last executing test programs: 1m53.057284181s ago: executing program 3 (id=520): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000010000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000380)=0x9, 0x4) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x800000000000, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x3ed7, 0x0) memfd_create(0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x14, r6, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x4000054) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x2a8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f0, 0xffffffff, 0xffffffff, 0x3f0, 0xffffffff, 0xb, 0x0, {[{{@ipv6={@dev={0xfe, 0x80, '\x00', 0x1a}, @dev={0xfe, 0x80, '\x00', 0x28}, [0xffffff00, 0xffffff00, 0x0, 0xff000000], [0xff, 0x0, 0x9f19fd7a5e924fa7, 0xff], 'macvtap0\x00', 'bridge0\x00', {0xff}, {0xff}, 0x2b, 0x7, 0x5, 0x10}, 0x0, 0xa8, 0xc8, 0x60030000, {0x0, 0xff000000}}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r2, &(0x7f00000003c0)="10", 0x1, 0x4000, &(0x7f0000000140)={0x11, 0xf7, r7, 0x1, 0x0, 0x6, @local}, 0x14) r8 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/232, 0xe8}, {&(0x7f0000000180)=""/110, 0x6e}], 0x10000000000002eb, &(0x7f00000003c0), 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = socket$pptp(0x18, 0x1, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001b00)={r9, 0xe0, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000018c0)=[0x0], 0x0, 0x5c, &(0x7f0000001900)=[{}, {}, {}, {}, {}, {}, {}], 0x3b, 0x10, &(0x7f0000001940), &(0x7f0000001980), 0x8, 0x11, 0x8, 0x8, &(0x7f00000019c0)}}, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005740)={0x250, r12, 0x1, 0x70bd26, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}, @NL80211_ATTR_FRAME={0x22c, 0x33, @probe_response={{{0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x7}, @device_a, @device_b, @from_mac=@device_b, {0x8, 0x4}}, 0x1, @default, 0x202, @val={0x0, 0x6, @default_ap_ssid}, @void, @val={0x3, 0x1, 0xd}, @void, @void, @val={0x2d, 0x1a, {0x400, 0x2, 0x4, 0x0, {0x8, 0xa, 0x0, 0x3, 0x0, 0x1}, 0x8, 0xee98}}, @val={0x72, 0x6}, @void, [{0xdd, 0xac, "56032506801d5961efb714a1e705fa781d928de6e74f55eb01a0b02255f513c68c5049394e098dd3d59ecb93095d3ebc52ab209809f5d337f44e3929d165a64cc2dfa07c01c381e8373118572ece6f1bef52196b89ae641ab9c0e61b9e54b031ba2ffd5314613531d8fb23f4e51b4f7c651430193868336de3aa8b9f53e7f58dcf7121d8e459b7d7a04ffd0a3e75276dfaba505c7abcf1ff7ffd4018b377f9a4a24d17a9579bf606a45e4c70"}, {0xdd, 0x55, "c2b5aa115065f2872f7801a39f17be0de925d6b74b883a53a300efc1a9d4c36aff71cfa5535973ec0551810e12c4724bc9393315452f1ef4a68518e59addb890cd8790d914dfb8f7bfd8732e78b9cdbbd4be1e24a9"}, {0xdd, 0xce, "554d48e4f0ccd60de7052dc717e14725594389d35f1080ac1af3f1774087686959b5ed167d9dc12a0f4936ad882ecce1b18d5ae86830066821aa3e9ac1ba6c6d46d64920ec1545c3fe52fd0d129a4e115421ff63df1c5e342ed58f8282cadf6deeafe75b8a41ddc092edc153bcae45955bfb6b6f334eec21c5a1b269c86ecbda8d33494fccf20b8a55276172e4cf01dc1ec6022e265c92262cc0a31f58003038bedc49487caf7e4daceb86ad86c7fcdc69f2f32e4ce26e974e8e40ebcc05d68cbbbd9b5412e9069a7de437b2441b"}]}}]}, 0x250}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000005700)={&(0x7f0000001cc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000056c0)={&(0x7f0000005640)={0x70, r6, 0x2, 0x70bd27, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffff75d, 0x1b}}}}, [@NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "2e711d4c4e"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "952e9aa3263e6ce2bb0724bf5a"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5a06057625"}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004000) ioctl$FS_IOC_ENABLE_VERITY(r9, 0x40806685, &(0x7f00000055c0)={0x1, 0x2, 0x1000, 0x6a, &(0x7f0000005440)="610cb13055836f35990ad069b413f8674b427a662609da5235181b723c6832a06532c592fafc534f75a8c5b0389c0b81693105962e30c67045e48cfa295fc43bca66f2e64f91fb7f1660b3bfde3068075149f4e64e2c9effa6d5dd2662f2027df87d5dce871ea2f38521", 0x0, 0x0, 0x0}) sendmmsg$sock(r10, &(0x7f0000005300)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000001800)=[{&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000140)="365b8206612837", 0x7}, {&(0x7f0000000300)="63601278b83d81c0bfff863fb13cbf6fc9bfcb1400891e06faedada4616f5fda6b8f5005a633e20f63cc4e4f25c8f9c93b621ea8ee15baf9b7bba9810b3d85d5f53a6a9fa287e04173093d74336f9970d68ef13684012c3095ef9637a32e351dc435e9061a82b69f928ea335970a01d00e77f0ce661cae60d370d10bfabf56fe99dd908e9a7f2966682d7af7d6342bb1407d8eaa6aea7a94ca536380f369799b6d43a3ac905b20abb19eb5d3019e138706aff86acc6f80be41365ae6b62e518636e3466981334d599109fab768f0a55cdace848752b03727f9addcd900517bfeb8e3a9", 0xe3}, {&(0x7f00000004c0)="8a79c5948ae410457c02252cd9f450fd8b32d8acb29040f0a4141c887ae7e76037fb62c45d70a3917fa6190015040ff8aadecf301e0b89e461dbbf34eb97ea581f21c69b1e57af57f94a0951b155430c2187234a06007b1211a4348f3a249f25a4e42a5f24e6b8cd365c", 0x6a}, {&(0x7f0000000540)="5f0fcfd0b122c36fe356e7142169babf1ee756cc0dbcb1581ab669a107119908e3425f81ecb0dd1a17f1df8687c2ceb5eddbb2791a26d3df9998f122ecf7c183a4d19bc07122b4dc82c60bc2b0e3f9b6fb9c6a973c1b9d067c977f87e37ed1413cdc9ea36561cb85959188b5e2108e870af4ad93ee1849c8cb80f4394c2afe08363ef4280555a0bacf15c5", 0x8b}, {&(0x7f0000000180)="7e18a251c27e67ab039ad5409ab076ed7c7742c5c5f69b702baa4e3e09cb38acc330d74a4cad19", 0x27}, {&(0x7f0000000200)="00dfd4ba6ea560886bb41bddea5bba6a4207a134a423b23ba1eb59dd20b6d0c4f7239814d18089362556471cc8a44af3c2662836b8", 0x35}, {&(0x7f0000001680)="925c435b7ed15f67dac75fac9d391ea6042bd58026eb8c885b1351b099bd1517449c908f8fb0a90321201656dde035cec0a7065cc7fa6956ba8915430c96629faf17256fe4b9fe2d3fe0eaa8c1e9e176a30395ab31d5cf55ebd61dc717276161262cb2dd347a5f2810f2607b983ed5303afdc99b2c2cb1d4aaaacc9c4c1968d75bbf923d36f305001c9f9258c459015ded27a30e675fea55c28ad6f2d22abb8ca2b6675a9132d0989004407797b5b5", 0xaf}, {&(0x7f0000001740)="cc5748ba0e838d3eba361dba9128089de671a83a25ffacec5190d2e8a52dfd46ca0bee50696ceb2e305af151ecca099f01756ff45672d333adfe0f73a73a8e512381d7cd93aac5499e96cdb429a4a38fe0c0e15c2f2f0308e32a5ce51463ff90e776342a84f0a7cb6c73c825b3058e6463d1e3ea48fc2ced93f7ca9ad219273c476e5fc0ceb58d0682f21511", 0x8c}], 0x9}}, {{&(0x7f0000001b40)=@can={0x1d, r11}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001bc0)="b80d7ac9b6b2c070f5fc64fff8", 0xd}, {&(0x7f0000001c00)="f70681e553fdf41790cad657de84cb8a134cd4aee5224c1abb407eee130e1cf2fb25191b920fee38a0a0be353b3e84edb4acc3ea93ae605e3e77d97c450e525f9cc6f15b916bb1c4ee240872e5c18b1b0cc69db5effcce04a6404bd274bfba9034a133a0616faf22abdab924371835eddf677d85ef5a2308fdc806ca0faf25", 0x7f}], 0x2}}, {{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0xe}}], 0x60}}, {{&(0x7f0000001d80)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x13, &(0x7f0000003000)=[{&(0x7f0000001e00)="0185ba5f84cf7c86da1929ae1fbaa9414e2d9e558b04ce22371a7cd57405811a67252f85c6d8251a53729f48f12200348fcc6d55dc272e473b9bbb0dda", 0x3d}, {&(0x7f0000001e40)="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", 0x1000}, {&(0x7f0000002e40)="be2ffde2383d2d6b5424403410eb2dda679c4f5682745fb599d65ca7d37c0503f311d8fdefa1b264b4db8d8fb13157ec494066acebcdc716ecfb39dd19e2d55bf6469da466fe9d761e0a4a6164642891e244807d783864cfe7c88ce3ef51403a877f4da4609e945a8646c1322fc1858053daf686771dfe901596a4b6a3c9ecf582571b9072c5bebebf1816bc88cd28e414b0915b8e32fdb917b7", 0x9a}, {&(0x7f0000002f00)="18d05e7b34ddb23c4b50a8fc8324b69c4252c6d71bf79a4c678c51", 0x1b}, {&(0x7f0000002f40)="b58e960b91bf7d6a03992f631bb18c48de7c789fc53820b78fb42fe4293606810a419869023615887eeba5be055e5d28e8b2992454d810f9aa1a4f0d8b9a177a46ae880d5d4592e689838bdc0c39940f969b53ac190aba5036d59cf2132ee595d1cef5a98d44117897a54f10ec7858de5918b15c48eb6b0531a7e0d4f3687a7a687b3142464eb26876ed29c72211f9e60f6623d5fcb01a2598bcf9808926c98f9900a32c531a8a194a", 0xa9}], 0x5, &(0x7f0000003080)=[@mark={{0x14, 0x1, 0x24, 0x10001}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x0, 0x1, 0x24, 0xffffffff}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x77}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000003140)="0a25a20d9589ab8ac9a13a5f16f5e62577170f94f994bb9d231b718fd2f269142ea3c74a98884625b4c73d0c6d5b7855438b89530f843dfb96a109da769cfdb753ea9c629ad31cb2bf77782d2a7ce4da8eb492f3bb7401549134d2f2f89eaafd85fdedbb8dfc3d857ebc829b2e1c785007cf1a3d1a7c0f48d240b9211c9cdd799c8aeb45e7fcabdd8167de15b1d407c689b6539025432d4363de0e4cda4ce09279522e3cd1a210375d7338b1a670af8a5f7d516f5eb12e421773bd9171843339acbd932baefc5ed6ea65d5ae67fd9f852e7e93ef6ae09bbf44415eb91fef", 0xde}, {&(0x7f0000003240)="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", 0x1000}, {&(0x7f0000004240)="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", 0x1000}], 0x3, &(0x7f0000005280)=[@mark={{0x14, 0x1, 0x24, 0xea}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x0, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0xf}}], 0x78}}], 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x84d43, 0x0) 1m53.006746673s ago: executing program 3 (id=521): syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, 0x0, 0x0) 1m52.963727573s ago: executing program 3 (id=522): socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xe7fd}, 0x100002, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x9588, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 1m52.962691894s ago: executing program 3 (id=523): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x3d, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x0, r3) bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000300)={[{@minixdf}, {}, {@barrier_val={'barrier', 0x3d, 0x9}}, {@commit={'commit', 0x3d, 0x5}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@lazytime}, {@nodelalloc}, {@noblock_validity}, {@nomblk_io_submit}]}, 0x1, 0x566, &(0x7f00000015c0)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x88040, 0x0) fcntl$setlease(r5, 0x400, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6, 0x0, 0x40}, 0x18) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x42002) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r7, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000140)={0x176, @tick=0x7, 0x0, {}, 0x0, 0x0, 0xfe}) read$usbfs(r4, 0x0, 0x0) write$tun(r4, &(0x7f0000000400)=ANY=[], 0xa2) mkdirat(0xffffffffffffff9c, &(0x7f0000002000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x80, &(0x7f0000000680)=ANY=[@ANYBLOB="6e6f737761702c00ba99fc6d9e75a681f67e70c7dc69f03d48ed2a7f52e2cedb8cbc05a77945206cf95f4709c30e1d74fd0c6dafdf04286eb5cc9bdd676de39083b2a15c1841e503c3c6563a3305a653fec7550562b9c2"]) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000, 0x0) symlinkat(&(0x7f0000000040)='./bus\x00', r8, &(0x7f0000000080)='./bus\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1m52.558368659s ago: executing program 3 (id=529): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, 0x0, 0x4000800) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = accept4$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000001c0)=0x14, 0x80800) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sched_setscheduler(0x0, 0x5, &(0x7f0000000480)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) creat(0x0, 0x6) r4 = shmget(0x0, 0x1000, 0x100, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0x6, &(0x7f00000002c0)=ANY=[], 0x0, 0x4, 0xb8, &(0x7f000000cf3d)=""/184, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x6}, 0x94) unshare(0x2c060000) unshare(0x2c020400) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, 0x0, 0x141042, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r5, 0x0, 0x487, 0x0, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_HOPOPTS(r6, 0x29, 0x36, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="3000000010000100"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x0) 1m52.286678174s ago: executing program 3 (id=532): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x8080) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x14, r3, 0x1, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) syz_usb_connect$uac1(0x1, 0xf6, &(0x7f00000002c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe4, 0x3, 0x1, 0x81, 0x40, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x8, 0x2, 0x53, 0x5, "", "222092"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x3, 0x3, 0x5, 0x3, "e1bd03053ab4906593"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x5, 0x2, 0x2, 0x2}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x1, 0x3, 0x8, 0x2, "2e95", '^'}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xf9, 0x2, 0x0, 0xff, "810420d3326226"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x34, 0x7, 0x6, {0x7, 0x25, 0x1, 0x3, 0x1, 0xfb5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x7, 0x4, 0x1002}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x45, 0x1, 0x25, 0x2, "ac"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x827d, 0x2, "a9"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x9, 0x4, 0x5, 0x4, "0aa3681769489db5c1"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x4000, 0x4, 0x2, "34469a0d"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x8000, 0x8000, 0x1, "c7be2c284a25"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x1, 0x3, 0x7, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1000}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x4, 0xf9, 0x6, 0xff, 0xb}, 0xc1, &(0x7f0000000440)={0x5, 0xf, 0xc1, 0x4, [@generic={0x4c, 0x10, 0x1, "d97f8682e0280d5a9b634b2753711ae4e83f270a9f2534eab15341b30fafa72890523e741ba1a12dcd049053d20151a6b1bb06c3bd43da8923b12abeb35060e2af8f65fc93a80ec0e6"}, @ptm_cap={0x3}, @generic={0x6a, 0x10, 0x1, "efa4f4a6e412066a60959d345c77d58351be89bb57a42f4ea3ab09dba0133ded3cdbdf14b41164d8ff5a9485dff2ec0c82728497b64f09202d34890642fcb4e1dc4e8b3e00892085f40958e73734c698fc7e31f8cab35cfea71724ee94244ecb29995c160ed4e6"}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3801}}, {0xf7, &(0x7f0000000680)=@string={0xf7, 0x3, "3cefa9722e8991ab6bade30afbf23fc25e68a65aa6e5fa3ffce763b8ff6cf6b4d722cd78dc7fc87b4dbd3644b67b2aee8f4f386ce436e974c8f37adf73158d0184b21e457debecdd1b6b9f363137754db2792bd63b0e2b3fbf2f3f287afc7aeafc561947ac86946dde2cc01bab000cf867ca4f27c526f54d8da55d0ff45542f8425ae9cd70abc2d4239244d6bb2b28274db3c1402de20424551bd2e062cd13e18f395f26ba8201f5c0d4c6683f1f58154ecc6e68a45f0fc74d5df0345fa1b89348445fff591d158c2fa40cb177274a53899abdea852aaa8ebc13423e55381ea6381643cc28e412ef6aad5f545ce5f9197858435b80"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x812}}]}) io_uring_setup(0x6ece, &(0x7f0000000600)={0x0, 0x49fd, 0x80, 0x20002, 0x144}) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') 1m52.268827004s ago: executing program 32 (id=532): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x8080) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x14, r3, 0x1, 0x70bd2a, 0x25dfdbfc}, 0x14}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x10) syz_usb_connect$uac1(0x1, 0xf6, &(0x7f00000002c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe4, 0x3, 0x1, 0x81, 0x40, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x8, 0x2, 0x53, 0x5, "", "222092"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x3, 0x3, 0x5, 0x3, "e1bd03053ab4906593"}, @format_type_i_continuous={0x8, 0x24, 0x2, 0x1, 0x5, 0x2, 0x2, 0x2}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x1, 0x3, 0x8, 0x2, "2e95", '^'}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xf9, 0x2, 0x0, 0xff, "810420d3326226"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x34, 0x7, 0x6, {0x7, 0x25, 0x1, 0x3, 0x1, 0xfb5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x7, 0x4, 0x1002}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x45, 0x1, 0x25, 0x2, "ac"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x827d, 0x2, "a9"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x9, 0x4, 0x5, 0x4, "0aa3681769489db5c1"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x4000, 0x4, 0x2, "34469a0d"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x8000, 0x8000, 0x1, "c7be2c284a25"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x1, 0x3, 0x7, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1000}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x4, 0xf9, 0x6, 0xff, 0xb}, 0xc1, &(0x7f0000000440)={0x5, 0xf, 0xc1, 0x4, [@generic={0x4c, 0x10, 0x1, "d97f8682e0280d5a9b634b2753711ae4e83f270a9f2534eab15341b30fafa72890523e741ba1a12dcd049053d20151a6b1bb06c3bd43da8923b12abeb35060e2af8f65fc93a80ec0e6"}, @ptm_cap={0x3}, @generic={0x6a, 0x10, 0x1, "efa4f4a6e412066a60959d345c77d58351be89bb57a42f4ea3ab09dba0133ded3cdbdf14b41164d8ff5a9485dff2ec0c82728497b64f09202d34890642fcb4e1dc4e8b3e00892085f40958e73734c698fc7e31f8cab35cfea71724ee94244ecb29995c160ed4e6"}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3801}}, {0xf7, &(0x7f0000000680)=@string={0xf7, 0x3, "3cefa9722e8991ab6bade30afbf23fc25e68a65aa6e5fa3ffce763b8ff6cf6b4d722cd78dc7fc87b4dbd3644b67b2aee8f4f386ce436e974c8f37adf73158d0184b21e457debecdd1b6b9f363137754db2792bd63b0e2b3fbf2f3f287afc7aeafc561947ac86946dde2cc01bab000cf867ca4f27c526f54d8da55d0ff45542f8425ae9cd70abc2d4239244d6bb2b28274db3c1402de20424551bd2e062cd13e18f395f26ba8201f5c0d4c6683f1f58154ecc6e68a45f0fc74d5df0345fa1b89348445fff591d158c2fa40cb177274a53899abdea852aaa8ebc13423e55381ea6381643cc28e412ef6aad5f545ce5f9197858435b80"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x812}}]}) io_uring_setup(0x6ece, &(0x7f0000000600)={0x0, 0x49fd, 0x80, 0x20002, 0x144}) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') 5.334942828s ago: executing program 2 (id=2300): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x103000, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580), 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000002c0012800c0001006d6163766c616e001c000280080001000800000006000200010000001ffe02000000000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0xc010) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000006c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000800)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="20002bbd7000fbdbdf250a00000005002e000000000008003c00ffbda173af443931eac4ffffff08000b00a20c00001425dec28975f0b6b140db2fc9a52908002c9df3d77ff283dee3aa00a2f20ebbe4f02f5a5649aef23d1fb29eaa9994200c94", @ANYRES32=r5, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x4d844}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r8}, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r9, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000640)={0x2c, r10, 0x1, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x141}, 0x0) getrlimit(0x0, &(0x7f0000000000)) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000400)={'pimreg0\x00', 0xe, 0x9f}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000400000008000000d9"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002078316e00000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000006000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r11}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0300000004000000040000000100000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="19"], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x37, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r12}, 0x18) ioctl$KDSKBENT(r6, 0x4b47, &(0x7f0000000280)={0x4, 0x8, 0xde0}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)=@o_path={&(0x7f0000000700)='./file0\x00', 0x0, 0x8, r1}, 0x18) io_setup(0x6, &(0x7f0000001000)=0x0) pipe(&(0x7f00000002c0)) io_getevents(r13, 0xffffffffffffffff, 0x3, &(0x7f0000000200)=[{}, {}, {}], &(0x7f0000001140)={0x0, 0x3938700}) 5.028658713s ago: executing program 2 (id=2305): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x101301) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@private, @in6=@remote}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) sched_setscheduler(r2, 0x6, &(0x7f0000000200)=0x7) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mount$cgroup(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x10012, &(0x7f0000000c80)={[{@name={'name', 0x3d, 'lox-/\xd6\x8cb\x00'}}]}) 4.964187264s ago: executing program 4 (id=2307): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x101301) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@private, @in6=@remote}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x8041}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mount$cgroup(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x10012, 0x0) 4.052590198s ago: executing program 4 (id=2315): syz_clone(0x84020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0xffcf}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x8000, 0x8000, 0x2, 0x4e8d220b, {{0x20, 0x4, 0x1, 0x2, 0x80, 0x66, 0x0, 0x3, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@rr={0x7, 0x13, 0x81, [@loopback, @broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0xd}]}, @timestamp={0x44, 0x4, 0x8b, 0x0, 0x6}, @timestamp={0x44, 0x1c, 0xd0, 0x0, 0x5, [0x7, 0xc, 0x1, 0x0, 0x63, 0x2]}, @timestamp_prespec={0x44, 0x1c, 0x86, 0x3, 0x9, [{@remote, 0xa}, {@private=0xa010100, 0xf7b}, {@multicast1, 0x8001}]}, @timestamp_prespec={0x44, 0x1c, 0x3c, 0x3, 0xa, [{@loopback, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@local, 0x5}]}]}}}}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="11000000040000000400000005"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa54000085000000820000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket(0x1e, 0x4, 0x0) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x1a, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) mount$9p_unix(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000280), 0x808008, &(0x7f00000004c0)=ANY=[@ANYBLOB='trqyans=unix']) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="500100001000130428bd700000000000e0000001000000000000000000000000ac1e0101000000000000000000000000000000004e2400000200202000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}}, 0x804) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r7) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4.017297078s ago: executing program 1 (id=2317): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002", 0x8a) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17", 0xb6) r5 = socket$key(0xf, 0x3, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r6) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x100002, 0x3, 0xfffffffc, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@ipv6_newrule={0x24, 