last executing test programs: 4m12.548703475s ago: executing program 1 (id=3368): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1a, 0xf, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) 4m12.510588607s ago: executing program 1 (id=3372): r0 = timerfd_create(0x9, 0x80000) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='fdinfo/3\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x106, 0x5}}, 0x20) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)="91d578752c57163a0b61beca27a434ffa8534826beca410f866163fb80c5a78857702cd77dbf83775702448cf1656ba17649ab719b8cc289788d845cab76c02159fa08b1279bd9a2287357aed6884629414f03afb1b5e1274b805ee26cb0cce39d26de38c29cfdc91e27a77f4a2e35633c359eb5", 0x74}, {&(0x7f00000000c0)="7ae14e4b35e94b515e1ba2656bff9753a443c74bd2bdb97ba8419fb71ff22456929a44689772b0176f814c26db6e766b5bc367d37e711e0c71770308350913027ae497f8d62256aeea6dbfb51c49e888e3c6162b4ef58fb1169cd030b5e87bc79b6936bb306024f2992bdd56a2acb35006a52d7ebbb34df51414022f42c11a48811474f8f6d5322630f1d4b9133cbfbe5cbc5ec58bad2fdff5435bc80f8fa7b23af949d38ed155a7a1cc", 0xaa}], 0x2, 0x9, 0x0) 4m12.462313841s ago: executing program 1 (id=3373): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0xfffffffe, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000200)=@gcm_256={{0x304}, "b5d4c27c5c778dd0", "5f128fd81908609c81286d4f6a539024ffb7007ed672afb4be7aec5ca3d27dbf", '\x00', "b690a3fabf2cb970"}, 0x38) write$binfmt_script(r0, &(0x7f0000001300), 0x8f) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000013c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001380)=0x40) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000380)="ac", 0x1}], 0x1) 4m12.461572221s ago: executing program 1 (id=3374): r0 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r3}, 0x10) lgetxattr(0x0, &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/fib_triestat\x00') rseq(&(0x7f0000000300), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) getgid() mknod$loop(0x0, 0x6000, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7472716e733d6605000000646e683d", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB=',\x00']) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000140)={'\x00', 0x200, 0x1, 0x1, 0x5, 0x44, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x101c02, 0x0, 0xfffffffc, 0x6, 0xfffffffffffffffe}, 0x0, 0x6, r1, 0x3) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x64, 0x0, 0x34, 0x4, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c092, 0x2, @perf_bp={&(0x7f0000000280), 0x7}, 0x8940, 0x29d, 0x800001, 0x0, 0x2, 0x5, 0x0, 0x0, 0x2, 0x0, 0x9a6a}, 0xffffffffffffffff, 0xfffffffffffffff7, 0xffffffffffffffff, 0x1) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x808003, &(0x7f0000000000), 0x3, 0x4fc, &(0x7f0000001500)="$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") r6 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r7, 0x0, 0x4c001) write$binfmt_register(r6, &(0x7f0000000000)={0x3a, 'syz2', 0x3a, 'E', 0x3a, 0x7, 0x3a, 'M', 0x3a, '\r', 0x3a, './file2', 0x3a, [0x46]}, 0x2a) 4m12.328576972s ago: executing program 1 (id=3378): r0 = io_uring_setup(0x6b9e, &(0x7f0000000240)={0x0, 0xfffffffe, 0x800, 0x103fc, 0x159}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x2b) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r2}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) symlink(&(0x7f0000000080)='.\x00', &(0x7f0000000000)='./file0\x00') openat2$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0/..\x00', &(0x7f0000000240)={0x0, 0x0, 0x8}, 0x18) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r4, 0x0, 0x8}, 0x18) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r5, &(0x7f0000000280)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1}}, 0x10) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000014c0)={0x27, r3, 0x0, 0x5, 0x6, 0x0, "e70a5dfa1ad5672b873ef016bcc09b048c98cca4f188cc67e31fa28cf8b878a4fa7f272e7e8e3a73a96655bc99c650dbe36ab7f5f7ee68848d172da7cf6168", 0xa}, 0x60) sendmsg$rds(r1, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4m11.908555806s ago: executing program 1 (id=3383): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0xfffffff9, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x20) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff04c66b0d698cb89e2fe086dd1f74ffff06000000fe80000000000000ac14140746647b7954c4c06b580febc28eb143d0f6c0bad62c67a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000d760c27f420855f6985dbd009fb86a00", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fbdbdf252b000000"], 0x14}, 0x1, 0x0, 0x0, 0x44080}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r6}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 4m11.908330806s ago: executing program 32 (id=3383): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote, 0xfffffff9, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x20) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000d760c27f420855f6985dbd009fb86a00", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fbdbdf252b000000"], 0x14}, 0x1, 0x0, 0x0, 0x44080}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r6}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 2m12.376787104s ago: executing program 2 (id=5304): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, 0x0) r3 = add_key$user(&(0x7f0000000200), &(0x7f0000000440), &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r4 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000480), &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000580)="ed", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r3, r4}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'blake2b-256\x00'}}) 2m11.394562234s ago: executing program 2 (id=5312): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000800000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000850000000f00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x18) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) 2m11.394301174s ago: executing program 2 (id=5313): newfstatat(0xffffffffffffff9c, &(0x7f0000001580)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(r0, r0) socket$key(0xf, 0x3, 0x2) 2m11.365827176s ago: executing program 2 (id=5314): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000140), 0x1, 0x4fa, &(0x7f0000000ac0)="$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") mount(&(0x7f0000000280)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file1\x00', 0x0, 0x5000, 0x0) r0 = open(&(0x7f0000000140)='./file1\x00', 0x100, 0x110) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8005, 0x0, 0x0, 0x15, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cb19976d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef3dc10700", "64885973ff030000000000000000d01cd3160000ffffff7f0000000000002000", [0x200]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) 2m10.904555213s ago: executing program 2 (id=5321): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x2) 2m10.247798936s ago: executing program 2 (id=5323): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) 2m10.224337369s ago: executing program 33 (id=5323): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) 5.45265282s ago: executing program 4 (id=7483): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff22) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r2, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r4, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) socket$inet6(0xa, 0x3, 0xff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@ringbuf_query]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r5, &(0x7f00000005c0)="f5", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @rand_addr=' \x01\x00'}, 0x1c) 5.306759711s ago: executing program 4 (id=7486): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000080000000000", @ANYRES32, @ANYBLOB="0000ffffff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="280000002100050100000000000000000200000000000400010001000c001400e4d7ed8c5d9f03e68ddef1cab270c4969b5d272a7e61c1924233b851d082ad5e54d04a19de131a7787a2212f9ccae974ca82eb6e41e6035c128bb6245c9a5cec0f6443b50c09002ab9c560c7417061886660723e14577f9da7053ac27d3017ca6b6863acb0a9adcae120e30c5ded86529c8b48155002c87f6142f85ac1d61479797d4ccfee27686a956dc3281320aa0a2d83741b034c1b6e8929605a625ba71368d00d9282e7b1c6f8c329000000000000000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB], 0x28}}, 0x0) quotactl_fd$Q_QUOTAOFF(r4, 0xffffffff80000301, r5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r6 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r6, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff99, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) 4.380449117s ago: executing program 4 (id=7493): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="900000001000030500"/18, @ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500", @ANYRES32=r0], 0x90}}, 0x0) 4.325614531s ago: executing program 4 (id=7495): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f00000005c0), 0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0200000004000000e27f00000400000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000014621289b90b200b53619bff5774afb1d9d3277943155ea79adfb6eef169fee7f73013f19311027e366c3c702f32e66874628b6056fc0df8e76c755c435c6363c4dfa04168859ad7fa18dc17d2b26182a42d74dd97891c2fedd953a4020ccf7fbabe2168190b6b204b8c6ab50f137e9ac9bc505466e357c786e09a9675c14ebc162a2db21d9436d9c6f865baced23313d7ffa176207db20e27f91b6bed40bd95228c93d8eead2920e7aa57e57db4b4ba191ac97751b8603f9905f2d9a600d0b2592f467c3c2b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES64=r2], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) rt_sigpending(0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r6}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 4.301080473s ago: executing program 4 (id=7496): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x54, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @sit={{0x8}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @dev={0xfe, 0x80, '\x00', 0x15}}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x35}}]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) 4.071641181s ago: executing program 4 (id=7498): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000002080)={0x2, {"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", 0x1000}}, 0x1006) 3.359954929s ago: executing program 5 (id=7507): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x0, 0xe, &(0x7f00000004c0)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000600), 0x8, 0x15, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0100000000000063010400000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r4}, &(0x7f0000000880), &(0x7f00000008c0)=r0}, 0x20) lstat(&(0x7f0000000440)='./file0\x00', 0x0) 3.332734051s ago: executing program 5 (id=7508): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x80, 0x2, 0x1, 0x201, 0x0, 0x0, {0xf, 0x0, 0xa}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_TUPLE_MASTER={0x3c, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x14, 0x4, @private0}}}]}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_PROTOINFO_SCTP_STATE={0x5, 0x1, 0x5}, @CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x7}]}}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x3}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x800) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r1, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000127bd7000fbdbdf254f00000008000300", @ANYRES32=r3, @ANYBLOB="0c009900ff0300007900000044007a8008000400a30000000c00030077d50677a1955e2c0c00030056318b89158a427f0c0003008cd6be3c3a8ad06908000400060000000c00030057a13a7fcf9a652628007a8024000100620b4169b28f1822d063a99827aff14d2f843b2065067433c549728d9404498b"], 0x94}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r4, 0x402, 0x29) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000012c0)={0x0, 0x2e, &(0x7f0000000080)={&(0x7f0000000a40)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0xffffffff, {0x0, 0x0, 0x0, r7, {0x0, 0x9}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001380)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd25, 0x0, {0x0, 0x0, 0x0, r7, {0x4, 0x4}, {}, {0x1, 0xf}}, [@filter_kind_options=@f_u32={{0x8}, {0xc, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x4}]}}]}, 0x38}}, 0x20040054) 2.534665136s ago: executing program 5 (id=7514): syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x1, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x1, @multicast1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}, 0x2}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000e9ff00000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$usbfs(&(0x7f0000000040), 0xf, 0xc340) 1.516960448s ago: executing program 5 (id=7527): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000000100), 0x2000) 1.483872151s ago: executing program 5 (id=7528): io_uring_setup(0x4f04, &(0x7f00000002c0)={0x0, 0x48c7, 0x400, 0x0, 0xffffffff}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a00000004000000ff0f00000600000000000000", @ANYRES32, @ANYBLOB="000000000000000000040000000013000000000018cbe5d47e376175a982341361d83027feb7847676f5358af0fd6fac6bdc0604c1f20b5f7d81c66c7adda634668371f3d047d00ba8b156c005a9ec620afb62b36f7c1afa302fea36378d1b854c0eddeae19fa5ad3cf1f18094f27372601953695b7e638da1571275eef3ac37f6bfe37c21a1a52f88fe92389759791109a93c42fdd02d98ae081070841f67cfb38782a3ce26b41fc972420a85cd7c8ebfe4b09d12f42e1d393677ed3a989e5ef78a92fd4e1b4de3d6955d76536673176448", @ANYRES32=0x0, @ANYRES32], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bind$tipc(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000080000000000", @ANYRES32, @ANYBLOB="0000ffffff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="280000002100050100000000000000000200000000000400010001000c001400e4d7ed8c5d9f03e68ddef1cab270c4969b5d272a7e61c1924233b851d082ad5e54d04a19de131a7787a2212f9ccae974ca82eb6e41e6035c128bb6245c9a5cec0f6443b50c09002ab9c560c7417061886660723e14577f9da7053ac27d3017ca6b6863acb0a9adcae120e30c5ded86529c8b48155002c87f6142f85ac1d61479797d4ccfee27686a956dc3281320aa0a2d83741b034c1b6e8929605a625ba71368d00d9282e7b1c6f8c329000000000000000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB], 0x28}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r5 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r5, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff99, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) 1.178110316s ago: executing program 0 (id=7535): shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x11, &(0x7f0000001a80)={[{@grpid}, {@norecovery}, {@inlinecrypt}, {@resuid}]}, 0x8, 0x624, &(0x7f0000000a00)="$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") r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffffffffffb]}, 0x8, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f0000000040)={0xc, 0x1, 0xfffffffffffffff7, 0x4, 0x6, 0x0, 0x400000000000, 0x400}, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000002c0)=0x880b, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x104a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x67a, 0x1, 0xfffffffe, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1b}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) pipe2(&(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c77ff53f8d261", @ANYRESHEX=r6, @ANYBLOB="2c756e616d653dd0aedec1aa20ffd81d1bf89329217cb058a396eda2ab40a26d93dd083c0074dcab6cab21ae16c4cdf97bdc355f3b41d27b654301345cb3c4cec37953322d01beaa7257964fd30fe2d72f171da72e389f382dea3c8d91906aead5d5aeccc097ef1092ea987c2b00000000000000002c00"]) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, 0x0, 0x2000) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r9, 0x800448d2, 0x0) 1.142293618s ago: executing program 6 (id=7536): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) 1.126167859s ago: executing program 6 (id=7537): syz_emit_ethernet(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x1, 0x800001, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x1, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x1, @multicast1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) connect$tipc(0xffffffffffffffff, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}, 0x2}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000e9ff00000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_dev$usbfs(&(0x7f0000000040), 0xf, 0xc340) 960.058313ms ago: executing program 0 (id=7540): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff22) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r0, @ANYBLOB="0000000000000000b707000008000000850000006900000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmmsg(r2, &(0x7f0000002840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20044000) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)={0x14, r4, 0x1, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000800}, 0x800) socket$inet6(0xa, 0x3, 0xff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@ringbuf_query]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r5, &(0x7f00000005c0)="f5", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0xfffffffc, @rand_addr=' \x01\x00'}, 0x1c) 882.464029ms ago: executing program 3 (id=7543): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x0, 0xe, &(0x7f00000004c0)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000600), 0x8, 0x15, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x3, 0xc, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0100000000000063010400000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r4}, &(0x7f0000000880), &(0x7f00000008c0)=r0}, 0x20) lstat(&(0x7f0000000440)='./file0\x00', 0x0) 881.79177ms ago: executing program 3 (id=7544): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x4, 0x20, 0x0, 0x0, 0x0, 0x200000103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x108100, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_MM_MAP(0x34, 0xe, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000080000", @ANYRES32, @ANYBLOB="0000e7ffff3f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 879.97115ms ago: executing program 0 (id=7545): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000000100000100000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) nanosleep(&(0x7f00000000c0), 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x800}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_setup(0x37ae, &(0x7f00000003c0)={0x0, 0x800000, 0x0, 0x2, 0x22a}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000cc0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, [0x1, 0xfcdf, 0xa, 0x162, 0x8, 0x800, 0x3, 0xe5, 0xd5c, 0xb9, 0x8, 0x7, 0x7, 0x1, 0x40]}, &(0x7f0000000640)=0x100) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r0, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x18, 0x1d, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000007000000000000000200000081e10000080000001834000102000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000010be1c83850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000086000000c5c738000800000003990000000000006d21feff0800000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000185800000a00000000000000000000009500000000000000"], &(0x7f00000004c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41000, 0x12, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, &(0x7f0000000a00)=[{0x5, 0x4, 0xa, 0x6}, {0x5, 0x4, 0x6, 0x1}, {0x1, 0x2, 0x2, 0x9}, {0x1, 0x2, 0xe, 0xa}, {0x1, 0x4, 0x9, 0x6}, {0x1, 0x1, 0x9}, {0x4, 0x4, 0x8, 0x7}, {0x1, 0x4, 0x8, 0x4}, {0x0, 0x3, 0xe, 0x5}, {0x0, 0x5, 0x3, 0x7}], 0x10, 0x7}, 0x94) sendmsg$NFT_BATCH(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f08000340000000045c"], 0xe8}}, 0x8040) 857.362981ms ago: executing program 0 (id=7546): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r0, {0x8}}, './file0\x00'}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0xa, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="474d0000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="b27bb08f19294274937519ebbcfb74ba4f18a56ea83f495e61c9fcda83d0cbf96b69e501e4bda646128754f80e1ceb0e85d34b59734ee722a4d66dd8e3cce1dd53ae62c0c90a7ee7e400fcd5db94f3b606cb860e4ccf8601307ba9518faf58f7c2fbf85de61efcf3c0d28bb961cdb0b5ade0cc3a7178a2195380d7101d5f1cba2b67f3a49e7ad9"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 851.505042ms ago: executing program 3 (id=7547): r0 = io_uring_setup(0x4f04, &(0x7f00000002c0)={0x0, 0x48c7, 0x400, 0x0, 0xffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a00000004000000ff0f00000600000000000000", @ANYRES32, @ANYBLOB="000000000000000000040000000013000000000018cbe5d47e376175a982341361d83027feb7847676f5358af0fd6fac6bdc0604c1f20b5f7d81c66c7adda634668371f3d047d00ba8b156c005a9ec620afb62b36f7c1afa302fea36378d1b854c0eddeae19fa5ad3cf1f18094f27372601953695b7e638da1571275eef3ac37f6bfe37c21a1a52f88fe92389759791109a93c42fdd02d98ae081070841f67cfb38782a3ce26b41fc972420a85cd7c8ebfe4b09d12f42e1d393677ed3a989e5ef78a92fd4e1b4de3d6955d76536673176448", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2, 0x0, 0x7}, 0x18) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bind$tipc(r3, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000080000000000", @ANYRES32, @ANYBLOB="0000ffffff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="280000002100050100000000000000000200000000000400010001000c001400e4d7ed8c5d9f03e68ddef1cab270c4969b5d272a7e61c1924233b851d082ad5e54d04a19de131a7787a2212f9ccae974ca82eb6e41e6035c128bb6245c9a5cec0f6443b50c09002ab9c560c7417061886660723e14577f9da7053ac27d3017ca6b6863acb0a9adcae120e30c5ded86529c8b48155002c87f6142f85ac1d61479797d4ccfee27686a956dc3281320aa0a2d83741b034c1b6e8929605a625ba71368d00d9282e7b1c6f8c329000000000000000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB], 0x28}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r8 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r8, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r9, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r10, &(0x7f0000000000), 0x651, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff99, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) close_range(r0, 0xffffffffffffffff, 0x0) 803.304176ms ago: executing program 0 (id=7548): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="09000000070000000300000048"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=f']) 787.985807ms ago: executing program 0 (id=7549): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a00000004000000ff0f0000060000000000", @ANYRES32, @ANYBLOB="000000000000000000040000000013000000000018cbe5d47e376175a982341361d83027feb7847676f5358af0fd6fac6bdc0604c1f20b5f7d81c66c7adda634668371f3d047d00ba8b156c005a9ec620afb62b36f7c1afa302fea36378d1b854c0eddeae19fa5ad3cf1f18094f27372601953695b7e638da1571275eef3ac37f6bfe37c21a1a52f88fe92389759791109a93c42fdd02d98ae081070841f67cfb38782a3ce26b41fc972420a85cd7c8ebfe4b09d12f42e1d393677ed3a989e5ef78a92fd4e1b4de3d6955d76536673176448", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x7}, 0x18) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) bind$tipc(r2, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000080000000000", @ANYRES32, @ANYBLOB="0000ffffff7f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="280000002100050100000000000000000200000000000400010001000c001400e4d7ed8c5d9f03e68ddef1cab270c4969b5d272a7e61c1924233b851d082ad5e54d04a19de131a7787a2212f9ccae974ca82eb6e41e6035c128bb6245c9a5cec0f6443b50c09002ab9c560c7417061886660723e14577f9da7053ac27d3017ca6b6863acb0a9adcae120e30c5ded86529c8b48155002c87f6142f85ac1d61479797d4ccfee27686a956dc3281320aa0a2d83741b034c1b6e8929605a625ba71368d00d9282e7b1c6f8c329000000000000000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB], 0x28}}, 0x0) quotactl_fd$Q_QUOTAOFF(r4, 0xffffffff80000301, r6, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r7 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r7, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r8, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r9, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r8, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff99, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) 538.280197ms ago: executing program 5 (id=7550): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x4, 0x0, 0x0) 428.582165ms ago: executing program 3 (id=7551): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32=r0, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005bc0)=@newlink={0x48, 0x10, 0x40b, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24f2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000002}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYRESOCT=r2], 0xfdef) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r4, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) fallocate(r1, 0x8, 0x401, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0xf) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@remote, 0x26, r5}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) r10 = fsopen(&(0x7f0000000400)='autofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000240)=',-\x10*\x00', &(0x7f0000000380)='$\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r10, 0x2, &(0x7f0000000540)='\x00', &(0x7f0000001c80)='n', 0x1) fsconfig$FSCONFIG_SET_FD(r10, 0x5, &(0x7f00000005c0)='\x00H\xeb', 0x0, r10) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000001140)='\xf1\x95\xb3>-\x8c\xd4\r\x01\xfa\xe2{eED\x0e\xaaPV\x11\xff\xb6j\xd4~6\x82^\x9b b', 0x0) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000080)='kfree\x00', &(0x7f0000000800)='\x00.-&]\xe1\x19\t\xe88\xces`Z1\\\x98\x8b1\xb9\xc9\xe6\xf1\x94\x1e[\x8bs\x94\x80\x96\xf2\x02\x98+vv\x8a\xf7D\x19\x8cd\xa6\a\xe0S\xda2\b\xf1\xb5\x17V\x04\fm\xe4?0\x0fL\xc5\xba\xbb\x1di+Q~\xfa\x9a}m;\xe1\xcef8\xa0\x04\f\x15\x82!-\x91\x81\xac\xa3::\xc6\x9b\xa2\x13\xde&\xc4\x80\x8c\x15\x01\n\x81\xbf1\x96$\xeeQ\xe7\' RI\x1f\x00'/133, 0x0) close(r10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000500000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="0000000000000000660002000000000018000000ffffffd000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41100, 0x42}, 0x94) 232.254821ms ago: executing program 6 (id=7552): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x200}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009900000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x1, 0x0, 0x7ffc0005}]}) r4 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r4, r4, 0x0, 0x800000009) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x4, 0x0, 0x7ffc0005}]}) getcwd(&(0x7f0000000280)=""/240, 0xf0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], &(0x7f0000000440)='GPL\x00', 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) chmod(0x0, 0x0) dup(r5) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='memory.events.local\x00', 0x26e1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000180)) r9 = socket(0x0, 0x2, 0x1) signalfd4(r9, &(0x7f0000000380)={[0x1000000000]}, 0x8, 0x800) 140.565779ms ago: executing program 6 (id=7553): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newlink={0x5c, 0x10, 0x19, 0x70bd2c, 0x255fdbfa, {0x0, 0x0, 0x0, 0x0, 0x40d87, 0x79269}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e20}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x5}]}}}, @IFLA_IFNAME={0x14, 0x3, 'ip6gretap0\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0xcc93f1266b77d0bf}, 0x8040) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000851000000300000018000000000000000000000000000000950000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x94) r2 = socket(0x11, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x5, &(0x7f0000000180)=0x2, 0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r2, &(0x7f0000000180)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0], 0x0, 0x3e, &(0x7f00000002c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000300), &(0x7f0000000340), 0x8, 0x83, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={&(0x7f0000000d00)='sched_switch\x00', r7}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f0000000440)}, 0x20) r9 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x289c2, 0x1) fremovexattr(r9, &(0x7f0000000040)=@known='system.posix_acl_default\x00') bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1f, 0xc, &(0x7f0000000000)=@raw=[@ldst={0x2, 0x0, 0x4, 0x2, 0x3, 0x6}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xe, &(0x7f0000000100)=""/14, 0x41100, 0x21, '\x00', r5, @fallback=0x12, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x6, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x5, 0xa, 0x1, 0x8}, 0x10, r6, r7, 0x2, &(0x7f0000000640)=[0x1, 0xffffffffffffffff, r8, r9], &(0x7f0000000680)=[{0x4, 0x3, 0xc, 0x5}, {0x1, 0x1, 0xb, 0x2}]}, 0x94) 131.56176ms ago: executing program 3 (id=7554): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000300)=[0x0, 0x0], 0x0, 0x0, 0xe, &(0x7f00000004c0)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000600), 0x8, 0x15, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x3, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0100000000000063010400000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb5}, 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c0000000800124000000000050005000a000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r2}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, r0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r4}, &(0x7f0000000880), &(0x7f00000008c0)=r0}, 0x20) lstat(&(0x7f0000000440)='./file0\x00', 0x0) 102.583292ms ago: executing program 3 (id=7555): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x8) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x2d}, 0x1, 0x0, 0x0, 0x8801}, 0x8000) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$eJzs28tvG0UYAPBv105KX8RU5dEHECiIikfSpKX0wAEQSBxAQoJDOYYkrUrdBjVBolUFBaFyRJW4I45I/AWc4IKAExJX4IwqVSiXFk5Ga+82jmunSbDrEP9+0tYzu+POfJ4de3YnG8DAGs3+SSJ2RMRvETHSyC4vMNp4ubF4cfrvxYvTSdRqb/6V1MtdX7w4XRQt3re9yJQj0k+T2Nem3vnzF05PVauz5/L8+MKZ98bnz1945tSZqZOzJ2fPTh47duTwxHNHJ5/tSpxZXNf3fji3f8+rb195ffr4lXd++iYp4m+Jo0tG2+4tN14er9W6XF1/7WxKJ+U+NoQ1KeWn5FB9/I9EKZY6byRe+aSvjQN6qlar1e7rfPhSDdjEkuh3C4D+KH7os+vfYrtDU48N4dqLjQugLO4b+dY4Uo40LzPUcn3bTaMRcfzSP19mW7Teh9jao0oBgIH2XTb/ebrd/C+N5vtCd+drKJWIuCcidkXE0YjYHRH3RtTL3h8RD6yx/tZFklvnn+nVdQW2Stn87/l8bWv5/K+Y/UWllOd21uMfSk6cqs4eyj+TgzG0JctPrFDH9y//+nmnY83zv2zL6i/mgnk7rpa3LH/PzNTC1H+Judm1jyP2ltvFn9xcCUgiYk9EvLDOOk49+fX+Tsc6xD+8qv+4C+tMta8inmj0/6Voib+QrLw+OX5XVGcPjRdnxa1+/uXyG53qv33/91bW/9vanv9F/H9Ukub12vm113H59886XlOu9/wfTt5atu+DqYWFcxMRw8lr9Xylef9kS7nJpfJZ/AcPtB//u2Lpk9gXEdlJ/GBEPBQRD+dtfyQiHo2IAyvE/+NLj727/vh7K4t/ZsX+j5b+X0oMR+ue9onS6R++XVZpZS3xZ/1/pJ46mO9Zzfffatq1vrMZAAAA/n/SiNgRSTp2M52mY2ONv+HfHdvS6tz8wlMn5t4/O9N4RqASQ2lxp2uk6X7oRH5ZX+QnW/KH8/vGX5S21vNj03PVmX4HDwNue4fxn/mz1O/WAT3neS0YXMY/DC7jHwaX8Q+Dq8349+gZDIh2v/8f9aEdwJ3XMv5XXPYzMYDNxfU/DC7jHwaX8Q8DaX5r3P4h+c2RSCNiAzRjsyQi3RDNkOhRot/fTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAN3xbwAAAP//ynflmQ==") r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) write(r6, &(0x7f00000009c0)="3bf58d7d45d32cfe1da7c797b82f16713d1cb80b3fa1bda74e3977b40e7af46b4c60b70d7a79ed5d8c48f52a50185980", 0x30) sendfile(r6, r5, 0x0, 0x3ffff) sendfile(r6, r5, 0x0, 0x7fffeffd) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x15, 0xd, &(0x7f0000000180)=ANY=[@ANYRES64=r7, @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r9 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r9, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r10 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r9, &(0x7f0000000280)={&(0x7f0000000040), 0x10, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r4, @ANYBLOB="00001000252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x40000) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001cc0)=ANY=[@ANYBLOB="3c0000001000030500000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f6e64000000000400028008000a00", @ANYRES32=r4], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b0001006772657461700000240002800800070064010100060003001008000008001500700f0d0008000700ac1414bb08000a00", @ANYRES32=r11], 0x5c}}, 0x40) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 441.88µs ago: executing program 6 (id=7556): perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x4, 0x20, 0x0, 0x0, 0x0, 0x200000103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x108100, 0x0, 0xfffffffc, 0xb95b5ec032cc8e84, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_MM_MAP(0x34, 0xe, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socket$inet6(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000080000", @ANYRES32, @ANYBLOB="0000e7ffff3f00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 0s ago: executing program 6 (id=7557): socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0xa, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x3, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_team\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="474d0000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="b27bb08f19294274937519ebbcfb74ba4f18a56ea83f495e61c9fcda83d0cbf96b69e501e4bda646128754f80e1ceb0e85d34b59734ee722a4d66dd8e3cce1dd53ae62c0c90a7ee7e400fcd5db94f3b606cb860e4ccf8601307ba9518faf58f7c2fbf85de61efcf3c0d28bb961cdb0b5ade0cc3a7178a2195380d7101d5f1cba2b67f3a49e7ad9"], 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) kernel console output (not intermixed with test programs): 83664][T21686] syzkaller0: entered promiscuous mode [ 662.989191][T21686] syzkaller0: entered allmulticast mode [ 662.999473][T21685] tipc: Resetting bearer [ 663.007448][T21685] tipc: Disabling bearer [ 663.072589][T17697] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 663.170419][T21722] 9pnet_fd: Insufficient options for proto=fd [ 663.257724][T21730] serio: Serial port ptm1 [ 663.334310][T21740] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6179'. [ 663.390806][T21746] 9pnet_fd: Insufficient options for proto=fd [ 663.648073][T21767] serio: Serial port ptm0 [ 664.025091][ T29] kauditd_printk_skb: 928 callbacks suppressed [ 664.025112][ T29] audit: type=1326 audit(1755251948.448:66657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.6193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 664.183357][ T29] audit: type=1326 audit(1755251948.478:66658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.6193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 664.208209][ T29] audit: type=1326 audit(1755251948.478:66659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.6193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 664.232127][ T29] audit: type=1326 audit(1755251948.478:66660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.6193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 664.256318][ T29] audit: type=1326 audit(1755251948.478:66661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.6193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 664.280208][ T29] audit: type=1326 audit(1755251948.478:66662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.6193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 664.304107][ T29] audit: type=1326 audit(1755251948.478:66663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.6193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 664.328600][ T29] audit: type=1326 audit(1755251948.478:66664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.6193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 664.353069][ T29] audit: type=1326 audit(1755251948.478:66665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21773 comm="syz.0.6193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 664.377902][ T29] audit: type=1326 audit(1755251948.718:66666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21775 comm="syz.0.6194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 664.608833][T21796] loop3: detected capacity change from 0 to 1024 [ 664.712874][T21796] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.6202: Failed to acquire dquot type 0 [ 664.725185][T21796] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 664.742438][T21796] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.6202: corrupted inode contents [ 664.743842][T21809] serio: Serial port ptm0 [ 664.759579][T21796] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.6202: mark_inode_dirty