.433108][ T29] audit: type=1326 audit(1756387105.522:24595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17761 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 356.457392][ T29] audit: type=1326 audit(1756387105.522:24596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17761 comm="syz.4.5343" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 356.564274][T17768] IPv6: Can't replace route, no match found [ 356.577003][ C0] vcan0: j1939_session_tx_dat: 0xffff8881484dde00: queue data error: -100 [ 357.059346][T17818] netlink: 'syz.3.5366': attribute type 12 has an invalid length. [ 357.130314][T17820] vhci_hcd: invalid port number 96 [ 357.136071][T17820] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 357.287394][T17825] __nla_validate_parse: 12 callbacks suppressed [ 357.287409][T17825] netlink: 2164 bytes leftover after parsing attributes in process `syz.3.5369'. [ 357.345757][T17832] netlink: 192 bytes leftover after parsing attributes in process `syz.3.5370'. [ 357.499714][T17844] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5377'. [ 357.509544][T17844] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5377'. [ 357.519241][T17844] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5377'. [ 357.529584][T17844] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5377'. [ 357.532539][T17848] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 357.538943][T17844] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5377'. [ 357.548664][T17848] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 357.601949][T17852] netlink: 'syz.0.5379': attribute type 12 has an invalid length. [ 357.610151][T17852] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5379'. [ 357.767502][T17844] vhci_hcd: invalid port number 96 [ 357.773230][T17844] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 357.933328][T17863] netlink: 196 bytes leftover after parsing attributes in process `syz.0.5383'. [ 358.138357][T17874] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5388'. [ 358.152065][T17874] vhci_hcd: invalid port number 96 [ 358.157293][T17874] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 358.313686][T17880] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.360290][T17880] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.439365][T17880] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.548868][T17880] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 358.638871][ T31] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.653219][T12016] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.679993][T12016] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.726745][T17894] IPv6: Can't replace route, no match found [ 358.847687][T17908] netlink: 'syz.4.5401': attribute type 3 has an invalid length. [ 358.918270][T17911] netlink: 'syz.0.5402': attribute type 12 has an invalid length. [ 358.975902][T17912] vhci_hcd: invalid port number 96 [ 358.981420][T17912] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 359.285780][T17928] IPv6: Can't replace route, no match found [ 360.492851][T17884] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.596811][T17884] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.646439][T17884] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.720689][T17973] IPv6: Can't replace route, no match found [ 360.776367][T17982] netlink: 'syz.4.5430': attribute type 12 has an invalid length. [ 360.908160][T17994] netem: change failed [ 360.990370][T18005] IPv6: Can't replace route, no match found [ 361.011689][T18011] FAULT_INJECTION: forcing a failure. [ 361.011689][T18011] name failslab, interval 1, probability 0, space 0, times 0 [ 361.028270][T18011] CPU: 1 UID: 0 PID: 18011 Comm: syz.4.5441 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 361.028294][T18011] Tainted: [W]=WARN [ 361.028358][T18011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 361.028367][T18011] Call Trace: [ 361.028371][T18011] [ 361.028377][T18011] __dump_stack+0x1d/0x30 [ 361.028393][T18011] dump_stack_lvl+0xe8/0x140 [ 361.028404][T18011] dump_stack+0x15/0x1b [ 361.028463][T18011] should_fail_ex+0x265/0x280 [ 361.028500][T18011] ? audit_log_d_path+0x8d/0x150 [ 361.028584][T18011] should_failslab+0x8c/0xb0 [ 361.028608][T18011] __kmalloc_cache_noprof+0x4c/0x320 [ 361.028635][T18011] audit_log_d_path+0x8d/0x150 [ 361.028705][T18011] audit_log_d_path_exe+0x42/0x70 [ 361.028749][T18011] audit_log_task+0x1e9/0x250 [ 361.028777][T18011] audit_seccomp+0x61/0x100 [ 361.028872][T18011] ? __seccomp_filter+0x68c/0x10d0 [ 361.028892][T18011] __seccomp_filter+0x69d/0x10d0 [ 361.028920][T18011] ? read_tsc+0x9/0x20 [ 361.028933][T18011] ? ktime_get+0x1eb/0x210 [ 361.028984][T18011] ? lapic_next_event+0x11/0x20 [ 361.029147][T18011] ? clockevents_program_event+0x240/0x4e0 [ 361.029171][T18011] __secure_computing+0x82/0x150 [ 361.029243][T18011] syscall_trace_enter+0xcf/0x1e0 [ 361.029261][T18011] do_syscall_64+0xac/0x200 [ 361.029278][T18011] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 361.029326][T18011] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 361.029338][T18011] RIP: 0033:0x7f44f676ebe9 [ 361.029418][T18011] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 361.029428][T18011] RSP: 002b:00007f44f51d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001cb [ 361.029440][T18011] RAX: ffffffffffffffda RBX: 00007f44f6995fa0 RCX: 00007f44f676ebe9 [ 361.029524][T18011] RDX: 0000200000000340 RSI: 00002000000002c0 RDI: 0000000000000066 [ 361.029531][T18011] RBP: 00007f44f51d7090 R08: 0000000000000000 R09: 0000000000000000 [ 361.029538][T18011] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 361.029545][T18011] R13: 00007f44f6996038 R14: 00007f44f6995fa0 R15: 00007ffdacf03c68 [ 361.029556][T18011] [ 361.261587][ T29] kauditd_printk_skb: 358 callbacks suppressed [ 361.261605][ T29] audit: type=1326 audit(1756387111.276:24955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18010 comm="syz.4.5441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 361.292535][ T29] audit: type=1326 audit(1756387111.286:24956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18010 comm="syz.4.5441" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 361.327694][ T29] audit: type=1326 audit(1756387111.576:24957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.0.5442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f251988ebe9 code=0x7ffc0000 [ 361.360495][ T29] audit: type=1326 audit(1756387111.606:24958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.0.5442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=40 compat=0 ip=0x7f251988ebe9 code=0x7ffc0000 [ 361.385066][ T29] audit: type=1326 audit(1756387111.606:24959): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.0.5442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f251988ebe9 code=0x7ffc0000 [ 361.410476][ T29] audit: type=1326 audit(1756387111.606:24960): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.0.5442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f251988ebe9 code=0x7ffc0000 [ 361.435412][ T29] audit: type=1326 audit(1756387111.606:24961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.0.5442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f251988ebe9 code=0x7ffc0000 [ 361.460491][ T29] audit: type=1326 audit(1756387111.606:24962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.0.5442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f251988ebe9 code=0x7ffc0000 [ 361.484702][ T29] audit: type=1326 audit(1756387111.606:24963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.0.5442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f251988ebe9 code=0x7ffc0000 [ 361.509504][ T29] audit: type=1326 audit(1756387111.606:24964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18012 comm="syz.0.5442" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f251988ebe9 code=0x7ffc0000 [ 361.596421][T18031] vhci_hcd: invalid port number 96 [ 361.602147][T18031] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 361.765540][T18047] netlink: 'syz.4.5453': attribute type 3 has an invalid length. [ 361.914442][T18061] IPv6: Can't replace route, no match found [ 361.963666][T18065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18065 comm=syz.0.5459 [ 362.122332][T18070] vhci_hcd: invalid port number 96 [ 362.127770][T18070] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 362.698269][T18091] __nla_validate_parse: 30 callbacks suppressed [ 362.698307][T18091] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5470'. [ 362.747998][T18097] netlink: 100 bytes leftover after parsing attributes in process `syz.4.5472'. [ 362.809409][T18101] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5473'. [ 362.818596][T18101] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5473'. [ 362.827954][T18101] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5473'. [ 362.837116][T18101] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5473'. [ 362.846528][T18101] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5473'. [ 362.920707][T18104] vhci_hcd: invalid port number 96 [ 362.926445][T18104] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 363.052114][T18112] netlink: 'syz.0.5478': attribute type 12 has an invalid length. [ 363.060412][T18112] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5478'. [ 363.260101][T18124] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5482'. [ 363.272402][T18130] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5479'. [ 363.401419][T18147] netlink: 'syz.1.5490': attribute type 12 has an invalid length. [ 363.778885][T18174] vhci_hcd: invalid port number 96 [ 363.784324][T18174] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 364.150601][ T31] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.173673][T12016] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.203691][T12016] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.224323][T12016] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.378208][T18204] vhci_hcd: invalid port number 96 [ 364.384297][T18204] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 364.748135][T18212] vhci_hcd: invalid port number 96 [ 364.753950][T18212] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 365.159127][T18223] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.206399][T18223] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.256749][T18223] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.296452][T18223] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 365.340526][T18234] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 365.380618][T12004] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.380806][T18234] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 365.411649][T12004] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 365.487738][T12004] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 366.282917][T18243] netlink: 'syz.3.5526': attribute type 12 has an invalid length. [ 366.325478][ T29] kauditd_printk_skb: 759 callbacks suppressed [ 366.325492][ T29] audit: type=1400 audit(1756387116.576:25724): avc: denied { read write } for pid=18246 comm="syz.5.5528" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 366.361931][ T29] audit: type=1400 audit(1756387116.576:25725): avc: denied { open } for pid=18246 comm="syz.5.5528" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 366.394904][ T29] audit: type=1400 audit(1756387116.646:25726): avc: denied { ioctl } for pid=18246 comm="syz.5.5528" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x7459 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 366.429595][ T29] audit: type=1400 audit(1756387116.646:25727): avc: denied { read } for pid=18246 comm="syz.5.5528" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 366.458374][ T29] audit: type=1400 audit(1756387116.646:25728): avc: denied { open } for pid=18246 comm="syz.5.5528" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 366.487584][ T29] audit: type=1400 audit(1756387116.646:25729): avc: denied { ioctl } for pid=18246 comm="syz.5.5528" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 366.608146][ T29] audit: type=1400 audit(1756387116.736:25730): avc: denied { read write } for pid=11795 comm="syz-executor" name="loop0" dev="devtmpfs" ino=908 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 366.636081][ T29] audit: type=1400 audit(1756387116.736:25731): avc: denied { open } for pid=11795 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=908 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 366.663374][ T29] audit: type=1400 audit(1756387116.736:25732): avc: denied { module_request } for pid=18252 comm="syz.0.5529" kmod="netdev-" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 366.688830][ T29] audit: type=1400 audit(1756387116.776:25733): avc: denied { sys_module } for pid=18252 comm="syz.0.5529" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 366.859269][T18259] vhci_hcd: invalid port number 96 [ 366.865688][T18259] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 367.162656][T18230] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.246262][T18230] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.290032][T18230] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.705152][T18294] __nla_validate_parse: 