0x18, 0x409, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x1e, 0x1}]}, 0x24}}, 0x0) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2, 0x17, 0x0, 0x0, 0x2, 0x0, 0x70bd2b, 0xfffffffe}, 0x10}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) r8 = memfd_secret(0x0) ftruncate(r8, 0x51a9497) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) 3.93212336s ago: executing program 5 (id=2318): socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340), 0x101200, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r1, 0xc020662a, &(0x7f00000004c0)={0x6, 0x0, 0x6, 0x5, 0x4, 0x0, [{0x8, 0xfffffffffffffff7, 0x1, '\x00', 0x101}, {0x1, 0xfffffffffffff957, 0xbd01, '\x00', 0x1901}, {0x0, 0xe, 0x4, '\x00', 0x2200}, {0x7, 0x31, 0x9, '\x00', 0x3283}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) utime(0x0, 0x0) timer_create(0x1, &(0x7f0000000040)={0x0, 0x3e, 0x4}, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='kfree\x00'}, 0x5) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) socket$tipc(0x1e, 0x5, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r5 = memfd_secret(0x80000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x18) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001140)='/proc/cgroups\x00', 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001340)={0xcb9, 0x0}, 0x8) close(0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x61]}}, 0x0, 0x34}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0x1d, 0x20, &(0x7f00000011c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x80}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@exit, @map_val={0x18, 0x8, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x5}, @ringbuf_query, @alu={0x4, 0x0, 0x1, 0x0, 0x8, 0x50, 0x7ffffffffffffff9}, @exit, @map_idx={0x18, 0x3, 0x5, 0x0, 0xc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x13cfabe2, 0x0, 0x0, 0x0, 0x6}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffb}, @generic={0x2, 0x6, 0x7, 0x8, 0xe}, @ldst={0x3, 0x3, 0x1, 0x6, 0x1, 0x10, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000012c0)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x24, '\x00', 0x0, @fallback=0x1b, r5, 0x8, &(0x7f0000001300)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, r9, r0, 0x0, &(0x7f0000001380)=[r6, r5, r5, r3, r3], 0x0, 0x10, 0x1}, 0x94) fcntl$setlease(r5, 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000002c0)='sys_enter\x00'}, 0x10) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x73) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) 3.91006454s ago: executing program 5 (id=2319): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) 3.88202158s ago: executing program 5 (id=2320): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002", 0x8a) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r5 = socket$key(0xf, 0x3, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r6 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) shmdt(r6) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x100002, 0x3, 0xfffffffc, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@ipv6_newrule={0x24, 0x18, 0x409, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x1e, 0x1}]}, 0x24}}, 0x0) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x2, 0x17, 0x0, 0x0, 0x2, 0x0, 0x70bd2b, 0xfffffffe}, 0x10}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00000001c0), 0x4) r8 = memfd_secret(0x0) ftruncate(r8, 0x51a9497) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) 3.758123342s ago: executing program 2 (id=2321): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x57, &(0x7f0000000340)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd917e57a50cedc479aab91bbd326000000000213aff00000000000000000000ffff7f000001fe8000000000000000000000000000aa88009078719200000000fc0200000000000000000000000000000201286efda6e3d0c09f81744a91db58851aad76bc80242f7c49a82222aae1d257b48903341973ca2a5b6e63d9f23d520b4ab8c12e36c515c46b2109fdd54acba5dcbe615b934a7f84308fba804cf52a1c6cff220617eb411e7fa8ace8c5fc8cb26a74c7d342b74f6ffffe5eb28fbb1f1a55f2b86359146305963ef3891bf5e40b8165cbf45b"], 0x0) 3.667723884s ago: executing program 2 (id=2322): r0 = socket$kcm(0x1e, 0x4, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffffffffffc}, 0x18) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE(r2, &(0x7f0000002a00)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/43, 0x2b}}, 0x120) write$UHID_DESTROY(r2, &(0x7f0000000080), 0x4) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f00000008c0), 0x43) r3 = socket$kcm(0x1e, 0x4, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f00000008c0), 0x43) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000100000000000000040000850000"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r7}, 0x10) readahead(r6, 0x1a0000000, 0xa9d) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kmem_cache_free\x00', r4}, 0x18) perf_event_open(&(0x7f0000000500)={0x2, 0x84, 0x53, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbef, 0x3, 0x2, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) memfd_create(&(0x7f0000000180)='\b\x9dF\xd8\b\xb3~u\xa5\"\xdc\xfdq\xf6\xc5\r;\xfcO\x8c=\x81\xb1\xfa\x8b\x8aWpA\xd4\x98\x85K\x89>N\x8ar\x17O\x0fKR\xe2{mn\xcc\xbf2\xc0\xa7\x14\xd0\xd4\xfe/m\xdf\xb6]\xc2\xaa\x86\xec(\xf7\xcd\xa6\xd9n^.\x13*\xd4\xb8\xe8\xc4\xefb\x14Vx\xc6\xfe\x9e\xee\xe7\xd7E\xe9\t\x83\xdeNX\xec\xe66\x1b\x97$\xee\x845n,B\xd5?\xe5E:+Pm\x1d\xb4\xb8\xeb\xe8Op2\x82\xc7\x0e\x97\x03\xef\x1a\xa5\x00.\x89\b!m\f\xd9\x8b$}\x9f\fX\x81\xa8\xf6\x94\xbc\xed\x80|l]\xe9\xca\xd3\xc9\xa3\x9e\x9cJI\xf1\xa2\xa0\xc4:\x00\x00\x00\x00\x00\x00\b\xfey\bJ\x86\x8d\xdf\x16\xbb3\x85\xf5\xe0zYe\xc2\n\x0f\x87\xc4\x8f\x8e\xec\xee\xcd\f\xe9\xc8\xbc\x97,\xb7)\xf2\x93\xd3\t\xd9=\x93\x1d\x945\x97\x1e\x9d\xa6\xe9\xa6\xf9p,\xf7v>\xcd\xd9\xc4\x1b\x9c(\xb8\x90\xdeg\xbf[n\x82\x96\xaev\xd4\xac \x14\xf0\x18@\xc3\xf1\xe2\x14\x1c\x0f\xa4-\xde\xae\xfa;\xaf\xae\x06\x9ag\x02\x98\xd0C2\xe7?\xfb\xb01\x9d\xf8\xd3Q\xb3\xb2\x18V\xe8\x8c\x87\xf4\t\x1c\x85\xa4\xc1\xb1\xf4k!G\xf5\xbb\xbbs&\xeac\xb3\xafW\x846\v\xb3\xca\xeb\xb7\x9e\x9e#]\x18lj\xaf\xaf\xd1\'{\x11\xaa,\x0f\xc5OY\"\x82\x84\xb6:J\x8c\xf37\x1d\xca\xf1\xef\x9f\xcf\a\xcf\xcb', 0x0) socket$kcm(0xf, 0x3, 0x2) r8 = epoll_create1(0x0) r9 = epoll_create1(0x0) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x48) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r10, &(0x7f0000000400)={0xa}) write$cgroup_subtree(r3, 0x0, 0x101d0) 3.554004196s ago: executing program 1 (id=2323): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_NAME(0xf, &(0x7f0000000480)='\xac\xed\x00\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) io_getevents(0x0, 0x5, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x8, 0x12) close(r1) splice(r0, 0x0, r1, &(0x7f00000002c0)=0x87ffffe, 0x6, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x1c, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x17}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x36, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="4858c585f00c19043f198dc0c1e3f73442e5baa1c07a6dbea8d58967512753f61c0c583e4bf6a14455b1993dc15cf5bba5fc2766065821adf44502b6cedeff9b8e3e005f111501084ad15daa848f04cff7573f25f0be94265c9a49bc35673b8467d8", @ANYRES64=0x0, @ANYRESDEC=r1, @ANYRES16=r0, @ANYRES8=r1], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) r5 = syz_io_uring_setup(0x10e, &(0x7f0000000140)={0x0, 0xb423, 0x400, 0x5, 0x1000}, &(0x7f0000000340)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x6, 0x4000, @fd_index=0xa, 0x2, 0x0, 0x0, 0x6, 0x1}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0xfffffffd, 0x1, 0x8, 0x20005, 0x2e, 0x0, 0x0, 0x0, 0xffffffffffffff7b}, 0x0, 0x10, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) io_uring_enter(r5, 0x3516, 0x3e44, 0x8, 0x0, 0x0) io_uring_enter(r5, 0x3680, 0x58e3, 0x0, 0x0, 0x0) r9 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_FLUSH(r9, 0x29, 0xd4, &(0x7f0000001500)=0xf, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x19, 0x1ffffffffffffda9, &(0x7f00000016c0)=ANY=[], &(0x7f0000001540)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f0000000340)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x21081e, &(0x7f0000000380)={[{@jqfmt_vfsv1}, {@nogrpid}, {@orlov}, {@dax_always}, {@sysvgroups}], [{@fscontext={'fscontext', 0x3d, 'root'}}]}, 0x1, 0x4fa, &(0x7f0000000ac0)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r10}, 0x10) fspick(0xffffffffffffffff, 0x0, 0x0) 3.449442837s ago: executing program 1 (id=2324): r0 = syz_io_uring_setup(0x10b, &(0x7f0000000140), &(0x7f0000000300)=0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000200)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file1\x00', 0x80c406, &(0x7f0000000540)=ANY=[@ANYBLOB='dots,dots,dmask=000000000200000,nodots,discard,nfs=nostale_ro,gid=', @ANYRESHEX=0x0, @ANYBLOB="2c646f733178666c6f70707900000000000000003030ffffffff303030303031373737373737373756c0f39fdb37372c004c0f1208ec0c34b7df4ba1c1e6b76697434db8574db9bcaef6a61a12c3f260bebc7ac5b1b11361119b83f1cf9f686b715b8e58fd37cea6623dc422c2ddbcefe94e5c255b5e8c90613e6b598b3b7a2c05de53dab7"], 0x1, 0x291, &(0x7f0000000280)="$eJzs3M9r034YwPGn6dZ0+7Ifpy/oxQe96CXMelQPVTYQC0q3inoQMpZpaG1HErQVwZw97e8YHr0J4j+w/8LbEGSnnYyszbKs+4Wza2f7fkHJkzz5tE8SUp5PId16uv66uupbq3YgRl7FEAllR2RWXNmTiZe5dpxLtsvdgoRyY+7N9sfFZ88fFkul+bLqQnHpVkFVp698ffv+09VvwX9PPk+bpmzOvtj6Wfi++f/mpa1fS69cX11f641AbV1uNAJ7ueboiutXLdXHNcf2HXXrvuMdyK/WGmtrLbXrK1OTa57j+2rXW2pIS4OG5uOq6mpZlk5N7sZ5GSG5Px5R2SiX7eK5FIMLw/OKdlZEJg7dDZWNwVQEAAAG6fj+30j22ev/je7+X+SU/v9DvNf0l573/1lJ+v+q0+7/A6+l9kvbTff/ONHZ+n/jfIrB38iEqZV7B1KeV5w4ehD9PwAAAAAAAAAAAAAAAAAAAAAA/4KdKJqJomhmd2mISBSvmyKSTa0fMXSknq0fVunrH6VeZnyBT7j+GAKpB/fyIj/CZqVZybSXnfzCg9L8nLalHvzbbjYr2SR/s5PXg/lxmYzzhSPzObl+rZPfzd1/VErn15uVCVk5sfKwV6cAAAAAAIChZ2liNtmYl2R+b1lqSne+PX/vROH+7wNd8/sxuTzWv+MAAAAAAADH81vvqnat5nj9CbJ9/KwzByJnG347MntSRlZETtmnvCgy+BN1KDDlQpQxzMGdnr1hlBHpbBmPvwy67gIAAAAAw2V/PjDoSgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGF39+OuyQR8jAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcFH8DgAA//8sg70h") r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000040000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000680)={0x2, 0x4e21, @local}, 0x10) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = socket$unix(0x1, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001780)={&(0x7f00000011c0)={0x58c, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}]}}, {{0x8}, {0x154, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xc0}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}]}}]}, 0x58c}, 0x1, 0x0, 0x0, 0x40}, 0x20000850) r7 = socket$unix(0x1, 0x2, 0x0) connect$unix(r7, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r7, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r6, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f00000006c0)=[{r4}, {0xffffffffffffffff, 0x7020}, {0xffffffffffffffff, 0x8001}], 0x1, 0x0, 0x0, 0xfffffffffffffe9a) readv(r5, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x41) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a300000000070000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021340011800a0001006c696d6974000000240002800c00024000000000000000030c000140000000000000010108000440000000013c0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000100003800c00008008000340000000ed"], 0xf4}}, 0x0) ioctl$EVIOCGREP(r9, 0x80084503, &(0x7f0000000100)=""/104) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0xc0, 0x0, 0x0, 0x4) sendmsg$NFT_BATCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f6873720000000014000100"], 0xfc}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000640)) pselect6(0x40, &(0x7f0000000040)={0xc}, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47f9, 0x0, 0x0, 0x0, 0x0) 3.444425627s ago: executing program 5 (id=2325): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000002c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='kfree\x00', r0, 0x0, 0x8000000000000}, 0x18) mount$9p_rdma(&(0x7f00000013c0), &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=rd']) 3.403433508s ago: executing program 5 (id=2326): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x101301) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@private, @in6=@remote}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x8041}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mount$cgroup(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x10012, 0x0) 3.081431683s ago: executing program 4 (id=2327): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f0000000600)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000100)="89e7ee2c78dad9b4b473fec988cafb", 0x240}], 0x1) 2.961231125s ago: executing program 4 (id=2328): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1600000000000000a3000000e5ffffff00000000f5335cb710d2677ad193563d735136492409258ea0afb19ee9516e6e0bdbd05c5f4619081eb4f4944eb730fa140438f2561785ae76996b0d62ab6931772c5f4d91105d08b742bf90c19e7562744258ab04306d5f71f49c0374955c4da4", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="020086dd0300000000003012000060ec970012301100fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xfdef) 2.835491287s ago: executing program 0 (id=2329): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x22, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x5, 0x90, 0x1, 'queue0\x00', 0x3}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000040)={0x800100, 0x0, 0x97e, 0x100, 0x81, 0x4000003}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0, r2}, 0x18) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f00000000c0)=0x468a, 0x4) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r8, &(0x7f0000000180)=ANY=[@ANYBLOB="d295aa5e07087389751f090d2aa4690e195dcadfd2baa374a1d1c8b647d125"], 0x15) r9 = dup(r8) write$P9_RLERRORu(r9, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r9, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r9, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b000000"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000004c0), 0x40800, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRES8=r3]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d, r10}, 0x10, &(0x7f0000000380)={&(0x7f00000002c0)=@can={{0x3, 0x0, 0x1}, 0x4, 0x2, 0x0, 0x0, "e3997e3df56fe25b"}, 0x10}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000400)={0x4, 0x2, 'client0\x00', 0x80000006, "f611295071ba32c4", "e8081b0295958dbeac9bb1baf876628ec8bfa4076c18943f25e61ee73bf61111", 0x7, 0x4}) r11 = dup(r2) shutdown(r11, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2.768085298s ago: executing program 0 (id=2330): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000380)=[{0x200000000006, 0x1, 0x7, 0x7ffc1ffb}]}) getxattr(0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x2, @multicast, 'ip_vti0\x00'}}, 0x1e) getitimer(0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000440)='E', 0x1}], 0x1, 0x0, 0x0, 0x11000000}, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000540)) ptrace$cont(0x20, r5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) connect$pppoe(r4, &(0x7f0000000340)={0x18, 0x0, {0x0, @multicast, 'macvlan0\x00'}}, 0x1e) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000001c000000180001801400020074756e6c30"], 0x2c}}, 0x4000000) 2.700920879s ago: executing program 2 (id=2331): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x101301) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@private, @in6=@remote}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012a030073797a31000000000900010073797a320000000005006e7e4cabf8c4ef44b00400020000003e3f8c506c5c9c6ce93856c05ab0cde91b6321857f9da533087270d5be3779e950e482751e2ff4"], 0x34}, 0x1, 0x0, 0x0, 0x8041}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r2, 0x6, &(0x7f0000000200)=0x7) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) 2.700242539s ago: executing program 0 (id=2332): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) close(0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) syz_emit_ethernet(0x57, &(0x7f0000000340)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd917e57a50cedc479aab91bbd326000000000213aff00000000000000000000ffff7f000001fe8000000000000000000000000000aa88009078719200000000fc0200000000000000000000000000000201286efda6e3d0c09f81744a91db58851aad76bc80242f7c49a82222aae1d257b48903341973ca2a5b6e63d9f23d520b4ab8c12e36c515c46b2109fdd54acba5dcbe615b934a7f84308fba804cf52a1c6cff220617eb411e7fa8ace8c5fc8cb26a74c7d342b74f6ffffe5eb28fbb1f1a55f2b86359146305963ef3891bf5e40b8165cbf45b"], 0x0) 2.571358011s ago: executing program 0 (id=2333): bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x77, 0x101301) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@private, @in6=@remote}}, {{@in=@local}, 0x0, @in=@empty}}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='4\x00', @ANYRES16=0x0, @ANYBLOB="00012a030073797a31000000000900010073797a320000000005006e7e4cabf8c4ef44b00400020000003e3f8c506c5c9c6ce93856c05ab0cde91b6321857f9da533087270d5be3779e950e482751e2ff4"], 0x34}, 0x1, 0x0, 0x0, 0x8041}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) sched_setscheduler(r2, 0x6, &(0x7f0000000200)=0x7) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)=')\x00', 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x1000, 0x0, &(0x7f00008b5000/0x1000)=nil) mount$cgroup(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x10012, &(0x7f0000000c80)={[{@name={'name', 0x3d, 'lox-/\xd6\x8cb\x00'}}]}) 2.439823073s ago: executing program 1 (id=2334): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0xff}}, @in6={0xa, 0x4e21, 0xf, @loopback, 0x6}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x4, 0x84) r2 = socket(0x2, 0x80805, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kmem_cache_free\x00', r5}, 0x18) faccessat2(0xffffffffffffffff, 0x0, 0x1, 0x1100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a050100000016001200bc00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x894) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x85, &(0x7f0000000000)={r7, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x3, 0x0}}}, 0x7, 0xfffd}, 0x90) timerfd_settime(0xffffffffffffffff, 0x3, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$binfmt_register(0xffffffffffffffff, &(0x7f00000000c0)={0x3a, 'syz0', 0x3a, 'E', 0x3a, 0x8001, 0x3a, '\x00', 0x3a, '/proc/asound/seq/clients\x00', 0x3a, './file0', 0x3a, [0x50, 0x46]}, 0x43) r9 = openat$selinux_policy(0xffffff9c, 0x0, 0x0, 0x0) unshare(0x22020400) r10 = socket(0x10, 0x80002, 0x0) bind$bt_l2cap(r10, &(0x7f00000000c0)={0x1f, 0x8, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x9, 0x1}, 0xe) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r9, 0x0) write$selinux_load(r8, 0x0, 0x2000) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 1.015941095s ago: executing program 5 (id=2335): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x8080) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0x80, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r2, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000840)={0x58, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0xfffbfff9}}}]}}]}, 0x58}, 0x1, 0x1000000, 0x0, 0x24004000}, 0x24040840) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r5}, 0x10) syz_usb_connect$uac1(0x1, 0xf7, &(0x7f00000002c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0xff, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xe5, 0x3, 0x1, 0x81, 0x40, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x2, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x8, 0x2, 0x53, 0x5, "", "222092"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x3, 0x3, 0x5, 0x3, "e1bd03053ab4906593"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x5, 0x2, 0x2, 0x2, '-'}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x1, 0x3, 0x8, 0x2, "2e95", '^'}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0xf9, 0x2, 0x0, 0xff, "810420d3326226"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x34, 0x7, 0x6, {0x7, 0x25, 0x1, 0x3, 0x1, 0xfb5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x7, 0x4, 0x1002}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x45, 0x1, 0x25, 0x2, "ac"}, @format_type_ii_discrete={0xa, 0x24, 0x2, 0x2, 0x0, 0x827d, 0x2, "a9"}, @format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x9, 0x4, 0x5, 0x4, "0aa3681769489db5c1"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x4000, 0x4, 0x2, "34469a0d"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x8000, 0x8000, 0x1, "c7be2c284a25"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x1, 0x3, 0x7, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1000}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x250, 0x4, 0xf9, 0x6, 0xff, 0xb}, 0xc1, &(0x7f0000000440)={0x5, 0xf, 0xc1, 0x4, [@generic={0x4c, 0x10, 0x1, "d97f8682e0280d5a9b634b2753711ae4e83f270a9f2534eab15341b30fafa72890523e741ba1a12dcd049053d20151a6b1bb06c3bd43da8923b12abeb35060e2af8f65fc93a80ec0e6"}, @ptm_cap={0x3}, @generic={0x6a, 0x10, 0x1, "efa4f4a6e412066a60959d345c77d58351be89bb57a42f4ea3ab09dba0133ded3cdbdf14b41164d8ff5a9485dff2ec0c82728497b64f09202d34890642fcb4e1dc4e8b3e00892085f40958e73734c698fc7e31f8cab35cfea71724ee94244ecb29995c160ed4e6"}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4, 0x3, 0x3801}}, {0xf7, &(0x7f0000000680)=@string={0xf7, 0x3, "3cefa9722e8991ab6bade30afbf23fc25e68a65aa6e5fa3ffce763b8ff6cf6b4d722cd78dc7fc87b4dbd3644b67b2aee8f4f386ce436e974c8f37adf73158d0184b21e457debecdd1b6b9f363137754db2792bd63b0e2b3fbf2f3f287afc7aeafc561947ac86946dde2cc01bab000cf867ca4f27c526f54d8da55d0ff45542f8425ae9cd70abc2d4239244d6bb2b28274db3c1402de20424551bd2e062cd13e18f395f26ba8201f5c0d4c6683f1f58154ecc6e68a45f0fc74d5df0345fa1b89348445fff591d158c2fa40cb177274a53899abdea852aaa8ebc13423e55381ea6381643cc28e412ef6aad5f545ce5f9197858435b80"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x812}}]}) io_uring_setup(0x6ece, &(0x7f0000000600)={0x0, 0x49fd, 0x80, 0x20002, 0x144}) syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') 984.089425ms ago: executing program 0 (id=2336): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x4000000) ftruncate(0xffffffffffffffff, 0x2000009) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000000006) mknod(0x0, 0x1000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x5}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000340)="f2", 0x1}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e21, 