error [ 664.771874][T21796] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.6202: corrupted inode contents [ 664.793776][T21796] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.6202: mark_inode_dirty error [ 664.818119][T21796] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.6202: corrupted inode contents [ 664.859165][T21796] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 664.869596][T21796] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.6202: corrupted inode contents [ 664.883048][T21796] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.6202: mark_inode_dirty error [ 664.894863][T21796] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 664.906006][T21796] EXT4-fs (loop3): 1 truncate cleaned up [ 664.915403][T21796] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 664.987484][T21796] tipc: Enabled bearer , priority 0 [ 664.997140][T21796] syzkaller0: entered promiscuous mode [ 665.003085][T21796] syzkaller0: entered allmulticast mode [ 665.018839][T21796] tipc: Resetting bearer [ 665.028289][T21793] tipc: Resetting bearer [ 665.037015][T21793] tipc: Disabling bearer [ 665.175132][T17697] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 665.198289][T21815] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 665.384870][T21834] loop3: detected capacity change from 0 to 512 [ 665.391805][T21834] EXT4-fs: Ignoring removed mblk_io_submit option [ 665.400212][T21834] EXT4-fs (loop3): failed to initialize system zone (-117) [ 665.408499][T21834] EXT4-fs (loop3): mount failed [ 665.895759][T21874] serio: Serial port ptm0 [ 666.540928][T21894] tipc: Started in network mode [ 666.546028][T21894] tipc: Node identity caffea21004, cluster identity 4711 [ 666.553623][T21894] tipc: Enabled bearer , priority 0 [ 666.561748][T21894] syzkaller0: entered promiscuous mode [ 666.567414][T21894] syzkaller0: entered allmulticast mode [ 666.577674][T21894] tipc: Resetting bearer [ 666.585402][T21893] tipc: Resetting bearer [ 666.598690][T21893] tipc: Disabling bearer [ 666.622455][T21897] loop3: detected capacity change from 0 to 512 [ 666.629529][T21897] EXT4-fs: Ignoring removed mblk_io_submit option [ 666.638634][T21897] EXT4-fs (loop3): failed to initialize system zone (-117) [ 666.646296][T21897] EXT4-fs (loop3): mount failed [ 667.271297][T21913] __nla_validate_parse: 2 callbacks suppressed [ 667.271321][T21913] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6248'. [ 667.287407][T21913] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6248'. [ 667.421341][T21917] netlink: 292 bytes leftover after parsing attributes in process `syz.4.6250'. [ 667.583651][T21930] serio: Serial port ptm0 [ 667.937367][T21936] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6259'. [ 668.096116][T21948] netlink: 292 bytes leftover after parsing attributes in process `syz.6.6262'. [ 668.146897][T21952] serio: Serial port ptm1 [ 668.429285][T21963] loop3: detected capacity change from 0 to 1024 [ 668.439183][T21963] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.6268: Failed to acquire dquot type 0 [ 668.451687][T21963] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 668.466925][T21963] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.6268: corrupted inode contents [ 668.479732][T21963] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.6268: mark_inode_dirty error [ 668.491981][T21963] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.6268: corrupted inode contents [ 668.504740][T21963] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.6268: mark_inode_dirty error [ 668.517124][T21963] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.6268: corrupted inode contents [ 668.538718][T21963] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 668.547743][T21963] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.6268: corrupted inode contents [ 668.560229][T21963] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.6268: mark_inode_dirty error [ 668.572195][T21963] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 668.582485][T21963] EXT4-fs (loop3): 1 truncate cleaned up [ 668.588880][T21963] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 668.619700][T21963] tipc: Enabled bearer , priority 0 [ 668.630399][T21963] tipc: Resetting bearer [ 668.639132][T21962] tipc: Disabling bearer [ 668.749073][T17697] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 668.783895][T21976] netlink: 292 bytes leftover after parsing attributes in process `syz.3.6273'. [ 669.035317][ T29] kauditd_printk_skb: 553 callbacks suppressed [ 669.035338][ T29] audit: type=1326 audit(1755251953.448:67216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21994 comm="syz.6.6282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 669.065979][ T29] audit: type=1400 audit(1755251953.458:67217): avc: denied { open } for pid=21994 comm="syz.6.6282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 669.085639][ T29] audit: type=1400 audit(1755251953.458:67218): avc: denied { perfmon } for pid=21994 comm="syz.6.6282" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 669.107103][ T29] audit: type=1400 audit(1755251953.458:67219): avc: denied { kernel } for pid=21994 comm="syz.6.6282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 669.500974][ T29] audit: type=1400 audit(1755251953.508:67220): avc: denied { prog_load } for pid=21994 comm="syz.6.6282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 669.521201][ T29] audit: type=1400 audit(1755251953.508:67221): avc: denied { bpf } for pid=21994 comm="syz.6.6282" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 669.542458][ T29] audit: type=1400 audit(1755251953.618:67222): avc: denied { tracepoint } for pid=21994 comm="syz.6.6282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 669.545322][T22005] netlink: 292 bytes leftover after parsing attributes in process `syz.6.6285'. [ 669.562713][ T29] audit: type=1326 audit(1755251953.618:67223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21994 comm="syz.6.6282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 669.596084][ T29] audit: type=1326 audit(1755251953.618:67224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21994 comm="syz.6.6282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 669.620598][ T29] audit: type=1400 audit(1755251953.778:67225): avc: denied { create } for pid=21998 comm="syz.5.6283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 669.665634][T22008] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6286'. [ 669.736669][T22023] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6291'. [ 669.777072][T22026] loop3: detected capacity change from 0 to 1024 [ 669.785134][T22026] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 669.829486][T22026] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 669.850955][T22026] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.6293: missing EA_INODE flag [ 669.864621][T22033] netlink: 56 bytes leftover after parsing attributes in process `syz.4.6295'. [ 669.868064][T22026] EXT4-fs (loop3): Remounting filesystem read-only [ 669.919684][T22040] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 670.159214][T22063] serio: Serial port ptm0 [ 670.706021][T17697] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 671.441789][T22109] serio: Serial port ptm0 [ 671.731793][T22138] 9pnet_fd: Insufficient options for proto=fd [ 672.051672][T22168] 9pnet_fd: Insufficient options for proto=fd [ 672.169991][T22178] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 672.643982][T22198] __nla_validate_parse: 9 callbacks suppressed [ 672.644004][T22198] netlink: 292 bytes leftover after parsing attributes in process `syz.3.6360'. [ 672.738921][T22215] 9pnet_fd: Insufficient options for proto=fd [ 672.746030][T22216] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6367'. [ 672.755507][T22216] netlink: 52 bytes leftover after parsing attributes in process `syz.4.6367'. [ 672.814789][T22228] netlink: 292 bytes leftover after parsing attributes in process `syz.4.6372'. [ 672.843807][T22231] netlink: 16 bytes leftover after parsing attributes in process `syz.5.6374'. [ 672.945077][T22237] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 672.968218][T22244] tipc: Enabled bearer , priority 0 [ 672.994240][T22244] syzkaller0: entered promiscuous mode [ 672.999783][T22244] syzkaller0: entered allmulticast mode [ 673.008540][T22252] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6383'. [ 673.015891][T22244] tipc: Resetting bearer [ 673.017894][T22252] netlink: 44 bytes leftover after parsing attributes in process `syz.3.6383'. [ 673.033127][T22243] tipc: Resetting bearer [ 673.040641][T22243] tipc: Disabling bearer [ 673.072231][T22261] netlink: 292 bytes leftover after parsing attributes in process `syz.5.6387'. [ 673.570699][T22288] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6397'. [ 673.579832][T22288] netlink: 44 bytes leftover after parsing attributes in process `syz.3.6397'. [ 673.720365][T22292] syzkaller0: entered promiscuous mode [ 673.726261][T22292] syzkaller0: entered allmulticast mode [ 674.094072][T22317] 9pnet_fd: Insufficient options for proto=fd [ 674.173312][T22323] tipc: Enabled bearer , priority 0 [ 674.190494][T22323] syzkaller0: entered promiscuous mode [ 674.196259][T22323] syzkaller0: entered allmulticast mode [ 674.207796][T22323] tipc: Resetting bearer [ 674.230412][T22322] tipc: Resetting bearer [ 674.248040][ T29] kauditd_printk_skb: 644 callbacks suppressed [ 674.248142][ T29] audit: type=1326 audit(1755251958.668:67870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22325 comm="syz.0.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 674.278674][ T29] audit: type=1326 audit(1755251958.668:67871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22325 comm="syz.0.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 674.302942][ T29] audit: type=1326 audit(1755251958.668:67872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22325 comm="syz.0.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 674.327337][ T29] audit: type=1326 audit(1755251958.668:67873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22325 comm="syz.0.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 674.351409][ T29] audit: type=1326 audit(1755251958.668:67874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22325 comm="syz.0.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 674.375225][ T29] audit: type=1326 audit(1755251958.668:67875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22325 comm="syz.0.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 674.407842][ T29] audit: type=1326 audit(1755251958.678:67876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22325 comm="syz.0.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 674.431791][ T29] audit: type=1326 audit(1755251958.678:67877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22325 comm="syz.0.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 674.455951][ T29] audit: type=1326 audit(1755251958.678:67878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22325 comm="syz.0.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 674.479772][ T29] audit: type=1326 audit(1755251958.678:67879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22325 comm="syz.0.6414" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 674.644211][T22322] tipc: Disabling bearer [ 675.063719][T22348] syzkaller0: entered promiscuous mode [ 675.069520][T22348] syzkaller0: entered allmulticast mode [ 677.804407][T22424] chnl_net:caif_netlink_parms(): no params data found [ 677.930350][T22424] bridge0: port 1(bridge_slave_0) entered blocking state [ 677.937891][T22424] bridge0: port 1(bridge_slave_0) entered disabled state [ 677.991177][T22424] bridge_slave_0: entered allmulticast mode [ 678.011326][T22424] bridge_slave_0: entered promiscuous mode [ 678.064079][T22424] bridge0: port 2(bridge_slave_1) entered blocking state [ 678.071410][T22424] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.087097][T22424] bridge_slave_1: entered allmulticast mode [ 678.094074][T22424] bridge_slave_1: entered promiscuous mode [ 678.127077][T22424] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 678.139302][T22424] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 678.162295][T22424] team0: Port device team_slave_0 added [ 678.182909][ T70] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 678.195920][T22424] team0: Port device team_slave_1 added [ 678.217991][T22424] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 678.225312][T22424] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 678.251437][T22424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 678.265270][T22424] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 678.272405][T22424] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 678.298817][T22424] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 678.314766][ T70] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 678.402299][T22424] hsr_slave_0: entered promiscuous mode [ 678.410265][T22424] hsr_slave_1: entered promiscuous mode [ 678.416347][T22424] debugfs: 'hsr0' already exists in 'hsr' [ 678.422187][T22424] Cannot create hsr debugfs directory [ 678.454625][ T70] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 678.574803][ T70] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 678.632822][T22479] __nla_validate_parse: 7 callbacks suppressed [ 678.632843][T22479] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6464'. [ 679.107306][ T70] bridge_slave_1: left allmulticast mode [ 679.113196][ T70] bridge_slave_1: left promiscuous mode [ 679.119212][ T70] bridge0: port 2(bridge_slave_1) entered disabled state [ 679.147681][ T70] bridge_slave_0: left allmulticast mode [ 679.153579][ T70] bridge_slave_0: left promiscuous mode [ 679.159298][ T70] bridge0: port 1(bridge_slave_0) entered disabled state [ 679.348107][ T29] kauditd_printk_skb: 294 callbacks suppressed [ 679.348215][ T29] audit: type=1400 audit(1755251963.768:68174): avc: denied { create } for pid=22492 comm="syz.6.6470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 679.562235][ T29] audit: type=1400 audit(1755251963.808:68175): avc: denied { create } for pid=22492 comm="syz.6.6470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 679.616232][ T29] audit: type=1400 audit(1755251964.008:68176): avc: denied { map_create } for pid=22494 comm="syz.6.6471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 679.636441][ T29] audit: type=1400 audit(1755251964.008:68177): avc: denied { bpf } for pid=22494 comm="syz.6.6471" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 679.657911][ T29] audit: type=1400 audit(1755251964.008:68178): avc: denied { map_read map_write } for pid=22494 comm="syz.6.6471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 679.678719][ T29] audit: type=1400 audit(1755251964.008:68179): avc: denied { prog_load } for pid=22494 comm="syz.6.6471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 679.698531][ T29] audit: type=1400 audit(1755251964.008:68180): avc: denied { perfmon } for pid=22494 comm="syz.6.6471" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 679.720000][ T29] audit: type=1400 audit(1755251964.008:68181): avc: denied { prog_run } for pid=22494 comm="syz.6.6471" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 679.739369][ T29] audit: type=1326 audit(1755251964.028:68182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22494 comm="syz.6.6471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 679.763048][ T29] audit: type=1326 audit(1755251964.028:68183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22494 comm="syz.6.6471" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 679.795515][ T70] gretap0 (unregistering): left promiscuous mode [ 679.811170][ T70] bond1 (unregistering): (slave gretap1): Releasing active interface [ 679.828093][T22502] netlink: 292 bytes leftover after parsing attributes in process `syz.6.6473'. [ 679.990843][T22510] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6475'. [ 680.346641][ T70] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 680.358635][ T70] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 680.369310][ T70] bond0 (unregistering): Released all slaves [ 680.381227][ T70] bond1 (unregistering): Released all slaves [ 680.431665][ T70] tipc: Left network mode [ 680.443165][ T70] team0: left promiscuous mode [ 680.448016][ T70] team_slave_0: left promiscuous mode [ 680.453683][ T70] team_slave_1: left promiscuous mode [ 680.477347][ T70] hsr_slave_0: left promiscuous mode [ 680.490693][ T70] hsr_slave_1: left promiscuous mode [ 680.502911][ T70] veth1_macvtap: left promiscuous mode [ 680.508738][ T70] veth0_macvtap: left promiscuous mode [ 680.515213][ T70] veth1_vlan: left promiscuous mode [ 680.520728][ T70] veth0_vlan: left promiscuous mode [ 680.521279][T22528] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6481'. [ 680.536077][T22529] loop3: detected capacity change from 0 to 128 [ 680.544295][T22529] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 680.556631][T22529] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 680.564348][T22529] FAT-fs (loop3): Filesystem has been set read-only [ 680.613945][ T70] team0 (unregistering): Port device team_slave_1 removed [ 680.634797][ T70] team0 (unregistering): Port device team_slave_0 removed [ 680.707600][T22531] syzkaller0: entered promiscuous mode [ 680.711437][T22536] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6482'. [ 680.713464][T22531] syzkaller0: entered allmulticast mode [ 680.803952][T22548] netlink: 292 bytes leftover after parsing attributes in process `syz.0.6485'. [ 681.385746][T22424] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 681.411926][T22424] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 681.448443][T22424] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 681.459996][T22559] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6488'. [ 681.471707][T22424] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 681.538543][T22424] 8021q: adding VLAN 0 to HW filter on device bond0 [ 681.557530][T22424] 