27 callbacks suppressed [ 367.705166][T18294] netlink: 192 bytes leftover after parsing attributes in process `syz.3.5545'. [ 367.834204][T18296] netlink: 2164 bytes leftover after parsing attributes in process `syz.5.5546'. [ 367.937351][T18307] IPv6: Can't replace route, no match found [ 367.962366][T18307] netlink: 2164 bytes leftover after parsing attributes in process `syz.3.5550'. [ 369.150225][T18330] netlink: 2164 bytes leftover after parsing attributes in process `syz.0.5560'. [ 369.251500][T18336] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5562'. [ 369.273497][T12009] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.281864][T18338] netlink: 'syz.0.5563': attribute type 12 has an invalid length. [ 369.289934][T18338] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5563'. [ 369.304910][ T31] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.331297][ T31] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.341266][ T31] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.353460][T18340] netlink: 'syz.1.5564': attribute type 12 has an invalid length. [ 369.361636][T18340] netlink: 132 bytes leftover after parsing attributes in process `syz.1.5564'. [ 369.764963][T18363] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.807991][T18363] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.837121][T18370] netlink: 'syz.5.5577': attribute type 12 has an invalid length. [ 369.845055][T18370] netlink: 132 bytes leftover after parsing attributes in process `syz.5.5577'. [ 369.886381][T18363] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 369.969540][T18363] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.021476][T18384] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5583'. [ 370.066217][T18387] netlink: 192 bytes leftover after parsing attributes in process `syz.5.5584'. [ 370.106013][T12004] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.123653][T12004] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.145427][T12004] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 370.283553][T18398] netlink: 'syz.1.5590': attribute type 12 has an invalid length. [ 370.772956][T18449] netlink: 'syz.1.5607': attribute type 12 has an invalid length. [ 370.822882][T18451] FAULT_INJECTION: forcing a failure. [ 370.822882][T18451] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 370.836196][T18451] CPU: 1 UID: 0 PID: 18451 Comm: syz.4.5608 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 370.836247][T18451] Tainted: [W]=WARN [ 370.836311][T18451] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 370.836323][T18451] Call Trace: [ 370.836332][T18451] [ 370.836341][T18451] __dump_stack+0x1d/0x30 [ 370.836411][T18451] dump_stack_lvl+0xe8/0x140 [ 370.836431][T18451] dump_stack+0x15/0x1b [ 370.836446][T18451] should_fail_ex+0x265/0x280 [ 370.836469][T18451] should_fail+0xb/0x20 [ 370.836492][T18451] should_fail_usercopy+0x1a/0x20 [ 370.836511][T18451] copy_to_user_nofault+0x7f/0x120 [ 370.836570][T18451] bpf_probe_write_user+0x83/0xc0 [ 370.836677][T18451] bpf_prog_6303d92f98284ad8+0x44/0x4c [ 370.836760][T18451] bpf_trace_run2+0x107/0x1c0 [ 370.836784][T18451] ? selinux_release_secctx+0x45/0x80 [ 370.836867][T18451] ? selinux_release_secctx+0x45/0x80 [ 370.836893][T18451] __traceiter_kfree+0x2e/0x50 [ 370.836917][T18451] ? selinux_release_secctx+0x45/0x80 [ 370.837004][T18451] kfree+0x27b/0x320 [ 370.837026][T18451] ? security_sid_to_context+0x27/0x40 [ 370.837047][T18451] selinux_release_secctx+0x45/0x80 [ 370.837088][T18451] security_release_secctx+0x42/0x60 [ 370.837110][T18451] audit_log_task_context+0xb3/0x190 [ 370.837138][T18451] audit_log_task+0xf4/0x250 [ 370.837220][T18451] audit_seccomp+0x61/0x100 [ 370.837240][T18451] ? __seccomp_filter+0x68c/0x10d0 [ 370.837257][T18451] __seccomp_filter+0x69d/0x10d0 [ 370.837322][T18451] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 370.837346][T18451] ? vfs_write+0x7e8/0x960 [ 370.837366][T18451] ? __rcu_read_unlock+0x4f/0x70 [ 370.837386][T18451] ? __fget_files+0x184/0x1c0 [ 370.837431][T18451] __secure_computing+0x82/0x150 [ 370.837448][T18451] syscall_trace_enter+0xcf/0x1e0 [ 370.837470][T18451] do_syscall_64+0xac/0x200 [ 370.837571][T18451] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 370.837613][T18451] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 370.837634][T18451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 370.837654][T18451] RIP: 0033:0x7f44f676ebe9 [ 370.837669][T18451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 370.837694][T18451] RSP: 002b:00007f44f51d7038 EFLAGS: 00000246 ORIG_RAX: 00000000000000cf [ 370.837714][T18451] RAX: ffffffffffffffda RBX: 00007f44f6995fa0 RCX: 00007f44f676ebe9 [ 370.837727][T18451] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f44f5136000 [ 370.837741][T18451] RBP: 00007f44f51d7090 R08: 0000000000000000 R09: 0000000000000000 [ 370.837753][T18451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 370.837796][T18451] R13: 00007f44f6996038 R14: 00007f44f6995fa0 R15: 00007ffdacf03c68 [ 370.837850][T18451] [ 371.158956][T18457] IPv6: Can't replace route, no match found [ 371.200219][T18464] FAULT_INJECTION: forcing a failure. [ 371.200219][T18464] name failslab, interval 1, probability 0, space 0, times 0 [ 371.213297][T18464] CPU: 1 UID: 0 PID: 18464 Comm: syz.4.5612 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 371.213364][T18464] Tainted: [W]=WARN [ 371.213370][T18464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 371.213381][T18464] Call Trace: [ 371.213389][T18464] [ 371.213398][T18464] __dump_stack+0x1d/0x30 [ 371.213422][T18464] dump_stack_lvl+0xe8/0x140 [ 371.213439][T18464] dump_stack+0x15/0x1b [ 371.213530][T18464] should_fail_ex+0x265/0x280 [ 371.213552][T18464] should_failslab+0x8c/0xb0 [ 371.213576][T18464] kmem_cache_alloc_noprof+0x50/0x310 [ 371.213681][T18464] ? skb_clone+0x151/0x1f0 [ 371.213703][T18464] skb_clone+0x151/0x1f0 [ 371.213724][T18464] __netlink_deliver_tap+0x2c9/0x500 [ 371.213750][T18464] netlink_unicast+0x66b/0x690 [ 371.213839][T18464] netlink_sendmsg+0x58b/0x6b0 [ 371.213860][T18464] ? __pfx_netlink_sendmsg+0x10/0x10 [ 371.213881][T18464] __sock_sendmsg+0x145/0x180 [ 371.213909][T18464] ____sys_sendmsg+0x31e/0x4e0 [ 371.213986][T18464] ___sys_sendmsg+0x17b/0x1d0 [ 371.214016][T18464] __x64_sys_sendmsg+0xd4/0x160 [ 371.214038][T18464] x64_sys_call+0x191e/0x2ff0 [ 371.214061][T18464] do_syscall_64+0xd2/0x200 [ 371.214091][T18464] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 371.214146][T18464] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 371.214281][T18464] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 371.214304][T18464] RIP: 0033:0x7f44f676ebe9 [ 371.214348][T18464] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 371.214363][T18464] RSP: 002b:00007f44f51d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 371.214382][T18464] RAX: ffffffffffffffda RBX: 00007f44f6995fa0 RCX: 00007f44f676ebe9 [ 371.214394][T18464] RDX: 0000000020000000 RSI: 0000200000000000 RDI: 0000000000000006 [ 371.214406][T18464] RBP: 00007f44f51d7090 R08: 0000000000000000 R09: 0000000000000000 [ 371.214416][T18464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 371.214485][T18464] R13: 00007f44f6996038 R14: 00007f44f6995fa0 R15: 00007ffdacf03c68 [ 371.214576][T18464] [ 371.463530][ T29] kauditd_printk_skb: 463 callbacks suppressed [ 371.463546][ T29] audit: type=1400 audit(1756387121.706:26197): avc: denied { create } for pid=18469 comm="syz.4.5615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 371.490557][ T29] audit: type=1400 audit(1756387121.706:26198): avc: denied { connect } for pid=18469 comm="syz.4.5615" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 371.512307][T18471] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 371.538788][ T29] audit: type=1400 audit(1756387121.786:26199): avc: denied { create } for pid=18470 comm="syz.3.5614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 371.566283][T18475] netlink: 'syz.4.5616': attribute type 12 has an invalid length. [ 371.624229][T18471] Falling back ldisc for ttyS3. [ 371.688553][ T29] audit: type=1326 audit(1756387121.916:26200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18477 comm="syz.3.5617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0411a8ebe9 code=0x7ffc0000 [ 371.712928][ T29] audit: type=1326 audit(1756387121.916:26201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18477 comm="syz.3.5617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f0411a8ebe9 code=0x7ffc0000 [ 371.736617][ T29] audit: type=1326 audit(1756387121.926:26202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18477 comm="syz.3.5617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0411a8ebe9 code=0x7ffc0000 [ 371.760601][ T29] audit: type=1326 audit(1756387121.926:26203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18477 comm="syz.3.5617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f0411a8ebe9 code=0x7ffc0000 [ 371.784962][ T29] audit: type=1326 audit(1756387121.926:26204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18477 comm="syz.3.5617" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0411a8ebe9 code=0x7ffc0000 [ 371.840064][T18487] netlink: 'syz.3.5621': attribute type 12 has an invalid length. [ 371.886418][T18368] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.899883][ T29] audit: type=1400 audit(1756387122.146:26205): avc: denied { create } for pid=18486 comm="syz.3.5621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 371.935991][ T29] audit: type=1400 audit(1756387122.166:26206): avc: denied { setopt } for pid=18486 comm="syz.3.5621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 371.966648][T18368] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.047574][T18368] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.102920][T18495] netlink: 'syz.3.5625': attribute type 21 has an invalid length. [ 372.110891][T18495] IPv6: NLM_F_CREATE should be specified when creating new route [ 372.719960][T18504] __nla_validate_parse: 10 callbacks suppressed [ 372.719981][T18504] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5628'. [ 372.738514][T18506] netlink: 'syz.4.5629': attribute type 12 has an invalid length. [ 372.746624][T18506] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5629'. [ 372.890048][T18509] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5630'. [ 372.942144][T18513] netlink: 'syz.1.5632': attribute type 12 has an invalid length. [ 372.950213][T18513] netlink: 132 bytes leftover after parsing attributes in process `syz.1.5632'. [ 373.017048][T18517] vhci_hcd: invalid port number 96 [ 373.022281][T18517] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 373.470643][T18504] Set syz1 is full, maxelem 65536 reached [ 373.661896][T18543] FAULT_INJECTION: forcing a failure. [ 373.661896][T18543] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 373.675568][T18543] CPU: 1 UID: 0 PID: 18543 Comm: syz.4.5643 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 373.675602][T18543] Tainted: [W]=WARN [ 373.675609][T18543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 373.675621][T18543] Call Trace: [ 373.675628][T18543] [ 373.675635][T18543] __dump_stack+0x1d/0x30 [ 373.675658][T18543] dump_stack_lvl+0xe8/0x140 [ 373.675737][T18543] dump_stack+0x15/0x1b [ 373.675751][T18543] should_fail_ex+0x265/0x280 [ 373.675846][T18543] should_fail+0xb/0x20 [ 373.675864][T18543] should_fail_usercopy+0x1a/0x20 [ 373.675886][T18543] copy_to_user_nofault+0x7f/0x120 [ 373.675907][T18543] bpf_probe_write_user+0x83/0xc0 [ 373.675996][T18543] bpf_prog_6303d92f98284ad8+0x44/0x4c [ 373.676014][T18543] bpf_trace_run2+0x107/0x1c0 [ 373.676035][T18543] ? selinux_release_secctx+0x45/0x80 [ 373.676066][T18543] ? selinux_release_secctx+0x45/0x80 [ 373.676097][T18543] __traceiter_kfree+0x2e/0x50 [ 373.676119][T18543] ? selinux_release_secctx+0x45/0x80 [ 373.676180][T18543] kfree+0x27b/0x320 [ 373.676203][T18543] ? security_sid_to_context+0x27/0x40 [ 373.676222][T18543] selinux_release_secctx+0x45/0x80 [ 373.676245][T18543] security_release_secctx+0x42/0x60 [ 373.676266][T18543] audit_log_task_context+0xb3/0x190 [ 373.676376][T18543] audit_log_task+0xf4/0x250 [ 373.676401][T18543] audit_seccomp+0x61/0x100 [ 373.676420][T18543] ? __seccomp_filter+0x68c/0x10d0 [ 373.676437][T18543] __seccomp_filter+0x69d/0x10d0 [ 373.676505][T18543] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 373.676532][T18543] ? vfs_write+0x7e8/0x960 [ 373.676612][T18543] ? __rcu_read_unlock+0x4f/0x70 [ 373.676634][T18543] ? __fget_files+0x184/0x1c0 [ 373.676671][T18543] __secure_computing+0x82/0x150 [ 373.676692][T18543] syscall_trace_enter+0xcf/0x1e0 [ 373.676717][T18543] do_syscall_64+0xac/0x200 [ 373.676746][T18543] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 373.676768][T18543] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 373.676813][T18543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 373.676832][T18543] RIP: 0033:0x7f44f676ebe9 [ 373.676846][T18543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 373.676864][T18543] RSP: 002b:00007f44f51d7038 EFLAGS: 00000246 ORIG_RAX: 000000000000001c [ 373.676904][T18543] RAX: ffffffffffffffda RBX: 00007f44f6995fa0 RCX: 00007f44f676ebe9 [ 