0xd, @mcast2, 0x7f}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000008c0)='F', 0x1}], 0x1}}], 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100d0000000fbdbdf252100000018000180140002007665746831"], 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) readlink(&(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)=""/24, 0x18) 956.272986ms ago: executing program 4 (id=2337): syz_clone(0x84020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0xffcf}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x8000, 0x8000, 0x2, 0x4e8d220b, {{0x20, 0x4, 0x1, 0x2, 0x80, 0x66, 0x0, 0x3, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@rr={0x7, 0x13, 0x81, [@loopback, @broadcast, @multicast2, @dev={0xac, 0x14, 0x14, 0xd}]}, @timestamp={0x44, 0x4, 0x8b, 0x0, 0x6}, @timestamp={0x44, 0x1c, 0xd0, 0x0, 0x5, [0x7, 0xc, 0x1, 0x0, 0x63, 0x2]}, @timestamp_prespec={0x44, 0x1c, 0x86, 0x3, 0x9, [{@remote, 0xa}, {@private=0xa010100, 0xf7b}, {@multicast1, 0x8001}]}, @timestamp_prespec={0x44, 0x1c, 0x3c, 0x3, 0xa, [{@loopback, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@local, 0x5}]}]}}}}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x21, 0x0, 0x0, 0x100000, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2000000, 0x0, 0x200000000000000}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="11000000040000000400000005"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000fa54000085000000820000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket(0x1e, 0x4, 0x0) r5 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r4, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x3514}], 0x1}}], 0x400000000000181, 0x9200000000000000) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd2fdb, 0x103) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x1a, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}) mount$9p_unix(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000280), 0x808008, &(0x7f00000004c0)=ANY=[@ANYBLOB='trqyans=unix']) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="500100001000130428bd700000000000e0000001000000000000000000000000ac1e0101000000000000000000000000000000004e2400000200202000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x150}}, 0x804) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r7) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) 926.470066ms ago: executing program 1 (id=2338): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000100000028000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$packet(0x11, 0x2, 0x300) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x2c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x2e}, @NFQA_CFG_CMD={0x8, 0x1, {0x0, 0x0, 0xf}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x2c}}, 0x814) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) shutdown(r4, 0x2) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x18) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c00010005000000030000000800", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000010e000a001000000002900000121f", 0x2e}], 0x1}, 0x0) setrlimit(0x9, &(0x7f0000000000)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000740)='find_free_extent\x00', r9, 0x0, 0x9}, 0x18) syz_emit_ethernet(0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="6d56bf006eb2e130aeaaba3086dd60"], 0x0) io_setup(0x2004, &(0x7f0000001280)) 336.098025ms ago: executing program 1 (id=2339): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1600000000000000a3000000e5ffffff00000000f5335cb710d2677ad193563d735136492409258ea0afb19ee9516e6e0bdbd05c5f4619081eb4f4944eb730fa140438f2561785ae76996b0d62ab6931772c5f4d91105d08b742bf90c19e7562744258ab04306d5f71f49c0374955c4da4", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) write$tun(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="020086dd0300000000003012000060ec970012301100fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xfdef) 177.226557ms ago: executing program 2 (id=2340): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x1, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x4000000) ftruncate(0xffffffffffffffff, 0x2000009) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000000006) mknod(0x0, 0x1000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, '\x00', 0x2f}, 0x5}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000340)="f2", 0x1}], 0x1}}, {{&(0x7f00000001c0)={0xa, 0x4e21, 0xd, @mcast2, 0x7f}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000008c0)='F', 0x1}], 0x1}}], 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r4, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100d0000000fbdbdf252100000018000180140002007665746831"], 0x2c}, 0x1, 0x0, 0x0, 0x840}, 0x4008800) readlink(&(0x7f0000000000)='./cgroup\x00', &(0x7f0000000040)=""/24, 0x18) 1.339491ms ago: executing program 0 (id=2341): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port0\x00', 0x22, 0x11cfa, 0x0, 0x8000008, 0x3, 0x4, 0x1, 0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x5, 0x90, 0x1, 'queue0\x00', 0x3}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40505330, &(0x7f0000000040)={0x800100, 0x0, 0x97e, 0x100, 0x81, 0x4000003}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000000c0)=0x468a, 0x4) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r4}, &(0x7f0000000000), &(0x7f00000005c0)=r5}, 0x20) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000180)=ANY=[@ANYBLOB="d295aa5e07087389751f090d2aa4690e195dcadfd2baa374a1d1c8b647d125"], 0x15) r8 = dup(r7) write$P9_RLERRORu(r8, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r8, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b000000"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000004c0), 0x40800, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRES8]) creat(&(0x7f00000003c0)='./file0\x00', 0x36) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x1d, r9}, 0x10, &(0x7f0000000380)={&(0x7f00000002c0)=@can={{0x3, 0x0, 0x1}, 0x4, 0x2, 0x0, 0x0, "e3997e3df56fe25b"}, 0x10}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000400)={0x4, 0x2, 'client0\x00', 0x80000006, "f611295071ba32c4", "e8081b0295958dbeac9bb1baf876628ec8bfa4076c18943f25e61ee73bf61111", 0x7, 0x4}) r10 = dup(r2) shutdown(r10, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000000), &(0x7f0000000080)=0x4) 0s ago: executing program 4 (id=2342): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="8b332abd70000000000015"], 0x30}}, 0x0) (fail_nth: 1) kernel console output (not intermixed with test programs): irty error [ 122.502291][ T8463] netlink: 148 bytes leftover after parsing attributes in process `syz.2.1304'. [ 122.511860][ T8463] netlink: 'syz.2.1304': attribute type 10 has an invalid length. [ 122.519033][ T8451] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1300: corrupted inode contents [ 122.519898][ T8463] team0: Device dummy0 is up. Set it down before adding it as a team port [ 122.534005][ T8451] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.1300: mark_inode_dirty error [ 122.552979][ T8451] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1300: corrupted inode contents [ 122.565115][ T8451] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 122.574715][ T8451] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.1300: corrupted inode contents [ 122.622535][ T8451] EXT4-fs error (device loop1): ext4_truncate:4597: inode #16: comm syz.1.1300: mark_inode_dirty error [ 122.634059][ T8451] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 122.645051][ T8451] EXT4-fs (loop1): 1 truncate cleaned up [ 122.651393][ T8451] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.664939][ T8451] ext4 filesystem being mounted at /225/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.935871][ T29] kauditd_printk_skb: 581 callbacks suppressed [ 122.935886][ T29] audit: type=1326 audit(1752989951.346:9419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.0.1308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 123.015344][ T29] audit: type=1326 audit(1752989951.386:9420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.0.1308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 123.039007][ T29] audit: type=1326 audit(1752989951.386:9421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.0.1308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 123.062624][ T29] audit: type=1326 audit(1752989951.386:9422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.0.1308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 123.086202][ T29] audit: type=1326 audit(1752989951.386:9423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.0.1308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 123.109797][ T29] audit: type=1326 audit(1752989951.386:9424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.0.1308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 123.133567][ T29] audit: type=1326 audit(1752989951.386:9425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.0.1308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 123.157044][ T29] audit: type=1326 audit(1752989951.386:9426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.0.1308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 123.180561][ T29] audit: type=1326 audit(1752989951.386:9427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.0.1308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 123.204150][ T29] audit: type=1326 audit(1752989951.386:9428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8482 comm="syz.0.1308" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 123.260094][ T8489] random: crng reseeded on system resumption [ 123.332992][ T8506] netlink: 'syz.0.1312': attribute type 21 has an invalid length. [ 123.340935][ T8506] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1312'. [ 123.355639][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.381610][ T8506] loop0: detected capacity change from 0 to 512 [ 123.391534][ T8506] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 123.497451][ T8506] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.541718][ T8506] ext4 filesystem being mounted at /272/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.610605][ T8534] cgroup: Invalid name [ 123.626679][ T8531] netlink: 148 bytes leftover after parsing attributes in process `syz.5.1320'. [ 123.637397][ T8531] netlink: 'syz.5.1320': attribute type 10 has an invalid length. [ 123.901274][ T8531] team0: Device dummy0 is up. Set it down before adding it as a team port [ 123.984695][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.059377][ T8578] random: crng reseeded on system resumption [ 124.147829][ T8600] netlink: 'syz.0.1333': attribute type 21 has an invalid length. [ 124.155886][ T8600] netlink: 156 bytes leftover after parsing attributes in process `syz.0.1333'. [ 124.168153][ T8600] loop0: detected capacity change from 0 to 512 [ 124.175411][ T8600] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 124.276738][ T8600] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.295750][ T8600] ext4 filesystem being mounted at /277/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.317982][ T8611] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.339572][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.379637][ T8621] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.389901][ T8621] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.413085][ T8611] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.586586][ T8636] random: crng reseeded on system resumption [ 124.629755][ T8611] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.661519][ T8642] cgroup: Invalid name [ 124.669720][ T8611] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.735161][ T8611] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.770437][ T8611] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.790495][ T8611] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.805797][ T8611] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.175401][ T8713] loop5: detected capacity change from 0 to 512 [ 125.185429][ T8713] EXT4-fs: Ignoring removed nobh option [ 125.201236][ T8717] netlink: 148 bytes leftover after parsing attributes in process `syz.4.1348'. [ 125.218749][ T8713] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm syz.5.1347: corrupted inode contents [ 125.234168][ T8717] netlink: 'syz.4.1348': attribute type 10 has an invalid length. [ 125.241145][ T8713] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #3: comm syz.5.1347: mark_inode_dirty error [ 125.253747][ T8722] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1350'. [ 125.254683][ T8713] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #3: comm syz.5.1347: corrupted inode contents [ 125.275738][ T8713] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #3: comm syz.5.1347: mark_inode_dirty error [ 125.276195][ T8724] loop0: detected capacity change from 0 to 512 [ 125.287367][ T8713] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.1347: Failed to acquire dquot type 0 [ 125.305827][ T8713] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1347: corrupted inode contents [ 125.317947][ T8713] EXT4-fs error (device loop5): ext4_dirty_inode:6459: inode #16: comm syz.5.1347: mark_inode_dirty error [ 125.325717][ T8726] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1352'. [ 125.330463][ T8713] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1347: corrupted inode contents [ 125.351293][ T8713] EXT4-fs error (device loop5): __ext4_ext_dirty:206: inode #16: comm syz.5.1347: mark_inode_dirty error [ 125.352118][ T8724] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 125.362893][ T8713] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1347: corrupted inode contents [ 125.378299][ T8726] netem: change failed [ 125.384009][ T8713] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 125.395568][ T8713] EXT4-fs error (device loop5): ext4_do_update_inode:5568: inode #16: comm syz.5.1347: corrupted inode contents [ 125.410349][ T8713] EXT4-fs error (device loop5): ext4_truncate:4597: inode #16: comm syz.5.1347: mark_inode_dirty error [ 125.426801][ T8713] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 125.436676][ T8713] EXT4-fs (loop5): 1 truncate cleaned up [ 125.444780][ T8713] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.479049][ T8724] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 125.487199][ T8734] infiniband syz1: set down [ 125.496088][ T8734] infiniband syz1: added bond0 [ 125.501776][ T8724] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.521760][ T8713] ext4 filesystem being mounted at /144/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 125.548222][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.571174][ T8734] RDS/IB: syz1: added [ 125.598201][ T8734] smc: adding ib device syz1 with port count 1 [ 125.616348][ T8734] smc: ib device syz1 port 1 has pnetid [ 126.203643][ T8754] cgroup: Invalid name [ 126.289274][ T8761] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.336660][ T8764] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 126.355809][ T5511] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.372751][ T8764] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 126.413463][ T8768] random: crng reseeded on system resumption [ 126.432023][ T8770] loop5: detected capacity change from 0 to 512 [ 126.452018][ T8770] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 126.500398][ T8761] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.512165][ T8770] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.537079][ T8770] ext4 filesystem being mounted at /145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.570958][ T8761] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.614453][ T5511] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.639603][ T8761] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.920391][ T8784] cgroup: Invalid name [ 127.045679][ T8792] netlink: 148 bytes leftover after parsing attributes in process `syz.5.1376'. [ 127.065343][ T8792] netlink: 'syz.5.1376': attribute type 10 has an invalid length. [ 127.073884][ T8792] team0: Device dummy0 is up. Set it down before adding it as a team port [ 127.132523][ T8799] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1379'. [ 127.175003][ T8799] bridge0: port 4(macvlan2) entered blocking state [ 127.181722][ T8799] bridge0: port 4(macvlan2) entered disabled state [ 127.199681][ T8799] macvlan2: entered allmulticast mode [ 127.205123][ T8799] bridge0: entered allmulticast mode [ 127.205701][ T8803] loop0: detected capacity change from 0 to 512 [ 127.217459][ T8799] macvlan2: left allmulticast mode [ 127.219903][ T8803] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 127.222657][ T8799] bridge0: left allmulticast mode [ 127.245674][ T8803] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.264393][ T8814] loop4: detected capacity change from 0 to 128 [ 127.277021][ T8803] ext4 filesystem being mounted at /285/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.304697][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.387782][ T8823] netlink: 148 bytes leftover after parsing attributes in process `syz.0.1389'. [ 127.397312][ T8823] netlink: 'syz.0.1389': attribute type 10 has an invalid length. [ 127.405296][ T8823] team0: Device dummy0 is up. Set it down before adding it as a team port [ 127.559224][ T8832] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1391'. [ 127.575808][ T8832] bridge0: port 4(macvlan2) entered blocking state [ 127.582384][ T8832] bridge0: port 4(macvlan2) entered disabled state [ 127.590428][ T8832] macvlan2: entered allmulticast mode [ 127.595823][ T8832] bridge0: entered allmulticast mode [ 127.602746][ T8832] macvlan2: left allmulticast mode [ 127.607879][ T8832] bridge0: left allmulticast mode [ 127.944395][ T29] kauditd_printk_skb: 562 callbacks suppressed [ 127.944408][ T29] audit: type=1326 audit(1752989956.356:9989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8845 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54974be9a9 code=0x7ffc0000 [ 127.975435][ T29] audit: type=1326 audit(1752989956.366:9990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8845 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f54974be9a9 code=0x7ffc0000 [ 127.998176][ T29] audit: type=1326 audit(1752989956.366:9991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8845 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54974be9a9 code=0x7ffc0000 [ 128.020882][ T29] audit: type=1326 audit(1752989956.366:9992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8845 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54974be9a9 code=0x7ffc0000 [ 128.022140][ T8850] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1397'. [ 128.043664][ T29] audit: type=1326 audit(1752989956.366:9993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8845 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f54974be9a9 code=0x7ffc0000 [ 128.075330][ T29] audit: type=1326 audit(1752989956.366:9994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8845 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54974be9a9 code=0x7ffc0000 [ 128.098117][ T29] audit: type=1326 audit(1752989956.366:9995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8845 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54974be9a9 code=0x7ffc0000 [ 128.120865][ T29] audit: type=1326 audit(1752989956.366:9996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8845 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f54974be9a9 code=0x7ffc0000 [ 128.143564][ T29] audit: type=1326 audit(1752989956.366:9997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8845 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54974be9a9 code=0x7ffc0000 [ 128.166331][ T29] audit: type=1326 audit(1752989956.366:9998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8845 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54974be9a9 code=0x7ffc0000 [ 128.239302][ T8860] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1402'. [ 128.248762][ T8860] netlink: 'syz.2.1402': attribute type 10 has an invalid length. [ 128.251237][ T8862] Set syz1 is full, maxelem 65536 reached [ 128.256586][ T8860] team0: Device dummy0 is up. Set it down before adding it as a team port [ 128.304978][ T8868] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1406'. [ 128.314868][ T8868] netem: change failed [ 129.048122][ T8901] netlink: 'syz.0.1419': attribute type 10 has an invalid length. [ 129.056106][ T8901] team0: Device dummy0 is up. Set it down before adding it as a team port [ 129.279054][ T8761] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.378630][ T8905] cgroup: Invalid name [ 129.439888][ T8907] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1421'. [ 129.460359][ T8761] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.610675][ T8917] loop2: detected capacity change from 0 to 512 [ 129.637922][ T8917] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.730399][ T8917] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.771897][ T8917] ext4 filesystem being mounted at /304/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.850049][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.188480][ T8958] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1437'. [ 130.221500][ T8958] bridge0: port 2(macvlan2) entered blocking state [ 130.228062][ T8958] bridge0: port 2(macvlan2) entered disabled state [ 130.261000][ T8958] macvlan2: entered allmulticast mode [ 130.266472][ T8958] bridge0: entered allmulticast mode [ 130.277063][ T8958] macvlan2: left allmulticast mode [ 130.277083][ T8958] bridge0: left allmulticast mode [ 130.582696][ T8993] FAULT_INJECTION: forcing a failure. [ 130.582696][ T8993] name failslab, interval 1, probability 0, space 0, times 0 [ 130.595575][ T8993] CPU: 0 UID: 0 PID: 8993 Comm: syz.0.1442 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 130.595612][ T8993] Tainted: [W]=WARN [ 130.595619][ T8993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 130.595633][ T8993] Call Trace: [ 130.595639][ T8993] [ 130.595645][ T8993] __dump_stack+0x1d/0x30 [ 130.595694][ T8993] dump_stack_lvl+0xe8/0x140 [ 130.595715][ T8993] dump_stack+0x15/0x1b [ 130.595733][ T8993] should_fail_ex+0x265/0x280 [ 130.595766][ T8993] should_failslab+0x8c/0xb0 [ 130.595832][ T8993] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 130.595860][ T8993] ? __d_alloc+0x3d/0x350 [ 130.595954][ T8993] ? putname+0xda/0x100 [ 130.595976][ T8993] __d_alloc+0x3d/0x350 [ 130.596036][ T8993] d_alloc_parallel+0x53/0xc40 [ 130.596057][ T8993] ? selinux_inode_permission+0x532/0x620 [ 130.596079][ T8993] ? lockref_get_not_dead+0x120/0x1c0 [ 130.596099][ T8993] ? __rcu_read_unlock+0x4f/0x70 [ 130.596121][ T8993] __lookup_slow+0x8c/0x250 [ 130.596213][ T8993] lookup_slow+0x3c/0x60 [ 130.596236][ T8993] walk_component+0x1ec/0x220 [ 130.596259][ T8993] path_lookupat+0xfe/0x2a0 [ 130.596279][ T8993] filename_lookup+0x147/0x340 [ 130.596306][ T8993] do_readlinkat+0x7d/0x320 [ 130.596433][ T8993] __x64_sys_readlinkat+0x51/0x60 [ 130.596460][ T8993] x64_sys_call+0x2768/0x2fb0 [ 130.596497][ T8993] do_syscall_64+0xd2/0x200 [ 130.596515][ T8993] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 130.596539][ T8993] ? clear_bhb_loop+0x40/0x90 [ 130.596557][ T8993] ? clear_bhb_loop+0x40/0x90 [ 130.596575][ T8993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.596640][ T8993] RIP: 0033:0x7f7f9fe0e9a9 [ 130.596655][ T8993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.596675][ T8993] RSP: 002b:00007f7f9e46f038 EFLAGS: 00000246 ORIG_RAX: 000000000000010b [ 130.596694][ T8993] RAX: ffffffffffffffda RBX: 00007f7fa0035fa0 RCX: 00007f7f9fe0e9a9 [ 130.596708][ T8993] RDX: 0000200000002780 RSI: 0000200000000040 RDI: 0000000000000005 [ 130.596777][ T8993] RBP: 00007f7f9e46f090 R08: 0000000000000000 R09: 0000000000000000 [ 130.596788][ T8993] R10: 0000000000001010 R11: 0000000000000246 R12: 0000000000000001 [ 130.596799][ T8993] R13: 0000000000000000 R14: 00007f7fa0035fa0 R15: 00007ffee2f69d48 [ 130.596891][ T8993] [ 130.945646][ T9026] cgroup: Invalid name [ 131.233270][ T9033] cgroup: Invalid name [ 131.437825][ T9039] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1448'. [ 131.502971][ T9039] netem: change failed [ 131.656066][ T9051] netlink: 'syz.0.1453': attribute type 10 has an invalid length. [ 131.664046][ T9051] team0: Device dummy0 is up. Set it down before adding it as a team port [ 131.794662][ T9063] loop0: detected capacity change from 0 to 512 [ 131.848437][ T9063] EXT4-fs: Ignoring removed nobh option [ 131.888998][ T9063] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.1459: corrupted inode contents [ 131.902049][ T9063] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #3: comm syz.0.1459: mark_inode_dirty error [ 131.914144][ T9063] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.1459: corrupted inode contents [ 131.936334][ T9063] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.1459: mark_inode_dirty error [ 131.949767][ T9063] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1459: Failed to acquire dquot type 0 [ 131.986921][ T9063] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1459: corrupted inode contents [ 131.999033][ T9072] loop2: detected capacity change from 0 to 512 [ 132.005936][ T9072] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 132.015700][ T9063] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #16: comm syz.0.1459: mark_inode_dirty error [ 132.027396][ T9063] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1459: corrupted inode contents [ 132.042178][ T9063] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.1459: mark_inode_dirty error [ 132.053723][ T9063] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1459: corrupted inode contents [ 132.066533][ T9063] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 132.075306][ T9063] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.1459: corrupted inode contents [ 132.088739][ T9063] EXT4-fs error (device loop0): ext4_truncate:4597: inode #16: comm syz.0.1459: mark_inode_dirty error [ 132.100506][ T9063] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 132.110173][ T9063] EXT4-fs (loop0): 1 truncate cleaned up [ 132.116472][ T9063] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.157374][ T9063] ext4 filesystem being mounted at /314/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.158923][ T9072] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.180514][ T9072] ext4 filesystem being mounted at /310/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 132.354378][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.429966][ T9088] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9088 comm=syz.2.1468 [ 132.620668][ T9113] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.654479][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.665014][ T9113] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.697009][ T9119] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1481'. [ 132.707264][ T9119] netem: change failed [ 132.712793][ T9113] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.759942][ T9113] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.824217][ T9113] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.835635][ T9113] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.846774][ T9113] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.859844][ T9113] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.869571][ T9124] netlink: 32 bytes leftover after parsing attributes in process `syz.5.1482'. [ 132.907392][ T9126] loop2: detected capacity change from 0 to 512 [ 132.924659][ T9126] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 132.939376][ T9129] cgroup: Invalid name [ 132.950859][ T9126] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.983789][ T9126] ext4 filesystem being mounted at /319/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.019931][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.178127][ T29] kauditd_printk_skb: 543 callbacks suppressed [ 133.178142][ T29] audit: type=1400 audit(1752989961.556:10540): avc: denied { write } for pid=9142 comm="syz.2.1490" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 133.207502][ T29] audit: type=1400 audit(1752989961.556:10541): avc: denied { ioctl } for pid=9142 comm="syz.2.1490" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x7014 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 133.232548][ T29] audit: type=1400 audit(1752989961.566:10542): avc: denied { create } for pid=9142 comm="syz.2.1490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 133.252440][ T29] audit: type=1400 audit(1752989961.566:10543): avc: denied { sys_admin } for pid=9142 comm="syz.2.1490" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 133.424861][ T29] audit: type=1326 audit(1752989961.836:10544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 133.475143][ T29] audit: type=1326 audit(1752989961.856:10545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 133.497996][ T29] audit: type=1326 audit(1752989961.856:10546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 133.520843][ T29] audit: type=1326 audit(1752989961.866:10547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 133.543579][ T29] audit: type=1326 audit(1752989961.866:10548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 133.566485][ T29] audit: type=1326 audit(1752989961.866:10549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9149 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 133.638712][ T9158] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.648687][ T9158] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.719506][ T9158] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.729419][ T9158] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.809590][ T9158] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.819437][ T9158] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.900140][ T9158] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 133.910170][ T9158] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.923205][ T9170] loop4: detected capacity change from 0 to 512 [ 133.968214][ T9170] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 133.995804][ T9158] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.004135][ T9158] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.021696][ T9158] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.029973][ T9158] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.077707][ T9170] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.090864][ T9158] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.099308][ T9158] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.117186][ T9170] ext4 filesystem being mounted at /321/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.127800][ T9158] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 134.127840][ T9158] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.181726][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.252479][ T9207] random: crng reseeded on system resumption [ 134.263514][ T9212] 9pnet_virtio: no channels available for device 127.0.0.1 [ 134.414874][ T9220] random: crng reseeded on system resumption [ 134.531459][ T9243] cgroup: Invalid name [ 134.694526][ T9248] 9pnet_virtio: no channels available for device 127.0.0.1 [ 134.897757][ T9264] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1537'. [ 134.910516][ T9264] bridge0: port 1(macvlan2) entered blocking state [ 134.917186][ T9264] bridge0: port 1(macvlan2) entered disabled state [ 134.924871][ T9264] macvlan2: entered allmulticast mode [ 134.930544][ T9264] bridge0: entered allmulticast mode [ 134.937327][ T9264] macvlan2: left allmulticast mode [ 134.942682][ T9264] bridge0: left allmulticast mode [ 135.040118][ T9283] netlink: 'syz.2.1545': attribute type 10 has an invalid length. [ 135.048040][ T9283] team0: Device dummy0 is up. Set it down before adding it as a team port [ 135.354210][ T9323] loop4: detected capacity change from 0 to 512 [ 135.362006][ T9323] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 135.389817][ T9323] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.416076][ T9323] ext4 filesystem being mounted at /328/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.470536][ T9334] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1567'. [ 135.478577][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.479784][ T9334] netem: change failed [ 135.535813][ T9336] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1566'. [ 135.571472][ T9336] netem: change failed [ 135.605609][ T9339] cgroup: Invalid name [ 135.643933][ T9341] random: crng reseeded on system resumption [ 135.768866][ T9349] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1572'. [ 135.917034][ T9356] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1574'. [ 135.972108][ T9366] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1578'. [ 136.043783][ T9366] bridge0: port 2(macvlan2) entered blocking state [ 136.050467][ T9366] bridge0: port 2(macvlan2) entered disabled state [ 136.057324][ T9366] macvlan2: entered allmulticast mode [ 136.062751][ T9366] bridge0: entered allmulticast mode [ 136.100304][ T9366] macvlan2: left allmulticast mode [ 136.105459][ T9366] bridge0: left allmulticast mode [ 136.172617][ T9375] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.227616][ T9376] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.246910][ T9376] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 136.247724][ T9375] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.391210][ T9375] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.460129][ T9375] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.475005][ T9405] loop1: detected capacity change from 0 to 512 [ 136.489874][ T9399] cgroup: Invalid name [ 136.494716][ T9405] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 136.524086][ T9405] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.538913][ T9405] ext4 filesystem being mounted at /245/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.554627][ T9413] netlink: 'syz.0.1598': attribute type 10 has an invalid length. [ 136.556633][ T9375] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.575642][ T9375] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.586316][ T9413] team0: Device dummy0 is up. Set it down before adding it as a team port [ 136.618548][ T9375] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.627528][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.665367][ T9375] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.908204][ T9429] cgroup: Invalid name [ 137.007506][ T9434] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.080342][ T9437] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1608'. [ 137.089955][ T9437] netem: change failed [ 137.217651][ T9434] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.271195][ T9434] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.329729][ T9434] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.409587][ T9434] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.421115][ T9461] vlan2: entered allmulticast mode [ 137.436414][ T9434] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.449378][ T9434] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.477816][ T9434] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.515691][ T9474] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1623'. [ 137.562726][ T9474] netem: change failed [ 137.642428][ T9488] bridge0: port 4(macvlan2) entered blocking state [ 137.649075][ T9488] bridge0: port 4(macvlan2) entered disabled state [ 137.674659][ T9488] macvlan2: entered allmulticast mode [ 137.680217][ T9488] bridge0: entered allmulticast mode [ 137.686161][ T9488] macvlan2: left allmulticast mode [ 137.691377][ T9488] bridge0: left allmulticast mode [ 137.931666][ T9508] random: crng reseeded on system resumption [ 138.077159][ T9519] __nla_validate_parse: 1 callbacks suppressed [ 138.077177][ T9519] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1643'. [ 138.093099][ T9519] netem: change failed [ 138.117394][ T9520] cgroup: Invalid name [ 138.994546][ T29] kauditd_printk_skb: 777 callbacks suppressed [ 138.994563][ T29] audit: type=1326 audit(1752989967.386:11327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9559 comm="syz.4.1650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 139.024548][ T29] audit: type=1326 audit(1752989967.386:11328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9559 comm="syz.4.1650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 139.024581][ T29] audit: type=1326 audit(1752989967.386:11329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9559 comm="syz.4.1650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 139.071993][ T29] audit: type=1326 audit(1752989967.386:11330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9559 comm="syz.4.1650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 139.072963][ T9630] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1659'. [ 139.095484][ T29] audit: type=1326 audit(1752989967.386:11331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9559 comm="syz.4.1650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 139.095516][ T29] audit: type=1326 audit(1752989967.386:11332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9559 comm="syz.4.1650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 139.108865][ T9630] bridge0: port 4(macvlan2) entered blocking state [ 139.127766][ T29] audit: type=1326 audit(1752989967.386:11333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9559 comm="syz.4.1650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 139.151321][ T9630] bridge0: port 4(macvlan2) entered disabled state [ 139.157764][ T29] audit: type=1326 audit(1752989967.386:11334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9559 comm="syz.4.1650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 139.211548][ T29] audit: type=1326 audit(1752989967.386:11335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9559 comm="syz.4.1650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 139.235153][ T29] audit: type=1326 audit(1752989967.386:11336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9559 comm="syz.4.1650" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 139.267582][ T9630] macvlan2: entered allmulticast mode [ 139.273047][ T9630] bridge0: entered allmulticast mode [ 139.343966][ T9649] cgroup: Invalid name [ 139.475372][ T9630] macvlan2: left allmulticast mode [ 139.480569][ T9630] bridge0: left allmulticast mode [ 139.846019][ T9664] cgroup: Invalid name [ 139.955172][ T9695] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1678'. [ 139.982924][ T9695] bridge0: port 4(macvlan2) entered blocking state [ 139.989577][ T9695] bridge0: port 4(macvlan2) entered disabled state [ 140.003004][ T9695] macvlan2: entered allmulticast mode [ 140.008464][ T9695] bridge0: entered allmulticast mode [ 140.027791][ T9695] macvlan2: left allmulticast mode [ 140.033008][ T9695] bridge0: left allmulticast mode [ 140.045880][ T9703] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1680'. [ 140.055457][ T9703] netlink: 'syz.2.1680': attribute type 10 has an invalid length. [ 140.063573][ T9703] team0: Device dummy0 is up. Set it down before adding it as a team port [ 140.124906][ T9714] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1685'. [ 140.134257][ T9714] netem: change failed [ 140.247297][ T9716] cgroup: Invalid name [ 140.404376][ T9734] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 140.474530][ T9748] random: crng reseeded on system resumption [ 140.525310][ T9752] 9pnet: Could not find request transport: rd [ 140.625364][ T9774] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.670337][ T9774] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.717682][ T9784] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1711'. [ 140.727505][ T9784] netem: change failed [ 140.733822][ T9774] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.780023][ T9774] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.823646][ T9790] 9pnet: Could not find request transport: rdm [ 140.832863][ T9774] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.844859][ T9792] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.1713'. [ 140.853759][ T9774] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.865809][ T9774] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.874934][ T9792] xt_hashlimit: size too large, truncated to 1048576 [ 140.890775][ T9774] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.988667][ T9801] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1713'. [ 141.107334][ T9810] FAULT_INJECTION: forcing a failure. [ 141.107334][ T9810] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 141.120461][ T9810] CPU: 1 UID: 0 PID: 9810 Comm: syz.0.1720 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 141.120532][ T9810] Tainted: [W]=WARN [ 141.120538][ T9810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 141.120551][ T9810] Call Trace: [ 141.120558][ T9810] [ 141.120566][ T9810] __dump_stack+0x1d/0x30 [ 141.120584][ T9810] dump_stack_lvl+0xe8/0x140 [ 141.120602][ T9810] dump_stack+0x15/0x1b [ 141.120617][ T9810] should_fail_ex+0x265/0x280 [ 141.120677][ T9810] should_fail+0xb/0x20 [ 141.120718][ T9810] should_fail_usercopy+0x1a/0x20 [ 141.120792][ T9810] _copy_to_user+0x20/0xa0 [ 141.120815][ T9810] simple_read_from_buffer+0xb5/0x130 [ 141.120843][ T9810] proc_fail_nth_read+0x100/0x140 [ 141.120872][ T9810] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 141.120970][ T9810] vfs_read+0x19d/0x6f0 [ 141.121046][ T9810] ? __rcu_read_unlock+0x4f/0x70 [ 141.121065][ T9810] ? __fget_files+0x184/0x1c0 [ 141.121085][ T9810] ksys_read+0xda/0x1a0 [ 141.121173][ T9810] __x64_sys_read+0x40/0x50 [ 141.121205][ T9810] x64_sys_call+0x2d77/0x2fb0 [ 141.121224][ T9810] do_syscall_64+0xd2/0x200 [ 141.121241][ T9810] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 141.121316][ T9810] ? clear_bhb_loop+0x40/0x90 [ 141.121336][ T9810] ? clear_bhb_loop+0x40/0x90 [ 141.121359][ T9810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.121439][ T9810] RIP: 0033:0x7f7f9fe0d3bc [ 141.121455][ T9810] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 141.121474][ T9810] RSP: 002b:00007f7f9e46f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 141.121490][ T9810] RAX: ffffffffffffffda RBX: 00007f7fa0035fa0 RCX: 00007f7f9fe0d3bc [ 141.121501][ T9810] RDX: 000000000000000f RSI: 00007f7f9e46f0a0 RDI: 0000000000000004 [ 141.121514][ T9810] RBP: 00007f7f9e46f090 R08: 0000000000000000 R09: 0000000000000000 [ 141.121527][ T9810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.121540][ T9810] R13: 0000000000000000 R14: 00007f7fa0035fa0 R15: 00007ffee2f69d48 [ 141.121621][ T9810] [ 141.344811][ T9811] random: crng reseeded on system resumption [ 141.717966][ T9817] random: crng reseeded on system resumption [ 142.171968][ T9869] cgroup: Invalid name [ 142.509786][ T9957] loop0: detected capacity change from 0 to 1024 [ 142.516712][ T9957] EXT4-fs: Ignoring removed orlov option [ 142.522522][ T9957] EXT4-fs: Ignoring removed nomblk_io_submit option [ 142.540390][ T9957] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.568604][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.631206][ T9970] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1738'. [ 142.646903][ T9970] netlink: 'syz.1.1738': attribute type 10 has an invalid length. [ 142.655023][ T9970] team0: Device dummy0 is up. Set it down before adding it as a team port [ 142.727668][ T9986] netlink: 'syz.0.1744': attribute type 10 has an invalid length. [ 142.741422][ T9986] team0: Device dummy0 is up. Set it down before adding it as a team port [ 142.847828][ T9999] FAULT_INJECTION: forcing a failure. [ 142.847828][ T9999] name failslab, interval 1, probability 0, space 0, times 0 [ 142.860530][ T9999] CPU: 0 UID: 0 PID: 9999 Comm: syz.4.1750 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 142.860561][ T9999] Tainted: [W]=WARN [ 142.860606][ T9999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 142.860616][ T9999] Call Trace: [ 142.860621][ T9999] [ 142.860627][ T9999] __dump_stack+0x1d/0x30 [ 142.860646][ T9999] dump_stack_lvl+0xe8/0x140 [ 142.860662][ T9999] dump_stack+0x15/0x1b [ 142.860676][ T9999] should_fail_ex+0x265/0x280 [ 142.860778][ T9999] should_failslab+0x8c/0xb0 [ 142.860797][ T9999] kmem_cache_alloc_node_noprof+0x57/0x320 [ 142.860826][ T9999] ? __alloc_skb+0x101/0x320 [ 142.860854][ T9999] __alloc_skb+0x101/0x320 [ 142.860878][ T9999] netlink_alloc_large_skb+0xba/0xf0 [ 142.861057][ T9999] netlink_sendmsg+0x3cf/0x6b0 [ 142.861074][ T9999] ? __pfx_netlink_sendmsg+0x10/0x10 [ 142.861091][ T9999] __sock_sendmsg+0x142/0x180 [ 142.861181][ T9999] ____sys_sendmsg+0x31e/0x4e0 [ 142.861210][ T9999] ___sys_sendmsg+0x17b/0x1d0 [ 142.861246][ T9999] __x64_sys_sendmsg+0xd4/0x160 [ 142.861351][ T9999] x64_sys_call+0x2999/0x2fb0 [ 142.861369][ T9999] do_syscall_64+0xd2/0x200 [ 142.861385][ T9999] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 142.861407][ T9999] ? clear_bhb_loop+0x40/0x90 [ 142.861425][ T9999] ? clear_bhb_loop+0x40/0x90 [ 142.861492][ T9999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 142.861509][ T9999] RIP: 0033:0x7f615b07e9a9 [ 142.861522][ T9999] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 142.861537][ T9999] RSP: 002b:00007f61596e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 142.861554][ T9999] RAX: ffffffffffffffda RBX: 00007f615b2a5fa0 RCX: 00007f615b07e9a9 [ 142.861572][ T9999] RDX: 0000000004000000 RSI: 0000200000000100 RDI: 0000000000000003 [ 142.861582][ T9999] RBP: 00007f61596e7090 R08: 0000000000000000 R09: 0000000000000000 [ 142.861592][ T9999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.861602][ T9999] R13: 0000000000000000 R14: 00007f615b2a5fa0 R15: 00007ffed1fb7c88 [ 142.861618][ T9999] [ 143.206069][T10020] netlink: 'syz.0.1760': attribute type 10 has an invalid length. [ 143.215351][T10020] team0: Device dummy0 is up. Set it down before adding it as a team port [ 143.219669][T10022] 9pnet: Could not find request transport: rd [ 143.244533][T10027] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.294746][T10035] loop0: detected capacity change from 0 to 128 [ 143.349677][T10027] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.397610][T10043] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.412976][T10027] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.482620][T10043] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.496671][T10027] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.511165][T10046] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.521364][T10046] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.541144][T10043] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.590163][T10027] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.620711][T10043] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.656678][T10027] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.683699][T10027] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.701610][T10027] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.744028][T10052] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 143.750566][T10052] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 143.758109][T10052] vhci_hcd vhci_hcd.0: Device attached [ 143.764638][T10052] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(7) [ 143.771244][T10052] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 143.778764][T10052] vhci_hcd vhci_hcd.0: Device attached [ 143.785047][T10052] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(9) [ 143.791599][T10052] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 143.799186][T10052] vhci_hcd vhci_hcd.0: Device attached [ 143.811413][T10055] vhci_hcd: connection closed [ 143.811618][ T6182] vhci_hcd: stop threads [ 143.815493][T10057] vhci_hcd: connection closed [ 143.816307][ T6182] vhci_hcd: release socket [ 143.816315][ T6182] vhci_hcd: disconnect device [ 143.816386][T10053] vhci_hcd: connection closed [ 143.835302][ T6182] vhci_hcd: stop threads [ 143.844261][ T6182] vhci_hcd: release socket [ 143.848750][ T6182] vhci_hcd: disconnect device [ 143.853722][ T6182] vhci_hcd: stop threads [ 143.858059][ T6182] vhci_hcd: release socket [ 143.862533][ T6182] vhci_hcd: disconnect device [ 143.913819][T10065] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1774'. [ 143.923078][T10065] netem: change failed [ 144.150796][ T29] kauditd_printk_skb: 880 callbacks suppressed [ 144.150888][ T29] audit: type=1326 audit(1752989972.566:12217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 144.192914][ T29] audit: type=1326 audit(1752989972.596:12218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 144.216612][ T29] audit: type=1326 audit(1752989972.596:12219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 144.240492][ T29] audit: type=1326 audit(1752989972.596:12220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 144.264213][ T29] audit: type=1326 audit(1752989972.596:12221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 144.288000][ T29] audit: type=1326 audit(1752989972.596:12222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 144.311742][ T29] audit: type=1326 audit(1752989972.596:12223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 144.335316][ T29] audit: type=1326 audit(1752989972.596:12224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 144.358958][ T29] audit: type=1326 audit(1752989972.596:12225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 144.382581][ T29] audit: type=1326 audit(1752989972.596:12226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10074 comm="syz.0.1778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 144.450585][T10088] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1783'. [ 144.472377][T10088] netlink: 'syz.4.1783': attribute type 10 has an invalid length. [ 144.830777][T10104] cgroup: Invalid name [ 145.505394][T10114] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1791'. [ 145.534515][T10114] netem: change failed [ 145.568850][T10113] random: crng reseeded on system resumption [ 145.659507][T10116] loop4: detected capacity change from 0 to 512 [ 145.802403][T10129] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1797'. [ 145.811811][T10129] netlink: 'syz.0.1797': attribute type 10 has an invalid length. [ 145.820595][T10129] team0: Device dummy0 is up. Set it down before adding it as a team port [ 145.822522][T10127] netlink: 'syz.4.1796': attribute type 39 has an invalid length. [ 145.876626][T10138] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 146.194650][T10142] Set syz1 is full, maxelem 65536 reached [ 146.555702][T10043] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.567367][T10043] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.580046][T10043] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.596959][T10157] cgroup: Invalid name [ 146.603994][T10043] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.634843][T10159] netlink: 28 bytes leftover after parsing attributes in process `syz.5.1809'. [ 146.645325][T10159] netem: change failed [ 146.784937][T10163] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1810'. [ 146.794316][T10163] netlink: 'syz.2.1810': attribute type 10 has an invalid length. [ 146.803832][T10163] team0: Device dummy0 is up. Set it down before adding it as a team port [ 146.850014][T10170] loop5: detected capacity change from 0 to 512 [ 146.876467][T10170] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 146.887640][T10170] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 146.903182][T10170] EXT4-fs (loop5): 1 truncate cleaned up [ 146.909562][T10170] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 146.989411][ T5511] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.092610][T10186] 9pnet: Could not find request transport: rd [ 147.303486][T10218] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1822'. [ 147.332227][T10218] netem: change failed [ 147.903741][T10269] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1826'. [ 147.913245][T10269] netlink: 'syz.0.1826': attribute type 10 has an invalid length. [ 147.922027][T10269] team0: Device dummy0 is up. Set it down before adding it as a team port [ 147.981809][T10275] 9pnet: Could not find request transport: rd [ 148.041577][T10280] random: crng reseeded on system resumption [ 148.227496][T10301] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1838'. [ 148.245499][T10316] 9pnet: Could not find request transport: rd [ 148.261010][T10301] netlink: 'syz.1.1838': attribute type 10 has an invalid length. [ 148.298418][T10301] team0: Device dummy0 is up. Set it down before adding it as a team port [ 148.481707][T10345] random: crng reseeded on system resumption [ 148.622821][T10369] loop0: detected capacity change from 0 to 128 [ 148.849151][T10395] random: crng reseeded on system resumption [ 149.158220][ T29] kauditd_printk_skb: 307 callbacks suppressed [ 149.158233][ T29] audit: type=1326 audit(1752989977.566:12534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 149.193499][ T29] audit: type=1326 audit(1752989977.606:12535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 149.216614][ T29] audit: type=1326 audit(1752989977.606:12536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 149.239590][ T29] audit: type=1326 audit(1752989977.606:12537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 149.262463][ T29] audit: type=1326 audit(1752989977.606:12538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 149.285427][ T29] audit: type=1326 audit(1752989977.606:12539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f615b07e9e3 code=0x7ffc0000 [ 149.308413][ T29] audit: type=1326 audit(1752989977.606:12540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f615b07ea37 code=0x7ffc0000 [ 149.331290][ T29] audit: type=1326 audit(1752989977.606:12541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f615b07d60a code=0x7ffc0000 [ 149.354203][ T29] audit: type=1326 audit(1752989977.606:12542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 149.377206][ T29] audit: type=1326 audit(1752989977.606:12543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10407 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 149.497803][T10463] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1855'. [ 149.548183][T10470] random: crng reseeded on system resumption [ 149.556460][T10463] netlink: 'syz.4.1855': attribute type 10 has an invalid length. [ 149.690852][T10482] FAULT_INJECTION: forcing a failure. [ 149.690852][T10482] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 149.704088][T10482] CPU: 0 UID: 0 PID: 10482 Comm: syz.0.1866 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 149.704124][T10482] Tainted: [W]=WARN [ 149.704131][T10482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 149.704144][T10482] Call Trace: [ 149.704190][T10482] [ 149.704204][T10482] __dump_stack+0x1d/0x30 [ 149.704226][T10482] dump_stack_lvl+0xe8/0x140 [ 149.704247][T10482] dump_stack+0x15/0x1b [ 149.704277][T10482] should_fail_ex+0x265/0x280 [ 149.704304][T10482] should_fail+0xb/0x20 [ 149.704395][T10482] should_fail_usercopy+0x1a/0x20 [ 149.704431][T10482] _copy_from_user+0x1c/0xb0 [ 149.704452][T10482] __sys_connect+0xd0/0x2b0 [ 149.704488][T10482] __x64_sys_connect+0x3f/0x50 [ 149.704597][T10482] x64_sys_call+0x1daa/0x2fb0 [ 149.704617][T10482] do_syscall_64+0xd2/0x200 [ 149.704633][T10482] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 149.704657][T10482] ? clear_bhb_loop+0x40/0x90 [ 149.704714][T10482] ? clear_bhb_loop+0x40/0x90 [ 149.704734][T10482] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 149.704781][T10482] RIP: 0033:0x7f7f9fe0e9a9 [ 149.704797][T10482] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 149.704816][T10482] RSP: 002b:00007f7f9e46f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 149.704886][T10482] RAX: ffffffffffffffda RBX: 00007f7fa0035fa0 RCX: 00007f7f9fe0e9a9 [ 149.704898][T10482] RDX: 0000000000000010 RSI: 0000200000000480 RDI: 0000000000000003 [ 149.704909][T10482] RBP: 00007f7f9e46f090 R08: 0000000000000000 R09: 0000000000000000 [ 149.704958][T10482] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 149.704971][T10482] R13: 0000000000000000 R14: 00007f7fa0035fa0 R15: 00007ffee2f69d48 [ 149.704988][T10482] [ 150.002704][T10495] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1872'. [ 150.022720][T10495] netem: change failed [ 150.066423][T10499] 9pnet: Could not find request transport: rd [ 150.158049][T10503] random: crng reseeded on system resumption [ 150.669335][T10538] 9pnet: Could not find request transport: rd [ 151.074939][T10548] cgroup: Invalid name [ 151.095975][T10552] FAULT_INJECTION: forcing a failure. [ 151.095975][T10552] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 151.109994][T10552] CPU: 1 UID: 0 PID: 10552 Comm: syz.1.1892 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 151.110023][T10552] Tainted: [W]=WARN [ 151.110030][T10552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 151.110041][T10552] Call Trace: [ 151.110046][T10552] [ 151.110051][T10552] __dump_stack+0x1d/0x30 [ 151.110105][T10552] dump_stack_lvl+0xe8/0x140 [ 151.110126][T10552] dump_stack+0x15/0x1b [ 151.110143][T10552] should_fail_ex+0x265/0x280 [ 151.110174][T10552] should_fail+0xb/0x20 [ 151.110203][T10552] should_fail_usercopy+0x1a/0x20 [ 151.110263][T10552] _copy_to_user+0x20/0xa0 [ 151.110280][T10552] simple_read_from_buffer+0xb5/0x130 [ 151.110326][T10552] proc_fail_nth_read+0x100/0x140 [ 151.110436][T10552] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 151.110464][T10552] vfs_read+0x19d/0x6f0 [ 151.110489][T10552] ? __rcu_read_unlock+0x4f/0x70 [ 151.110507][T10552] ? __fget_files+0x184/0x1c0 [ 151.110603][T10552] ksys_read+0xda/0x1a0 [ 151.110635][T10552] __x64_sys_read+0x40/0x50 [ 151.110667][T10552] x64_sys_call+0x2d77/0x2fb0 [ 151.110696][T10552] do_syscall_64+0xd2/0x200 [ 151.110712][T10552] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 151.110740][T10552] ? clear_bhb_loop+0x40/0x90 [ 151.110814][T10552] ? clear_bhb_loop+0x40/0x90 [ 151.110837][T10552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.110859][T10552] RIP: 0033:0x7f392a27d3bc [ 151.110872][T10552] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 151.110956][T10552] RSP: 002b:00007f39288c6030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 151.110975][T10552] RAX: ffffffffffffffda RBX: 00007f392a4a6080 RCX: 00007f392a27d3bc [ 151.110985][T10552] RDX: 000000000000000f RSI: 00007f39288c60a0 RDI: 0000000000000009 [ 151.110996][T10552] RBP: 00007f39288c6090 R08: 0000000000000000 R09: 0000000000000000 [ 151.111006][T10552] R10: 0000000002004000 R11: 0000000000000246 R12: 0000000000000001 [ 151.111017][T10552] R13: 0000000000000000 R14: 00007f392a4a6080 R15: 00007ffd31ae8028 [ 151.111081][T10552] [ 151.523599][T10565] random: crng reseeded on system resumption [ 152.309616][T10657] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1912'. [ 152.319231][T10657] netlink: 'syz.0.1912': attribute type 10 has an invalid length. [ 152.327358][T10657] team0: Device dummy0 is up. Set it down before adding it as a team port [ 152.519860][T10683] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1915'. [ 152.531030][T10683] netem: change failed [ 152.796929][T10719] cgroup: Invalid name [ 152.911309][T10721] cgroup: Invalid name [ 153.282796][T10735] 9pnet: Could not find request transport: rd [ 153.439660][T10738] random: crng reseeded on system resumption [ 153.635676][T10752] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.712396][T10756] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 153.722064][T10756] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 153.746682][T10752] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.806481][T10769] random: crng reseeded on system resumption [ 153.828513][T10752] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.939738][T10752] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 154.033222][T10752] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.049426][T10752] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.078058][T10780] cgroup: Invalid name [ 154.090250][T10752] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.105830][T10752] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.613477][ T29] kauditd_printk_skb: 635 callbacks suppressed [ 154.613492][ T29] audit: type=1326 audit(1752989983.026:13179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.1.1945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 154.659501][ T29] audit: type=1326 audit(1752989983.026:13180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.1.1945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 154.683140][ T29] audit: type=1326 audit(1752989983.026:13181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.1.1945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 154.706980][ T29] audit: type=1326 audit(1752989983.026:13182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.1.1945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 154.730628][ T29] audit: type=1326 audit(1752989983.026:13183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.1.1945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 154.754387][ T29] audit: type=1326 audit(1752989983.026:13184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.1.1945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 154.778021][ T29] audit: type=1326 audit(1752989983.026:13185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.1.1945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 154.801868][ T29] audit: type=1326 audit(1752989983.026:13186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.1.1945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 154.808572][T10794] netlink: 'syz.5.1948': attribute type 10 has an invalid length. [ 154.825491][ T29] audit: type=1326 audit(1752989983.026:13187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.1.1945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=118 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 154.825523][ T29] audit: type=1326 audit(1752989983.026:13188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10787 comm="syz.1.1945" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 154.834254][T10794] team0: Device dummy0 is up. Set it down before adding it as a team port [ 154.966960][T10800] 9pnet: Could not find request transport: rd [ 155.085115][T10813] netlink: 'syz.5.1955': attribute type 10 has an invalid length. [ 155.099083][T10813] team0: Device dummy0 is up. Set it down before adding it as a team port [ 155.385659][T10831] cgroup: Invalid name [ 155.398781][T10829] 9pnet: Could not find request transport: rd [ 155.984537][T10838] netlink: 'syz.2.1964': attribute type 10 has an invalid length. [ 156.058351][T10838] team0: Device dummy0 is up. Set it down before adding it as a team port [ 156.177820][T10845] netlink: 'syz.1.1966': attribute type 10 has an invalid length. [ 156.215217][T10845] team0: Device dummy0 is up. Set it down before adding it as a team port [ 156.256718][T10851] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(11) [ 156.263362][T10851] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 156.270886][T10851] vhci_hcd vhci_hcd.0: Device attached [ 156.360109][T10866] netlink: 'syz.2.1974': attribute type 21 has an invalid length. [ 156.367973][T10866] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1974'. [ 156.377032][T10866] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1974'. [ 156.406077][T10853] vhci_hcd: connection closed [ 156.406375][ T6178] vhci_hcd: stop threads [ 156.415534][ T6178] vhci_hcd: release socket [ 156.419994][ T6178] vhci_hcd: disconnect device [ 156.538830][ T36] vhci_hcd: vhci_device speed not set [ 156.553171][T10875] 9pnet: Could not find request transport: rd [ 157.111712][T10880] cgroup: Invalid name [ 157.275404][T10897] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1984'. [ 157.284815][T10897] netlink: 'syz.0.1984': attribute type 10 has an invalid length. [ 157.293011][T10897] team0: Device dummy0 is up. Set it down before adding it as a team port [ 157.455659][T10913] random: crng reseeded on system resumption [ 157.504725][T10921] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1996'. [ 157.515210][T10921] netlink: 'syz.0.1996': attribute type 10 has an invalid length. [ 157.523102][T10921] team0: Device dummy0 is up. Set it down before adding it as a team port [ 157.670273][T10927] cgroup: Invalid name [ 157.755962][T10926] cgroup: Invalid name [ 157.894346][T10939] 9pnet: Could not find request transport: rd [ 158.192964][T10949] random: crng reseeded on system resumption [ 158.775573][T10983] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2019'. [ 158.789905][T10983] netlink: 'syz.0.2019': attribute type 10 has an invalid length. [ 158.800288][T10983] team0: Device dummy0 is up. Set it down before adding it as a team port [ 158.830491][T10989] loop1: detected capacity change from 0 to 512 [ 158.916315][T10989] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.929236][T10989] ext4 filesystem being mounted at /312/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 158.962243][T10989] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #2: block 10: comm syz.1.2022: lblock 15 mapped to illegal pblock 10 (length 19) [ 159.019558][T10989] EXT4-fs (loop1): Remounting filesystem read-only [ 159.043991][T11002] cgroup: Invalid name [ 159.143883][T11003] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2022'. [ 159.311802][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 