8021q: adding VLAN 0 to HW filter on device team0 [ 681.567992][T13529] bridge0: port 1(bridge_slave_0) entered blocking state [ 681.575148][T13529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 681.583738][T22569] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6489'. [ 681.605678][ T70] bridge0: port 2(bridge_slave_1) entered blocking state [ 681.612814][ T70] bridge0: port 2(bridge_slave_1) entered forwarding state [ 681.630377][T22424] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 681.640865][T22424] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 681.740883][T22583] loop3: detected capacity change from 0 to 128 [ 681.755010][T22583] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 681.766375][T22583] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 681.773951][T22583] FAT-fs (loop3): Filesystem has been set read-only [ 681.818175][T22588] netlink: 292 bytes leftover after parsing attributes in process `syz.3.6495'. [ 681.829024][T22424] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 681.856769][T22593] 9pnet_fd: Insufficient options for proto=fd [ 682.022688][T22424] veth0_vlan: entered promiscuous mode [ 682.043039][T22424] veth1_vlan: entered promiscuous mode [ 682.165804][T22424] veth0_macvtap: entered promiscuous mode [ 682.173979][T22424] veth1_macvtap: entered promiscuous mode [ 682.184993][T22424] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 682.276092][T22424] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 682.316429][ T2657] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 682.341009][ T2657] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 682.360835][T22633] netlink: 292 bytes leftover after parsing attributes in process `syz.3.6508'. [ 682.373216][ T2657] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 682.394544][ T2657] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 683.434746][T22683] ip6gretap0: entered promiscuous mode [ 683.441474][T22683] batadv_slave_1: entered promiscuous mode [ 683.448495][T22683] debugfs: 'hsr1' already exists in 'hsr' [ 683.454404][T22683] Cannot create hsr debugfs directory [ 683.775578][T22716] __nla_validate_parse: 4 callbacks suppressed [ 683.775646][T22716] netlink: 40 bytes leftover after parsing attributes in process `syz.0.6538'. [ 683.941577][T22734] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6546'. [ 684.494089][T22755] netlink: 40 bytes leftover after parsing attributes in process `syz.6.6553'. [ 684.543978][ T29] kauditd_printk_skb: 300 callbacks suppressed [ 684.543999][ T29] audit: type=1400 audit(1755251968.968:68484): avc: denied { mount } for pid=22756 comm="syz.0.6554" name="/" dev="ramfs" ino=100046 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 684.584506][ T29] audit: type=1400 audit(1755251969.008:68485): avc: denied { create } for pid=22756 comm="syz.0.6554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 684.751532][ T29] audit: type=1326 audit(1755251969.168:68486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22766 comm="syz.0.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 684.775941][ T29] audit: type=1326 audit(1755251969.168:68487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22766 comm="syz.0.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 684.800427][ T29] audit: type=1326 audit(1755251969.168:68488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22766 comm="syz.0.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 684.825089][ T29] audit: type=1326 audit(1755251969.168:68489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22766 comm="syz.0.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 684.849014][ T29] audit: type=1326 audit(1755251969.168:68490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22766 comm="syz.0.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 684.873196][ T29] audit: type=1326 audit(1755251969.168:68491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22766 comm="syz.0.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 684.896896][ T29] audit: type=1326 audit(1755251969.168:68492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22766 comm="syz.0.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 684.921084][ T29] audit: type=1326 audit(1755251969.168:68493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22766 comm="syz.0.6558" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 686.122046][T22826] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6583'. [ 686.510714][T22852] netlink: 'syz.0.6595': attribute type 4 has an invalid length. [ 686.518974][T22852] netlink: 152 bytes leftover after parsing attributes in process `syz.0.6595'. [ 686.537100][T22852] .`: renamed from bond0 (while UP) [ 687.118260][T22862] netlink: 40 bytes leftover after parsing attributes in process `syz.3.6599'. [ 687.607083][T22885] 9pnet_fd: Insufficient options for proto=fd [ 687.773691][T22893] netlink: 40 bytes leftover after parsing attributes in process `syz.5.6610'. [ 687.898918][T22901] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6614'. [ 688.492376][T22924] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6622'. [ 688.732971][T22933] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6625'. [ 689.026991][T22949] tipc: Enabled bearer , priority 0 [ 689.044268][T22949] syzkaller0: entered promiscuous mode [ 689.050134][T22949] syzkaller0: entered allmulticast mode [ 689.073148][T22949] tipc: Resetting bearer [ 689.084675][T22948] tipc: Resetting bearer [ 689.103570][T22948] tipc: Disabling bearer [ 689.198730][T22953] netlink: 40 bytes leftover after parsing attributes in process `syz.4.6633'. [ 690.224209][T22996] netlink: 4 bytes leftover after parsing attributes in process `syz.3.6648'. [ 690.467418][ T29] kauditd_printk_skb: 262 callbacks suppressed [ 690.467441][ T29] audit: type=1326 audit(1755251974.888:68756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22999 comm="syz.5.6650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 690.572723][ T29] audit: type=1326 audit(1755251974.888:68757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22999 comm="syz.5.6650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 690.596469][ T29] audit: type=1326 audit(1755251974.938:68758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22999 comm="syz.5.6650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 690.620648][ T29] audit: type=1326 audit(1755251974.938:68759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22999 comm="syz.5.6650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 690.644527][ T29] audit: type=1326 audit(1755251974.938:68760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22999 comm="syz.5.6650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 690.668353][ T29] audit: type=1326 audit(1755251974.988:68761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22999 comm="syz.5.6650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 690.692499][ T29] audit: type=1326 audit(1755251974.988:68762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22999 comm="syz.5.6650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 690.717301][ T29] audit: type=1326 audit(1755251974.988:68763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22999 comm="syz.5.6650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 690.741207][ T29] audit: type=1326 audit(1755251974.988:68764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22999 comm="syz.5.6650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 690.765266][ T29] audit: type=1326 audit(1755251974.988:68765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22999 comm="syz.5.6650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 690.945863][T23014] netlink: 16 bytes leftover after parsing attributes in process `syz.5.6657'. [ 690.971478][T23014] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 690.979091][T23014] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 691.010081][T23014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 691.017732][T23014] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 691.373712][T23037] netlink: 112 bytes leftover after parsing attributes in process `syz.4.6663'. [ 691.798209][T23049] syzkaller0: entered promiscuous mode [ 691.803835][T23049] syzkaller0: entered allmulticast mode [ 691.816516][T23051] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 692.261665][T23077] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 692.281680][T23083] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6682'. [ 692.361732][T23088] syzkaller0: entered promiscuous mode [ 692.367357][T23088] syzkaller0: entered allmulticast mode [ 692.403383][T23080] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6680'. [ 692.472631][T23099] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 692.691451][T23113] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6691'. [ 693.118163][T23125] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6694'. [ 693.213935][T23132] netlink: 292 bytes leftover after parsing attributes in process `syz.6.6697'. [ 693.260734][T23134] syzkaller0: entered promiscuous mode [ 693.266403][T23134] syzkaller0: entered allmulticast mode [ 694.741590][T23149] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 694.754144][T23155] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 694.767621][T23158] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6706'. [ 694.854367][T23170] loop3: detected capacity change from 0 to 128 [ 694.861946][T23170] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 694.884510][T23170] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 694.892338][T23170] FAT-fs (loop3): Filesystem has been set read-only [ 695.287321][T23188] syzkaller0: entered promiscuous mode [ 695.293190][T23188] syzkaller0: entered allmulticast mode [ 695.497896][T23189] syzkaller0: entered promiscuous mode [ 695.503560][T23189] syzkaller0: entered allmulticast mode [ 695.524071][ T29] kauditd_printk_skb: 253 callbacks suppressed [ 695.524093][ T29] audit: type=1400 audit(1755251979.938:69019): avc: denied { write } for pid=23195 comm="syz.4.6720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 695.551929][ T29] audit: type=1400 audit(1755251979.938:69020): avc: denied { read } for pid=23195 comm="syz.4.6720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 695.589778][T23198] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6721'. [ 695.644782][ T29] audit: type=1400 audit(1755251980.058:69021): avc: denied { mount } for pid=23199 comm="syz.4.6722" name="/" dev="ramfs" ino=102462 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 695.668056][ T29] audit: type=1400 audit(1755251980.068:69022): avc: denied { allowed } for pid=23199 comm="syz.4.6722" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 695.688366][ T29] audit: type=1400 audit(1755251980.068:69023): avc: denied { create } for pid=23199 comm="syz.4.6722" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 695.842801][ T29] audit: type=1400 audit(1755251980.138:69024): avc: denied { create } for pid=23201 comm="syz.0.6723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 695.862888][ T29] audit: type=1400 audit(1755251980.148:69025): avc: denied { create } for pid=23201 comm="syz.0.6723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 695.883225][ T29] audit: type=1400 audit(1755251980.198:69026): avc: denied { map_create } for pid=23203 comm="syz.4.6724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 695.902933][ T29] audit: type=1400 audit(1755251980.198:69027): avc: denied { map_read map_write } for pid=23203 comm="syz.4.6724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 695.923125][ T29] audit: type=1400 audit(1755251980.198:69028): avc: denied { prog_load } for pid=23203 comm="syz.4.6724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 696.140895][T23220] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6730'. [ 696.193728][T23225] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6732'. [ 696.282329][T23227] syzkaller0: entered promiscuous mode [ 696.288304][T23227] syzkaller0: entered allmulticast mode [ 696.289911][T23231] netlink: 'syz.6.6735': attribute type 4 has an invalid length. [ 696.301924][T23231] netlink: 152 bytes leftover after parsing attributes in process `syz.6.6735'. [ 696.383615][T23231] .`: renamed from bond0 (while UP) [ 696.418090][T23236] syzkaller0: entered promiscuous mode [ 696.424045][T23236] syzkaller0: entered allmulticast mode [ 696.990749][T23257] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6744'. [ 697.369066][T23277] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 697.400880][T23281] tipc: Enabling of bearer rejected, failed to enable media [ 697.424661][T23283] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6755'. [ 697.466690][T23290] loop3: detected capacity change from 0 to 128 [ 697.474315][T23290] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 697.495298][T23290] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 697.503002][T23290] FAT-fs (loop3): Filesystem has been set read-only [ 697.595972][T23298] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6761'. [ 697.626434][T23299] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6760'. [ 697.635997][T23303] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6762'. [ 698.569840][T23340] netlink: 'syz.4.6773': attribute type 4 has an invalid length. [ 698.827728][T23352] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 699.867348][T23410] netlink: 'syz.3.6796': attribute type 4 has an invalid length. [ 699.875230][T23410] __nla_validate_parse: 4 callbacks suppressed [ 699.875251][T23410] netlink: 152 bytes leftover after parsing attributes in process `syz.3.6796'. [ 699.939230][T23410] .`: renamed from bond0 (while UP) [ 700.049919][T23429] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6802'. [ 700.060157][T23435] syzkaller0: entered promiscuous mode [ 700.065754][T23435] syzkaller0: entered allmulticast mode [ 700.556018][ T29] kauditd_printk_skb: 372 callbacks suppressed [ 700.556039][ T29] audit: type=1326 audit(1755251984.978:69401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23461 comm="syz.6.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 700.608770][ T29] audit: type=1326 audit(1755251985.008:69402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23461 comm="syz.6.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 700.632458][ T29] audit: type=1326 audit(1755251985.008:69403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23461 comm="syz.6.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 700.656334][ T29] audit: type=1326 audit(1755251985.008:69404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23461 comm="syz.6.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 700.680505][ T29] audit: type=1326 audit(1755251985.008:69405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23461 comm="syz.6.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 700.704367][ T29] audit: type=1326 audit(1755251985.008:69406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23461 comm="syz.6.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 700.728490][ T29] audit: type=1326 audit(1755251985.008:69407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23461 comm="syz.6.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 700.752453][ T29] audit: type=1326 audit(1755251985.008:69408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23461 comm="syz.6.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 700.776142][ T29] audit: type=1326 audit(1755251985.008:69409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23461 comm="syz.6.