373.676916][T18543] RDX: 0000000000000015 RSI: 0000000000600003 RDI: 0000200000000000 [ 373.676927][T18543] RBP: 00007f44f51d7090 R08: 0000000000000000 R09: 0000000000000000 [ 373.676959][T18543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 373.676972][T18543] R13: 00007f44f6996038 R14: 00007f44f6995fa0 R15: 00007ffdacf03c68 [ 373.676991][T18543] [ 374.173928][T18550] IPv6: NLM_F_CREATE should be specified when creating new route [ 374.416199][T18554] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5647'. [ 374.940080][T12016] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.065304][T12016] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.083693][T12016] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.105328][T12016] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 375.338432][T18589] IPv6: Can't replace route, no match found [ 375.349234][T18589] netlink: 2164 bytes leftover after parsing attributes in process `syz.1.5659'. [ 375.561308][T18600] netlink: 2164 bytes leftover after parsing attributes in process `syz.0.5665'. [ 375.605638][T18605] netlink: 48 bytes leftover after parsing attributes in process `syz.1.5666'. [ 375.679913][T18614] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5670'. [ 375.700109][T18614] vhci_hcd: invalid port number 96 [ 375.705408][T18614] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 375.771319][T18622] validate_nla: 1 callbacks suppressed [ 375.771350][T18622] netlink: 'syz.4.5672': attribute type 12 has an invalid length. [ 375.785047][T18622] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5672'. [ 376.562265][ T29] kauditd_printk_skb: 279 callbacks suppressed [ 376.562281][ T29] audit: type=1400 audit(1756387126.806:26486): avc: denied { read write } for pid=18659 comm="syz.3.5687" name="mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 376.593446][ T29] audit: type=1400 audit(1756387126.806:26487): avc: denied { open } for pid=18659 comm="syz.3.5687" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 376.624191][T18660] netlink: 'syz.4.5686': attribute type 12 has an invalid length. [ 376.678832][ T29] audit: type=1400 audit(1756387126.806:26488): avc: denied { ioctl } for pid=18659 comm="syz.3.5687" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 376.748756][ T29] audit: type=1326 audit(1756387126.996:26489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18665 comm="syz.4.5688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 376.772520][ T29] audit: type=1326 audit(1756387126.996:26490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18665 comm="syz.4.5688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 376.843516][ T29] audit: type=1326 audit(1756387126.996:26491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18665 comm="syz.4.5688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 376.867217][ T29] audit: type=1326 audit(1756387126.996:26492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18665 comm="syz.4.5688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f44f676ec23 code=0x7ffc0000 [ 376.891139][ T29] audit: type=1326 audit(1756387126.996:26493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18665 comm="syz.4.5688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f44f676d69f code=0x7ffc0000 [ 376.915321][ T29] audit: type=1326 audit(1756387127.036:26494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18665 comm="syz.4.5688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f44f676ec77 code=0x7ffc0000 [ 376.939661][ T29] audit: type=1326 audit(1756387127.076:26495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18665 comm="syz.4.5688" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f44f676d550 code=0x7ffc0000 [ 377.059541][T18669] vhci_hcd: invalid port number 96 [ 377.064932][T18669] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 377.568294][T18690] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 377.577616][T18694] loop0: detected capacity change from 0 to 736 [ 377.610390][T18694] rock: directory entry would overflow storage [ 377.616692][T18694] rock: sig=0x3b10, size=4, remaining=3 [ 377.665353][T18690] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 378.349009][T18702] __nla_validate_parse: 8 callbacks suppressed [ 378.349026][T18702] netlink: 52 bytes leftover after parsing attributes in process `syz.1.5701'. [ 378.366847][T18702] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5701'. [ 378.376778][T18702] netlink: 52 bytes leftover after parsing attributes in process `syz.1.5701'. [ 378.386746][T18702] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5701'. [ 378.395869][T18702] netlink: 52 bytes leftover after parsing attributes in process `syz.1.5701'. [ 378.587574][T18710] netlink: 'syz.3.5704': attribute type 21 has an invalid length. [ 378.627876][T18713] netlink: 192 bytes leftover after parsing attributes in process `syz.4.5705'. [ 378.670077][T18716] netlink: 192 bytes leftover after parsing attributes in process `syz.3.5707'. [ 378.708977][T18720] netlink: 48 bytes leftover after parsing attributes in process `syz.0.5709'. [ 378.732754][T18724] netlink: 'syz.4.5710': attribute type 4 has an invalid length. [ 378.751026][T18724] block device autoloading is deprecated and will be removed. [ 378.820504][T18731] netlink: 'syz.4.5713': attribute type 12 has an invalid length. [ 378.828695][T18731] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5713'. [ 378.910751][T18736] netlink: 'syz.4.5715': attribute type 12 has an invalid length. [ 378.919186][T18736] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5715'. [ 379.030478][T18741] netlink: 'syz.0.5718': attribute type 21 has an invalid length. [ 379.038367][T18741] IPv6: NLM_F_CREATE should be specified when creating new route [ 379.123744][T18745] IPv6: Can't replace route, no match found [ 379.332098][T18757] bridge0: port 3(batadv1) entered blocking state [ 379.338855][T18757] bridge0: port 3(batadv1) entered disabled state [ 379.365667][T18757] batadv1: entered allmulticast mode [ 379.371748][T18757] batadv1: entered promiscuous mode [ 379.385592][T18759] netlink: 'syz.4.5725': attribute type 12 has an invalid length. [ 379.522251][T18768] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 379.548677][T18768] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 379.844060][T12004] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 379.853756][T12004] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 380.354919][T18792] netlink: 'syz.4.5738': attribute type 12 has an invalid length. [ 380.662894][T18823] FAULT_INJECTION: forcing a failure. [ 380.662894][T18823] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 380.676220][T18823] CPU: 0 UID: 0 PID: 18823 Comm: syz.5.5750 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 380.676322][T18823] Tainted: [W]=WARN [ 380.676327][T18823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 380.676338][T18823] Call Trace: [ 380.676345][T18823] [ 380.676352][T18823] __dump_stack+0x1d/0x30 [ 380.676449][T18823] dump_stack_lvl+0xe8/0x140 [ 380.676466][T18823] dump_stack+0x15/0x1b [ 380.676479][T18823] should_fail_ex+0x265/0x280 [ 380.676501][T18823] should_fail+0xb/0x20 [ 380.676519][T18823] should_fail_usercopy+0x1a/0x20 [ 380.676591][T18823] _copy_from_user+0x1c/0xb0 [ 380.676616][T18823] __copy_msghdr+0x244/0x300 [ 380.676637][T18823] ___sys_sendmsg+0x109/0x1d0 [ 380.676709][T18823] __x64_sys_sendmsg+0xd4/0x160 [ 380.676730][T18823] x64_sys_call+0x191e/0x2ff0 [ 380.676782][T18823] do_syscall_64+0xd2/0x200 [ 380.676807][T18823] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 380.676831][T18823] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 380.676853][T18823] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 380.676942][T18823] RIP: 0033:0x7f5fcf3eebe9 [ 380.676958][T18823] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 380.676976][T18823] RSP: 002b:00007f5fcde4f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 380.677055][T18823] RAX: ffffffffffffffda RBX: 00007f5fcf615fa0 RCX: 00007f5fcf3eebe9 [ 380.677069][T18823] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 380.677082][T18823] RBP: 00007f5fcde4f090 R08: 0000000000000000 R09: 0000000000000000 [ 380.677095][T18823] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 380.677108][T18823] R13: 00007f5fcf616038 R14: 00007f5fcf615fa0 R15: 00007ffed1e10868 [ 380.677128][T18823] [ 381.133335][T18839] netlink: 'syz.0.5755': attribute type 12 has an invalid length. [ 381.327157][T18853] netlink: 'syz.3.5761': attribute type 21 has an invalid length. [ 381.564375][ T29] kauditd_printk_skb: 340 callbacks suppressed [ 381.564392][ T29] audit: type=1326 audit(1756387131.816:26836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18878 comm="syz.4.5771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 381.594500][ T29] audit: type=1326 audit(1756387131.816:26837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18878 comm="syz.4.5771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 381.681055][ T29] audit: type=1326 audit(1756387131.876:26838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18878 comm="syz.4.5771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 381.704746][ T29] audit: type=1326 audit(1756387131.876:26839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18878 comm="syz.4.5771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 381.728482][ T29] audit: type=1326 audit(1756387131.876:26840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18878 comm="syz.4.5771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 381.752571][ T29] audit: type=1326 audit(1756387131.876:26841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18878 comm="syz.4.5771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 381.776680][ T29] audit: type=1326 audit(1756387131.876:26842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18878 comm="syz.4.5771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 381.800658][ T29] audit: type=1326 audit(1756387131.876:26843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18878 comm="syz.4.5771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 381.824525][ T29] audit: type=1326 audit(1756387131.876:26844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18878 comm="syz.4.5771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 381.824614][ T29] audit: type=1326 audit(1756387131.876:26845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18878 comm="syz.4.5771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 382.041378][T18894] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 382.342146][T18920] netlink: 'syz.3.5786': attribute type 10 has an invalid length. [ 382.371995][T18920] team0: Port device dummy0 added [ 382.391708][T18920] netlink: 'syz.3.5786': attribute type 10 has an invalid length. [ 382.404612][T18920] team0: Port device dummy0 removed [ 382.478534][T18933] netlink: 'syz.0.5792': attribute type 12 has an invalid length. [ 382.529282][T18941] IPv6: Can't replace route, no match found [ 382.798167][T18965] netlink: 'syz.0.5806': attribute type 12 has an invalid length. [ 382.900394][T18977] FAULT_INJECTION: forcing a failure. [ 382.900394][T18977] name failslab, interval 1, probability 0, space 0, times 0 [ 382.913596][T18977] CPU: 0 UID: 0 PID: 18977 Comm: syz.5.5812 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 382.913629][T18977] Tainted: [W]=WARN [ 382.913635][T18977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 382.913657][T18977] Call Trace: [ 382.913662][T18977] [ 382.913670][T18977] __dump_stack+0x1d/0x30 [ 382.913741][T18977] dump_stack_lvl+0xe8/0x140 [ 382.913798][T18977] dump_stack+0x15/0x1b [ 382.913814][T18977] should_fail_ex+0x265/0x280 [ 382.913835][T18977] ? audit_log_d_path+0x8d/0x150 [ 382.913940][T18977] should_failslab+0x8c/0xb0 [ 382.913965][T18977] __kmalloc_cache_noprof+0x4c/0x320 [ 382.913996][T18977] audit_log_d_path+0x8d/0x150 [ 382.914027][T18977] audit_log_d_path_exe+0x42/0x70 [ 382.914055][T18977] audit_log_task+0x1e9/0x250 [ 382.914083][T18977] audit_seccomp+0x61/0x100 [ 382.914176][T18977] ? __seccomp_filter+0x68c/0x10d0 [ 382.914194][T18977] __seccomp_filter+0x69d/0x10d0 [ 382.914218][T18977] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 382.914242][T18977] ? vfs_write+0x7e8/0x960 [ 382.914266][T18977] ? __rcu_read_unlock+0x4f/0x70 [ 382.914332][T18977] ? __fget_files+0x184/0x1c0 [ 382.914357][T18977] __secure_computing+0x82/0x150 [ 382.914374][T18977] syscall_trace_enter+0xcf/0x1e0 [ 382.914395][T18977] do_syscall_64+0xac/0x200 [ 382.914420][T18977] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 382.914512][T18977] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 382.914536][T18977] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 382.914558][T18977] RIP: 0033:0x7f5fcf3eebe9 [ 382.914720][T18977] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 382.914736][T18977] RSP: 002b:00007f5fcde4f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000011 [ 382.914754][T18977] RAX: ffffffffffffffda RBX: 00007f5fcf615fa0 RCX: 00007f5fcf3eebe9 [ 382.914765][T18977] RDX: 0000000000000049 RSI: 0000200000000180 RDI: 0000000000000007 [ 382.914849][T18977] RBP: 00007f5fcde4f090 R08: 0000000000000000 R09: 0000000000000000 [ 