159.318274][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.326146][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.333995][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.341878][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.349720][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.357543][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.365366][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.373199][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.381070][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.389032][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.396856][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.404856][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.412692][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.420587][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.428420][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.436285][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.444134][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.452027][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.459867][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.467858][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.475695][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.483596][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.491417][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.499328][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.507179][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.515101][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.522963][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.530857][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.538691][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.546585][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.554423][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.562295][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.570146][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.578000][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.585847][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.593765][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.601591][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.609476][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.617305][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.625173][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.633017][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.640931][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.648765][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.656630][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 159.664480][ C1] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 159.716963][ T29] kauditd_printk_skb: 546 callbacks suppressed [ 159.716979][ T29] audit: type=1326 audit(1752989988.126:13735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11028 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 159.753812][ T29] audit: type=1326 audit(1752989988.126:13736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11028 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 159.777591][ T29] audit: type=1326 audit(1752989988.126:13737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11028 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 159.801391][ T29] audit: type=1326 audit(1752989988.126:13738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11028 comm="syz.4.2030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 159.807616][T11026] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11026 comm=syz.5.2029 [ 160.320232][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.390098][T11106] 9pnet: Could not find request transport: rd [ 160.556153][T11125] FAULT_INJECTION: forcing a failure. [ 160.556153][T11125] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 160.569340][T11125] CPU: 1 UID: 0 PID: 11125 Comm: +}[@ Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 160.569372][T11125] Tainted: [W]=WARN [ 160.569378][T11125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 160.569453][T11125] Call Trace: [ 160.569459][T11125] [ 160.569464][T11125] __dump_stack+0x1d/0x30 [ 160.569492][T11125] dump_stack_lvl+0xe8/0x140 [ 160.569510][T11125] dump_stack+0x15/0x1b [ 160.569525][T11125] should_fail_ex+0x265/0x280 [ 160.569555][T11125] should_fail+0xb/0x20 [ 160.569582][T11125] should_fail_usercopy+0x1a/0x20 [ 160.569629][T11125] _copy_from_user+0x1c/0xb0 [ 160.569651][T11125] ___sys_sendmsg+0xc1/0x1d0 [ 160.569696][T11125] __x64_sys_sendmsg+0xd4/0x160 [ 160.569769][T11125] x64_sys_call+0x2999/0x2fb0 [ 160.569834][T11125] do_syscall_64+0xd2/0x200 [ 160.569852][T11125] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 160.569874][T11125] ? clear_bhb_loop+0x40/0x90 [ 160.569942][T11125] ? clear_bhb_loop+0x40/0x90 [ 160.569964][T11125] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.569987][T11125] RIP: 0033:0x7f7f9fe0e9a9 [ 160.570008][T11125] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.570024][T11125] RSP: 002b:00007f7f9e46f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 160.570039][T11125] RAX: ffffffffffffffda RBX: 00007f7fa0035fa0 RCX: 00007f7f9fe0e9a9 [ 160.570050][T11125] RDX: 0000000000000000 RSI: 00002000000002c0 RDI: 0000000000000006 [ 160.570060][T11125] RBP: 00007f7f9e46f090 R08: 0000000000000000 R09: 0000000000000000 [ 160.570071][T11125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 160.570085][T11125] R13: 0000000000000000 R14: 00007f7fa0035fa0 R15: 00007ffee2f69d48 [ 160.570104][T11125] [ 160.850874][ T29] audit: type=1326 audit(1752989989.246:13739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11112 comm="syz.1.2035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 160.874733][ T29] audit: type=1326 audit(1752989989.246:13740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11112 comm="syz.1.2035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 160.898765][ T29] audit: type=1326 audit(1752989989.246:13741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11112 comm="syz.1.2035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 160.922301][ T29] audit: type=1326 audit(1752989989.246:13742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11112 comm="syz.1.2035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 160.946059][ T29] audit: type=1326 audit(1752989989.246:13743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11112 comm="syz.1.2035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 160.969730][ T29] audit: type=1326 audit(1752989989.246:13744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11112 comm="syz.1.2035" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f392a27e9a9 code=0x7ffc0000 [ 161.345937][T11170] cgroup: Invalid name [ 161.843588][T11179] SELinux: failed to load policy [ 162.047619][T11270] 9pnet: Could not find request transport: rd [ 162.102488][T11279] 9pnet: Could not find request transport: rd [ 162.136977][T11276] random: crng reseeded on system resumption [ 162.281345][T11303] FAULT_INJECTION: forcing a failure. [ 162.281345][T11303] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 162.294563][T11303] CPU: 0 UID: 0 PID: 11303 Comm: syz.4.2067 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 162.294641][T11303] Tainted: [W]=WARN [ 162.294648][T11303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 162.294660][T11303] Call Trace: [ 162.294666][T11303] [ 162.294671][T11303] __dump_stack+0x1d/0x30 [ 162.294690][T11303] dump_stack_lvl+0xe8/0x140 [ 162.294771][T11303] dump_stack+0x15/0x1b [ 162.294792][T11303] should_fail_ex+0x265/0x280 [ 162.294823][T11303] should_fail+0xb/0x20 [ 162.294936][T11303] should_fail_usercopy+0x1a/0x20 [ 162.295012][T11303] strncpy_from_user+0x25/0x230 [ 162.295041][T11303] strncpy_from_bpfptr+0x43/0x50 [ 162.295114][T11303] bpf_prog_load+0x884/0x1070 [ 162.295147][T11303] ? security_bpf+0x2b/0x90 [ 162.295169][T11303] __sys_bpf+0x51d/0x790 [ 162.295204][T11303] __x64_sys_bpf+0x41/0x50 [ 162.295271][T11303] x64_sys_call+0x2478/0x2fb0 [ 162.295290][T11303] do_syscall_64+0xd2/0x200 [ 162.295306][T11303] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 162.295328][T11303] ? clear_bhb_loop+0x40/0x90 [ 162.295381][T11303] ? clear_bhb_loop+0x40/0x90 [ 162.295400][T11303] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.295418][T11303] RIP: 0033:0x7f615b07e9a9 [ 162.295471][T11303] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 162.295489][T11303] RSP: 002b:00007f61596e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 162.295509][T11303] RAX: ffffffffffffffda RBX: 00007f615b2a5fa0 RCX: 00007f615b07e9a9 [ 162.295523][T11303] RDX: 0000000000000094 RSI: 0000200000001800 RDI: 0000000000000005 [ 162.295536][T11303] RBP: 00007f61596e7090 R08: 0000000000000000 R09: 0000000000000000 [ 162.295546][T11303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 162.295556][T11303] R13: 0000000000000000 R14: 00007f615b2a5fa0 R15: 00007ffed1fb7c88 [ 162.295585][T11303] [ 162.549498][T11315] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2069'. [ 162.558570][T11315] netem: change failed [ 163.185130][T11367] 9pnet: Could not find request transport: rd [ 163.254515][T11378] random: crng reseeded on system resumption [ 163.268338][T11383] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2077'. [ 163.302099][T11385] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.315471][T11385] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.341535][T11385] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.351079][T11395] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2082'. [ 163.352385][T11393] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.368766][T11395] netlink: 'syz.5.2082': attribute type 10 has an invalid length. [ 163.372915][T11385] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.382460][T11393] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 163.392890][T11395] team0: Device dummy0 is up. Set it down before adding it as a team port [ 163.457325][T11409] 9pnet: Could not find request transport: rd [ 163.971428][T11470] cgroup: Invalid name [ 164.391400][T11528] vlan2: entered allmulticast mode [ 164.438600][T11532] netlink: 'syz.5.2096': attribute type 10 has an invalid length. [ 164.449960][T11532] team0: Device dummy0 is up. Set it down before adding it as a team port [ 164.541796][T11539] netlink: 84 bytes leftover after parsing attributes in process `syz.5.2099'. [ 164.610355][T11546] loop4: detected capacity change from 0 to 1024 [ 164.630028][T11546] EXT4-fs: Ignoring removed nobh option [ 164.635634][T11546] EXT4-fs: Ignoring removed bh option [ 164.661552][T11546] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.782030][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.365439][T11606] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 165.390271][T11606] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 165.432303][ T29] kauditd_printk_skb: 590 callbacks suppressed [ 165.432363][ T29] audit: type=1326 audit(1752989993.846:14335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11569 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 165.537522][T11632] FAULT_INJECTION: forcing a failure. [ 165.537522][T11632] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 165.550648][T11632] CPU: 0 UID: 0 PID: 11632 Comm: syz.1.2112 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 165.550752][T11632] Tainted: [W]=WARN [ 165.550759][T11632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 165.550798][T11632] Call Trace: [ 165.550810][T11632] [ 165.550817][T11632] __dump_stack+0x1d/0x30 [ 165.550912][T11632] dump_stack_lvl+0xe8/0x140 [ 165.550933][T11632] dump_stack+0x15/0x1b [ 165.550990][T11632] should_fail_ex+0x265/0x280 [ 165.551074][T11632] should_fail+0xb/0x20 [ 165.551102][T11632] should_fail_usercopy+0x1a/0x20 [ 165.551217][T11632] _copy_from_user+0x1c/0xb0 [ 165.551240][T11632] do_ipv6_setsockopt+0x220/0x22e0 [ 165.551265][T11632] ? _parse_integer+0x27/0x40 [ 165.551337][T11632] ? kstrtoull+0x111/0x140 [ 165.551466][T11632] ? __rcu_read_unlock+0x4f/0x70 [ 165.551490][T11632] ? avc_has_perm_noaudit+0x1b1/0x200 [ 165.551521][T11632] ? selinux_netlbl_socket_setsockopt+0x1f9/0x2d0 [ 165.551561][T11632] ipv6_setsockopt+0x59/0x130 [ 165.551696][T11632] rawv6_setsockopt+0x1d2/0x420 [ 165.551720][T11632] sock_common_setsockopt+0x69/0x80 [ 165.551747][T11632] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 165.551774][T11632] __sys_setsockopt+0x184/0x200 [ 165.551860][T11632] __x64_sys_setsockopt+0x64/0x80 [ 165.551892][T11632] x64_sys_call+0x2bd5/0x2fb0 [ 165.551915][T11632] do_syscall_64+0xd2/0x200 [ 165.551934][T11632] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 165.551976][T11632] ? clear_bhb_loop+0x40/0x90 [ 165.552044][T11632] ? clear_bhb_loop+0x40/0x90 [ 165.552068][T11632] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.552150][T11632] RIP: 0033:0x7f392a27e9a9 [ 165.552224][T11632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.552244][T11632] RSP: 002b:00007f39288e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 165.552273][T11632] RAX: ffffffffffffffda RBX: 00007f392a4a5fa0 RCX: 00007f392a27e9a9 [ 165.552286][T11632] RDX: 0000000000000039 RSI: 0000000000000029 RDI: 0000000000000003 [ 165.552299][T11632] RBP: 00007f39288e7090 R08: 0000000000000018 R09: 0000000000000000 [ 165.552311][T11632] R10: 0000200000000340 R11: 0000000000000246 R12: 0000000000000001 [ 165.552324][T11632] R13: 0000000000000000 R14: 00007f392a4a5fa0 R15: 00007ffd31ae8028 [ 165.552342][T11632] [ 165.592043][ T29] audit: type=1326 audit(1752989993.876:14336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11569 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 165.799559][T11648] 9pnet: Could not find request transport: rd [ 165.816086][ T29] audit: type=1326 audit(1752989993.876:14337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11569 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 165.845937][ T29] audit: type=1326 audit(1752989993.876:14338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11569 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 165.869559][ T29] audit: type=1326 audit(1752989993.876:14339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11569 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 165.893288][ T29] audit: type=1326 audit(1752989993.876:14340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11569 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 165.917028][ T29] audit: type=1326 audit(1752989993.886:14341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11569 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 165.940701][ T29] audit: type=1326 audit(1752989993.886:14342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11569 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 165.964654][ T29] audit: type=1326 audit(1752989993.886:14343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11569 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 165.988314][ T29] audit: type=1326 audit(1752989993.886:14344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11569 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 166.072494][T11656] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2118'. [ 166.128942][T11656] netlink: 'syz.4.2118': attribute type 10 has an invalid length. [ 166.156013][T11669] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2123'. [ 166.158427][T11667] netlink: 14 bytes leftover after parsing attributes in process `syz.0.2122'. [ 166.168272][T11669] bridge0: port 1(macvlan2) entered blocking state [ 166.180775][T11669] bridge0: port 1(macvlan2) entered disabled state [ 166.187519][T11669] macvlan2: entered allmulticast mode [ 166.192994][T11669] bridge0: entered allmulticast mode [ 166.200073][T11669] macvlan2: left allmulticast mode [ 166.205207][T11669] bridge0: left allmulticast mode [ 166.248616][T11678] 9pnet: Could not find request transport: rd [ 166.308576][T11682] cgroup: Invalid name [ 167.022102][T11706] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2134'. [ 167.045036][T11706] netlink: 'syz.4.2134': attribute type 10 has an invalid length. [ 167.054324][T11708] FAULT_INJECTION: forcing a failure. [ 167.054324][T11708] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 167.067601][T11708] CPU: 1 UID: 0 PID: 11708 Comm: syz.1.2135 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 167.067678][T11708] Tainted: [W]=WARN [ 167.067683][T11708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 167.067720][T11708] Call Trace: [ 167.067727][T11708] [ 167.067733][T11708] __dump_stack+0x1d/0x30 [ 167.067753][T11708] dump_stack_lvl+0xe8/0x140 [ 167.067769][T11708] dump_stack+0x15/0x1b [ 167.067783][T11708] should_fail_ex+0x265/0x280 [ 167.067810][T11708] should_fail_alloc_page+0xf2/0x100 [ 167.067849][T11708] __alloc_frozen_pages_noprof+0xff/0x360 [ 167.067879][T11708] alloc_pages_mpol+0xb3/0x250 [ 167.067985][T11708] vma_alloc_folio_noprof+0x1aa/0x300 [ 167.068012][T11708] handle_mm_fault+0xec2/0x2be0 [ 167.068030][T11708] ? mas_walk+0xf2/0x120 [ 167.068141][T11708] do_user_addr_fault+0x636/0x1090 [ 167.068170][T11708] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 167.068193][T11708] exc_page_fault+0x62/0xa0 [ 167.068261][T11708] asm_exc_page_fault+0x26/0x30 [ 167.068279][T11708] RIP: 0033:0x7f392a22bfbb [ 167.068292][T11708] Code: c0 8b 87 c0 00 00 00 66 0f 6c c0 85 c0 0f 85 44 01 00 00 c7 87 c0 00 00 00 ff ff ff ff 48 8d 84 24 20 21 00 00 48 8d 7c 24 20 <0f> 29 44 24 40 49 89 e4 48 89 44 24 50 8b 43 74 48 89 9c 24 00 01 [ 167.068382][T11708] RSP: 002b:00007f39288e4e10 EFLAGS: 00010246 [ 167.068403][T11708] RAX: 00007f39288e6f30 RBX: 00007f392a476620 RCX: 0000000000000000 [ 167.068414][T11708] RDX: 00007f39288e6f78 RSI: 00007f392a2ddbf8 RDI: 00007f39288e4e30 [ 167.068424][T11708] RBP: 0000000000000009 R08: 0000000000000000 R09: 0000000000000000 [ 167.068435][T11708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.068446][T11708] R13: 0000000000000000 R14: 00007f392a4a5fa0 R15: 00007ffd31ae8028 [ 167.068462][T11708] [ 167.243795][T11708] Huh VM_FAULT_OOM leaked out to the #PF handler. Retrying PF [ 167.282252][T11710] random: crng reseeded on system resumption [ 167.522448][T11733] netlink: 'syz.0.2145': attribute type 10 has an invalid length. [ 167.538195][T11733] team0: Device dummy0 is up. Set it down before adding it as a team port [ 167.660944][T11746] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2150'. [ 167.670194][T11746] netlink: 'syz.5.2150': attribute type 10 has an invalid length. [ 167.678164][T11746] team0: Device dummy0 is up. Set it down before adding it as a team port [ 167.695524][T11749] cgroup: Invalid name [ 167.810284][T11753] cgroup: Invalid name [ 168.310634][T11770] 9pnet: Could not find request transport: rd [ 168.363628][T11778] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2162'. [ 168.374348][T11778] netlink: 'syz.2.2162': attribute type 10 has an invalid length. [ 168.383155][T11778] team0: Device dummy0 is up. Set it down before adding it as a team port [ 168.497221][T11792] 9pnet: Could not find request transport: rd [ 168.810945][T11812] cgroup: Invalid name [ 169.112623][T11815] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2175'. [ 169.121833][T11815] netlink: 'syz.5.2175': attribute type 1 has an invalid length. [ 169.129593][T11815] netlink: 'syz.5.2175': attribute type 2 has an invalid length. [ 169.137400][T11815] netlink: 120 bytes leftover after parsing attributes in process `syz.5.2175'. [ 169.168526][T11817] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2176'. [ 169.178029][T11817] netlink: 'syz.5.2176': attribute type 10 has an invalid length. [ 169.186923][T11817] team0: Device dummy0 is up. Set it down before adding it as a team port [ 169.307662][T11825] random: crng reseeded on system resumption [ 169.513560][T11841] netlink: 'syz.5.2185': attribute type 39 has an invalid length. [ 169.574896][T11848] netlink: 'syz.5.2185': attribute type 9 has an invalid length. [ 169.582820][T11848] netlink: 'syz.5.2185': attribute type 9 has an invalid length. [ 169.696717][T11852] 9pnet: Could not find request transport: rd [ 169.729174][T11855] 9pnet: Could not find request transport: rd [ 169.766967][T11862] xt_hashlimit: max too large, truncated to 1048576 [ 169.799844][T11864] FAULT_INJECTION: forcing a failure. [ 169.799844][T11864] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 169.813265][T11864] CPU: 0 UID: 0 PID: 11864 Comm: syz.5.2194 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 169.813299][T11864] Tainted: [W]=WARN [ 169.813304][T11864] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 169.813315][T11864] Call Trace: [ 169.813321][T11864] [ 169.813328][T11864] __dump_stack+0x1d/0x30 [ 169.813373][T11864] dump_stack_lvl+0xe8/0x140 [ 169.813392][T11864] dump_stack+0x15/0x1b [ 169.813406][T11864] should_fail_ex+0x265/0x280 [ 169.813454][T11864] should_fail+0xb/0x20 [ 169.813478][T11864] should_fail_usercopy+0x1a/0x20 [ 169.813510][T11864] _copy_from_user+0x1c/0xb0 [ 169.813534][T11864] __tun_chr_ioctl+0x147/0x14c0 [ 169.813565][T11864] ? __pfx_tun_chr_ioctl+0x10/0x10 [ 169.813643][T11864] tun_chr_ioctl+0x27/0x40 [ 169.813669][T11864] __se_sys_ioctl+0xcb/0x140 [ 169.813698][T11864] __x64_sys_ioctl+0x43/0x50 [ 169.813805][T11864] x64_sys_call+0x19a8/0x2fb0 [ 169.813827][T11864] do_syscall_64+0xd2/0x200 [ 169.813846][T11864] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 169.813901][T11864] ? clear_bhb_loop+0x40/0x90 [ 169.813925][T11864] ? clear_bhb_loop+0x40/0x90 [ 169.813944][T11864] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 169.814008][T11864] RIP: 0033:0x7f54974be9a9 [ 169.814024][T11864] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 169.814101][T11864] RSP: 002b:00007f5495b1f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 169.814117][T11864] RAX: ffffffffffffffda RBX: 00007f54976e5fa0 RCX: 00007f54974be9a9 [ 169.814128][T11864] RDX: 0000200000000100 RSI: 00000000400454d9 RDI: 0000000000000006 [ 169.814139][T11864] RBP: 00007f5495b1f090 R08: 0000000000000000 R09: 0000000000000000 [ 169.814149][T11864] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 169.814162][T11864] R13: 0000000000000000 R14: 00007f54976e5fa0 R15: 00007ffe873e6738 [ 169.814249][T11864] [ 170.120099][T11886] 9pnet: Could not find request transport: rd [ 170.149326][T11896] netlink: 'syz.0.2204': attribute type 10 has an invalid length. [ 170.157236][T11896] team0: Device dummy0 is up. Set it down before adding it as a team port [ 170.197183][T11902] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.224618][T11905] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2209'. [ 170.237287][T11905] bridge0: port 4(macvlan2) entered blocking state [ 170.244001][T11905] bridge0: port 4(macvlan2) entered disabled state [ 170.251432][T11905] macvlan2: entered allmulticast mode [ 170.256891][T11905] bridge0: entered allmulticast mode [ 170.262556][T11905] macvlan2: left allmulticast mode [ 170.267661][T11905] bridge0: left allmulticast mode [ 