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 700.800141][ T29] audit: type=1326 audit(1755251985.008:69410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23461 comm="syz.6.6814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=267 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 700.939057][T23468] syzkaller0: entered promiscuous mode [ 700.944909][T23468] syzkaller0: entered allmulticast mode [ 701.010387][T23472] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6819'. [ 701.060026][T23480] netlink: 'syz.4.6821': attribute type 4 has an invalid length. [ 701.068078][T23480] netlink: 152 bytes leftover after parsing attributes in process `syz.4.6821'. [ 701.334882][T23508] syzkaller0: entered promiscuous mode [ 701.340548][T23508] syzkaller0: entered allmulticast mode [ 701.480836][T23516] syzkaller0: entered promiscuous mode [ 701.486507][T23516] syzkaller0: entered allmulticast mode [ 702.585457][T23541] tipc: Enabling of bearer rejected, failed to enable media [ 702.594437][T23541] syzkaller0: entered promiscuous mode [ 702.600080][T23541] syzkaller0: entered allmulticast mode [ 702.744059][T23548] tipc: Enabling of bearer rejected, failed to enable media [ 702.864422][T23560] syzkaller0: entered promiscuous mode [ 702.869982][T23560] syzkaller0: entered allmulticast mode [ 703.495606][T23572] tipc: Enabled bearer , priority 0 [ 703.503330][T23572] syzkaller0: entered promiscuous mode [ 703.509287][T23572] syzkaller0: entered allmulticast mode [ 703.528442][T23572] tipc: Resetting bearer [ 703.539815][T23570] tipc: Resetting bearer [ 703.547975][T23570] tipc: Disabling bearer [ 703.695224][T23581] syzkaller0: entered promiscuous mode [ 703.700821][T23581] syzkaller0: entered allmulticast mode [ 703.887186][T23595] syzkaller0: entered promiscuous mode [ 703.892866][T23595] syzkaller0: entered allmulticast mode [ 704.054354][T23602] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 704.076571][T23604] loop3: detected capacity change from 0 to 512 [ 704.094699][T23604] EXT4-fs: Ignoring removed mblk_io_submit option [ 704.124985][T23604] EXT4-fs (loop3): failed to initialize system zone (-117) [ 704.132342][T23604] EXT4-fs (loop3): mount failed [ 704.141068][T23612] tipc: Enabled bearer , priority 0 [ 704.158831][T23612] syzkaller0: entered promiscuous mode [ 704.164492][T23612] syzkaller0: entered allmulticast mode [ 704.188060][T23612] tipc: Resetting bearer [ 704.210044][T23611] tipc: Resetting bearer [ 704.224194][T23611] tipc: Disabling bearer [ 704.968024][T23637] syzkaller0: entered promiscuous mode [ 704.974299][T23637] syzkaller0: entered allmulticast mode [ 705.101380][T23656] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6892'. [ 705.596899][T23677] 9pnet_fd: Insufficient options for proto=fd [ 705.691893][ T29] kauditd_printk_skb: 262 callbacks suppressed [ 705.691915][ T29] audit: type=1326 audit(1755251990.108:69673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23680 comm="syz.0.6901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 705.722524][ T29] audit: type=1326 audit(1755251990.108:69674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23680 comm="syz.0.6901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 705.748152][ T29] audit: type=1326 audit(1755251990.168:69675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23680 comm="syz.0.6901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 705.772305][ T29] audit: type=1326 audit(1755251990.168:69676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23680 comm="syz.0.6901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 705.795946][ T29] audit: type=1326 audit(1755251990.168:69677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23680 comm="syz.0.6901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 705.819629][ T29] audit: type=1326 audit(1755251990.168:69678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23680 comm="syz.0.6901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 705.843330][ T29] audit: type=1326 audit(1755251990.168:69679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23680 comm="syz.0.6901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 705.867305][ T29] audit: type=1326 audit(1755251990.168:69680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23680 comm="syz.0.6901" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 706.248177][ T29] audit: type=1400 audit(1755251990.668:69681): avc: denied { getopt } for pid=23682 comm="syz.0.6902" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 706.825899][ T29] audit: type=1326 audit(1755251991.248:69682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23694 comm="syz.0.6907" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f79c6dfebe9 code=0x7ffc0000 [ 706.963200][T23705] 9pnet_fd: Insufficient options for proto=fd [ 707.017544][T23709] syzkaller0: entered promiscuous mode [ 707.023154][T23709] syzkaller0: entered allmulticast mode [ 707.364775][T23731] loop3: detected capacity change from 0 to 128 [ 707.372106][T23731] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 707.383281][T23731] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 707.390988][T23731] FAT-fs (loop3): Filesystem has been set read-only [ 707.454356][T23739] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6924'. [ 708.077010][T23753] syzkaller0: entered promiscuous mode [ 708.082614][T23753] syzkaller0: entered allmulticast mode [ 708.309544][T23773] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 708.537671][T23784] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 709.728044][T23817] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6952'. [ 709.821518][T23820] loop3: detected capacity change from 0 to 128 [ 709.841629][T23820] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 709.861332][T23820] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 709.869041][T23820] FAT-fs (loop3): Filesystem has been set read-only [ 709.984735][T23832] netlink: 28 bytes leftover after parsing attributes in process `syz.5.6958'. [ 709.994823][T23832] netlink: 44 bytes leftover after parsing attributes in process `syz.5.6958'. [ 710.316955][T23843] netlink: 16 bytes leftover after parsing attributes in process `syz.6.6960'. [ 710.725533][ T29] kauditd_printk_skb: 529 callbacks suppressed [ 710.725554][ T29] audit: type=1400 audit(1755251995.148:70212): avc: denied { create } for pid=23859 comm="syz.5.6967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 710.834710][ T29] audit: type=1400 audit(1755251995.258:70213): avc: denied { setopt } for pid=23859 comm="syz.5.6967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 710.854854][ T29] audit: type=1400 audit(1755251995.258:70214): avc: denied { bind } for pid=23859 comm="syz.5.6967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 710.874948][ T29] audit: type=1400 audit(1755251995.258:70215): avc: denied { name_bind } for pid=23859 comm="syz.5.6967" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 710.897207][ T29] audit: type=1400 audit(1755251995.258:70216): avc: denied { node_bind } for pid=23859 comm="syz.5.6967" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 710.926976][ T29] audit: type=1400 audit(1755251995.278:70217): avc: denied { prog_run } for pid=23861 comm="syz.0.6968" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 711.000599][ T29] audit: type=1400 audit(1755251995.388:70218): avc: denied { read write } for pid=17697 comm="syz-executor" name="loop3" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 711.024546][ T29] audit: type=1400 audit(1755251995.388:70219): avc: denied { open } for pid=17697 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 711.048636][ T29] audit: type=1400 audit(1755251995.388:70220): avc: denied { ioctl } for pid=17697 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 711.074059][ T29] audit: type=1400 audit(1755251995.398:70221): avc: denied { read } for pid=23867 comm="syz.3.6971" dev="nsfs" ino=4026532383 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 711.075910][T23876] serio: Serial port ptm0 [ 711.209059][T23882] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6975'. [ 711.535470][T23904] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 713.509188][T23972] loop3: detected capacity change from 0 to 128 [ 713.556345][T23972] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 713.609904][T23972] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 713.617800][T23972] FAT-fs (loop3): Filesystem has been set read-only [ 713.737764][T23976] loop3: detected capacity change from 0 to 1024 [ 713.769179][T23976] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 713.803705][T23976] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 713.828945][T23976] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.7006: missing EA_INODE flag [ 713.843423][T23976] EXT4-fs (loop3): Remounting filesystem read-only [ 714.600392][T17697] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 714.691255][T23993] loop3: detected capacity change from 0 to 1024 [ 714.715465][T23993] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 714.777011][T23993] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 714.801467][T23993] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.7011: missing EA_INODE flag [ 714.843649][T23993] EXT4-fs (loop3): Remounting filesystem read-only [ 716.170718][ T29] kauditd_printk_skb: 368 callbacks suppressed [ 716.170738][ T29] audit: type=1400 audit(1755252000.588:70590): avc: denied { ioctl } for pid=24029 comm="syz.0.7022" path="socket:[105100]" dev="sockfs" ino=105100 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 716.216331][T17697] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 716.231493][T24035] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7022'. [ 716.231593][ T29] audit: type=1400 audit(1755252000.648:70591): avc: denied { sys_module } for pid=24029 comm="syz.0.7022" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 716.385590][ T29] audit: type=1400 audit(1755252000.798:70592): avc: denied { create } for pid=24029 comm="syz.0.7022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 716.406171][ T29] audit: type=1400 audit(1755252000.798:70593): avc: denied { ioctl } for pid=24029 comm="syz.0.7022" path="socket:[104401]" dev="sockfs" ino=104401 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 716.432537][ T29] audit: type=1400 audit(1755252000.798:70594): avc: denied { bind } for pid=24029 comm="syz.0.7022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 716.514692][ T29] audit: type=1400 audit(1755252000.918:70595): avc: denied { connect } for pid=24030 comm="syz.4.7023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 716.558316][ T29] audit: type=1326 audit(1755252000.968:70596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24053 comm="syz.6.7029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 716.582712][ T29] audit: type=1326 audit(1755252000.968:70597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24053 comm="syz.6.7029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 716.606628][ T29] audit: type=1326 audit(1755252000.968:70598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24053 comm="syz.6.7029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 716.630480][ T29] audit: type=1326 audit(1755252000.968:70599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24053 comm="syz.6.7029" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 716.655482][T24056] loop3: detected capacity change from 0 to 1024 [ 716.663487][T24056] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 716.700352][T24058] 9pnet: Could not find request transport: f [ 716.725457][T24056] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 716.774179][T24055] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.7028: missing EA_INODE flag [ 716.792934][T24055] EXT4-fs (loop3): Remounting filesystem read-only [ 717.479834][T17697] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 717.538089][T24080] loop3: detected capacity change from 0 to 1024 [ 717.552056][T24080] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 717.588017][T24080] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 717.619111][T24080] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.7035: missing EA_INODE flag [ 717.702311][T24080] EXT4-fs (loop3): Remounting filesystem read-only [ 718.529931][T17697] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 720.937377][T24170] netlink: 40 bytes leftover after parsing attributes in process `syz.6.7065'. [ 721.272806][T24177] netlink: 40 bytes leftover after parsing attributes in process `syz.4.7068'. [ 721.312127][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 721.312149][ T29] audit: type=1326 audit(1755252005.728:70743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24178 comm="syz.6.7069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 721.429168][ T29] audit: type=1326 audit(1755252005.828:70744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24178 comm="syz.6.7069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 721.453597][ T29] audit: type=1326 audit(1755252005.828:70745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24178 comm="syz.6.7069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 721.477515][ T29] audit: type=1400 audit(1755252005.828:70746): avc: denied { tracepoint } for pid=24178 comm="syz.6.7069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 721.481746][T24182] 9pnet: Could not find request transport: f [ 721.504535][ T29] audit: type=1326 audit(1755252005.848:70747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24178 comm="syz.6.7069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 721.528768][ T29] audit: type=1326 audit(1755252005.848:70748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24178 comm="syz.6.7069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 721.553070][ T29] audit: type=1326 audit(1755252005.848:70749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24178 comm="syz.6.7069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 721.576874][ T29] audit: type=1326 audit(1755252005.848:70750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24178 comm="syz.6.7069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 721.601049][ T29] audit: type=1326 audit(1755252005.848:70751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24178 comm="syz.6.7069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 721.625217][ T29] audit: type=1326 audit(1755252005.848:70752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24178 comm="syz.6.7069" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 724.112689][T24248] netlink: 16 bytes leftover after parsing attributes in process `syz.5.7094'. [ 724.351361][T24259] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7098'. [ 724.485587][T24268] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7100'. [ 724.726239][T24290] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7106'. [ 726.457005][T24329] syzkaller0: entered promiscuous mode [ 726.462743][T24329] syzkaller0: entered allmulticast mode [ 726.559445][T24331] serio: Serial port ptm0 [ 726.850824][T24335] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7121'. [ 727.187334][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 727.187354][ T29] audit: type=1326 audit(1755252011.608:70904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.5.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 727.218315][ T29] audit: type=1326 audit(1755252011.608:70905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.5.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 727.242336][ T29] audit: type=1326 audit(1755252011.608:70906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.5.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 727.266289][ T29] audit: type=1326 audit(1755252011.608:70907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.5.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 727.290547][ T29] audit: type=1326 audit(1755252011.608:70908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.5.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 727.315005][ T29] audit: type=1326 audit(1755252011.608:70909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.5.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 727.338755][ T29] audit: type=1326 audit(1755252011.608:70910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.5.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 727.362812][ T29] audit: type=1326 audit(1755252011.608:70911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.5.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 727.387315][ T29] audit: type=1326 audit(1755252011.608:70912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.5.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 727.411786][ T29] audit: type=1326 audit(1755252011.608:70913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24355 comm="syz.5.7128" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 728.126930][T24376] tipc: Enabled bearer , priority 0 [ 728.148619][T24376] tipc: Resetting bearer [ 728.189971][T24373] tipc: Disabling bearer [ 728.252189][T24391] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7139'. [ 728.381627][T24410] loop3: detected capacity change from 0 to 128 [ 728.395799][T24410] FAT-fs (loop3): Invalid FSINFO signature: 0x41615200, 0x61417272 (sector = 1) [ 728.723205][T24428] FAULT_INJECTION: forcing a failure. [ 728.723205][T24428] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 728.736620][T24428] CPU: 1 UID: 0 PID: 24428 Comm: syz.6.7151 Tainted: G W 6.16.0-syzkaller-12245-g2988dfed8a5d #0 PREEMPT(voluntary) [ 728.736656][T24428] Tainted: [W]=WARN [ 728.736665][T24428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 728.736682][T24428] Call Trace: [ 728.736692][T24428] [ 728.736733][T24428] __dump_stack+0x1d/0x30 [ 728.736760][T24428] dump_stack_lvl+0xe8/0x140 [ 728.736782][T24428] dump_stack+0x15/0x1b [ 728.736878][T24428] should_fail_ex+0x265/0x280 [ 728.736912][T24428] should_fail+0xb/0x20 [ 728.736934][T24428] should_fail_usercopy+0x1a/0x20 [ 728.736961][T24428] _copy_from_user+0x1c/0xb0 [ 728.737035][T24428] ___sys_sendmsg+0xc1/0x1d0 [ 728.737075][T24428] __x64_sys_sendmsg+0xd4/0x160 [ 728.737104][T24428] x64_sys_call+0x191e/0x2ff0 [ 728.737149][T24428] do_syscall_64+0xd2/0x200 [ 728.737214][T24428] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 728.737239][T24428] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 728.737331][T24428] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 728.737420][T24428] RIP: 0033:0x7fe3b218ebe9 [ 728.737438][T24428] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 728.737459][T24428] RSP: 002b:00007fe3b0bef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 728.737484][T24428] RAX: ffffffffffffffda RBX: 00007fe3b23b5fa0 RCX: 00007fe3b218ebe9 [ 728.737500][T24428] RDX: 0000000000000000 RSI: 0000200000000540 RDI: 0000000000000003 [ 728.737516][T24428] RBP: 00007fe3b0bef090 R08: 0000000000000000 R09: 0000000000000000 [ 728.737532][T24428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 728.737545][T24428] R13: 00007fe3b23b6038 R14: 00007fe3b23b5fa0 R15: 00007ffdbce69ee8 [ 728.737613][T24428] [ 729.161290][T24442] loop3: detected capacity change from 0 to 1024 [ 729.177680][T24442] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 729.315974][T24448] FAULT_INJECTION: forcing a failure. [ 729.315974][T24448] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 729.329519][T24448] CPU: 1 UID: 0 PID: 24448 Comm: syz.3.7156 Tainted: G W 6.16.0-syzkaller-12245-g2988dfed8a5d #0 PREEMPT(voluntary) [ 729.329626][T24448] Tainted: [W]=WARN [ 729.329634][T24448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 729.329650][T24448] Call Trace: [ 729.329657][T24448] [ 729.329668][T24448] __dump_stack+0x1d/0x30 [ 729.329761][T24448] dump_stack_lvl+0xe8/0x140 [ 729.329780][T24448] dump_stack+0x15/0x1b [ 729.329836][T24448] should_fail_ex+0x265/0x280 [ 729.329938][T24448] should_fail+0xb/0x20 [ 729.329960][T24448] should_fail_usercopy+0x1a/0x20 [ 729.329985][T24448] _copy_to_user+0x20/0xa0 [ 729.330081][T24448] simple_read_from_buffer+0xb5/0x130 [ 729.330110][T24448] proc_fail_nth_read+0x10e/0x150 [ 729.330142][T24448] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 729.330182][T24448] vfs_read+0x1a8/0x770 [ 729.330205][T24448] ? __fput+0x555/0x650 [ 729.330317][T24448] ? __rcu_read_unlock+0x4f/0x70 [ 729.330343][T24448] ? __fget_files+0x184/0x1c0 [ 729.330374][T24448] ksys_read+0xda/0x1a0 [ 