382.914863][T18977] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 382.914874][T18977] R13: 00007f5fcf616038 R14: 00007f5fcf615fa0 R15: 00007ffed1e10868 [ 382.914928][T18977] [ 383.006987][T18980] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pid=18980 comm=syz.1.5813 [ 383.059195][T18983] FAULT_INJECTION: forcing a failure. [ 383.059195][T18983] name failslab, interval 1, probability 0, space 0, times 0 [ 383.168975][T18983] CPU: 0 UID: 0 PID: 18983 Comm: syz.1.5813 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 383.169005][T18983] Tainted: [W]=WARN [ 383.169011][T18983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 383.169021][T18983] Call Trace: [ 383.169028][T18983] [ 383.169036][T18983] __dump_stack+0x1d/0x30 [ 383.169058][T18983] dump_stack_lvl+0xe8/0x140 [ 383.169075][T18983] dump_stack+0x15/0x1b [ 383.169111][T18983] should_fail_ex+0x265/0x280 [ 383.169125][T18983] should_failslab+0x8c/0xb0 [ 383.169139][T18983] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 383.169222][T18983] ? __d_alloc+0x3d/0x340 [ 383.169245][T18983] __d_alloc+0x3d/0x340 [ 383.169268][T18983] d_alloc_parallel+0x53/0xc60 [ 383.169315][T18983] ? __rcu_read_unlock+0x4f/0x70 [ 383.169332][T18983] ? __d_lookup+0x316/0x340 [ 383.169425][T18983] ? default_pointer+0xf2/0x5e0 [ 383.169440][T18983] __lookup_slow+0x8c/0x250 [ 383.169458][T18983] lookup_noperm+0xc9/0x180 [ 383.169593][T18983] simple_start_creating+0x97/0x120 [ 383.169608][T18983] start_creating+0xe9/0x160 [ 383.169622][T18983] __debugfs_create_file+0x6b/0x330 [ 383.169636][T18983] debugfs_create_file_full+0x3f/0x60 [ 383.169722][T18983] ? __pfx_bond_setup+0x10/0x10 [ 383.169739][T18983] ref_tracker_dir_debugfs+0x100/0x1e0 [ 383.169758][T18983] alloc_netdev_mqs+0x1a2/0xa30 [ 383.169828][T18983] rtnl_create_link+0x239/0x710 [ 383.169841][T18983] rtnl_newlink_create+0x14c/0x620 [ 383.169859][T18983] ? security_capable+0x83/0x90 [ 383.169873][T18983] ? netlink_ns_capable+0x86/0xa0 [ 383.170028][T18983] rtnl_newlink+0xf29/0x12d0 [ 383.170081][T18983] ? bpf_trace_run3+0x12c/0x1d0 [ 383.170094][T18983] ? __memcg_slab_free_hook+0x135/0x230 [ 383.170159][T18983] ? __rcu_read_unlock+0x4f/0x70 [ 383.170170][T18983] ? avc_has_perm_noaudit+0x1b1/0x200 [ 383.170262][T18983] ? cred_has_capability+0x210/0x280 [ 383.170361][T18983] ? selinux_capable+0x31/0x40 [ 383.170386][T18983] ? security_capable+0x83/0x90 [ 383.170405][T18983] ? ns_capable+0x7d/0xb0 [ 383.170417][T18983] ? __pfx_rtnl_newlink+0x10/0x10 [ 383.170440][T18983] rtnetlink_rcv_msg+0x5fe/0x6d0 [ 383.170527][T18983] netlink_rcv_skb+0x123/0x220 [ 383.170538][T18983] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 383.170608][T18983] rtnetlink_rcv+0x1c/0x30 [ 383.170621][T18983] netlink_unicast+0x5bd/0x690 [ 383.170640][T18983] netlink_sendmsg+0x58b/0x6b0 [ 383.170653][T18983] ? __pfx_netlink_sendmsg+0x10/0x10 [ 383.170806][T18983] __sock_sendmsg+0x145/0x180 [ 383.170885][T18983] ____sys_sendmsg+0x31e/0x4e0 [ 383.170900][T18983] ___sys_sendmsg+0x17b/0x1d0 [ 383.170924][T18983] __x64_sys_sendmsg+0xd4/0x160 [ 383.170983][T18983] x64_sys_call+0x191e/0x2ff0 [ 383.171017][T18983] do_syscall_64+0xd2/0x200 [ 383.171038][T18983] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 383.171052][T18983] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 383.171066][T18983] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.171145][T18983] RIP: 0033:0x7f52220debe9 [ 383.171155][T18983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.171165][T18983] RSP: 002b:00007f5220ad2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 383.171209][T18983] RAX: ffffffffffffffda RBX: 00007f5222306180 RCX: 00007f52220debe9 [ 383.171296][T18983] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000006 [ 383.171303][T18983] RBP: 00007f5220ad2090 R08: 0000000000000000 R09: 0000000000000000 [ 383.171310][T18983] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 383.171317][T18983] R13: 00007f5222306218 R14: 00007f5222306180 R15: 00007ffc1c893138 [ 383.171328][T18983] [ 383.542821][T18983] 8021q: adding VLAN 0 to HW filter on device bond1 [ 383.587222][T18980] macvlan2: entered promiscuous mode [ 383.592688][T18980] macvlan2: entered allmulticast mode [ 383.612713][T18993] __nla_validate_parse: 29 callbacks suppressed [ 383.612731][T18993] netlink: 2164 bytes leftover after parsing attributes in process `syz.4.5817'. [ 383.645710][T18980] bond1: entered promiscuous mode [ 383.658611][T18980] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 383.668739][T18980] bond1: left promiscuous mode [ 383.717279][T19003] netlink: 'syz.5.5820': attribute type 12 has an invalid length. [ 383.725580][T19003] netlink: 132 bytes leftover after parsing attributes in process `syz.5.5820'. [ 384.003447][T19027] netlink: 40 bytes leftover after parsing attributes in process `syz.3.5829'. [ 384.016584][T19028] block device autoloading is deprecated and will be removed. [ 384.090620][T19032] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5831'. [ 384.099752][T19032] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5831'. [ 384.108910][T19032] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5831'. [ 384.118114][T19032] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5831'. [ 384.127343][T19032] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5831'. [ 384.258156][T19033] vhci_hcd: invalid port number 96 [ 384.263397][T19033] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 384.381538][T19046] netlink: 'syz.0.5837': attribute type 12 has an invalid length. [ 384.389991][T19046] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5837'. [ 384.689900][T19073] FAULT_INJECTION: forcing a failure. [ 384.689900][T19073] name failslab, interval 1, probability 0, space 0, times 0 [ 384.702862][T19073] CPU: 1 UID: 0 PID: 19073 Comm: syz.1.5847 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 384.702895][T19073] Tainted: [W]=WARN [ 384.702902][T19073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 384.702934][T19073] Call Trace: [ 384.702942][T19073] [ 384.702949][T19073] __dump_stack+0x1d/0x30 [ 384.702969][T19073] dump_stack_lvl+0xe8/0x140 [ 384.702986][T19073] dump_stack+0x15/0x1b [ 384.703077][T19073] should_fail_ex+0x265/0x280 [ 384.703099][T19073] should_failslab+0x8c/0xb0 [ 384.703125][T19073] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 384.703160][T19073] ? __d_alloc+0x3d/0x340 [ 384.703183][T19073] __d_alloc+0x3d/0x340 [ 384.703244][T19073] d_alloc_pseudo+0x1e/0x80 [ 384.703328][T19073] alloc_file_pseudo+0x71/0x160 [ 384.703352][T19073] ? alloc_fd+0x38a/0x3c0 [ 384.703371][T19073] anon_inode_getfile_fmode+0xa5/0x140 [ 384.703398][T19073] do_signalfd4+0x162/0x2b0 [ 384.703492][T19073] __x64_sys_signalfd4+0xce/0x100 [ 384.703519][T19073] x64_sys_call+0x259c/0x2ff0 [ 384.703537][T19073] do_syscall_64+0xd2/0x200 [ 384.703604][T19073] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 384.703628][T19073] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 384.703713][T19073] RIP: 0033:0x7f52220debe9 [ 384.703728][T19073] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 384.703815][T19073] RSP: 002b:00007f5220b47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000121 [ 384.703834][T19073] RAX: ffffffffffffffda RBX: 00007f5222305fa0 RCX: 00007f52220debe9 [ 384.703847][T19073] RDX: 0000000000000008 RSI: 0000200000000140 RDI: ffffffffffffffff [ 384.703859][T19073] RBP: 00007f5220b47090 R08: 0000000000000000 R09: 0000000000000000 [ 384.703872][T19073] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 384.703944][T19073] R13: 00007f5222306038 R14: 00007f5222305fa0 R15: 00007ffc1c893138 [ 384.703964][T19073] [ 384.706836][T19075] netlink: 'syz.0.5848': attribute type 12 has an invalid length. [ 384.907288][T19075] netlink: 132 bytes leftover after parsing attributes in process `syz.0.5848'. [ 384.985475][T19085] macvtap0: refused to change device tx_queue_len [ 385.052834][T19091] loop0: detected capacity change from 0 to 2048 [ 385.106032][T19091] loop0: p2 p3 p7 [ 385.218332][T19113] netlink: 'syz.0.5865': attribute type 12 has an invalid length. [ 385.492728][T19139] vhci_hcd: invalid port number 96 [ 385.498028][T19139] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 386.742664][T19220] IPv6: Can't replace route, no match found [ 387.321060][ T29] kauditd_printk_skb: 526 callbacks suppressed [ 387.321121][ T29] audit: type=1326 audit(1756387137.566:27372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19226 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 387.438976][ T29] audit: type=1326 audit(1756387137.606:27373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19226 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 387.462885][ T29] audit: type=1326 audit(1756387137.606:27374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19226 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 387.486965][ T29] audit: type=1326 audit(1756387137.606:27375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19226 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 387.511101][ T29] audit: type=1326 audit(1756387137.606:27376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19226 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 387.535028][ T29] audit: type=1326 audit(1756387137.606:27377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19226 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 387.558932][ T29] audit: type=1326 audit(1756387137.606:27378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19226 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 387.583204][ T29] audit: type=1326 audit(1756387137.606:27379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19226 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f52220e0b07 code=0x7ffc0000 [ 387.607718][ T29] audit: type=1326 audit(1756387137.606:27380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19226 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f52220e0a7c code=0x7ffc0000 [ 387.631844][ T29] audit: type=1326 audit(1756387137.606:27381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19226 comm="syz.1.5908" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f52220e09b4 code=0x7ffc0000 [ 387.933036][T19248] vhci_hcd: invalid port number 96 [ 387.938505][T19248] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 388.062137][T19259] validate_nla: 2 callbacks suppressed [ 388.062153][T19259] netlink: 'syz.0.5918': attribute type 12 has an invalid length. [ 388.065172][T19257] IPv6: Can't replace route, no match found [ 388.214765][T19266] vhci_hcd: invalid port number 96 [ 388.219994][T19266] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 388.322458][T19279] ref_ctr_offset mismatch. inode: 0x298 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8000000 [ 388.402981][T19286] FAULT_INJECTION: forcing a failure. [ 388.402981][T19286] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 388.416303][T19286] CPU: 0 UID: 0 PID: 19286 Comm: syz.3.5929 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 388.416378][T19286] Tainted: [W]=WARN [ 388.416385][T19286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 388.416398][T19286] Call Trace: [ 388.416406][T19286] [ 388.416416][T19286] __dump_stack+0x1d/0x30 [ 388.416442][T19286] dump_stack_lvl+0xe8/0x140 [ 388.416458][T19286] dump_stack+0x15/0x1b [ 388.416472][T19286] should_fail_ex+0x265/0x280 [ 388.416493][T19286] should_fail+0xb/0x20 [ 388.416531][T19286] should_fail_usercopy+0x1a/0x20 [ 388.416550][T19286] _copy_from_iter+0xd2/0xe80 [ 388.416574][T19286] ? __build_skb_around+0x1a0/0x200 [ 388.416646][T19286] ? __alloc_skb+0x223/0x320 [ 388.416663][T19286] netlink_sendmsg+0x471/0x6b0 [ 388.416912][T19286] ? __pfx_netlink_sendmsg+0x10/0x10 [ 388.416997][T19286] __sock_sendmsg+0x145/0x180 [ 388.417078][T19286] ____sys_sendmsg+0x31e/0x4e0 [ 388.417100][T19286] ___sys_sendmsg+0x17b/0x1d0 [ 388.417129][T19286] __x64_sys_sendmsg+0xd4/0x160 [ 388.417180][T19286] x64_sys_call+0x191e/0x2ff0 [ 388.417199][T19286] do_syscall_64+0xd2/0x200 [ 388.417226][T19286] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 388.417252][T19286] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 388.417298][T19286] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 388.417316][T19286] RIP: 0033:0x7f0411a8ebe9 [ 388.417333][T19286] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 388.417350][T19286] RSP: 002b:00007f04104ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 388.417367][T19286] RAX: ffffffffffffffda RBX: 00007f0411cb5fa0 RCX: 00007f0411a8ebe9 [ 388.417424][T19286] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 388.417437][T19286] RBP: 00007f04104ef090 R08: 0000000000000000 R09: 0000000000000000 [ 388.417448][T19286] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 388.417459][T19286] R13: 00007f0411cb6038 R14: 00007f0411cb5fa0 R15: 00007ffd2b9ed068 [ 388.417479][T19286] [ 388.732836][T19296] FAULT_INJECTION: forcing a failure. [ 388.732836][T19296] name failslab, interval 1, probability 0, space 0, times 0 [ 388.745539][T19296] CPU: 0 UID: 0 PID: 19296 Comm: syz.1.5931 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 388.745573][T19296] Tainted: [W]=WARN [ 388.745579][T19296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 