170.277024][T11902] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.330186][T11902] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.399943][T11902] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.443114][T11916] FAULT_INJECTION: forcing a failure. [ 170.443114][T11916] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 170.456214][T11916] CPU: 1 UID: 0 PID: 11916 Comm: syz.4.2211 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 170.456243][T11916] Tainted: [W]=WARN [ 170.456260][T11916] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 170.456271][T11916] Call Trace: [ 170.456277][T11916] [ 170.456284][T11916] __dump_stack+0x1d/0x30 [ 170.456306][T11916] dump_stack_lvl+0xe8/0x140 [ 170.456325][T11916] dump_stack+0x15/0x1b [ 170.456341][T11916] should_fail_ex+0x265/0x280 [ 170.456403][T11916] should_fail+0xb/0x20 [ 170.456428][T11916] should_fail_usercopy+0x1a/0x20 [ 170.456459][T11916] _copy_from_user+0x1c/0xb0 [ 170.456534][T11916] __sys_bind+0x106/0x2a0 [ 170.456564][T11916] __x64_sys_bind+0x3f/0x50 [ 170.456587][T11916] x64_sys_call+0x2086/0x2fb0 [ 170.456605][T11916] do_syscall_64+0xd2/0x200 [ 170.456667][T11916] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 170.456692][T11916] ? clear_bhb_loop+0x40/0x90 [ 170.456713][T11916] ? clear_bhb_loop+0x40/0x90 [ 170.456734][T11916] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 170.456805][T11916] RIP: 0033:0x7f615b07e9a9 [ 170.456818][T11916] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 170.456833][T11916] RSP: 002b:00007f61596e7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 170.456849][T11916] RAX: ffffffffffffffda RBX: 00007f615b2a5fa0 RCX: 00007f615b07e9a9 [ 170.456918][T11916] RDX: 0000000000000024 RSI: 0000200000000000 RDI: 0000000000000003 [ 170.456928][T11916] RBP: 00007f61596e7090 R08: 0000000000000000 R09: 0000000000000000 [ 170.456938][T11916] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 170.456948][T11916] R13: 0000000000000000 R14: 00007f615b2a5fa0 R15: 00007ffed1fb7c88 [ 170.456964][T11916] [ 170.655235][T11902] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.667032][T11902] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.686142][T11919] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11919 comm=syz.4.2212 [ 170.690059][T11902] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.698744][T11919] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11919 comm=syz.4.2212 [ 170.709966][T11902] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.898202][ T29] kauditd_printk_skb: 551 callbacks suppressed [ 170.898217][ T29] audit: type=1326 audit(1752989999.316:14896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 170.934897][ T3307] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 170.945897][ T3307] CPU: 1 UID: 0 PID: 3307 Comm: syz-executor Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 170.945994][ T3307] Tainted: [W]=WARN [ 170.946000][ T3307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 170.946011][ T3307] Call Trace: [ 170.946018][ T3307] [ 170.946024][ T3307] __dump_stack+0x1d/0x30 [ 170.946044][ T3307] dump_stack_lvl+0xe8/0x140 [ 170.946064][ T3307] dump_stack+0x15/0x1b [ 170.946143][ T3307] dump_header+0x81/0x220 [ 170.946234][ T3307] oom_kill_process+0x334/0x3f0 [ 170.946260][ T3307] out_of_memory+0x979/0xb80 [ 170.946331][ T3307] try_charge_memcg+0x5e6/0x9e0 [ 170.946374][ T3307] charge_memcg+0x51/0xc0 [ 170.946405][ T3307] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 170.946472][ T3307] __read_swap_cache_async+0x1df/0x350 [ 170.946506][ T3307] swap_cluster_readahead+0x277/0x3e0 [ 170.946547][ T3307] swapin_readahead+0xde/0x6f0 [ 170.946573][ T3307] ? __filemap_get_folio+0x4f7/0x6b0 [ 170.946673][ T3307] ? swap_cache_get_folio+0x77/0x200 [ 170.946770][ T3307] do_swap_page+0x301/0x2430 [ 170.946789][ T3307] ? __set_next_task_fair+0x5b/0x150 [ 170.946812][ T3307] ? tracing_record_taskinfo_sched_switch+0x71/0x260 [ 170.946837][ T3307] ? finish_task_switch+0xad/0x2b0 [ 170.946919][ T3307] ? __pfx_default_wake_function+0x10/0x10 [ 170.946941][ T3307] handle_mm_fault+0x9a5/0x2be0 [ 170.946959][ T3307] ? mas_walk+0xf2/0x120 [ 170.946994][ T3307] do_user_addr_fault+0x636/0x1090 [ 170.947067][ T3307] ? fpregs_restore_userregs+0xe2/0x1d0 [ 170.947091][ T3307] ? switch_fpu_return+0xe/0x20 [ 170.947195][ T3307] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 170.947220][ T3307] exc_page_fault+0x62/0xa0 [ 170.947245][ T3307] asm_exc_page_fault+0x26/0x30 [ 170.947335][ T3307] RIP: 0033:0x7f7f9fe41225 [ 170.947348][ T3307] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 1e 63 1c 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 170.947366][ T3307] RSP: 002b:00007ffee2f6a088 EFLAGS: 00010246 [ 170.947382][ T3307] RAX: 0000000000000000 RBX: 00000000000004dc RCX: 00007f7f9fe41223 [ 170.947396][ T3307] RDX: 00007ffee2f6a0a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 170.947407][ T3307] RBP: 00007ffee2f6a10c R08: 0000000030c0101e R09: 0000000000000000 [ 170.947417][ T3307] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 170.947427][ T3307] R13: 00000000000927c0 R14: 0000000000029b19 R15: 00007ffee2f6a160 [ 170.947449][ T3307] [ 170.947455][ T3307] memory: usage 307200kB, limit 307200kB, failcnt 474 [ 171.009134][T11931] FAULT_INJECTION: forcing a failure. [ 171.009134][T11931] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 171.013556][ T3307] memory+swap: usage 261128kB, limit 9007199254740988kB, failcnt 0 [ 171.013571][ T3307] kmem: usage 260660kB, limit 9007199254740988kB, failcnt 0 [ 171.017899][T11931] CPU: 0 UID: 0 PID: 11931 Comm: syz.4.2217 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 171.017927][T11931] Tainted: [W]=WARN [ 171.017933][T11931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 171.017947][T11931] Call Trace: [ 171.017952][T11931] [ 171.017958][T11931] __dump_stack+0x1d/0x30 [ 171.017986][T11931] dump_stack_lvl+0xe8/0x140 [ 171.018005][T11931] dump_stack+0x15/0x1b [ 171.018021][T11931] should_fail_ex+0x265/0x280 [ 171.018069][T11931] should_fail+0xb/0x20 [ 171.018094][T11931] should_fail_usercopy+0x1a/0x20 [ 171.018124][T11931] _copy_from_user+0x1c/0xb0 [ 171.018144][T11931] ___sys_sendmsg+0xc1/0x1d0 [ 171.018209][T11931] __x64_sys_sendmsg+0xd4/0x160 [ 171.018286][T11931] x64_sys_call+0x2999/0x2fb0 [ 171.018306][T11931] do_syscall_64+0xd2/0x200 [ 171.018358][T11931] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 171.018383][T11931] ? clear_bhb_loop+0x40/0x90 [ 171.018441][T11931] ? clear_bhb_loop+0x40/0x90 [ 171.018538][T11931] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 171.018559][T11931] RIP: 0033:0x7f615b07e9a9 [ 171.018573][T11931] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.018639][T11931] RSP: 002b:00007f61596e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 171.018657][T11931] RAX: ffffffffffffffda RBX: 00007f615b2a5fa0 RCX: 00007f615b07e9a9 [ 171.018670][T11931] RDX: 0000000020000080 RSI: 0000200000000380 RDI: 0000000000000003 [ 171.018682][T11931] RBP: 00007f61596e7090 R08: 0000000000000000 R09: 0000000000000000 [ 171.018694][T11931] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.018706][T11931] R13: 0000000000000000 R14: 00007f615b2a5fa0 R15: 00007ffed1fb7c88 [ 171.018780][T11931] [ 171.138426][T11935] netlink: 'syz.1.2219': attribute type 10 has an invalid length. [ 171.141975][ T3307] Memory cgroup stats for [ 171.149133][ T29] audit: type=1326 audit(1752989999.316:14897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 171.156007][ T3307] /syz0 [ 171.163951][ T29] audit: type=1326 audit(1752989999.316:14898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 171.171922][ T3307] : [ 171.179877][ T29] audit: type=1326 audit(1752989999.316:14899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 171.187877][T11935] team0: Device dummy0 is up. Set it down before adding it as a team port [ 171.190862][ T29] audit: type=1326 audit(1752989999.316:14900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 171.198784][ T3307] cache 131072 [ 171.210704][ T29] audit: type=1326 audit(1752989999.316:14901): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 171.218575][ T3307] rss 106496 [ 171.225824][ T29] audit: type=1326 audit(1752989999.316:14902): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 171.239896][ T3307] shmem 0 [ 171.243661][ T29] audit: type=1326 audit(1752989999.316:14903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 171.253731][ T3307] mapped_file 0 [ 171.253740][ T3307] dirty 0 [ 171.257022][ T29] audit: type=1326 audit(1752989999.316:14904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 171.260012][ T3307] writeback 0 [ 171.260021][ T3307] workingset_refault_anon 51 [ 171.260029][ T3307] workingset_refault_file 64 [ 171.264323][ T29] audit: type=1326 audit(1752989999.316:14905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11926 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f615b07e9a9 code=0x7ffc0000 [ 171.268911][ T3307] swap 114688 [ 171.268920][ T3307] swapcached 126976 [ 171.268925][ T3307] pgpgin 231087 [ 171.268931][ T3307] pgpgout 231024 [ 171.365289][T11939] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2220'. [ 171.372183][ T3307] pgfault 268679 [ 171.693874][ T3307] pgmajfault 43 [ 171.697310][ T3307] inactive_anon 8192 [ 171.701320][ T3307] active_anon 118784 [ 171.705298][ T3307] inactive_file 0 [ 171.709100][ T3307] active_file 126976 [ 171.712969][ T3307] unevictable 0 [ 171.716403][ T3307] hierarchical_memory_limit 314572800 [ 171.722011][ T3307] hierarchical_memsw_limit 9223372036854771712 [ 171.728318][ T3307] total_cache 131072 [ 171.732218][ T3307] total_rss 106496 [ 171.735989][ T3307] total_shmem 0 [ 171.739540][ T3307] total_mapped_file 0 [ 171.743572][ T3307] total_dirty 0 [ 171.747024][ T3307] total_writeback 0 [ 171.750853][ T3307] total_workingset_refault_anon 51 [ 171.756185][ T3307] total_workingset_refault_file 64 [ 171.761414][ T3307] total_swap 114688 [ 171.765260][ T3307] total_swapcached 126976 [ 171.769654][ T3307] total_pgpgin 231087 [ 171.773692][ T3307] total_pgpgout 231024 [ 171.777732][ T3307] total_pgfault 268679 [ 171.781788][ T3307] total_pgmajfault 43 [ 171.785744][ T3307] total_inactive_anon 8192 [ 171.790150][ T3307] total_active_anon 118784 [ 171.794538][ T3307] total_inactive_file 0 [ 171.798689][ T3307] total_active_file 126976 [ 171.803109][ T3307] total_unevictable 0 [ 171.807068][ T3307] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.2207,pid=11899,uid=0 [ 171.821780][ T3307] Memory cgroup out of memory: Killed process 11899 (syz.0.2207) total-vm:100176kB, anon-rss:1072kB, file-rss:26316kB, shmem-rss:0kB, UID:0 pgtables:140kB oom_score_adj:1000 [ 171.850134][T11941] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=11941 comm=syz.5.2221 [ 171.862699][T11941] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=11941 comm=syz.5.2221 [ 171.883598][T11899] syz.0.2207 (11899) used greatest stack depth: 9688 bytes left [ 171.998898][T11967] netlink: 'syz.2.2230': attribute type 10 has an invalid length. [ 172.006826][T11967] team0: Device dummy0 is up. Set it down before adding it as a team port [ 172.049523][T11971] 9pnet: Could not find request transport: rd [ 172.103459][T11998] FAULT_INJECTION: forcing a failure. [ 172.103459][T11998] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 172.116678][T11998] CPU: 1 UID: 0 PID: 11998 Comm: syz.5.2239 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 172.116715][T11998] Tainted: [W]=WARN [ 172.116722][T11998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 172.116736][T11998] Call Trace: [ 172.116743][T11998] [ 172.116802][T11998] __dump_stack+0x1d/0x30 [ 172.116824][T11998] dump_stack_lvl+0xe8/0x140 [ 172.116844][T11998] dump_stack+0x15/0x1b [ 172.116862][T11998] should_fail_ex+0x265/0x280 [ 172.116951][T11998] should_fail+0xb/0x20 [ 172.116980][T11998] should_fail_usercopy+0x1a/0x20 [ 172.117013][T11998] strncpy_from_user+0x25/0x230 [ 172.117047][T11998] path_setxattrat+0xeb/0x310 [ 172.117152][T11998] __x64_sys_fsetxattr+0x6b/0x80 [ 172.117172][T11998] x64_sys_call+0x2f7c/0x2fb0 [ 172.117196][T11998] do_syscall_64+0xd2/0x200 [ 172.117216][T11998] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 172.117305][T11998] ? clear_bhb_loop+0x40/0x90 [ 172.117328][T11998] ? clear_bhb_loop+0x40/0x90 [ 172.117398][T11998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 172.117418][T11998] RIP: 0033:0x7f54974be9a9 [ 172.117433][T11998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 172.117448][T11998] RSP: 002b:00007f5495b1f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000be [ 172.117464][T11998] RAX: ffffffffffffffda RBX: 00007f54976e5fa0 RCX: 00007f54974be9a9 [ 172.117475][T11998] RDX: 00002000000004c0 RSI: 0000200000000480 RDI: 0000000000000003 [ 172.117485][T11998] RBP: 00007f5495b1f090 R08: 0000000000000000 R09: 0000000000000000 [ 172.117551][T11998] R10: 000000000000001a R11: 0000000000000246 R12: 0000000000000001 [ 172.117562][T11998] R13: 0000000000000000 R14: 00007f54976e5fa0 R15: 00007ffe873e6738 [ 172.117579][T11998] [ 172.142242][T11983] cgroup: fork rejected by pids controller in [ 172.233097][T12028] netlink: 'syz.5.2241': attribute type 10 has an invalid length. [ 172.248759][T11983] /syz2 [ 172.276359][T12028] team0: Device dummy0 is up. Set it down before adding it as a team port [ 172.281065][T11983] [ 172.480412][T12133] vlan2: entered allmulticast mode [ 172.528522][T12134] team0: Device dummy0 is up. Set it down before adding it as a team port [ 173.032107][T12146] 9pnet: Could not find request transport: rd [ 173.064957][T12149] 9pnet: Could not find request transport: rd [ 173.286120][T12181] 9pnet: Could not find request transport: rd [ 173.315034][T12184] 9pnet: Could not find request transport: rd [ 173.488805][T12196] cgroup: Invalid name [ 174.042480][T12251] 9pnet: Could not find request transport: rd [ 174.722299][T12316] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2282'. [ 174.731370][T12316] netem: change failed [ 174.776374][T12326] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2284'. [ 174.788684][T12326] bridge0: port 1(macvlan0) entered blocking state [ 174.795289][T12326] bridge0: port 1(macvlan0) entered disabled state [ 174.802044][T12326] macvlan0: entered allmulticast mode [ 174.807423][T12326] bridge0: entered allmulticast mode [ 174.813444][T12326] macvlan0: left allmulticast mode [ 174.818618][T12326] bridge0: left allmulticast mode [ 175.024354][T12339] 9pnet: Could not find request transport: rd [ 175.120001][T12257] validate_nla: 1 callbacks suppressed [ 175.120018][T12257] netlink: 'syz.1.2275': attribute type 2 has an invalid length. [ 175.123000][T12344] 9pnet: Could not find request transport: rd [ 175.194398][T12347] random: crng reseeded on system resumption [ 175.660011][T12360] cgroup: Invalid name [ 175.866032][T12356] cgroup: Invalid name [ 176.103450][ T29] kauditd_printk_skb: 233 callbacks suppressed [ 176.103466][ T29] audit: type=1326 audit(1752990004.516:15139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12368 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 176.171674][ T29] audit: type=1326 audit(1752990004.546:15140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12368 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 176.313462][T12379] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2297'. [ 176.339751][ T29] audit: type=1326 audit(1752990004.746:15141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12368 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 176.362844][ T29] audit: type=1326 audit(1752990004.746:15142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12368 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 176.385709][ T29] audit: type=1326 audit(1752990004.746:15143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12368 comm=ACED exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 176.452539][T12379] netem: change failed [ 176.511663][T12383] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2300'. [ 176.524332][T12383] bridge0: port 2(macvlan4) entered blocking state [ 176.531130][T12383] bridge0: port 2(macvlan4) entered disabled state [ 176.539085][T12383] macvlan4: entered allmulticast mode [ 176.544485][T12383] bridge0: entered allmulticast mode [ 176.550721][T12383] macvlan4: left allmulticast mode [ 176.555878][T12383] bridge0: left allmulticast mode [ 176.563289][ T29] audit: type=1326 audit(1752990004.976:15144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12382 comm="syz.2.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 176.586942][ T29] audit: type=1326 audit(1752990004.976:15145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12382 comm="syz.2.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 176.618582][ T29] audit: type=1326 audit(1752990005.026:15146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12382 comm="syz.2.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3a3e48d310 code=0x7ffc0000 [ 176.642230][ T29] audit: type=1326 audit(1752990005.026:15147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12382 comm="syz.2.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 176.665864][ T29] audit: type=1326 audit(1752990005.026:15148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12382 comm="syz.2.2300" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 176.712627][T12392] loop1: detected capacity change from 0 to 128 [ 176.739361][T12394] 9pnet: Could not find request transport: rd [ 177.400882][T12411] cgroup: Invalid name [ 177.574724][T12429] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2314'. [ 177.583938][T12429] netem: change failed [ 178.066391][T12449] cgroup: Invalid name [ 178.394731][T12464] loop1: detected capacity change from 0 to 128 [ 178.416917][T12466] 9pnet: Could not find request transport: rd [ 180.415897][T12492] netlink: 'syz.1.2334': attribute type 6 has an invalid length. [ 180.568196][T12496] cgroup: Invalid name [ 180.970368][T12508] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2338'. [ 180.980465][T12513] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 180.990320][T12513] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 181.021526][T12512] netlink: 'syz.1.2338': attribute type 10 has an invalid length. [ 181.336381][T12501] netdevsim netdevsim5 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.349180][ T29] kauditd_printk_skb: 427 callbacks suppressed [ 181.349194][ T29] audit: type=1326 audit(1752990009.766:15576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12502 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f7f9fe10774 code=0x7ffc0000 [ 181.380938][T12512] team0: Device dummy0 is up. Set it down before adding it as a team port [ 181.390850][ T29] audit: type=1326 audit(1752990009.796:15577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12502 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f7f9fe10774 code=0x7ffc0000 [ 181.414466][ T29] audit: type=1326 audit(1752990009.796:15578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12502 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f7f9fe0d60a code=0x7ffc0000 [ 181.437866][ T29] audit: type=1326 audit(1752990009.796:15579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12502 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 181.462098][ T29] audit: type=1326 audit(1752990009.796:15580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12502 comm="syz.0.