729.330401][T24448] __x64_sys_read+0x40/0x50 [ 729.330432][T24448] x64_sys_call+0x27bc/0x2ff0 [ 729.330453][T24448] do_syscall_64+0xd2/0x200 [ 729.330513][T24448] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 729.330617][T24448] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 729.330688][T24448] RIP: 0033:0x7f2e3c49d5fc [ 729.330723][T24448] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 729.330741][T24448] RSP: 002b:00007f2e3aeff030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 729.330763][T24448] RAX: ffffffffffffffda RBX: 00007f2e3c6c5fa0 RCX: 00007f2e3c49d5fc [ 729.330779][T24448] RDX: 000000000000000f RSI: 00007f2e3aeff0a0 RDI: 0000000000000004 [ 729.330794][T24448] RBP: 00007f2e3aeff090 R08: 0000000000000000 R09: 0000000000000000 [ 729.330810][T24448] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 729.330824][T24448] R13: 00007f2e3c6c6038 R14: 00007f2e3c6c5fa0 R15: 00007ffe70336b28 [ 729.330844][T24448] [ 729.662291][T24461] 9pnet: Could not find request transport: f [ 729.711441][T24466] FAULT_INJECTION: forcing a failure. [ 729.711441][T24466] name failslab, interval 1, probability 0, space 0, times 0 [ 729.724328][T24466] CPU: 0 UID: 0 PID: 24466 Comm: syz.0.7160 Tainted: G W 6.16.0-syzkaller-12245-g2988dfed8a5d #0 PREEMPT(voluntary) [ 729.724366][T24466] Tainted: [W]=WARN [ 729.724373][T24466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 729.724450][T24466] Call Trace: [ 729.724460][T24466] [ 729.724470][T24466] __dump_stack+0x1d/0x30 [ 729.724551][T24466] dump_stack_lvl+0xe8/0x140 [ 729.724571][T24466] dump_stack+0x15/0x1b [ 729.724590][T24466] should_fail_ex+0x265/0x280 [ 729.724617][T24466] ? __se_sys_memfd_create+0x1cc/0x590 [ 729.724700][T24466] should_failslab+0x8c/0xb0 [ 729.724729][T24466] __kmalloc_cache_noprof+0x4c/0x320 [ 729.724764][T24466] ? fput+0x8f/0xc0 [ 729.724801][T24466] __se_sys_memfd_create+0x1cc/0x590 [ 729.724883][T24466] __x64_sys_memfd_create+0x31/0x40 [ 729.724964][T24466] x64_sys_call+0x2abe/0x2ff0 [ 729.725049][T24466] do_syscall_64+0xd2/0x200 [ 729.725076][T24466] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 729.725107][T24466] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 729.725147][T24466] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 729.725223][T24466] RIP: 0033:0x7f79c6dfebe9 [ 729.725240][T24466] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 729.725334][T24466] RSP: 002b:00007f79c5824e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 729.725355][T24466] RAX: ffffffffffffffda RBX: 00000000000004b6 RCX: 00007f79c6dfebe9 [ 729.725368][T24466] RDX: 00007f79c5824ef0 RSI: 0000000000000000 RDI: 00007f79c6e827e8 [ 729.725381][T24466] RBP: 0000200000000540 R08: 00007f79c5824bb7 R09: 00007f79c5824e40 [ 729.725441][T24466] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000500 [ 729.725458][T24466] R13: 00007f79c5824ef0 R14: 00007f79c5824eb0 R15: 0000200000000240 [ 729.725518][T24466] [ 730.155667][T24473] netlink: 28 bytes leftover after parsing attributes in process `syz.4.7168'. [ 730.164794][T24473] netlink: 60 bytes leftover after parsing attributes in process `syz.4.7168'. [ 731.323488][T24501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24501 comm=syz.6.7177 [ 731.483886][T24514] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7182'. [ 731.492988][T24514] netlink: 60 bytes leftover after parsing attributes in process `syz.3.7182'. [ 731.529765][T24512] FAULT_INJECTION: forcing a failure. [ 731.529765][T24512] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 731.543202][T24512] CPU: 0 UID: 0 PID: 24512 Comm: syz.4.7181 Tainted: G W 6.16.0-syzkaller-12245-g2988dfed8a5d #0 PREEMPT(voluntary) [ 731.543252][T24512] Tainted: [W]=WARN [ 731.543261][T24512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 731.543387][T24512] Call Trace: [ 731.543396][T24512] [ 731.543404][T24512] __dump_stack+0x1d/0x30 [ 731.543429][T24512] dump_stack_lvl+0xe8/0x140 [ 731.543465][T24512] dump_stack+0x15/0x1b [ 731.543484][T24512] should_fail_ex+0x265/0x280 [ 731.543509][T24512] should_fail_alloc_page+0xf2/0x100 [ 731.543593][T24512] __alloc_frozen_pages_noprof+0xff/0x360 [ 731.543636][T24512] alloc_pages_mpol+0xb3/0x250 [ 731.543674][T24512] alloc_pages_noprof+0x90/0x130 [ 731.543739][T24512] pte_alloc_one+0x2d/0x120 [ 731.543763][T24512] __pte_alloc+0x32/0x2b0 [ 731.543792][T24512] handle_mm_fault+0x1c55/0x2c20 [ 731.543817][T24512] ? __rcu_read_unlock+0x4f/0x70 [ 731.543885][T24512] do_user_addr_fault+0x3fe/0x1090 [ 731.543950][T24512] exc_page_fault+0x62/0xa0 [ 731.543976][T24512] asm_exc_page_fault+0x26/0x30 [ 731.544000][T24512] RIP: 0010:__put_user_nocheck_4+0x3/0x10 [ 731.544047][T24512] Code: d9 0f 01 cb 89 01 31 c9 0f 01 ca c3 cc cc cc cc 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 01 cb <89> 01 31 c9 0f 01 ca e9 11 83 01 00 90 90 90 90 90 90 90 90 90 90 [ 731.544066][T24512] RSP: 0018:ffffc90006e87cc0 EFLAGS: 00050246 [ 731.544140][T24512] RAX: 0000000000000010 RBX: 0000000000000018 RCX: 00002000008c9fc4 [ 731.544156][T24512] RDX: 000000000000015e RSI: 0000000000000000 RDI: ffff88811a5cbdec [ 731.544169][T24512] RBP: ffff88811a5cbda0 R08: 000188811a5cbdf3 R09: 0000000000000000 [ 731.544181][T24512] R10: 0000000000000003 R11: ffffffff84a143d0 R12: ffff88811a5cbde8 [ 731.544193][T24512] R13: ffff88811a5cbd98 R14: 0000000000000000 R15: 00002000008c9fc4 [ 731.544208][T24512] ? __pfx_tcp_stream_memory_free+0x10/0x10 [ 731.544287][T24512] ep_try_send_events+0x3c5/0x710 [ 731.544317][T24512] do_epoll_wait+0x371/0x940 [ 731.544354][T24512] ? __pfx_ep_autoremove_wake_function+0x10/0x10 [ 731.544410][T24512] __se_sys_epoll_pwait+0x157/0x270 [ 731.544512][T24512] __x64_sys_epoll_pwait+0x78/0x90 [ 731.544545][T24512] x64_sys_call+0x1b3c/0x2ff0 [ 731.544673][T24512] do_syscall_64+0xd2/0x200 [ 731.544700][T24512] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 731.544730][T24512] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 731.544759][T24512] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 731.544785][T24512] RIP: 0033:0x7f03f3a7ebe9 [ 731.544882][T24512] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 731.544905][T24512] RSP: 002b:00007f03f24e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 731.544928][T24512] RAX: ffffffffffffffda RBX: 00007f03f3ca5fa0 RCX: 00007f03f3a7ebe9 [ 731.544949][T24512] RDX: 0000000000000001 RSI: 00002000008c9fc4 RDI: 0000000000000004 [ 731.544963][T24512] RBP: 00007f03f24e7090 R08: 0000000000000000 R09: 000000000000001a [ 731.544976][T24512] R10: 00000000fffffff3 R11: 0000000000000246 R12: 0000000000000001 [ 731.544988][T24512] R13: 00007f03f3ca6038 R14: 00007f03f3ca5fa0 R15: 00007ffe1401ecc8 [ 731.545007][T24512] [ 731.949493][T24526] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7187'. [ 732.573360][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 732.573383][ T29] audit: type=1326 audit(1755252016.998:71195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24547 comm="syz.4.7193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03f3a7ebe9 code=0x7ffc0000 [ 732.663999][ T29] audit: type=1326 audit(1755252017.028:71196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24547 comm="syz.4.7193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03f3a7ebe9 code=0x7ffc0000 [ 732.687962][ T29] audit: type=1326 audit(1755252017.028:71197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24547 comm="syz.4.7193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03f3a7ebe9 code=0x7ffc0000 [ 732.712410][ T29] audit: type=1326 audit(1755252017.028:71198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24547 comm="syz.4.7193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03f3a7ebe9 code=0x7ffc0000 [ 732.736310][ T29] audit: type=1326 audit(1755252017.028:71199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24547 comm="syz.4.7193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03f3a7ebe9 code=0x7ffc0000 [ 732.759983][ T29] audit: type=1326 audit(1755252017.028:71200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24547 comm="syz.4.7193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f03f3a7ebe9 code=0x7ffc0000 [ 732.783742][ T29] audit: type=1326 audit(1755252017.028:71201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24547 comm="syz.4.7193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03f3a7ebe9 code=0x7ffc0000 [ 732.807527][ T29] audit: type=1326 audit(1755252017.028:71202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24547 comm="syz.4.7193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03f3a7ebe9 code=0x7ffc0000 [ 732.831547][ T29] audit: type=1326 audit(1755252017.028:71203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24547 comm="syz.4.7193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=289 compat=0 ip=0x7f03f3a7ebe9 code=0x7ffc0000 [ 732.855938][ T29] audit: type=1326 audit(1755252017.028:71204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24547 comm="syz.4.7193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f03f3a7ebe9 code=0x7ffc0000 [ 732.931967][T24552] 9pnet: Could not find request transport: f [ 733.693473][T24564] netlink: 16 bytes leftover after parsing attributes in process `syz.5.7199'. [ 734.124333][T24585] 9pnet: Could not find request transport: f [ 734.617389][T24594] tipc: Enabled bearer , priority 0 [ 734.646835][T24594] syzkaller0: entered promiscuous mode [ 734.652456][T24594] syzkaller0: entered allmulticast mode [ 734.706987][T24593] tipc: Resetting bearer [ 734.737843][T24593] tipc: Disabling bearer [ 734.886399][T24596] netlink: 16 bytes leftover after parsing attributes in process `syz.0.7210'. [ 734.896149][T24602] FAULT_INJECTION: forcing a failure. [ 734.896149][T24602] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 734.909628][T24602] CPU: 1 UID: 0 PID: 24602 Comm: syz.4.7212 Tainted: G W 6.16.0-syzkaller-12245-g2988dfed8a5d #0 PREEMPT(voluntary) [ 734.909673][T24602] Tainted: [W]=WARN [ 734.909723][T24602] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 734.909776][T24602] Call Trace: [ 734.909790][T24602] [ 734.909800][T24602] __dump_stack+0x1d/0x30 [ 734.909827][T24602] dump_stack_lvl+0xe8/0x140 [ 734.909933][T24602] dump_stack+0x15/0x1b [ 734.909955][T24602] should_fail_ex+0x265/0x280 [ 734.909981][T24602] should_fail+0xb/0x20 [ 734.910068][T24602] should_fail_usercopy+0x1a/0x20 [ 734.910097][T24602] _copy_from_user+0x1c/0xb0 [ 734.910156][T24602] get_timespec64+0x4c/0x100 [ 734.910183][T24602] __se_sys_clock_nanosleep+0x10b/0x250 [ 734.910222][T24602] __x64_sys_clock_nanosleep+0x55/0x70 [ 734.910259][T24602] x64_sys_call+0x272d/0x2ff0 [ 734.910310][T24602] do_syscall_64+0xd2/0x200 [ 734.910337][T24602] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 734.910378][T24602] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 734.910407][T24602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 734.910434][T24602] RIP: 0033:0x7f03f3ab14a5 [ 734.910455][T24602] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 f6 54 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 4f 55 ff ff 48 8b 04 24 48 83 c4 28 f7 d8 [ 734.910477][T24602] RSP: 002b:00007f03f24e6fa0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 734.910545][T24602] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f03f3ab14a5 [ 734.910559][T24602] RDX: 00007f03f24e6fe0 RSI: 0000000000000000 RDI: 0000000000000000 [ 734.910574][T24602] RBP: 00007f03f24e7090 R08: 0000000000000000 R09: 0000000000000000 [ 734.910644][T24602] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 734.910658][T24602] R13: 00007f03f3ca6038 R14: 00007f03f3ca5fa0 R15: 00007ffe1401ecc8 [ 734.910716][T24602] [ 735.139408][T24610] netlink: 'syz.0.7214': attribute type 1 has an invalid length. [ 735.192478][T24619] netlink: 'syz.6.7216': attribute type 1 has an invalid length. [ 735.249799][T24622] 9pnet: Could not find request transport: f [ 735.714343][T24638] tipc: Enabled bearer , priority 0 [ 735.777287][T24638] syzkaller0: entered promiscuous mode [ 735.782991][T24638] syzkaller0: entered allmulticast mode [ 735.807753][T24637] tipc: Resetting bearer [ 735.821509][T24637] tipc: Disabling bearer [ 735.831080][T24643] veth1_to_team: entered promiscuous mode [ 735.838796][T24643] bond_slave_0: entered promiscuous mode [ 735.845580][T24643] bond_slave_0: left promiscuous mode [ 735.851438][T24643] veth1_to_team: left promiscuous mode [ 735.924218][T24643] capability: warning: `syz.6.7224' uses 32-bit capabilities (legacy support in use) [ 735.974267][T24651] FAULT_INJECTION: forcing a failure. [ 735.974267][T24651] name failslab, interval 1, probability 0, space 0, times 0 [ 735.987331][T24651] CPU: 1 UID: 0 PID: 24651 Comm: syz.3.7227 Tainted: G W 6.16.0-syzkaller-12245-g2988dfed8a5d #0 PREEMPT(voluntary) [ 735.987443][T24651] Tainted: [W]=WARN [ 735.987453][T24651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 735.987468][T24651] Call Trace: [ 735.987476][T24651] [ 735.987483][T24651] __dump_stack+0x1d/0x30 [ 735.987507][T24651] dump_stack_lvl+0xe8/0x140 [ 735.987571][T24651] dump_stack+0x15/0x1b [ 735.987591][T24651] should_fail_ex+0x265/0x280 [ 735.987613][T24651] should_failslab+0x8c/0xb0 [ 735.987637][T24651] kmem_cache_alloc_node_noprof+0x57/0x320 [ 735.987715][T24651] ? __alloc_skb+0x101/0x320 [ 735.987757][T24651] __alloc_skb+0x101/0x320 [ 735.987786][T24651] ? 0xffffffff81000000 [ 735.987806][T24651] create_monitor_ctrl_close+0xa3/0x360 [ 735.987856][T24651] ? hci_sock_release+0x9c/0x2e0 [ 735.987962][T24651] hci_sock_release+0xa4/0x2e0 [ 735.987990][T24651] sock_close+0x6b/0x150 [ 735.988035][T24651] ? __pfx_sock_close+0x10/0x10 [ 735.988064][T24651] __fput+0x298/0x650 [ 735.988149][T24651] ____fput+0x1c/0x30 [ 735.988184][T24651] task_work_run+0x131/0x1a0 [ 735.988302][T24651] exit_to_user_mode_loop+0xe4/0x100 [ 735.988354][T24651] do_syscall_64+0x1d6/0x200 [ 735.988379][T24651] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 735.988405][T24651] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 735.988437][T24651] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 735.988464][T24651] RIP: 0033:0x7f2e3c49ebe9 [ 735.988483][T24651] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 735.988502][T24651] RSP: 002b:00007f2e3aeff038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 735.988523][T24651] RAX: 0000000000000000 RBX: 00007f2e3c6c5fa0 RCX: 00007f2e3c49ebe9 [ 735.988561][T24651] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 0000000000000006 [ 735.988577][T24651] RBP: 00007f2e3aeff090 R08: 0000000000000000 R09: 0000000000000000 [ 735.988592][T24651] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 735.988607][T24651] R13: 00007f2e3c6c6038 R14: 00007f2e3c6c5fa0 R15: 00007ffe70336b28 [ 735.988626][T24651] [ 736.307716][T24655] 9pnet: Could not find request transport: f [ 736.364048][T24664] syzkaller0: entered promiscuous mode [ 736.369900][T24664] syzkaller0: entered allmulticast mode [ 736.382254][T24668] tipc: Enabled bearer , priority 0 [ 736.391680][T24668] syzkaller0: entered promiscuous mode [ 736.397730][T24668] syzkaller0: entered allmulticast mode [ 736.412079][T24667] tipc: Resetting bearer [ 736.419972][T24667] tipc: Disabling bearer [ 736.537383][T24683] FAULT_INJECTION: forcing a failure. [ 736.537383][T24683] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 736.550856][T24683] CPU: 1 UID: 0 PID: 24683 Comm: syz.6.7240 Tainted: G W 6.16.0-syzkaller-12245-g2988dfed8a5d #0 PREEMPT(voluntary) [ 736.550929][T24683] Tainted: [W]=WARN [ 736.550939][T24683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 736.551008][T24683] Call Trace: [ 736.551169][T24683] [ 736.551181][T24683] __dump_stack+0x1d/0x30 [ 736.551205][T24683] dump_stack_lvl+0xe8/0x140 [ 736.551224][T24683] dump_stack+0x15/0x1b [ 736.551241][T24683] should_fail_ex+0x265/0x280 [ 736.551290][T24683] should_fail+0xb/0x20 [ 736.551312][T24683] should_fail_usercopy+0x1a/0x20 [ 736.551339][T24683] _copy_from_user+0x1c/0xb0 [ 736.551436][T24683] ___sys_sendmsg+0xc1/0x1d0 [ 736.551476][T24683] __x64_sys_sendmsg+0xd4/0x160 [ 736.551501][T24683] x64_sys_call+0x191e/0x2ff0 [ 736.551522][T24683] do_syscall_64+0xd2/0x200 [ 736.551590][T24683] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 736.551621][T24683] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 736.551652][T24683] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 736.551716][T24683] RIP: 0033:0x7fe3b218ebe9 [ 736.551736][T24683] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 736.551759][T24683] RSP: 002b:00007fe3b0bef038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 736.551901][T24683] RAX: ffffffffffffffda RBX: 00007fe3b23b5fa0 RCX: 00007fe3b218ebe9 [ 736.551914][T24683] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000003 [ 736.551928][T24683] RBP: 00007fe3b0bef090 R08: 0000000000000000 R09: 0000000000000000 [ 736.552003][T24683] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 736.552019][T24683] R13: 00007fe3b23b6038 R14: 00007fe3b23b5fa0 R15: 00007ffdbce69ee8 [ 736.552041][T24683] [ 737.905114][ T29] kauditd_printk_skb: 33 callbacks suppressed [ 737.905136][ T29] audit: type=1326 audit(1755252022.328:71238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24690 comm="syz.5.7242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 737.954335][ T29] audit: type=1326 audit(1755252022.328:71239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24690 comm="syz.5.7242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 737.980105][ T29] audit: type=1326 audit(1755252022.328:71240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24690 comm="syz.5.7242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 738.004027][ T29] audit: type=1326 audit(1755252022.328:71241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24690 comm="syz.5.7242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 738.025843][T24695] 9pnet: Could not find request transport: f [ 738.027949][ T29] audit: type=1326 audit(1755252022.328:71242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24690 comm="syz.5.7242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 738.057761][ T29] audit: type=1326 