388.745590][T19296] Call Trace: [ 388.745598][T19296] [ 388.745607][T19296] __dump_stack+0x1d/0x30 [ 388.745682][T19296] dump_stack_lvl+0xe8/0x140 [ 388.745700][T19296] dump_stack+0x15/0x1b [ 388.745716][T19296] should_fail_ex+0x265/0x280 [ 388.745755][T19296] should_failslab+0x8c/0xb0 [ 388.745837][T19296] kmem_cache_alloc_noprof+0x50/0x310 [ 388.745864][T19296] ? alloc_empty_file+0x76/0x200 [ 388.745972][T19296] alloc_empty_file+0x76/0x200 [ 388.745998][T19296] path_openat+0x68/0x2170 [ 388.746017][T19296] ? _parse_integer_limit+0x170/0x190 [ 388.746040][T19296] ? _parse_integer+0x27/0x40 [ 388.746071][T19296] ? kstrtoull+0x111/0x140 [ 388.746101][T19296] ? kstrtouint+0x76/0xc0 [ 388.746121][T19296] do_filp_open+0x109/0x230 [ 388.746199][T19296] do_sys_openat2+0xa6/0x110 [ 388.746254][T19296] __x64_sys_creat+0x65/0x90 [ 388.746285][T19296] x64_sys_call+0x2d94/0x2ff0 [ 388.746306][T19296] do_syscall_64+0xd2/0x200 [ 388.746334][T19296] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 388.746471][T19296] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 388.746538][T19296] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 388.746566][T19296] RIP: 0033:0x7f52220debe9 [ 388.746583][T19296] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 388.746632][T19296] RSP: 002b:00007f5220a5d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 388.746652][T19296] RAX: ffffffffffffffda RBX: 00007f5222306090 RCX: 00007f52220debe9 [ 388.746666][T19296] RDX: 0000000000000000 RSI: 00000000000001c0 RDI: 00002000000000c0 [ 388.746679][T19296] RBP: 00007f5220a5d090 R08: 0000000000000000 R09: 0000000000000000 [ 388.746693][T19296] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 388.746704][T19296] R13: 00007f5222306128 R14: 00007f5222306090 R15: 00007ffc1c893138 [ 388.746723][T19296] [ 388.748505][T19288] __nla_validate_parse: 27 callbacks suppressed [ 388.748521][T19288] netlink: 2048 bytes leftover after parsing attributes in process `syz.0.5926'. [ 388.895551][T19305] netlink: 192 bytes leftover after parsing attributes in process `syz.4.5934'. [ 388.910949][T19288] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5926'. [ 389.102570][T19294] chnl_net:caif_netlink_parms(): no params data found [ 389.167299][T19326] netlink: 52 bytes leftover after parsing attributes in process `syz.5.5941'. [ 389.176534][T19326] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5941'. [ 389.185816][T19326] netlink: 52 bytes leftover after parsing attributes in process `syz.5.5941'. [ 389.185836][T19326] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5941'. [ 389.185869][T19326] netlink: 52 bytes leftover after parsing attributes in process `syz.5.5941'. [ 389.238952][T19294] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.246472][T19294] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.254257][T19294] bridge_slave_0: entered allmulticast mode [ 389.260844][T19294] bridge_slave_0: entered promiscuous mode [ 389.267995][T19294] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.275093][T19294] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.282460][T19294] bridge_slave_1: entered allmulticast mode [ 389.289574][T19294] bridge_slave_1: entered promiscuous mode [ 389.354758][T19326] vhci_hcd: invalid port number 96 [ 389.360188][T19326] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 389.363016][T19349] netlink: 256 bytes leftover after parsing attributes in process `syz.1.5947'. [ 389.376150][T19294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 389.389094][T19294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 389.418444][T19349] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 2621 [ 389.423253][T19294] team0: Port device team_slave_0 added [ 389.437100][T19351] netlink: 192 bytes leftover after parsing attributes in process `syz.0.5948'. [ 389.448239][T19294] team0: Port device team_slave_1 added [ 389.479114][T19294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.486311][T19294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.512357][T19294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.536090][T17418] hid-generic 0000:0003:0001.0002: unknown main item tag 0x0 [ 389.543762][T17418] hid-generic 0000:0003:0001.0002: unknown main item tag 0x0 [ 389.565634][T19294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.572201][T17418] hid-generic 0000:0003:0001.0002: hidraw0: HID v0.03 Device [syz0] on syz1 [ 389.572678][T19294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.608659][T19294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.640762][T19358] rdma_op ffff888103685180 conn xmit_rdma 0000000000000000 [ 389.661740][T19294] hsr_slave_0: entered promiscuous mode [ 389.668719][T19294] hsr_slave_1: entered promiscuous mode [ 389.675718][T19294] debugfs: 'hsr0' already exists in 'hsr' [ 389.681769][T19294] Cannot create hsr debugfs directory [ 389.786149][T19294] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.836749][T19371] block device autoloading is deprecated and will be removed. [ 389.836849][T19294] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.896553][T19294] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.936069][T19294] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 390.020372][T19294] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 390.022168][T19383] block device autoloading is deprecated and will be removed. [ 390.037562][T19294] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 390.049880][T19294] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 390.073139][T19294] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 390.171127][T19294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.201078][T19294] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.227176][T12004] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.234285][T12004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.271497][T12004] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.278587][T12004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.394551][T19294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 390.579378][T19294] veth0_vlan: entered promiscuous mode [ 390.625276][T19294] veth1_vlan: entered promiscuous mode [ 390.651940][T19432] loop0: detected capacity change from 0 to 1024 [ 390.656171][T19294] veth0_macvtap: entered promiscuous mode [ 390.683004][T19294] veth1_macvtap: entered promiscuous mode [ 390.701751][T19432] EXT4-fs: Ignoring removed orlov option [ 390.713823][T19294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 390.738358][T19432] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 390.751719][T19294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 390.762558][T12009] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.807097][T12009] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.819399][T11795] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 390.846033][T12009] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.880519][T19455] netlink: 'syz.3.5930': attribute type 12 has an invalid length. [ 390.972930][T12009] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.991182][T19462] vhci_hcd: invalid port number 96 [ 390.996454][T19462] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 392.174354][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881339c7600: rx timeout, send abort [ 392.183051][ C1] vcan0: j1939_tp_rxtimer: 0xffff8881339c7800: rx timeout, send abort [ 392.191484][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881339c7600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 392.206121][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff8881339c7800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 392.281116][T19530] vhci_hcd: invalid port number 96 [ 392.286377][T19530] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 392.481297][ T29] kauditd_printk_skb: 469 callbacks suppressed [ 392.481313][ T29] audit: type=1326 audit(1756387142.726:27851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 392.513701][ T29] audit: type=1326 audit(1756387142.726:27852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 392.538791][ T29] audit: type=1326 audit(1756387142.726:27853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f44f676ec23 code=0x7ffc0000 [ 392.562667][ T29] audit: type=1326 audit(1756387142.726:27854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f44f676d69f code=0x7ffc0000 [ 392.586910][ T29] audit: type=1326 audit(1756387142.746:27855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f44f676ec77 code=0x7ffc0000 [ 392.611045][ T29] audit: type=1326 audit(1756387142.746:27856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f44f676d550 code=0x7ffc0000 [ 392.634863][ T29] audit: type=1326 audit(1756387142.746:27857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f44f676d84a code=0x7ffc0000 [ 392.658688][ T29] audit: type=1326 audit(1756387142.746:27858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 392.682849][ T29] audit: type=1326 audit(1756387142.766:27859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=427 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 392.708203][ T29] audit: type=1326 audit(1756387142.766:27860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19550 comm="syz.4.6018" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44f676ebe9 code=0x7ffc0000 [ 392.984380][T19575] vhci_hcd: invalid port number 96 [ 392.989679][T19575] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 393.536560][T19602] FAULT_INJECTION: forcing a failure. [ 393.536560][T19602] name failslab, interval 1, probability 0, space 0, times 0 [ 393.549395][T19602] CPU: 1 UID: 0 PID: 19602 Comm: syz.0.6031 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 393.549428][T19602] Tainted: [W]=WARN [ 393.549434][T19602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 393.549472][T19602] Call Trace: [ 393.549482][T19602] [ 393.549491][T19602] __dump_stack+0x1d/0x30 [ 393.549513][T19602] dump_stack_lvl+0xe8/0x140 [ 393.549581][T19602] dump_stack+0x15/0x1b [ 393.549646][T19602] should_fail_ex+0x265/0x280 [ 393.549749][T19602] should_failslab+0x8c/0xb0 [ 393.549785][T19602] kmem_cache_alloc_node_noprof+0x57/0x320 [ 393.549870][T19602] ? __alloc_skb+0x101/0x320 [ 393.549946][T19602] __alloc_skb+0x101/0x320 [ 393.549966][T19602] netlink_alloc_large_skb+0xba/0xf0 [ 393.550036][T19602] netlink_sendmsg+0x3cf/0x6b0 [ 393.550056][T19602] ? __pfx_netlink_sendmsg+0x10/0x10 [ 393.550074][T19602] __sock_sendmsg+0x145/0x180 [ 393.550101][T19602] __sys_sendto+0x268/0x330 [ 393.550198][T19602] __x64_sys_sendto+0x76/0x90 [ 393.550253][T19602] x64_sys_call+0x2d05/0x2ff0 [ 393.550274][T19602] do_syscall_64+0xd2/0x200 [ 393.550299][T19602] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 393.550324][T19602] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 393.550349][T19602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 393.550370][T19602] RIP: 0033:0x7f251988ebe9 [ 393.550387][T19602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 393.550452][T19602] RSP: 002b:00007f25182ad038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 393.550474][T19602] RAX: ffffffffffffffda RBX: 00007f2519ab6180 RCX: 00007f251988ebe9 [ 393.550486][T19602] RDX: 0000000000000012 RSI: 0000200000000740 RDI: 0000000000000007 [ 393.550499][T19602] RBP: 00007f25182ad090 R08: 0000000000000000 R09: 0000000000000000 [ 393.550512][T19602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 393.550525][T19602] R13: 00007f2519ab6218 R14: 00007f2519ab6180 R15: 00007ffd24985128 [ 393.550545][T19602] [ 393.894749][T19606] __nla_validate_parse: 16 callbacks suppressed [ 393.894766][T19606] netlink: 192 bytes leftover after parsing attributes in process `syz.3.6032'. [ 394.017774][T19594] chnl_net:caif_netlink_parms(): no params data found [ 394.153684][T19594] bridge0: port 1(bridge_slave_0) entered blocking state [ 394.160903][T19594] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.218250][T19594] bridge_slave_0: entered allmulticast mode [ 394.235107][T19594] bridge_slave_0: entered promiscuous mode [ 394.255214][T19594] bridge0: port 2(bridge_slave_1) entered blocking state [ 394.262377][T19594] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.292172][T19594] bridge_slave_1: entered allmulticast mode [ 394.299264][T19594] bridge_slave_1: entered promiscuous mode [ 394.333946][T19594] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 394.371342][T19594] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 394.421995][T19594] team0: Port device team_slave_0 added [ 394.446055][T19594] team0: Port device team_slave_1 added [ 394.506352][T19594] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 394.513450][T19594] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.539861][T19594] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 394.606145][T19594] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 394.613219][T19594] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 394.639569][T19594] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 394.773039][T19594] hsr_slave_0: entered promiscuous mode [ 394.792556][T19594] hsr_slave_1: entered promiscuous mode [ 394.811838][T19634] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6040'. [ 394.813963][T19594] debugfs: 