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7f9fe0e9a9 code=0x7ffc0000 [ 181.660309][T12501] netdevsim netdevsim5 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.690980][ T29] audit: type=1326 audit(1752990010.106:15581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12519 comm="syz.2.2340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 181.714614][ T29] audit: type=1326 audit(1752990010.106:15582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12519 comm="syz.2.2340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 181.738327][ T29] audit: type=1326 audit(1752990010.106:15583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12519 comm="syz.2.2340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 181.761900][ T29] audit: type=1326 audit(1752990010.106:15584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12519 comm="syz.2.2340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 181.785554][ T29] audit: type=1326 audit(1752990010.106:15585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12519 comm="syz.2.2340" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3a3e48e9a9 code=0x7ffc0000 [ 181.844269][T12524] FAULT_INJECTION: forcing a failure. [ 181.844269][T12524] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 181.857421][T12524] CPU: 1 UID: 0 PID: 12524 Comm: syz.4.2342 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 181.857457][T12524] Tainted: [W]=WARN [ 181.857495][T12524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 181.857508][T12524] Call Trace: [ 181.857520][T12524] [ 181.857527][T12524] __dump_stack+0x1d/0x30 [ 181.857623][T12524] dump_stack_lvl+0xe8/0x140 [ 181.857643][T12524] dump_stack+0x15/0x1b [ 181.857662][T12524] should_fail_ex+0x265/0x280 [ 181.857694][T12524] should_fail+0xb/0x20 [ 181.857722][T12524] should_fail_usercopy+0x1a/0x20 [ 181.857803][T12524] _copy_from_user+0x1c/0xb0 [ 181.857825][T12524] ___sys_sendmsg+0xc1/0x1d0 [ 181.857866][T12524] __x64_sys_sendmsg+0xd4/0x160 [ 181.857958][T12524] x64_sys_call+0x2999/0x2fb0 [ 181.857981][T12524] do_syscall_64+0xd2/0x200 [ 181.858063][T12524] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 181.858090][T12524] ? clear_bhb_loop+0x40/0x90 [ 181.858110][T12524] ? clear_bhb_loop+0x40/0x90 [ 181.858182][T12524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.858260][T12524] RIP: 0033:0x7f615b07e9a9 [ 181.858274][T12524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.858293][T12524] RSP: 002b:00007f61596e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 181.858312][T12524] RAX: ffffffffffffffda RBX: 00007f615b2a5fa0 RCX: 00007f615b07e9a9 [ 181.858325][T12524] RDX: 0000000000000000 RSI: 0000200000000340 RDI: 0000000000000003 [ 181.858419][T12524] RBP: 00007f61596e7090 R08: 0000000000000000 R09: 0000000000000000 [ 181.858431][T12524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.858442][T12524] R13: 0000000000000000 R14: 00007f615b2a5fa0 R15: 00007ffed1fb7c88 [ 181.858498][T12524] [ 182.054667][ C0] ================================================================== [ 182.062777][ C0] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 182.070003][ C0] [ 182.072321][ C0] read-write to 0xffff888100152b60 of 4 bytes by interrupt on cpu 1: [ 182.080395][ C0] can_can_gw_rcv+0x807/0x820 [ 182.085088][ C0] can_rcv_filter+0xc4/0x4f0 [ 182.089693][ C0] can_receive+0x163/0x1c0 [ 182.094126][ C0] can_rcv+0xed/0x190 [ 182.098125][ C0] __netif_receive_skb+0x120/0x270 [ 182.103241][ C0] process_backlog+0x229/0x420 [ 182.108025][ C0] __napi_poll+0x63/0x3a0 [ 182.112366][ C0] net_rx_action+0x391/0x830 [ 182.116969][ C0] handle_softirqs+0xb7/0x290 [ 182.121654][ C0] run_ksoftirqd+0x1c/0x30 [ 182.126078][ C0] smpboot_thread_fn+0x328/0x530 [ 182.131035][ C0] kthread+0x489/0x510 [ 182.135107][ C0] ret_from_fork+0xda/0x150 [ 182.139618][ C0] ret_from_fork_asm+0x1a/0x30 [ 182.144382][ C0] [ 182.146708][ C0] read-write to 0xffff888100152b60 of 4 bytes by interrupt on cpu 0: [ 182.154770][ C0] can_can_gw_rcv+0x807/0x820 [ 182.159459][ C0] can_rcv_filter+0xc4/0x4f0 [ 182.164060][ C0] can_receive+0x163/0x1c0 [ 182.168486][ C0] can_rcv+0xed/0x190 [ 182.172482][ C0] __netif_receive_skb+0x120/0x270 [ 182.177596][ C0] process_backlog+0x229/0x420 [ 182.182364][ C0] __napi_poll+0x63/0x3a0 [ 182.186702][ C0] net_rx_action+0x391/0x830 [ 182.191299][ C0] handle_softirqs+0xb7/0x290 [ 182.195988][ C0] run_ksoftirqd+0x1c/0x30 [ 182.200422][ C0] smpboot_thread_fn+0x328/0x530 [ 182.205391][ C0] kthread+0x489/0x510 [ 182.209475][ C0] ret_from_fork+0xda/0x150 [ 182.213985][ C0] ret_from_fork_asm+0x1a/0x30 [ 182.218760][ C0] [ 182.221086][ C0] value changed: 0x0002f6ff -> 0x0002f700 [ 182.226799][ C0] [ 182.229114][ C0] Reported by Kernel Concurrency Sanitizer on: [ 182.235267][ C0] CPU: 0 UID: 0 PID: 14 Comm: ksoftirqd/0 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 182.249169][ C0] Tainted: [W]=WARN [ 182.252970][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 182.263040][ C0] ================================================================== [ 182.314066][ C0] ================================================================== [ 182.322182][ C0] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 182.329409][ C0] [ 182.331727][ C0] read-write to 0xffff888102355158 of 8 bytes by interrupt on cpu 1: [ 182.339794][ C0] can_rcv_filter+0xd9/0x4f0 [ 182.344407][ C0] can_receive+0x163/0x1c0 [ 182.348835][ C0] can_rcv+0xed/0x190 [ 182.352829][ C0] __netif_receive_skb+0x120/0x270 [ 182.357945][ C0] process_backlog+0x229/0x420 [ 182.362719][ C0] __napi_poll+0x63/0x3a0 [ 182.367052][ C0] net_rx_action+0x391/0x830 [ 182.371649][ C0] handle_softirqs+0xb7/0x290 [ 182.376334][ C0] do_softirq+0x5d/0x90 [ 182.380488][ C0] __local_bh_enable_ip+0x70/0x80 [ 182.385521][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 182.390460][ C0] batadv_nc_purge_paths+0x22b/0x270 [ 182.395756][ C0] batadv_nc_worker+0x3ff/0xae0 [ 182.400617][ C0] process_scheduled_works+0x4cb/0x9d0 [ 182.406093][ C0] worker_thread+0x582/0x770 [ 182.410704][ C0] kthread+0x489/0x510 [ 182.414777][ C0] ret_from_fork+0xda/0x150 [ 182.419280][ C0] ret_from_fork_asm+0x1a/0x30 [ 182.424038][ C0] [ 182.426349][ C0] read-write to 0xffff888102355158 of 8 bytes by interrupt on cpu 0: [ 182.434405][ C0] can_rcv_filter+0xd9/0x4f0 [ 182.439001][ C0] can_receive+0x163/0x1c0 [ 182.443415][ C0] can_rcv+0xed/0x190 [ 182.447401][ C0] __netif_receive_skb+0x120/0x270 [ 182.452506][ C0] process_backlog+0x229/0x420 [ 182.457265][ C0] __napi_poll+0x63/0x3a0 [ 182.461583][ C0] net_rx_action+0x391/0x830 [ 182.466169][ C0] handle_softirqs+0xb7/0x290 [ 182.470840][ C0] do_softirq+0x5d/0x90 [ 182.474986][ C0] __local_bh_enable_ip+0x70/0x80 [ 182.479999][ C0] kernel_fpu_end+0x9d/0xd0 [ 182.484504][ C0] blake2s_compress+0x5f/0xd0 [ 182.489183][ C0] blake2s_final+0x6a/0xa0 [ 182.493606][ C0] hmac+0x208/0x270 [ 182.497408][ C0] kdf+0x10b/0x1d0 [ 182.501124][ C0] wg_noise_handshake_create_initiation+0x222/0x5a0 [ 182.507707][ C0] wg_packet_handshake_send_worker+0xb2/0x160 [ 182.513774][ C0] process_scheduled_works+0x4cb/0x9d0 [ 182.519233][ C0] worker_thread+0x582/0x770 [ 182.523824][ C0] kthread+0x489/0x510 [ 182.527887][ C0] ret_from_fork+0xda/0x150 [ 182.532381][ C0] ret_from_fork_asm+0x1a/0x30 [ 182.537137][ C0] [ 182.539447][ C0] value changed: 0x0000000000034c54 -> 0x0000000000034c55 [ 182.546538][ C0] [ 182.548850][ C0] Reported by Kernel Concurrency Sanitizer on: [ 182.555001][ C0] CPU: 0 UID: 0 PID: 3697 Comm: kworker/u8:9 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 182.569145][ C0] Tainted: [W]=WARN [ 182.572933][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 182.582981][ C0] Workqueue: wg-kex-wg1 wg_packet_handshake_send_worker [ 182.589920][ C0] ================================================================== [ 185.059954][ C0] ================================================================== [ 185.068120][ C0] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 185.075341][ C0] [ 185.077666][ C0] read-write to 0xffff888100152b60 of 4 bytes by interrupt on cpu 1: [ 185.085739][ C0] can_can_gw_rcv+0x807/0x820 [ 185.090437][ C0] can_rcv_filter+0xc4/0x4f0 [ 185.095042][ C0] can_receive+0x163/0x1c0 [ 185.099477][ C0] can_rcv+0xed/0x190 [ 185.103475][ C0] __netif_receive_skb+0x120/0x270 [ 185.108592][ C0] process_backlog+0x229/0x420 [ 185.113363][ C0] __napi_poll+0x63/0x3a0 [ 185.117698][ C0] net_rx_action+0x391/0x830 [ 185.122297][ C0] handle_softirqs+0xb7/0x290 [ 185.126977][ C0] do_softirq+0x5d/0x90 [ 185.131133][ C0] __local_bh_enable_ip+0x70/0x80 [ 185.136159][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 185.141108][ C0] addrconf_ifdown+0x3c3/0xf30 [ 185.145877][ C0] addrconf_notify+0x222/0x930 [ 185.150647][ C0] raw_notifier_call_chain+0x6c/0x1b0 [ 185.156023][ C0] call_netdevice_notifiers_info+0xae/0x100 [ 185.161953][ C0] unregister_netdevice_many_notify+0xd9d/0x1690 [ 185.168282][ C0] unregister_netdevice_queue+0x1f5/0x220 [ 185.174021][ C0] nsim_destroy+0xf4/0x360 [ 185.178453][ C0] __nsim_dev_port_del+0xcf/0x110 [ 185.183473][ C0] nsim_dev_reload_destroy+0x1a3/0x2c0 [ 185.188940][ C0] nsim_dev_reload_down+0x67/0x80 [ 185.193969][ C0] devlink_reload+0xaa/0x580 [ 185.198570][ C0] devlink_nl_reload_doit+0x503/0x8f0 [ 185.203954][ C0] genl_family_rcv_msg_doit+0x140/0x1b0 [ 185.209513][ C0] genl_rcv_msg+0x422/0x460 [ 185.214022][ C0] netlink_rcv_skb+0x120/0x220 [ 185.218812][ C0] genl_rcv+0x28/0x40 [ 185.222803][ C0] netlink_unicast+0x5a5/0x680 [ 185.227579][ C0] netlink_sendmsg+0x58b/0x6b0 [ 185.232342][ C0] __sock_sendmsg+0x142/0x180 [ 185.237033][ C0] ____sys_sendmsg+0x31e/0x4e0 [ 185.241817][ C0] ___sys_sendmsg+0x17b/0x1d0 [ 185.246512][ C0] __x64_sys_sendmsg+0xd4/0x160 [ 185.251379][ C0] x64_sys_call+0x2999/0x2fb0 [ 185.256068][ C0] do_syscall_64+0xd2/0x200 [ 185.260571][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.266484][ C0] [ 185.268808][ C0] read-write to 0xffff888100152b60 of 4 bytes by interrupt on cpu 0: [ 185.276876][ C0] can_can_gw_rcv+0x807/0x820 [ 185.281567][ C0] can_rcv_filter+0xc4/0x4f0 [ 185.286177][ C0] can_receive+0x163/0x1c0 [ 185.290611][ C0] can_rcv+0xed/0x190 [ 185.294606][ C0] __netif_receive_skb+0x120/0x270 [ 185.299720][ C0] process_backlog+0x229/0x420 [ 185.304491][ C0] __napi_poll+0x63/0x3a0 [ 185.308858][ C0] net_rx_action+0x391/0x830 [ 185.313457][ C0] handle_softirqs+0xb7/0x290 [ 185.318138][ C0] do_softirq+0x5d/0x90 [ 185.322299][ C0] __local_bh_enable_ip+0x70/0x80 [ 185.327330][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 185.332279][ C0] batadv_nc_purge_paths+0x22b/0x270 [ 185.337579][ C0] batadv_nc_worker+0x3d8/0xae0 [ 185.342439][ C0] process_scheduled_works+0x4cb/0x9d0 [ 185.347921][ C0] worker_thread+0x582/0x770 [ 185.352524][ C0] kthread+0x489/0x510 [ 185.356592][ C0] ret_from_fork+0xda/0x150 [ 185.361113][ C0] ret_from_fork_asm+0x1a/0x30 [ 185.365886][ C0] [ 185.368205][ C0] value changed: 0x000824a2 -> 0x000824a3 [ 185.373921][ C0] [ 185.376245][ C0] Reported by Kernel Concurrency Sanitizer on: [ 185.382405][ C0] CPU: 0 UID: 0 PID: 12 Comm: kworker/u8:0 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 185.396392][ C0] Tainted: [W]=WARN [ 185.400184][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 185.410236][ C0] Workqueue: bat_events batadv_nc_worker [ 185.415897][ C0] ================================================================== [ 185.452868][ C0] ================================================================== [ 185.460982][ C0] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 185.468225][ C0] [ 185.470553][ C0] read-write to 0xffff888102355158 of 8 bytes by interrupt on cpu 1: [ 185.478888][ C0] can_rcv_filter+0xd9/0x4f0 [ 185.483494][ C0] can_receive+0x163/0x1c0 [ 185.487921][ C0] can_rcv+0xed/0x190 [ 185.491909][ C0] __netif_receive_skb+0x120/0x270 [ 185.497023][ C0] process_backlog+0x229/0x420 [ 185.501793][ C0] __napi_poll+0x63/0x3a0 [ 185.506128][ C0] net_rx_action+0x391/0x830 [ 185.510723][ C0] handle_softirqs+0xb7/0x290 [ 185.515404][ C0] run_ksoftirqd+0x1c/0x30 [ 185.519821][ C0] smpboot_thread_fn+0x328/0x530 [ 185.524780][ C0] kthread+0x489/0x510 [ 185.528845][ C0] ret_from_fork+0xda/0x150 [ 185.533353][ C0] ret_from_fork_asm+0x1a/0x30 [ 185.538123][ C0] [ 185.540438][ C0] read-write to 0xffff888102355158 of 8 bytes by interrupt on cpu 0: [ 185.548505][ C0] can_rcv_filter+0xd9/0x4f0 [ 185.553105][ C0] can_receive+0x163/0x1c0 [ 185.557532][ C0] can_rcv+0xed/0x190 [ 185.561529][ C0] __netif_receive_skb+0x120/0x270 [ 185.566647][ C0] process_backlog+0x229/0x420 [ 185.571418][ C0] __napi_poll+0x63/0x3a0 [ 185.575749][ C0] net_rx_action+0x391/0x830 [ 185.575757][T12501] netdevsim netdevsim5 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.580339][ C0] handle_softirqs+0xb7/0x290 [ 185.580364][ C0] do_softirq+0x5d/0x90 [ 185.580380][ C0] __local_bh_enable_ip+0x70/0x80 [ 185.580401][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 185.580427][ C0] batadv_nc_purge_paths+0x22b/0x270 [ 185.580458][ C0] batadv_nc_worker+0x3d8/0xae0 [ 185.580485][ C0] process_scheduled_works+0x4cb/0x9d0 [ 185.580516][ C0] worker_thread+0x582/0x770 [ 185.580545][ C0] kthread+0x489/0x510 [ 185.580565][ C0] ret_from_fork+0xda/0x150 [ 185.580587][ C0] ret_from_fork_asm+0x1a/0x30 [ 185.580610][ C0] [ 185.580614][ C0] value changed: 0x000000000008ba71 -> 0x000000000008ba72 [ 185.580628][ C0] [ 185.580632][ C0] Reported by Kernel Concurrency Sanitizer on: [ 185.580647][ C0] CPU: 0 UID: 0 PID: 12 Comm: kworker/u8:0 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 185.580685][ C0] Tainted: [W]=WARN [ 185.580693][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 185.580710][ C0] Workqueue: bat_events batadv_nc_worker [ 185.580738][ C0] ================================================================== [ 188.072658][ C1] ================================================================== [ 188.080774][ C1] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 188.088002][ C1] [ 188.090325][ C1] read-write to 0xffff888100152b60 of 4 bytes by interrupt on cpu 0: [ 188.098387][ C1] can_can_gw_rcv+0x807/0x820 [ 188.103070][ C1] can_rcv_filter+0xc4/0x4f0 [ 188.107674][ C1] can_receive+0x163/0x1c0 [ 188.112107][ C1] can_rcv+0xed/0x190 [ 188.116117][ C1] __netif_receive_skb+0x120/0x270 [ 188.118445][T12501] netdevsim netdevsim5 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.121221][ C1] process_backlog+0x229/0x420 [ 188.121246][ C1] __napi_poll+0x63/0x3a0 [ 188.121263][ C1] net_rx_action+0x391/0x830 [ 188.121285][ C1] handle_softirqs+0xb7/0x290 [ 188.121307][ C1] do_softirq+0x5d/0x90 [ 188.121327][ C1] __local_bh_enable_ip+0x70/0x80 [ 188.121347][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 188.121371][ C1] lock_sock_nested+0x112/0x140 [ 188.121397][ C1] tcp_recvmsg+0x114/0x490 [ 188.121429][ C1] inet_recvmsg+0xb7/0x290 [ 188.121447][ C1] sock_recvmsg+0xf6/0x170 [ 188.121470][ C1] sock_read_iter+0x152/0x1a0 [ 188.121491][ C1] vfs_read+0x5cd/0x6f0 [ 188.121518][ C1] ksys_read+0xda/0x1a0 [ 188.121550][ C1] __x64_sys_read+0x40/0x50 [ 188.121583][ C1] x64_sys_call+0x2d77/0x2fb0 [ 188.121607][ C1] do_syscall_64+0xd2/0x200 [ 188.121626][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 188.121650][ C1] [ 188.121655][ C1] read-write to 0xffff888100152b60 of 4 bytes by interrupt on cpu 1: [ 188.121673][ C1] can_can_gw_rcv+0x807/0x820 [ 188.121698][ C1] can_rcv_filter+0xc4/0x4f0 [ 188.121726][ C1] can_receive+0x163/0x1c0 [ 188.121757][ C1] can_rcv+0xed/0x190 [ 188.121787][ C1] __netif_receive_skb+0x120/0x270 [ 188.121808][ C1] process_backlog+0x229/0x420 [ 188.121832][ C1] __napi_poll+0x63/0x3a0 [ 188.121853][ C1] net_rx_action+0x391/0x830 [ 188.121877][ C1] handle_softirqs+0xb7/0x290 [ 188.121897][ C1] do_softirq+0x5d/0x90 [ 188.121923][ C1] __local_bh_enable_ip+0x70/0x80 [ 188.121950][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 188.121973][ C1] batadv_tt_local_purge+0x1a8/0x1f0 [ 188.122004][ C1] batadv_tt_purge+0x2b/0x610 [ 188.122033][ C1] process_scheduled_works+0x4cb/0x9d0 [ 188.122069][ C1] worker_thread+0x582/0x770 [ 188.122099][ C1] kthread+0x489/0x510 [ 188.122119][ C1] ret_from_fork+0xda/0x150 [ 188.122141][ C1] ret_from_fork_asm+0x1a/0x30 [ 188.313343][ C1] [ 188.315682][ C1] value changed: 0x000d43a2 -> 0x000d43a3 [ 188.321401][ C1] [ 188.323721][ C1] Reported by Kernel Concurrency Sanitizer on: [ 188.329888][ C1] CPU: 1 UID: 0 PID: 12 Comm: kworker/u8:0 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 188.343885][ C1] Tainted: [W]=WARN [ 188.347685][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 188.357737][ C1] Workqueue: bat_events batadv_tt_purge [ 188.363299][ C1] ================================================================== [ 188.489939][ C0] ================================================================== [ 188.498049][ C0] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 188.505275][ C0] [ 188.507592][ C0] read-write to 0xffff888102355158 of 8 bytes by interrupt on cpu 1: [ 188.515659][ C0] can_rcv_filter+0xd9/0x4f0 [ 188.520259][ C0] can_receive+0x163/0x1c0 [ 188.524693][ C0] can_rcv+0xed/0x190 [ 188.528686][ C0] __netif_receive_skb+0x120/0x270 [ 188.533818][ C0] process_backlog+0x229/0x420 [ 188.538585][ C0] __napi_poll+0x63/0x3a0 [ 188.542911][ C0] net_rx_action+0x391/0x830 [ 188.547506][ C0] handle_softirqs+0xb7/0x290 [ 188.552186][ C0] do_softirq+0x5d/0x90 [ 188.556342][ C0] __local_bh_enable_ip+0x70/0x80 [ 188.561370][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 188.566315][ C0] batadv_tt_local_purge+0x1a8/0x1f0 [ 188.571615][ C0] batadv_tt_purge+0x2b/0x610 [ 188.576299][ C0] process_scheduled_works+0x4cb/0x9d0 [ 188.581768][ C0] worker_thread+0x582/0x770 [ 188.586376][ C0] kthread+0x489/0x510 [ 188.590446][ C0] ret_from_fork+0xda/0x150 [ 188.594954][ C0] ret_from_fork_asm+0x1a/0x30 [ 188.599722][ C0] [ 188.602040][ C0] read-write to 0xffff888102355158 of 8 bytes by interrupt on cpu 0: [ 188.610104][ C0] can_rcv_filter+0xd9/0x4f0 [ 188.614707][ C0] can_receive+0x163/0x1c0 [ 188.619140][ C0] can_rcv+0xed/0x190 [ 188.623136][ C0] __netif_receive_skb+0x120/0x270 [ 188.628252][ C0] process_backlog+0x229/0x420 [ 188.633019][ C0] __napi_poll+0x63/0x3a0 [ 188.637353][ C0] net_rx_action+0x391/0x830 [ 188.641945][ C0] handle_softirqs+0xb7/0x290 [ 188.646624][ C0] do_softirq+0x5d/0x90 [ 188.650782][ C0] __local_bh_enable_ip+0x70/0x80 [ 188.655816][ C0] kernel_fpu_end+0x9d/0xd0 [ 188.660322][ C0] blake2s_compress+0x5f/0xd0 [ 188.665017][ C0] blake2s_final+0x6a/0xa0 [ 188.669448][ C0] hmac+0x208/0x270 [ 188.673259][ C0] kdf+0x7d/0x1d0 [ 188.676911][ C0] wg_noise_handshake_create_initiation+0x222/0x5a0 [ 188.683774][ C0] wg_packet_handshake_send_worker+0xb2/0x160 [ 188.689865][ C0] process_scheduled_works+0x4cb/0x9d0 [ 188.695335][ C0] worker_thread+0x582/0x770 [ 188.699940][ C0] kthread+0x489/0x510 [ 188.704011][ C0] ret_from_fork+0xda/0x150 [ 188.708516][ C0] ret_from_fork_asm+0x1a/0x30 [ 188.713454][ C0] [ 188.715772][ C0] value changed: 0x00000000000e3902 -> 0x00000000000e3903 [ 188.722877][ C0] [ 188.725197][ C0] Reported by Kernel Concurrency Sanitizer on: [ 188.731346][ C0] CPU: 0 UID: 0 PID: 4627 Comm: kworker/u8:11 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 188.745589][ C0] Tainted: [W]=WARN [ 188.749385][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 188.759440][ C0] Workqueue: wg-kex-wg1 wg_packet_handshake_send_worker [ 188.766398][ C0] ================================================================== [ 190.640174][T12501] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.908535][T12501] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.092509][ C0] ================================================================== [ 191.100609][ C0] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 191.107823][ C0] [ 191.110139][ C0] read-write to 0xffff888100152b60 of 4 bytes by interrupt on cpu 1: [ 191.118204][ C0] can_can_gw_rcv+0x807/0x820 [ 191.122890][ C0] can_rcv_filter+0xc4/0x4f0 [ 191.127490][ C0] can_receive+0x163/0x1c0 [ 191.131917][ C0] can_rcv+0xed/0x190 [ 191.135908][ C0] __netif_receive_skb+0x120/0x270 [ 191.141031][ C0] process_backlog+0x229/0x420 [ 191.145802][ C0] __napi_poll+0x63/0x3a0 [ 191.150135][ C0] net_rx_action+0x391/0x830 [ 191.154722][ C0] handle_softirqs+0xb7/0x290 [ 191.159404][ C0] do_softirq+0x5d/0x90 [ 191.163561][ C0] __local_bh_enable_ip+0x70/0x80 [ 191.168586][ C0] _raw_write_unlock_bh+0x1f/0x30 [ 191.173623][ C0] neigh_periodic_work+0x5ef/0x6a0 [ 191.178740][ C0] process_scheduled_works+0x4cb/0x9d0 [ 191.184214][ C0] worker_thread+0x582/0x770 [ 191.188819][ C0] kthread+0x489/0x510 [ 191.192888][ C0] ret_from_fork+0xda/0x150 [ 191.197390][ C0] ret_from_fork_asm+0x1a/0x30 [ 191.202163][ C0] [ 191.204481][ C0] read-write to 0xffff888100152b60 of 4 bytes by interrupt on cpu 0: [ 191.212545][ C0] can_can_gw_rcv+0x807/0x820 [ 191.217229][ C0] can_rcv_filter+0xc4/0x4f0 [ 191.222264][ C0] can_receive+0x163/0x1c0 [ 191.226698][ C0] can_rcv+0xed/0x190 [ 191.230703][ C0] __netif_receive_skb+0x120/0x270 [ 191.235813][ C0] process_backlog+0x229/0x420 [ 191.240580][ C0] __napi_poll+0x63/0x3a0 [ 191.244918][ C0] net_rx_action+0x391/0x830 [ 191.249512][ C0] handle_softirqs+0xb7/0x290 [ 191.254194][ C0] do_softirq+0x5d/0x90 [ 191.258363][ C0] __local_bh_enable_ip+0x70/0x80 [ 191.263390][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 191.268333][ C0] dev_mc_add+0x95/0xb0 [ 191.272498][ C0] igmp6_group_added+0xfc/0x320 [ 191.277367][ C0] __ipv6_dev_mc_inc+0x53e/0x760 [ 191.282329][ C0] ipv6_dev_mc_inc+0x1f/0x30 [ 191.286943][ C0] ipv6_add_dev+0x99c/0xb30 [ 191.291447][ C0] addrconf_notify+0x4c8/0x930 [ 191.296221][ C0] raw_notifier_call_chain+0x6c/0x1b0 [ 191.301600][ C0] call_netdevice_notifiers_info+0xae/0x100 [ 191.307501][ C0] register_netdevice+0xd48/0xf00 [ 191.312539][ C0] nsim_create+0x5b7/0x780 [ 191.316965][ C0] __nsim_dev_port_add+0x477/0x640 [ 191.322078][ C0] nsim_dev_port_add_all+0x31/0xc0 [ 191.327219][ C0] nsim_dev_reload_up+0x30c/0x480 [ 191.332238][ C0] devlink_reload+0x31b/0x580 [ 191.336916][ C0] devlink_nl_reload_doit+0x503/0x8f0 [ 191.342289][ C0] genl_family_rcv_msg_doit+0x140/0x1b0 [ 191.347851][ C0] genl_rcv_msg+0x422/0x460 [ 191.352360][ C0] netlink_rcv_skb+0x120/0x220 [ 191.357130][ C0] genl_rcv+0x28/0x40 [ 191.361378][ C0] netlink_unicast+0x5a5/0x680 [ 191.366151][ C0] netlink_sendmsg+0x58b/0x6b0 [ 191.370911][ C0] __sock_sendmsg+0x142/0x180 [ 191.375594][ C0] ____sys_sendmsg+0x31e/0x4e0 [ 191.380370][ C0] ___sys_sendmsg+0x17b/0x1d0 [ 191.385059][ C0] __x64_sys_sendmsg+0xd4/0x160 [ 191.389927][ C0] x64_sys_call+0x2999/0x2fb0 [ 191.394604][ C0] do_syscall_64+0xd2/0x200 [ 191.399110][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.405001][ C0] [ 191.407323][ C0] value changed: 0x00128898 -> 0x0012889a [ 191.413035][ C0] [ 191.415353][ C0] Reported by Kernel Concurrency Sanitizer on: [ 191.421505][ C0] CPU: 0 UID: 0 PID: 12501 Comm: syz.5.2335 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 191.435578][ C0] Tainted: [W]=WARN [ 191.439378][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 191.449521][ C0] ================================================================== [ 191.513530][ C1] ================================================================== [ 191.521644][ C1] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 191.528868][ C1] [ 191.531187][ C1] read-write to 0xffff888102355158 of 8 bytes by interrupt on cpu 0: [ 191.539245][ C1] can_rcv_filter+0xd9/0x4f0 [ 191.543845][ C1] can_receive+0x163/0x1c0 [ 191.548271][ C1] can_rcv+0xed/0x190 [ 191.552267][ C1] __netif_receive_skb+0x120/0x270 [ 191.557383][ C1] process_backlog+0x229/0x420 [ 191.562157][ C1] __napi_poll+0x63/0x3a0 [ 191.566492][ C1] net_rx_action+0x391/0x830 [ 191.571088][ C1] handle_softirqs+0xb7/0x290 [ 191.575765][ C1] run_ksoftirqd+0x1c/0x30 [ 191.580181][ C1] smpboot_thread_fn+0x328/0x530 [ 191.585140][ C1] kthread+0x489/0x510 [ 191.589211][ C1] ret_from_fork+0xda/0x150 [ 191.593721][ C1] ret_from_fork_asm+0x1a/0x30 [ 191.598489][ C1] [ 191.600809][ C1] read-write to 0xffff888102355158 of 8 bytes by interrupt on cpu 1: [ 191.608873][ C1] can_rcv_filter+0xd9/0x4f0 [ 191.613472][ C1] can_receive+0x163/0x1c0 [ 191.617893][ C1] can_rcv+0xed/0x190 [ 191.621889][ C1] __netif_receive_skb+0x120/0x270 [ 191.627015][ C1] process_backlog+0x229/0x420 [ 191.631781][ C1] __napi_poll+0x63/0x3a0 [ 191.636112][ C1] net_rx_action+0x391/0x830 [ 191.640711][ C1] handle_softirqs+0xb7/0x290 [ 191.645389][ C1] run_ksoftirqd+0x1c/0x30 [ 191.649827][ C1] smpboot_thread_fn+0x328/0x530 [ 191.654772][ C1] kthread+0x489/0x510 [ 191.658840][ C1] ret_from_fork+0xda/0x150 [ 191.663347][ C1] ret_from_fork_asm+0x1a/0x30 [ 191.668110][ C1] [ 191.670426][ C1] value changed: 0x000000000013746c -> 0x000000000013746d [ 191.677531][ C1] [ 191.679849][ C1] Reported by Kernel Concurrency Sanitizer on: [ 191.686000][ C1] CPU: 1 UID: 0 PID: 22 Comm: ksoftirqd/1 Tainted: G W 6.16.0-rc6-syzkaller-00279-gbf61759db409 #0 PREEMPT(voluntary) [ 191.699903][ C1] Tainted: [W]=WARN [ 191.703696][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 191.713753][ C1] ==================================================================