audit(1755252022.358:71243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24690 comm="syz.5.7242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 738.082016][ T29] audit: type=1326 audit(1755252022.358:71244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24690 comm="syz.5.7242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 738.106734][ T29] audit: type=1326 audit(1755252022.358:71245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24690 comm="syz.5.7242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 738.131538][ T29] audit: type=1326 audit(1755252022.358:71246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24690 comm="syz.5.7242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 738.156495][ T29] audit: type=1326 audit(1755252022.358:71247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24690 comm="syz.5.7242" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b5a46ebe9 code=0x7ffc0000 [ 738.224072][T24718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24718 comm=syz.6.7252 [ 738.240484][T24716] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 738.335923][T24716] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 738.407308][T24716] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 738.554519][T24731] 9pnet: Could not find request transport: f [ 738.565967][T24716] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 738.688804][ T31] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 738.724379][ T31] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 738.821144][ T31] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 738.877466][ T31] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 739.241183][T24773] 9pnet: Could not find request transport: f [ 739.328971][T24759] chnl_net:caif_netlink_parms(): no params data found [ 739.379758][T24759] bridge0: port 1(bridge_slave_0) entered blocking state [ 739.387031][T24759] bridge0: port 1(bridge_slave_0) entered disabled state [ 739.395063][T24759] bridge_slave_0: entered allmulticast mode [ 739.402075][T24759] bridge_slave_0: entered promiscuous mode [ 739.410809][T24759] bridge0: port 2(bridge_slave_1) entered blocking state [ 739.418479][T24759] bridge0: port 2(bridge_slave_1) entered disabled state [ 739.428033][T24759] bridge_slave_1: entered allmulticast mode [ 739.436200][T24759] bridge_slave_1: entered promiscuous mode [ 739.448583][T24786] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7270'. [ 739.461365][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.476526][T24786] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7270'. [ 739.484678][T24759] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 739.496622][T24759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 739.509247][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.549599][T24759] team0: Port device team_slave_0 added [ 739.557218][T24759] team0: Port device team_slave_1 added [ 739.575635][T24793] FAULT_INJECTION: forcing a failure. [ 739.575635][T24793] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 739.588872][T24793] CPU: 0 UID: 0 PID: 24793 Comm: syz.3.7273 Tainted: G W 6.16.0-syzkaller-12245-g2988dfed8a5d #0 PREEMPT(voluntary) [ 739.588912][T24793] Tainted: [W]=WARN [ 739.588920][T24793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 739.588935][T24793] Call Trace: [ 739.588944][T24793] [ 739.588953][T24793] __dump_stack+0x1d/0x30 [ 739.588977][T24793] dump_stack_lvl+0xe8/0x140 [ 739.588996][T24793] dump_stack+0x15/0x1b [ 739.589016][T24793] should_fail_ex+0x265/0x280 [ 739.589042][T24793] should_fail+0xb/0x20 [ 739.589144][T24793] should_fail_usercopy+0x1a/0x20 [ 739.589218][T24793] _copy_from_user+0x1c/0xb0 [ 739.589250][T24793] __sys_bpf+0x178/0x7b0 [ 739.589346][T24793] __x64_sys_bpf+0x41/0x50 [ 739.589372][T24793] x64_sys_call+0x2aea/0x2ff0 [ 739.589399][T24793] do_syscall_64+0xd2/0x200 [ 739.589504][T24793] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 739.589605][T24793] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 739.589656][T24793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 739.589678][T24793] RIP: 0033:0x7f2e3c49ebe9 [ 739.589694][T24793] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 739.589752][T24793] RSP: 002b:00007f2e3aeff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 739.589776][T24793] RAX: ffffffffffffffda RBX: 00007f2e3c6c5fa0 RCX: 00007f2e3c49ebe9 [ 739.589791][T24793] RDX: 0000000000000020 RSI: 00002000000002c0 RDI: 0000000000000002 [ 739.589807][T24793] RBP: 00007f2e3aeff090 R08: 0000000000000000 R09: 0000000000000000 [ 739.589822][T24793] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 739.589838][T24793] R13: 00007f2e3c6c6038 R14: 00007f2e3c6c5fa0 R15: 00007ffe70336b28 [ 739.589858][T24793] [ 739.592314][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.809070][T24759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 739.816254][T24759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 739.842429][T24759] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 739.895305][ T51] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 739.922091][T24803] netlink: 'syz.3.7278': attribute type 10 has an invalid length. [ 739.925253][T24759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 739.937104][T24759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 739.963440][T24759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 739.976322][T24805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=24805 comm=syz.3.7278 [ 740.014445][T24805] 9pnet_fd: Insufficient options for proto=fd [ 740.015529][T24759] hsr_slave_0: entered promiscuous mode [ 740.027915][T24759] hsr_slave_1: entered promiscuous mode [ 740.034004][T24759] debugfs: 'hsr0' already exists in 'hsr' [ 740.039820][T24759] Cannot create hsr debugfs directory [ 740.067756][T24811] netlink: 20 bytes leftover after parsing attributes in process `syz.5.7279'. [ 740.115037][ T51] bridge_slave_1: left allmulticast mode [ 740.120808][ T51] bridge_slave_1: left promiscuous mode [ 740.126635][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.153891][ T51] bridge_slave_0: left allmulticast mode [ 740.153914][ T51] bridge_slave_0: left promiscuous mode [ 740.154074][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 740.221701][ T51] ip6gretap0 (unregistering): left promiscuous mode [ 740.605301][ T51] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 740.615222][ T51] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 740.624836][ T51] .` (unregistering): Released all slaves [ 740.706227][ T51] tipc: Left network mode [ 740.733613][ T51] batadv_slave_1: left promiscuous mode [ 740.744109][ T51] hsr_slave_0: left promiscuous mode [ 740.757409][ T51] hsr_slave_1: left promiscuous mode [ 740.772879][ T51] veth1_macvtap: left promiscuous mode [ 740.778598][ T51] veth0_macvtap: left promiscuous mode [ 740.803016][ T51] veth1_vlan: left promiscuous mode [ 740.816480][ T51] veth0_vlan: left promiscuous mode [ 740.823374][T24843] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7292'. [ 740.920213][ T51] team0 (unregistering): Port device team_slave_1 removed [ 740.933752][ T51] team0 (unregistering): Port device team_slave_0 removed [ 741.022944][T24859] netlink: 24 bytes leftover after parsing attributes in process `syz.4.7298'. [ 741.060487][T24859] vcan0: tx drop: invalid da for name 0xfffffffffffffffe [ 741.183492][T24872] veth1_to_team: entered promiscuous mode [ 741.190135][T24872] bond_slave_0: entered promiscuous mode [ 741.197087][T24872] bond_slave_0: left promiscuous mode [ 741.203067][T24872] veth1_to_team: left promiscuous mode [ 741.228986][T24759] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 741.238334][T24759] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 741.247357][T24759] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 741.263349][T24759] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 741.310291][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119fde000: rx timeout, send abort [ 741.320605][T24759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 741.334390][T24759] 8021q: adding VLAN 0 to HW filter on device team0 [ 741.346531][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 741.354108][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 741.365308][T24883] netlink: 28 bytes leftover after parsing attributes in process `syz.6.7306'. [ 741.374645][T24883] netlink: 68 bytes leftover after parsing attributes in process `syz.6.7306'. [ 741.374911][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 741.391200][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 741.466583][T24759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 741.554597][T24759] veth0_vlan: entered promiscuous mode [ 741.562880][T24759] veth1_vlan: entered promiscuous mode [ 741.581995][T24759] veth0_macvtap: entered promiscuous mode [ 741.591317][T24759] veth1_macvtap: entered promiscuous mode [ 741.597994][T24907] loop3: detected capacity change from 0 to 1024 [ 741.604349][T24759] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 741.614585][T24907] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 741.626121][T24759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 741.637733][ T2657] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 741.647959][ T2657] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 741.658638][T24907] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 741.673384][ T2657] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 741.682037][T24907] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.7312: missing EA_INODE flag [ 741.695563][ T2657] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 741.705716][T24907] EXT4-fs (loop3): Remounting filesystem read-only [ 741.724952][T24912] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7313'. [ 741.806545][T24922] 9pnet: Could not find request transport: f [ 741.813111][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119fdf600: rx timeout, send abort [ 741.821358][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119fde000: abort rx timeout. Force session deactivation [ 741.854667][T24929] netlink: 28 bytes leftover after parsing attributes in process `syz.0.7316'. [ 741.864256][T24929] netlink: 68 bytes leftover after parsing attributes in process `syz.0.7316'. [ 742.124207][T24956] 9pnet: Could not find request transport: f [ 742.275304][T24972] serio: Serial port ptm0 [ 742.313225][ C1] vcan0: j1939_tp_rxtimer: 0xffff888119fdf600: abort rx timeout. Force session deactivation [ 742.468446][T17697] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 742.987125][ T29] kauditd_printk_skb: 719 callbacks suppressed [ 742.987145][ T29] audit: type=1400 audit(1755252027.408:71967): avc: denied { write } for pid=25012 comm="syz.4.7350" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 743.017502][ T29] audit: type=1400 audit(1755252027.408:71968): avc: denied { open } for pid=25012 comm="syz.4.7350" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 743.160889][ T29] audit: type=1400 audit(1755252027.578:71969): avc: denied { mounton } for pid=25016 comm="syz.4.7351" path="/565" dev="tmpfs" ino=2963 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 743.269812][ T29] audit: type=1400 audit(1755252027.678:71970): avc: denied { create } for pid=25018 comm="syz.4.7352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 743.311296][T25019] pim6reg: entered allmulticast mode [ 743.324054][T25019] pim6reg: left allmulticast mode [ 743.331622][ T29] audit: type=1400 audit(1755252027.728:71971): avc: denied { create } for pid=25018 comm="syz.4.7352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 743.351684][ T29] audit: type=1400 audit(1755252027.728:71972): avc: denied { setopt } for pid=25018 comm="syz.4.7352" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 743.398213][ T29] audit: type=1400 audit(1755252027.808:71973): avc: denied { map } for pid=25018 comm="syz.4.7352" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=108396 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 743.423215][ T29] audit: type=1400 audit(1755252027.808:71974): avc: denied { read write } for pid=25018 comm="syz.4.7352" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=108396 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 743.562501][ T29] audit: type=1400 audit(1755252027.948:71975): avc: denied { open } for pid=25021 comm="syz.4.7353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 743.582438][ T29] audit: type=1400 audit(1755252027.948:71976): avc: denied { kernel } for pid=25021 comm="syz.4.7353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 743.620478][T25024] 9pnet: Could not find request transport: f [ 744.739572][T25070] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 745.181851][T25075] syzkaller0: entered promiscuous mode [ 745.187715][T25075] syzkaller0: entered allmulticast mode [ 745.373247][T25089] syzkaller0: entered promiscuous mode [ 745.378962][T25089] syzkaller0: entered allmulticast mode [ 745.705381][T25124] 9pnet: Could not find request transport: f [ 745.739016][T25131] __nla_validate_parse: 1 callbacks suppressed [ 745.739039][T25131] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7398'. [ 745.854695][T25143] syzkaller0: entered promiscuous mode [ 745.860515][T25143] syzkaller0: entered allmulticast mode [ 745.976789][T25152] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 746.400367][T25186] netlink: 112 bytes leftover after parsing attributes in process `syz.4.7418'. [ 746.484710][T25191] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7419'. [ 746.602506][T25196] SELinux: Context system_u:object_r:ksm_device_t:s0 is not valid (left unmapped). [ 746.878055][T25222] netlink: 112 bytes leftover after parsing attributes in process `syz.3.7429'. [ 746.915972][T25225] syzkaller0: entered promiscuous mode [ 746.919778][T25227] loop3: detected capacity change from 0 to 164 [ 746.921541][T25225] syzkaller0: entered allmulticast mode [ 746.954238][T25229] FAULT_INJECTION: forcing a failure. [ 746.954238][T25229] name failslab, interval 1, probability 0, space 0, times 0 [ 746.967128][T25229] CPU: 1 UID: 0 PID: 25229 Comm: syz.6.7433 Tainted: G W 6.16.0-syzkaller-12245-g2988dfed8a5d #0 PREEMPT(voluntary) [ 746.967204][T25229] Tainted: [W]=WARN [ 746.967213][T25229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 746.967228][T25229] Call Trace: [ 746.967237][T25229] [ 746.967248][T25229] __dump_stack+0x1d/0x30 [ 746.967276][T25229] dump_stack_lvl+0xe8/0x140 [ 746.967377][T25229] dump_stack+0x15/0x1b [ 746.967395][T25229] should_fail_ex+0x265/0x280 [ 746.967419][T25229] should_failslab+0x8c/0xb0 [ 746.967490][T25229] kmem_cache_alloc_noprof+0x50/0x310 [ 746.967524][T25229] ? prepare_creds+0x37/0x4c0 [ 746.967554][T25229] prepare_creds+0x37/0x4c0 [ 746.967577][T25229] lookup_user_key+0x12a/0xd10 [ 746.967634][T25229] ? __pfx_lookup_user_key_possessed+0x10/0x10 [ 746.967678][T25229] __se_sys_add_key+0x263/0x350 [ 746.967704][T25229] __x64_sys_add_key+0x67/0x80 [ 746.967732][T25229] x64_sys_call+0x28c4/0x2ff0 [ 746.967826][T25229] do_syscall_64+0xd2/0x200 [ 746.967903][T25229] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 746.967934][T25229] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 746.968006][T25229] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 746.968032][T25229] RIP: 0033:0x7fe3b218ebe9 [ 746.968079][T25229] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 746.968109][T25229] RSP: 002b:00007fe3b0bef038 EFLAGS: 00000246 ORIG_RAX: 00000000000000f8 [ 746.968175][T25229] RAX: ffffffffffffffda RBX: 00007fe3b23b5fa0 RCX: 00007fe3b218ebe9 [ 746.968232][T25229] RDX: 0000200000000840 RSI: 0000000000000000 RDI: 00002000000001c0 [ 746.968248][T25229] RBP: 00007fe3b0bef090 R08: ffffffffffffffff R09: 0000000000000000 [ 746.968263][T25229] R10: 000000000000000c R11: 0000000000000246 R12: 0000000000000001 [ 746.968276][T25229] R13: 00007fe3b23b6038 R14: 00007fe3b23b5fa0 R15: 00007ffdbce69ee8 [ 746.968294][T25229] [ 747.445393][T25257] netlink: 112 bytes leftover after parsing attributes in process `syz.4.7442'. [ 747.625942][T25291] 9pnet: Could not find request transport: f [ 747.690460][T25295] syzkaller0: entered promiscuous mode [ 747.696454][T25295] syzkaller0: entered allmulticast mode [ 747.796802][T25305] netlink: 112 bytes leftover after parsing attributes in process `syz.5.7456'. [ 747.845477][T25311] veth1_to_team: entered promiscuous mode [ 747.852561][T25311] bond_slave_0: entered promiscuous mode [ 747.860645][T25311] bond_slave_0: left promiscuous mode [ 747.866814][T25311] veth1_to_team: left promiscuous mode [ 747.898238][T25315] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 747.946341][T25315] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 747.995461][T25315] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.045922][T25315] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.060665][ T29] kauditd_printk_skb: 481 callbacks suppressed [ 748.060686][ T29] audit: type=1326 audit(1755252032.478:72458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25319 comm="syz.6.7461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 748.121909][ T29] audit: type=1326 audit(1755252032.478:72459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25319 comm="syz.6.7461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 748.146107][ T29] audit: type=1326 audit(1755252032.478:72460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25319 comm="syz.6.7461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 748.169916][ T29] audit: type=1326 audit(1755252032.478:72461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25319 comm="syz.6.7461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 748.194960][ T29] audit: type=1326 audit(1755252032.478:72462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25319 comm="syz.6.7461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 748.219414][ T29] audit: type=1326 audit(1755252032.478:72463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25319 comm="syz.6.7461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 