'hsr0' already exists in 'hsr' [ 394.826957][T19594] Cannot create hsr debugfs directory [ 394.984992][T19594] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.085721][T19594] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.253469][T19594] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.315393][T19594] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 395.338169][T19659] netlink: 32 bytes leftover after parsing attributes in process `syz.5.6051'. [ 395.391171][T19661] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6052'. [ 395.445023][T19594] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 395.476160][T19594] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 395.504245][T19594] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 395.552635][T19594] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 395.690208][T19676] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 395.707295][T19594] 8021q: adding VLAN 0 to HW filter on device bond0 [ 395.732488][T19676] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 395.742908][T19594] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.757572][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.765085][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.783906][T12009] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.791939][T12009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.933821][T19687] 9pnet: Could not find request transport: rdmaective_cpus [ 395.936437][T19594] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 396.212113][T19594] veth0_vlan: entered promiscuous mode [ 396.242511][T19594] veth1_vlan: entered promiscuous mode [ 396.313856][T19594] veth0_macvtap: entered promiscuous mode [ 396.334950][T19594] veth1_macvtap: entered promiscuous mode [ 396.349305][T19711] netlink: 52 bytes leftover after parsing attributes in process `syz.1.6062'. [ 396.358652][T19711] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6062'. [ 396.361810][T19594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.368133][T19711] netlink: 52 bytes leftover after parsing attributes in process `syz.1.6062'. [ 396.368147][T19711] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6062'. [ 396.368161][T19711] netlink: 52 bytes leftover after parsing attributes in process `syz.1.6062'. [ 396.392520][T19594] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 396.519526][T12024] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.525185][T19712] vhci_hcd: invalid port number 96 [ 396.533687][T12024] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.534123][T19712] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 396.544461][T12024] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 396.571159][T19714] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6063'. [ 396.584596][T12024] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.459277][T19748] FAULT_INJECTION: forcing a failure. [ 397.459277][T19748] name failslab, interval 1, probability 0, space 0, times 0 [ 397.472369][T19748] CPU: 0 UID: 0 PID: 19748 Comm: syz.0.6074 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 397.472404][T19748] Tainted: [W]=WARN [ 397.472411][T19748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 397.472423][T19748] Call Trace: [ 397.472431][T19748] [ 397.472440][T19748] __dump_stack+0x1d/0x30 [ 397.472462][T19748] dump_stack_lvl+0xe8/0x140 [ 397.472552][T19748] dump_stack+0x15/0x1b [ 397.472565][T19748] should_fail_ex+0x265/0x280 [ 397.472587][T19748] ? alloc_pipe_info+0xae/0x350 [ 397.472608][T19748] should_failslab+0x8c/0xb0 [ 397.472629][T19748] __kmalloc_cache_noprof+0x4c/0x320 [ 397.472691][T19748] alloc_pipe_info+0xae/0x350 [ 397.472710][T19748] splice_direct_to_actor+0x592/0x680 [ 397.472727][T19748] ? kstrtouint_from_user+0x9f/0xf0 [ 397.472749][T19748] ? __pfx_direct_splice_actor+0x10/0x10 [ 397.472806][T19748] ? __rcu_read_unlock+0x4f/0x70 [ 397.473008][T19748] ? get_pid_task+0x96/0xd0 [ 397.473028][T19748] ? avc_policy_seqno+0x15/0x30 [ 397.473077][T19748] ? selinux_file_permission+0x1e4/0x320 [ 397.473096][T19748] do_splice_direct+0xda/0x150 [ 397.473167][T19748] ? __pfx_direct_file_splice_eof+0x10/0x10 [ 397.473192][T19748] do_sendfile+0x380/0x650 [ 397.473221][T19748] __x64_sys_sendfile64+0x105/0x150 [ 397.473357][T19748] x64_sys_call+0x2bb0/0x2ff0 [ 397.473430][T19748] do_syscall_64+0xd2/0x200 [ 397.473519][T19748] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 397.473613][T19748] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 397.473634][T19748] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 397.473717][T19748] RIP: 0033:0x7f251988ebe9 [ 397.473733][T19748] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 397.473749][T19748] RSP: 002b:00007f25182ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 397.473769][T19748] RAX: ffffffffffffffda RBX: 00007f2519ab5fa0 RCX: 00007f251988ebe9 [ 397.473781][T19748] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000007 [ 397.473792][T19748] RBP: 00007f25182ef090 R08: 0000000000000000 R09: 0000000000000000 [ 397.473802][T19748] R10: 0001000000201005 R11: 0000000000000246 R12: 0000000000000001 [ 397.473881][T19748] R13: 00007f2519ab6038 R14: 00007f2519ab5fa0 R15: 00007ffd24985128 [ 397.473897][T19748] [ 398.185708][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 398.185723][ T29] audit: type=1326 audit(1756387148.436:28105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19773 comm="syz.1.6083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 398.216648][ T29] audit: type=1326 audit(1756387148.436:28106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19773 comm="syz.1.6083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 398.240707][ T29] audit: type=1326 audit(1756387148.436:28107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19773 comm="syz.1.6083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 398.264635][ T29] audit: type=1326 audit(1756387148.436:28108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19773 comm="syz.1.6083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 398.288322][ T29] audit: type=1326 audit(1756387148.436:28109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19773 comm="syz.1.6083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 398.312254][ T29] audit: type=1326 audit(1756387148.436:28110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19773 comm="syz.1.6083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 398.336627][ T29] audit: type=1326 audit(1756387148.436:28111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19773 comm="syz.1.6083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 398.360621][ T29] audit: type=1326 audit(1756387148.436:28112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19773 comm="syz.1.6083" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f52220debe9 code=0x7ffc0000 [ 398.507239][T19780] rdma_op ffff888104a9d580 conn xmit_rdma 0000000000000000 [ 399.002793][T19793] __nla_validate_parse: 4 callbacks suppressed [ 399.002810][T19793] netlink: 196 bytes leftover after parsing attributes in process `syz.5.6090'. [ 399.170491][T19801] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6094'. [ 399.392677][ T29] audit: type=1326 audit(1756387149.356:28113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19798 comm="syz.5.6093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcf3eebe9 code=0x7ffc0000 [ 399.416458][ T29] audit: type=1326 audit(1756387149.356:28114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19798 comm="syz.5.6093" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcf3eebe9 code=0x7ffc0000 [ 399.524189][T19810] rdma_op ffff888108db4180 conn xmit_rdma 0000000000000000 [ 399.652449][T19821] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 399.669413][T19820] netlink: 52 bytes leftover after parsing attributes in process `syz.3.6102'. [ 399.678922][T19820] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6102'. [ 399.688106][T19820] netlink: 52 bytes leftover after parsing attributes in process `syz.3.6102'. [ 399.697271][T19820] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6102'. [ 399.703357][T19821] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 399.706532][T19820] netlink: 52 bytes leftover after parsing attributes in process `syz.3.6102'. [ 399.743172][T19828] syz_tun: entered allmulticast mode [ 399.752713][T19825] netlink: 196 bytes leftover after parsing attributes in process `syz.5.6104'. [ 399.854778][T19822] vhci_hcd: invalid port number 96 [ 399.860449][T19822] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 399.896212][T19829] netlink: 'syz.4.6105': attribute type 4 has an invalid length. [ 399.911397][T19832] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6106'. [ 399.916901][T19829] dvmrp1: entered allmulticast mode [ 399.977042][T19839] rdma_op ffff88811a28fd80 conn xmit_rdma 0000000000000000 [ 400.571677][T19852] rdma_op ffff8881023d7180 conn xmit_rdma 0000000000000000 [ 400.582736][T19827] syz_tun: left allmulticast mode [ 400.658352][T19856] netlink: 256 bytes leftover after parsing attributes in process `syz.4.6114'. [ 400.828986][ C1] vcan0: j1939_session_tx_dat: 0xffff8881458ce000: queue data error: -100 [ 401.445789][T19880] FAULT_INJECTION: forcing a failure. [ 401.445789][T19880] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 401.459227][T19880] CPU: 0 UID: 0 PID: 19880 Comm: syz.1.6125 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 401.459325][T19880] Tainted: [W]=WARN [ 401.459385][T19880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 401.459398][T19880] Call Trace: [ 401.459406][T19880] [ 401.459415][T19880] __dump_stack+0x1d/0x30 [ 401.459439][T19880] dump_stack_lvl+0xe8/0x140 [ 401.459459][T19880] dump_stack+0x15/0x1b [ 401.459476][T19880] should_fail_ex+0x265/0x280 [ 401.459541][T19880] should_fail+0xb/0x20 [ 401.459559][T19880] should_fail_usercopy+0x1a/0x20 [ 401.459580][T19880] strncpy_from_user+0x25/0x230 [ 401.459602][T19880] ? kmem_cache_alloc_noprof+0x186/0x310 [ 401.459682][T19880] ? getname_flags+0x80/0x3b0 [ 401.459710][T19880] getname_flags+0xae/0x3b0 [ 401.459733][T19880] user_path_at+0x28/0x130 [ 401.459841][T19880] bpf_obj_get_user+0x66/0x300 [ 401.459898][T19880] bpf_obj_get+0xed/0x100 [ 401.459966][T19880] __sys_bpf+0x5d2/0x7b0 [ 401.459993][T19880] __x64_sys_bpf+0x41/0x50 [ 401.460013][T19880] x64_sys_call+0x2aea/0x2ff0 [ 401.460113][T19880] do_syscall_64+0xd2/0x200 [ 401.460140][T19880] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 401.460169][T19880] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 401.460237][T19880] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 401.460256][T19880] RIP: 0033:0x7f52220debe9 [ 401.460270][T19880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 401.460286][T19880] RSP: 002b:00007f5220b47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 401.460303][T19880] RAX: ffffffffffffffda RBX: 00007f5222305fa0 RCX: 00007f52220debe9 [ 401.460317][T19880] RDX: 0000000000000018 RSI: 0000200000000040 RDI: 0000000000000007 [ 401.460330][T19880] RBP: 00007f5220b47090 R08: 0000000000000000 R09: 0000000000000000 [ 401.460343][T19880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 401.460356][T19880] R13: 00007f5222306038 R14: 00007f5222305fa0 R15: 00007ffc1c893138 [ 401.460375][T19880] [ 401.771665][T19882] IPv6: Can't replace route, no match found [ 401.789285][T19886] SELinux: security_context_str_to_sid () failed with errno=-22 [ 402.663551][T19915] IPv6: Can't replace route, no match found [ 402.676866][T19912] vhci_hcd: invalid port number 96 [ 402.682310][T19912] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 402.948137][T19909] serio: Serial port ptm1 [ 403.273745][ T29] kauditd_printk_skb: 399 callbacks suppressed [ 403.273761][ T29] audit: type=1400 audit(1756387153.516:28514): avc: denied { write } for pid=19943 comm="syz.4.6148" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 403.315427][ T29] audit: type=1400 audit(1756387153.566:28515): avc: denied { append } for pid=19945 comm="syz.4.6149" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 403.345967][ T3361] kernel write not supported for file /sg0 (pid: 3361 comm: kworker/0:2) [ 403.356613][T19950] /dev/loop0: Can't lookup blockdev [ 403.381754][T19950] FAULT_INJECTION: forcing a failure. [ 403.381754][T19950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 403.396097][T19950] CPU: 1 UID: 0 PID: 19950 Comm: syz.0.6150 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 403.396167][T19950] Tainted: [W]=WARN [ 403.396175][T19950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 403.396188][T19950] Call Trace: [ 403.396213][T19950] [ 403.396224][T19950] __dump_stack+0x1d/0x30 [ 403.396246][T19950] dump_stack_lvl+0xe8/0x140 [ 403.396265][T19950] dump_stack+0x15/0x1b [ 403.396282][T19950] should_fail_ex+0x265/0x280 [ 403.396304][T19950] should_fail+0xb/0x20 [ 403.396370][T19950] should_fail_usercopy+0x1a/0x20 [ 403.396468][T19950] _copy_from_user+0x1c/0xb0 [ 403.396497][T19950] ___sys_sendmsg+0xc1/0x1d0 [ 403.396534][T19950] __x64_sys_sendmsg+0xd4/0x160 [ 403.396614][T19950] x64_sys_call+0x191e/0x2ff0 [ 403.396631][T19950] do_syscall_64+0xd2/0x200 [ 403.396703][T19950] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 403.396728][T19950] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 403.396752][T19950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 403.396785][T19950] RIP: 0033:0x7f251988ebe9 [ 403.396838][T19950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.396853][T19950] RSP: 002b:00007f25182ef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 403.396871][T19950] RAX: ffffffffffffffda RBX: 00007f2519ab5fa0 RCX: 00007f251988ebe9 [ 403.396935][T19950] RDX: 00000000000008d0 RSI: 0000200000000500 RDI: 0000000000000008 [ 403.396947][T19950] RBP: 00007f25182ef090 R08: 0000000000000000 R09: 0000000000000000 [ 403.396959][T19950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 403.396972][T19950] R13: 00007f2519ab6038 R14: 00007f2519ab5fa0 R15: 00007ffd24985128 [ 403.396992][T19950] [ 403.682486][ T29] audit: type=1326 audit(1756387153.926:28516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19959 comm="syz.5.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcf3eebe9 code=0x7ffc0000 [ 403.707535][ T29] audit: type=1326 audit(1756387153.926:28517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19959 comm="syz.5.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcf3eebe9 code=0x7ffc0000 [ 403.768553][ T29] audit: type=1326 audit(1756387153.926:28518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19959 comm="syz.5.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcf3eebe9 code=0x7ffc0000 [ 403.793067][ T29] audit: type=1326 audit(1756387153.926:28519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19959 comm="syz.5.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcf3eebe9 code=0x7ffc0000 [ 403.817094][ T29] audit: type=1326 audit(1756387153.926:28520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19959 comm="syz.5.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcf3eebe9 code=0x7ffc0000 [ 403.841060][ T29] audit: type=1326 audit(1756387153.926:28521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19959 comm="syz.5.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcf3eebe9 code=0x7ffc0000 [ 403.865673][ T29] audit: type=1326 audit(1756387153.926:28522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19959 comm="syz.5.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fcf3eebe9 code=0x7ffc0000 [ 403.890450][ T29] audit: type=1326 audit(1756387153.926:28523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19959 comm="syz.5.6155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fcf3eebe9 code=0x7ffc0000 [ 403.985781][T19973] rdma_op ffff888104ab1d80 conn xmit_rdma 0000000000000000 [ 404.054941][T19975] __nla_validate_parse: 13 callbacks suppressed [ 404.054958][T19975] netlink: 196 bytes leftover after parsing attributes in process `syz.1.6160'. [ 404.134569][T19982] netlink: 52 bytes leftover after parsing attributes in process `syz.1.6164'. [ 404.144209][T19982] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6164'. [ 404.153236][T19982] netlink: 52 bytes leftover after parsing attributes in process `syz.1.6164'. [ 404.162246][T19982] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6164'. [ 404.171216][T19982] netlink: 52 bytes leftover after parsing attributes in process `syz.1.6164'. [ 404.209644][T19982] vhci_hcd: invalid port number 96 [ 404.214844][T19982] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 404.247958][T19990] FAULT_INJECTION: forcing a failure. [ 404.247958][T19990] name failslab, interval 1, probability 0, space 0, times 0 [ 404.261257][T19990] CPU: 0 UID: 0 PID: 19990 Comm: syz.0.6167 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 404.261289][T19990] Tainted: [W]=WARN [ 404.261297][T19990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 404.261310][T19990] Call Trace: [ 404.261316][T19990] [ 404.261325][T19990] __dump_stack+0x1d/0x30 [ 404.261377][T19990] dump_stack_lvl+0xe8/0x140 [ 404.261393][T19990] dump_stack+0x15/0x1b [ 404.261410][T19990] should_fail_ex+0x265/0x280 [ 404.261453][T19990] should_failslab+0x8c/0xb0 [ 404.261478][T19990] kmem_cache_alloc_noprof+0x50/0x310 [ 404.261506][T19990] ? __break_lease+0x78/0xe80 [ 404.261602][T19990] __break_lease+0x78/0xe80 [ 404.261622][T19990] ? may_link+0x2a5/0x2f0 [ 404.261716][T19990] vfs_unlink+0x1d5/0x420 [ 404.261746][T19990] do_unlinkat+0x24e/0x480 [ 404.261769][T19990] __x64_sys_unlink+0x2e/0x40 [ 404.261790][T19990] x64_sys_call+0x2dc0/0x2ff0 [ 404.261811][T19990] do_syscall_64+0xd2/0x200 [ 404.261896][T19990] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 404.261917][T19990] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 404.261942][T19990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 404.262012][T19990] RIP: 0033:0x7f251988ebe9 [ 404.262025][T19990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 404.262039][T19990] RSP: 002b:00007f25182ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 404.262063][T19990] RAX: ffffffffffffffda RBX: 00007f2519ab5fa0 RCX: 00007f251988ebe9 [ 404.262073][T19990] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000180 [ 404.262086][T19990] RBP: 00007f25182ef090 R08: 0000000000000000 R09: 0000000000000000 [ 404.262211][T19990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 404.262222][T19990] R13: 00007f2519ab6038 R14: 00007f2519ab5fa0 R15: 00007ffd24985128 [ 404.262237][T19990] [ 404.669209][T20001] rdma_op ffff888144a1e580 conn xmit_rdma 0000000000000000 [ 404.775712][T20012] netlink: 196 bytes leftover after parsing attributes in process `syz.0.6175'. [ 404.818950][T20013] FAULT_INJECTION: forcing a failure. [ 404.818950][T20013] name failslab, interval 1, probability 0, space 0, times 0 [ 404.831811][T20013] CPU: 1 UID: 0 PID: 20013 Comm: syz.4.6172 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 404.831842][T20013] Tainted: [W]=WARN [ 404.831849][T20013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 404.831861][T20013] Call Trace: [ 404.831868][T20013] [ 404.831876][T20013] __dump_stack+0x1d/0x30 [ 404.831898][T20013] dump_stack_lvl+0xe8/0x140 [ 404.831973][T20013] dump_stack+0x15/0x1b [ 404.832052][T20013] should_fail_ex+0x265/0x280 [ 404.832070][T20013] ? ipv6_flowlabel_opt+0x6e0/0x1230 [ 404.832093][T20013] should_failslab+0x8c/0xb0 [ 404.832154][T20013] __kmalloc_cache_noprof+0x4c/0x320 [ 404.832239][T20013] ipv6_flowlabel_opt+0x6e0/0x1230 [ 404.832314][T20013] ? __rcu_read_unlock+0x4f/0x70 [ 404.832374][T20013] ? mntput_no_expire+0x6f/0x460 [ 404.832403][T20013] ? mntput+0x4b/0x80 [ 404.832476][T20013] ? _raw_spin_unlock_bh+0x36/0x40 [ 404.832495][T20013] ? lock_sock_nested+0x112/0x140 [ 404.832589][T20013] ? path_openat+0x1bf8/0x2170 [ 404.832604][T20013] ? should_fail_ex+0xdb/0x280 [ 404.832681][T20013] do_ipv6_setsockopt+0xb4e/0x2160 [ 404.832699][T20013] ? kstrtoull+0x111/0x140 [ 404.832716][T20013] ? avc_has_perm_noaudit+0x1b1/0x200 [ 404.832789][T20013] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 404.832825][T20013] ipv6_setsockopt+0x59/0x130 [ 404.832846][T20013] udpv6_setsockopt+0x99/0xb0 [ 404.832986][T20013] sock_common_setsockopt+0x66/0x80 [ 404.833014][T20013] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 404.833044][T20013] __sys_setsockopt+0x184/0x200 [ 404.833065][T20013] __x64_sys_setsockopt+0x64/0x80 [ 404.833106][T20013] x64_sys_call+0x20ec/0x2ff0 [ 404.833124][T20013] do_syscall_64+0xd2/0x200 [ 404.833150][T20013] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 404.833215][T20013] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 404.833239][T20013] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 404.833287][T20013] RIP: 0033:0x7f4560ffebe9 [ 404.833301][T20013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 404.833318][T20013] RSP: 002b:00007f455fa46038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 404.833338][T20013] RAX: ffffffffffffffda RBX: 00007f4561226090 RCX: 00007f4560ffebe9 [ 404.833420][T20013] RDX: 0000000000000020 RSI: 0000000000000029 RDI: 0000000000000007 [ 404.833431][T20013] RBP: 00007f455fa46090 R08: 0000000000000021 R09: 0000000000000000 [ 404.833442][T20013] R10: 0000200000000300 R11: 0000000000000246 R12: 0000000000000001 [ 404.833497][T20013] R13: 00007f4561226128 R14: 00007f4561226090 R15: 00007ffcb026a1a8 [ 404.833514][T20013] [ 405.569345][T20040] FAULT_INJECTION: forcing a failure. [ 405.569345][T20040] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 405.582755][T20040] CPU: 0 UID: 0 PID: 20040 Comm: syz.4.6186 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 405.582789][T20040] Tainted: [W]=WARN [ 405.582796][T20040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 405.582807][T20040] Call Trace: [ 405.582814][T20040] [ 405.582828][T20040] __dump_stack+0x1d/0x30 [ 405.582931][T20040] dump_stack_lvl+0xe8/0x140 [ 405.582954][T20040] dump_stack+0x15/0x1b [ 405.582970][T20040] should_fail_ex+0x265/0x280 [ 405.582991][T20040] should_fail+0xb/0x20 [ 405.583068][T20040] should_fail_usercopy+0x1a/0x20 [ 405.583091][T20040] _copy_from_user+0x1c/0xb0 [ 405.583118][T20040] do_sock_getsockopt+0xf1/0x240 [ 405.583142][T20040] __x64_sys_getsockopt+0x11e/0x1a0 [ 405.583183][T20040] x64_sys_call+0x2bc6/0x2ff0 [ 405.583203][T20040] do_syscall_64+0xd2/0x200 [ 405.583229][T20040] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 405.583277][T20040] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 405.583301][T20040] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 405.583323][T20040] RIP: 0033:0x7f4560ffebe9 [ 405.583338][T20040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 405.583353][T20040] RSP: 002b:00007f455fa67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 405.583434][T20040] RAX: ffffffffffffffda RBX: 00007f4561225fa0 RCX: 00007f4560ffebe9 [ 405.583449][T20040] RDX: 0000000000000014 RSI: 0000000000000084 RDI: 0000000000000003 [ 405.583461][T20040] RBP: 00007f455fa67090 R08: 0000200000000040 R09: 0000000000000000 [ 405.583473][T20040] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 405.583485][T20040] R13: 00007f4561226038 R14: 00007f4561225fa0 R15: 00007ffcb026a1a8 [ 405.583560][T20040] [ 405.772001][T20039] rdma_op ffff888131d76d80 conn xmit_rdma 0000000000000000 [ 405.817802][T20046] netlink: 256 bytes leftover after parsing attributes in process `syz.0.6188'. [ 405.842042][T20046] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 2621 [ 405.939741][T20054] netlink: 192 bytes leftover after parsing attributes in process `syz.5.6193'. [ 405.950076][T20051] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 405.958169][ T3383] IPVS: starting estimator thread 0... [ 406.053904][T20056] IPVS: using max 2736 ests per chain, 136800 per kthread [ 406.281715][T20057] chnl_net:caif_netlink_parms(): no params data found [ 406.408981][T20087] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.622052][T20057] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.629221][T20057] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.699056][T20057] bridge_slave_0: entered allmulticast mode [ 406.712929][T20057] bridge_slave_0: entered promiscuous mode [ 406.731875][T20087] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.776364][T20057] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.783549][T20057] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.792150][T20057] bridge_slave_1: entered allmulticast mode [ 406.803513][T20057] bridge_slave_1: entered promiscuous mode [ 406.805437][T20097] netlink: 48 bytes leftover after parsing attributes in process `syz.3.6199'. [ 406.832570][T20087] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.877890][T20087] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 406.891080][T20057] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 406.902320][T20057] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 406.936888][T20057] team0: Port device team_slave_0 added [ 406.944576][T20057] team0: Port device team_slave_1 added [ 406.960763][T20101] FAULT_INJECTION: forcing a failure. [ 406.960763][T20101] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 406.973935][T20101] CPU: 0 UID: 0 PID: 20101 Comm: syz.3.6201 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 406.973970][T20101] Tainted: [W]=WARN [ 406.973977][T20101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 406.973989][T20101] Call Trace: [ 406.973996][T20101] [ 406.974004][T20101] __dump_stack+0x1d/0x30 [ 406.974066][T20101] dump_stack_lvl+0xe8/0x140 [ 406.974087][T20101] dump_stack+0x15/0x1b [ 406.974102][T20101] should_fail_ex+0x265/0x280 [ 406.974122][T20101] should_fail+0xb/0x20 [ 406.974140][T20101] should_fail_usercopy+0x1a/0x20 [ 406.974214][T20101] strncpy_from_user+0x25/0x230 [ 406.974291][T20101] ? kmem_cache_alloc_noprof+0x186/0x310 [ 406.974317][T20101] ? getname_flags+0x80/0x3b0 [ 406.974340][T20101] getname_flags+0xae/0x3b0 [ 406.974379][T20101] __x64_sys_lgetxattr+0xfd/0x140 [ 406.974425][T20101] x64_sys_call+0x2fa4/0x2ff0 [ 406.974448][T20101] do_syscall_64+0xd2/0x200 [ 406.974573][T20101] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 406.974593][T20101] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 406.974622][T20101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 406.974666][T20101] RIP: 0033:0x7f12059bebe9 [ 406.974683][T20101] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 406.974705][T20101] RSP: 