748.243610][ T29] audit: type=1326 audit(1755252032.478:72464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25319 comm="syz.6.7461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 748.267551][ T29] audit: type=1326 audit(1755252032.478:72465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25319 comm="syz.6.7461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 748.291735][ T29] audit: type=1326 audit(1755252032.478:72466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25319 comm="syz.6.7461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 748.307094][T25323] netlink: 'syz.6.7462': attribute type 1 has an invalid length. [ 748.316444][ T29] audit: type=1326 audit(1755252032.478:72467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25319 comm="syz.6.7461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe3b218ebe9 code=0x7ffc0000 [ 748.332750][T25323] bond0: entered promiscuous mode [ 748.373184][T25323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 748.448412][T25334] netlink: 16 bytes leftover after parsing attributes in process `syz.6.7466'. [ 748.464825][ T2657] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.478013][ T37] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.520104][ T2657] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.572265][ T2657] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.599886][T25353] netlink: 112 bytes leftover after parsing attributes in process `syz.6.7469'. [ 748.640614][ T31] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.686708][ T31] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.703456][T25327] chnl_net:caif_netlink_parms(): no params data found [ 748.755976][ T31] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.793768][ T31] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 748.815553][T25327] bridge0: port 1(bridge_slave_0) entered blocking state [ 748.823018][T25327] bridge0: port 1(bridge_slave_0) entered disabled state [ 748.830603][T25327] bridge_slave_0: entered allmulticast mode [ 748.837666][T25327] bridge_slave_0: entered promiscuous mode [ 748.845761][T25327] bridge0: port 2(bridge_slave_1) entered blocking state [ 748.852917][T25327] bridge0: port 2(bridge_slave_1) entered disabled state [ 748.860683][T25327] bridge_slave_1: entered allmulticast mode [ 748.867828][T25327] bridge_slave_1: entered promiscuous mode [ 748.891551][T25327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 748.904736][T25327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 748.926651][T25327] team0: Port device team_slave_0 added [ 748.934329][T25327] team0: Port device team_slave_1 added [ 748.955499][T25327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 748.962531][T25327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 748.988858][T25327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 749.001438][T25327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 749.008589][T25327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 749.034637][T25327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 749.137420][ T31] bridge_slave_1: left allmulticast mode [ 749.143614][ T31] bridge_slave_1: left promiscuous mode [ 749.149399][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 749.158885][ T31] bridge_slave_0: left allmulticast mode [ 749.164656][ T31] bridge_slave_0: left promiscuous mode [ 749.170501][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 749.204936][ T31] ip6gretap0 (unregistering): left promiscuous mode [ 749.455172][ T31] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 749.465201][ T31] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 749.474557][ T31] .` (unregistering): Released all slaves [ 749.495419][T25327] hsr_slave_0: entered promiscuous mode [ 749.501624][T25327] hsr_slave_1: entered promiscuous mode [ 749.507600][T25327] debugfs: 'hsr0' already exists in 'hsr' [ 749.513434][T25327] Cannot create hsr debugfs directory [ 749.542322][T25384] syzkaller0: entered promiscuous mode [ 749.547971][T25384] syzkaller0: entered allmulticast mode [ 749.577104][ T31] tipc: Left network mode [ 749.606694][ T31] batadv_slave_1: left promiscuous mode [ 749.614987][ T31] hsr_slave_0: left promiscuous mode [ 749.621515][ T31] hsr_slave_1: left promiscuous mode [ 749.630556][ T31] veth1_macvtap: left promiscuous mode [ 749.636246][ T31] veth0_macvtap: left promiscuous mode [ 749.710550][T25396] netlink: 112 bytes leftover after parsing attributes in process `syz.6.7481'. [ 749.722879][ T31] team0 (unregistering): Port device team_slave_1 removed [ 749.736927][ T31] team0 (unregistering): Port device C removed [ 750.329659][T25327] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 750.341285][T25327] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 750.352130][T25327] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 750.364094][T25327] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 750.498121][T25327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 750.563117][T25327] 8021q: adding VLAN 0 to HW filter on device team0 [ 750.584528][T25327] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 750.594997][T25327] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 750.608102][ T167] bridge0: port 1(bridge_slave_0) entered blocking state [ 750.615326][ T167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 750.625759][ T167] bridge0: port 2(bridge_slave_1) entered blocking state [ 750.632969][ T167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 750.689278][T25427] veth1_to_team: entered promiscuous mode [ 750.697767][T25427] bond_slave_0: entered promiscuous mode [ 750.705303][T25427] bond_slave_0: left promiscuous mode [ 750.720062][T25427] veth1_to_team: left promiscuous mode [ 750.808353][T25327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 750.882387][T25443] netlink: 112 bytes leftover after parsing attributes in process `syz.4.7493'. [ 750.935364][T25447] veth1_to_team: entered promiscuous mode [ 750.951237][T25447] bond_slave_0: entered promiscuous mode [ 750.958572][T25447] bond_slave_0: left promiscuous mode [ 750.964459][T25447] veth1_to_team: left promiscuous mode [ 751.453775][T25327] veth0_vlan: entered promiscuous mode [ 751.456040][T25327] veth1_vlan: entered promiscuous mode [ 751.473794][T25327] veth0_macvtap: entered promiscuous mode [ 751.484392][T25327] veth1_macvtap: entered promiscuous mode [ 751.489963][T25327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 751.503708][T25327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 751.515160][ T167] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 751.527153][ T31] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 751.536574][ T31] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 751.545662][ T31] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 751.642879][T25464] loop3: detected capacity change from 0 to 2364 [ 751.683193][T25470] veth1_to_team: entered promiscuous mode [ 751.690328][T25470] bond_slave_0: entered promiscuous mode [ 751.705931][T25470] bond_slave_0: left promiscuous mode [ 751.711979][T25470] veth1_to_team: left promiscuous mode [ 753.015212][T25514] chnl_net:caif_netlink_parms(): no params data found [ 753.319186][T25550] bond1: entered promiscuous mode [ 753.324360][T25550] bond1: entered allmulticast mode [ 753.345660][ T29] kauditd_printk_skb: 360 callbacks suppressed [ 753.345681][ T29] audit: type=1326 audit(1755252037.768:72828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25552 comm="syz.3.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a6183ebe9 code=0x7ffc0000 [ 753.396967][T25550] 8021q: adding VLAN 0 to HW filter on device bond1 [ 753.484145][T13529] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 753.494452][ T29] audit: type=1326 audit(1755252037.798:72829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25552 comm="syz.3.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a6183ebe9 code=0x7ffc0000 [ 753.518533][ T29] audit: type=1326 audit(1755252037.798:72830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25552 comm="syz.3.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8a6183ebe9 code=0x7ffc0000 [ 753.523812][T25558] loop3: detected capacity change from 0 to 2364 [ 753.542807][ T29] audit: type=1326 audit(1755252037.798:72831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25552 comm="syz.3.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a6183ebe9 code=0x7ffc0000 [ 753.572564][ T29] audit: type=1326 audit(1755252037.798:72832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25552 comm="syz.3.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a6183ebe9 code=0x7ffc0000 [ 753.596293][ T29] audit: type=1326 audit(1755252037.798:72833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25552 comm="syz.3.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8a6183ebe9 code=0x7ffc0000 [ 753.620313][ T29] audit: type=1326 audit(1755252037.798:72834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25552 comm="syz.3.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a6183ebe9 code=0x7ffc0000 [ 753.620346][ T29] audit: type=1326 audit(1755252037.798:72835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25552 comm="syz.3.7524" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8a6183ebe9 code=0x7ffc0000 [ 753.627084][ T29] audit: type=1400 audit(1755252037.918:72836): avc: denied { create } for pid=25549 comm="syz.6.7522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 753.687691][ T29] audit: type=1400 audit(1755252037.918:72837): avc: denied { write } for pid=25549 comm="syz.6.7522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 753.729865][T25514] bridge0: port 1(bridge_slave_0) entered blocking state [ 753.737066][T25514] bridge0: port 1(bridge_slave_0) entered disabled state [ 753.754649][T25514] bridge_slave_0: entered allmulticast mode [ 753.766932][T25514] bridge_slave_0: entered promiscuous mode [ 753.774117][T25514] bridge0: port 2(bridge_slave_1) entered blocking state [ 753.781338][T25514] bridge0: port 2(bridge_slave_1) entered disabled state [ 753.789066][T25514] bridge_slave_1: entered allmulticast mode [ 753.796481][T25514] bridge_slave_1: entered promiscuous mode [ 753.854046][T13529] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 753.891689][T25514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 753.924734][T13529] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 753.958587][T25514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 754.017390][T13529] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 754.030591][T25514] team0: Port device team_slave_0 added [ 754.037733][T25514] team0: Port device team_slave_1 added [ 754.114802][T25514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 754.121919][T25514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 754.148709][T25514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 754.149755][T25586] 9pnet: Could not find request transport: f [ 754.161551][T25514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 754.173728][T25514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 754.200393][T25514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 754.215059][T25580] 9pnet_fd: Insufficient options for proto=fd [ 754.265627][T25514] hsr_slave_0: entered promiscuous mode [ 754.274373][T25514] hsr_slave_1: entered promiscuous mode [ 754.280861][T25514] debugfs: 'hsr0' already exists in 'hsr' [ 754.286725][T25514] Cannot create hsr debugfs directory [ 754.296949][T13529] bridge_slave_1: left allmulticast mode [ 754.302843][T13529] bridge_slave_1: left promiscuous mode [ 754.308971][T13529] bridge0: port 2(bridge_slave_1) entered disabled state [ 754.318912][T13529] bridge_slave_0: left promiscuous mode [ 754.324810][T13529] bridge0: port 1(bridge_slave_0) entered disabled state [ 754.426846][T25614] 9pnet: Could not find request transport: f [ 754.545412][T13529] .` (unregistering): (slave bond_slave_0): Releasing backup interface [ 754.555732][T13529] .` (unregistering): (slave bond_slave_1): Releasing backup interface [ 754.565498][T13529] .` (unregistering): Released all slaves [ 754.613229][T13529] tipc: Left network mode [ 754.633278][T13529] veth1_macvtap: left promiscuous mode [ 754.648486][T13529] veth0_macvtap: left promiscuous mode [ 754.675569][T13529] veth1_vlan: left promiscuous mode [ 754.681483][T13529] veth0_vlan: left promiscuous mode [ 755.073044][T13529] team0 (unregistering): Port device team_slave_1 removed [ 755.097701][T13529] team0 (unregistering): Port device team_slave_0 removed [ 755.136752][T25640] loop3: detected capacity change from 0 to 512 [ 755.144182][T25640] EXT4-fs: Ignoring removed mblk_io_submit option [ 755.151619][T25640] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 755.166482][T25640] EXT4-fs (loop3): 1 truncate cleaned up [ 755.173040][T25640] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 755.245692][T25646] veth1_to_team: entered promiscuous mode [ 755.252337][T25640] ================================================================== [ 755.253370][T25646] bond_slave_0: entered promiscuous mode [ 755.260555][T25640] BUG: KCSAN: data-race in __writeback_single_inode / xas_set_mark [ 755.267016][T25646] bond_slave_0: left promiscuous mode [ 755.274847][T25640] [ 755.274865][T25640] write to 0xffff88811a29a9a4 of 4 bytes by task 25647 on cpu 1: [ 755.274887][T25640] xas_set_mark+0x12b/0x140 [ 755.295561][T25640] __folio_start_writeback+0x1dd/0x440 [ 755.301077][T25640] ext4_bio_write_folio+0x5ad/0x9f0 [ 755.306287][T25640] mpage_process_page_bufs+0x4a1/0x620 [ 755.311923][T25640] mpage_prepare_extent_to_map+0x786/0xc00 [ 755.317914][T25640] ext4_do_writepages+0xa05/0x2750 [ 755.323185][T25640] ext4_writepages+0x176/0x300 [ 755.328099][T25640] do_writepages+0x1c3/0x310 [ 755.332791][T25640] file_write_and_wait_range+0x156/0x2c0 [ 755.338555][T25640] generic_buffers_fsync_noflush+0x45/0x120 [ 755.344477][T25640] ext4_sync_file+0x1ab/0x690 [ 755.349294][T25640] vfs_fsync_range+0x10d/0x130 [ 755.354066][T25640] ext4_buffered_write_iter+0x34f/0x3c0 [ 755.359693][T25640] ext4_file_write_iter+0xdbf/0xf00 [ 755.365110][T25640] iter_file_splice_write+0x666/0x9e0 [ 755.370574][T25640] direct_splice_actor+0x153/0x2a0 [ 755.375772][T25640] splice_direct_to_actor+0x30f/0x680 [ 755.381352][T25640] do_splice_direct+0xda/0x150 [ 755.386140][T25640] do_sendfile+0x380/0x650 [ 755.390691][T25640] __x64_sys_sendfile64+0x105/0x150 [ 755.396407][T25640] x64_sys_call+0x2bb0/0x2ff0 [ 755.401143][T25640] do_syscall_64+0xd2/0x200 [ 755.405767][T25640] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 755.411682][T25640] [ 755.414016][T25640] read to 0xffff88811a29a9a4 of 4 bytes by task 25640 on cpu 0: [ 755.421702][T25640] __writeback_single_inode+0x1f9/0x7c0 [ 755.427431][T25640] writeback_single_inode+0x167/0x3e0 [ 755.433053][T25640] sync_inode_metadata+0x5b/0x90 [ 755.438035][T25640] generic_buffers_fsync_noflush+0xd9/0x120 [ 755.444038][T25640] ext4_sync_file+0x1ab/0x690 [ 755.448749][T25640] vfs_fsync_range+0x10d/0x130 [ 755.453557][T25640] ext4_buffered_write_iter+0x34f/0x3c0 [ 755.459169][T25640] ext4_file_write_iter+0xdbf/0xf00 [ 755.464403][T25640] iter_file_splice_write+0x666/0x9e0 [ 755.470384][T25640] direct_splice_actor+0x153/0x2a0 [ 755.475758][T25640] splice_direct_to_actor+0x30f/0x680 [ 755.481300][T25640] do_splice_direct+0xda/0x150 [ 755.486137][T25640] do_sendfile+0x380/0x650 [ 755.490569][T25640] __x64_sys_sendfile64+0x105/0x150 [ 755.495910][T25640] x64_sys_call+0x2bb0/0x2ff0 [ 755.500817][T25640] do_syscall_64+0xd2/0x200 [ 755.505388][T25640] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 755.511311][T25640] [ 755.513660][T25640] value changed: 0x0a000021 -> 0x04000021 [ 755.519585][T25640] [ 755.522174][T25640] Reported by Kernel Concurrency Sanitizer on: [ 755.528774][T25640] CPU: 0 UID: 0 PID: 25640 Comm: syz.3.7555 Tainted: G W 6.16.0-syzkaller-12245-g2988dfed8a5d #0 PREEMPT(voluntary) [ 755.542804][T25640] Tainted: [W]=WARN [ 755.546748][T25640] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 755.556912][T25640] ================================================================== [ 755.573900][T25646] veth1_to_team: left promiscuous mode [ 755.586559][T25648] netlink: 'syz.3.7555': attribute type 1 has an invalid length. [ 755.626127][T25648] bond1 (unregistering): Released all slaves [ 755.711467][T25651] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7555'. [ 755.819582][T25514] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 755.829396][T25514] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 755.839285][T25514] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 755.848958][T25514] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 755.895906][T25514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 755.910955][T25514] 8021q: adding VLAN 0 to HW filter on device team0 [ 755.923018][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 755.930416][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 755.949580][T25514] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 755.960325][T25514] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 755.981249][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 755.988914][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 756.015596][T25327] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 756.039784][T25514] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 756.148711][T25514] veth0_vlan: entered promiscuous mode [ 756.157138][T25514] veth1_vlan: entered promiscuous mode [ 756.173251][T25514] veth0_macvtap: entered promiscuous mode [ 756.181331][T25514] veth1_macvtap: entered promiscuous mode [ 756.192561][T25514] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 756.204083][T25514] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 756.216059][ T51] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 756.225872][ T51] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 756.236843][ T51] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 756.246592][ T51] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0