002b:00007f1204427038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c0 [ 406.974727][T20101] RAX: ffffffffffffffda RBX: 00007f1205be5fa0 RCX: 00007f12059bebe9 [ 406.974741][T20101] RDX: 00002000000002c0 RSI: 0000200000000280 RDI: 0000200000000000 [ 406.974820][T20101] RBP: 00007f1204427090 R08: 0000000000000000 R09: 0000000000000000 [ 406.974831][T20101] R10: fffffffffffffe5f R11: 0000000000000246 R12: 0000000000000001 [ 406.974845][T20101] R13: 00007f1205be6038 R14: 00007f1205be5fa0 R15: 00007ffff1274928 [ 406.974864][T20101] [ 407.171895][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.198024][T12009] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.235822][T20057] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 407.243111][T20057] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.269901][T20057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 407.295645][T20057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 407.302620][T20057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.329507][T20057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 407.377809][T12016] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.436220][T20057] hsr_slave_0: entered promiscuous mode [ 407.454099][T20057] hsr_slave_1: entered promiscuous mode [ 407.460643][T20057] debugfs: 'hsr0' already exists in 'hsr' [ 407.466444][T20057] Cannot create hsr debugfs directory [ 407.536652][T20123] FAULT_INJECTION: forcing a failure. [ 407.536652][T20123] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 407.550248][T20123] CPU: 1 UID: 0 PID: 20123 Comm: syz.5.6209 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 407.550282][T20123] Tainted: [W]=WARN [ 407.550290][T20123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 407.550302][T20123] Call Trace: [ 407.550310][T20123] [ 407.550318][T20123] __dump_stack+0x1d/0x30 [ 407.550339][T20123] dump_stack_lvl+0xe8/0x140 [ 407.550431][T20123] dump_stack+0x15/0x1b [ 407.550445][T20123] should_fail_ex+0x265/0x280 [ 407.550466][T20123] should_fail+0xb/0x20 [ 407.550482][T20123] should_fail_usercopy+0x1a/0x20 [ 407.550522][T20123] _copy_to_user+0x20/0xa0 [ 407.550617][T20123] simple_read_from_buffer+0xb5/0x130 [ 407.550717][T20123] proc_fail_nth_read+0x10e/0x150 [ 407.550810][T20123] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 407.550833][T20123] vfs_read+0x1a8/0x770 [ 407.550852][T20123] ? __rcu_read_unlock+0x4f/0x70 [ 407.550915][T20123] ? __fget_files+0x184/0x1c0 [ 407.550938][T20123] ksys_read+0xda/0x1a0 [ 407.550959][T20123] __x64_sys_read+0x40/0x50 [ 407.550979][T20123] x64_sys_call+0x27bc/0x2ff0 [ 407.551062][T20123] do_syscall_64+0xd2/0x200 [ 407.551088][T20123] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 407.551115][T20123] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 407.551182][T20123] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 407.551203][T20123] RIP: 0033:0x7f5fcf3ed5fc [ 407.551219][T20123] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 407.551237][T20123] RSP: 002b:00007f5fcde4f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 407.551256][T20123] RAX: ffffffffffffffda RBX: 00007f5fcf615fa0 RCX: 00007f5fcf3ed5fc [ 407.551270][T20123] RDX: 000000000000000f RSI: 00007f5fcde4f0a0 RDI: 0000000000000003 [ 407.551283][T20123] RBP: 00007f5fcde4f090 R08: 0000000000000000 R09: 0000000000000000 [ 407.551295][T20123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 407.551307][T20123] R13: 00007f5fcf616038 R14: 00007f5fcf615fa0 R15: 00007ffed1e10868 [ 407.551324][T20123] [ 407.821119][T20057] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 407.926404][T20057] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.377478][T20057] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.405717][T20057] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.483311][T20057] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 408.493017][T20057] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 408.504977][T20057] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 408.514325][T20057] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 408.561642][T20057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.574834][T20057] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.586191][T12004] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.593364][T12004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.606575][T12004] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.613752][T12004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.632580][T20057] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 408.643125][T20057] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 408.697057][ T29] kauditd_printk_skb: 522 callbacks suppressed [ 408.697079][ T29] audit: type=1326 audit(1756387158.906:29044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20149 comm="syz.3.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12059bebe9 code=0x7ffc0000 [ 408.728565][ T29] audit: type=1326 audit(1756387158.906:29045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20149 comm="syz.3.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12059bebe9 code=0x7ffc0000 [ 408.754467][ T29] audit: type=1326 audit(1756387158.916:29046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20149 comm="syz.3.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12059bebe9 code=0x7ffc0000 [ 408.778511][ T29] audit: type=1326 audit(1756387158.916:29047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20149 comm="syz.3.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12059bebe9 code=0x7ffc0000 [ 408.803875][ T29] audit: type=1326 audit(1756387158.916:29048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20149 comm="syz.3.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12059bebe9 code=0x7ffc0000 [ 408.828634][ T29] audit: type=1326 audit(1756387158.916:29049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20149 comm="syz.3.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12059bebe9 code=0x7ffc0000 [ 408.853358][ T29] audit: type=1326 audit(1756387158.916:29050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20149 comm="syz.3.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f12059bebe9 code=0x7ffc0000 [ 408.877632][ T29] audit: type=1326 audit(1756387158.916:29051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20149 comm="syz.3.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12059bebe9 code=0x7ffc0000 [ 408.902571][ T29] audit: type=1326 audit(1756387158.916:29052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20149 comm="syz.3.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=149 compat=0 ip=0x7f12059bebe9 code=0x7ffc0000 [ 408.926268][ T29] audit: type=1326 audit(1756387158.926:29053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20149 comm="syz.3.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f12059bebe9 code=0x7ffc0000 [ 408.927380][T20091] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.988956][T20091] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.045824][T20091] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.059461][T20178] lo speed is unknown, defaulting to 1000 [ 409.071378][T20178] lo speed is unknown, defaulting to 1000 [ 409.081546][T20178] lo speed is unknown, defaulting to 1000 [ 409.096300][T20057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.098791][T20178] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 409.156921][T20178] lo speed is unknown, defaulting to 1000 [ 409.165308][T20178] lo speed is unknown, defaulting to 1000 [ 409.171661][T20178] lo speed is unknown, defaulting to 1000 [ 409.204841][T20178] lo speed is unknown, defaulting to 1000 [ 409.215184][T20057] veth0_vlan: entered promiscuous mode [ 409.229090][T20178] lo speed is unknown, defaulting to 1000 [ 409.237516][T20057] veth1_vlan: entered promiscuous mode [ 409.253351][T20178] lo speed is unknown, defaulting to 1000 [ 409.255545][T20203] __nla_validate_parse: 6 callbacks suppressed [ 409.255562][T20203] netlink: 32 bytes leftover after parsing attributes in process `syz.5.6232'. [ 409.263906][T20057] veth0_macvtap: entered promiscuous mode [ 409.286550][T20178] lo speed is unknown, defaulting to 1000 [ 409.296153][T20057] veth1_macvtap: entered promiscuous mode [ 409.303908][T20178] lo speed is unknown, defaulting to 1000 [ 409.316771][T20178] lo speed is unknown, defaulting to 1000 [ 409.324791][T20057] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.332431][T20209] bridge_slave_1: left allmulticast mode [ 409.338616][T20209] bridge_slave_1: left promiscuous mode [ 409.346218][T20209] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.356087][T20209] bridge_slave_0: left allmulticast mode [ 409.362226][T20209] bridge_slave_0: left promiscuous mode [ 409.368195][T20209] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.390288][T20211] netlink: 64 bytes leftover after parsing attributes in process `syz.3.6236'. [ 409.414993][T20178] lo speed is unknown, defaulting to 1000 [ 409.418571][T20057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.431343][T20178] lo speed is unknown, defaulting to 1000 [ 409.433705][T11989] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.452371][T11989] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.462304][T11989] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.476367][T11989] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 410.663015][T20276] netlink: 12 bytes leftover after parsing attributes in process `syz.3.6263'. [ 410.672843][T20276] netlink: 'syz.3.6263': attribute type 2 has an invalid length. [ 410.680837][T20276] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6263'. [ 410.706427][T20278] netlink: 'syz.3.6264': attribute type 4 has an invalid length. [ 410.714395][T20278] netlink: 152 bytes leftover after parsing attributes in process `syz.3.6264'. [ 410.725967][T20278] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 410.744962][T20278] netlink: 'syz.3.6264': attribute type 10 has an invalid length. [ 410.766760][T20278] team0: Device hsr_slave_0 failed to register rx_handler [ 410.883070][T20291] netlink: 'syz.5.6269': attribute type 1 has an invalid length. [ 410.960682][T20298] netlink: 4276 bytes leftover after parsing attributes in process `syz.3.6271'. [ 410.970138][T20298] netlink: 4276 bytes leftover after parsing attributes in process `syz.3.6271'. [ 411.038916][T20302] netlink: 'syz.4.6274': attribute type 10 has an invalid length. [ 411.047267][T20302] netlink: 55 bytes leftover after parsing attributes in process `syz.4.6274'. [ 411.099099][T12009] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.113105][T12009] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.126824][T12004] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.146666][T12004] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 411.163824][T20308] sctp: [Deprecated]: syz.4.6276 (pid 20308) Use of int in maxseg socket option. [ 411.163824][T20308] Use struct sctp_assoc_value instead [ 411.182269][T20312] netlink: 'syz.1.6278': attribute type 6 has an invalid length. [ 411.190533][T20312] netlink: 168 bytes leftover after parsing attributes in process `syz.1.6278'. [ 411.298856][T20323] netlink: 40 bytes leftover after parsing attributes in process `syz.1.6281'. [ 411.605501][T20354] netlink: 'syz.4.6296': attribute type 1 has an invalid length. [ 411.882468][T20370] netlink: 'syz.0.6304': attribute type 21 has an invalid length. [ 411.989116][ T36] ================================================================== [ 411.997697][ T36] BUG: KCSAN: data-race in kick_pool / wq_worker_running [ 412.005226][ T36] [ 412.007636][ T36] read-write to 0xffff888237c29d64 of 4 bytes by task 3361 on cpu 0: [ 412.015886][ T36] wq_worker_running+0x95/0x120 [ 412.021095][ T36] schedule_timeout+0xb7/0x170 [ 412.025921][ T36] msleep+0x50/0x90 [ 412.029714][ T36] nsim_fib_event_work+0x1ebc/0x21a0 [ 412.034979][ T36] process_scheduled_works+0x4ce/0x9d0 [ 412.040802][ T36] worker_thread+0x582/0x770 [ 412.045511][ T36] kthread+0x486/0x510 [ 412.049666][ T36] ret_from_fork+0xda/0x150 [ 412.054426][ T36] ret_from_fork_asm+0x1a/0x30 [ 412.059388][ T36] [ 412.061706][ T36] read to 0xffff888237c29d64 of 4 bytes by task 36 on cpu 1: [ 412.069504][ T36] kick_pool+0x49/0x2d0 [ 412.073660][ T36] __queue_work+0x8cb/0xb50 [ 412.078241][ T36] queue_work_on+0xd1/0x160 [ 412.082823][ T36] wg_queue_enqueue_per_peer_tx+0x119/0x270 [ 412.088995][ T36] wg_packet_encrypt_worker+0x9e1/0xb80 [ 412.094724][ T36] process_scheduled_works+0x4ce/0x9d0 [ 412.100570][ T36] worker_thread+0x582/0x770 [ 412.105340][ T36] kthread+0x486/0x510 [ 412.109765][ T36] ret_from_fork+0xda/0x150 [ 412.114255][ T36] ret_from_fork_asm+0x1a/0x30 [ 412.119204][ T36] [ 412.121598][ T36] value changed: 0x00000000 -> 0x00000001 [ 412.127703][ T36] [ 412.130016][ T36] Reported by Kernel Concurrency Sanitizer on: [ 412.136930][ T36] CPU: 1 UID: 0 PID: 36 Comm: kworker/1:1 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 412.148243][ T36] Tainted: [W]=WARN [ 412.152033][ T36] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 412.162355][ T36] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 412.168864][ T36] ==================================================================