last executing test programs: 2.950516061s ago: executing program 4 (id=3995): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000480)) 2.85634258s ago: executing program 4 (id=3997): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000, 0x6) timerfd_create(0x4, 0x0) pipe2$9p(0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020900000700"/16, @ANYRES32], 0x38}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18090000002300810000000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) unlinkat(r0, 0x0, 0x0) 2.84144955s ago: executing program 4 (id=3998): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000010000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYBLOB="00f7ffffffffffff130012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r5 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) copy_file_range(r4, &(0x7f0000000000)=0x2, r5, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xc6502, 0x125) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r4, &(0x7f0000000140)={0x20000009}) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r8 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r8, 0x29, 0x4b, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r8, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) recvmmsg(r8, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) sendto$inet(r7, 0x0, 0x0, 0x24000080, 0x0, 0x0) connect(r7, &(0x7f00000005c0)=@llc={0x1a, 0x308, 0x40, 0x9, 0x5, 0x8, @remote}, 0x80) r9 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000300)={0x38, 0x1403, 0x1, 0x700, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'sit0\x00'}}]}, 0x38}}, 0x0) write$binfmt_format(0xffffffffffffffff, &(0x7f0000000200)='0\x00', 0x2) 2.126534627s ago: executing program 0 (id=4004): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x141000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x800414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2bb, &(0x7f0000000440)="$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") openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x20321, 0x0) r1 = syz_io_uring_setup(0x18d, &(0x7f0000000140)={0x0, 0x5883, 0x100}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xa0090199) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r1, 0x3516, 0xfffffffc, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@private1={0xfc, 0x1, '\x00', 0x3}, @ipv4={'\x00', '\xff\xff', @remote}, @local, 0x6, 0x9, 0x0, 0x500, 0x4, 0x0, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@remote, @private0, @private0={0xfc, 0x0, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x19004f, r6}) ioperm(0x2, 0x2, 0x81) fstat(0xffffffffffffffff, 0x0) r7 = socket$tipc(0x1e, 0x5, 0x0) process_mrelease(0xffffffffffffffff, 0x0) bind$tipc(r7, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000108000000000000000000001000", @ANYRES32=0x0, @ANYBLOB="80400100000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000140)={0x0, 0x3, 0x7, 0x0, 0x40, 0x8b}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRES16=r5], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x308010c4, 0x0, 0x0, 0x0, 0x8, '\x00', r6, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9, 0x0, 0x101}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) 2.051051527s ago: executing program 0 (id=4005): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x17e) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='mpol=interleave=static,mpo']) 2.017883187s ago: executing program 0 (id=4006): r0 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0020000000000000000000040000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) sync() r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) writev(r2, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000c40)={0x8, 0x5}, 0xc) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000180)={0x2, 0x1, 0x8, 0x1}) r3 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000001880)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002f80)="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", 0xffd}, {&(0x7f0000000640)="b12d3a", 0x3}], 0x2}}], 0x1, 0x50) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r5 = syz_io_uring_setup(0x3676, &(0x7f000000a9c0), &(0x7f000000aa40), &(0x7f000000aa80)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r5, 0x2, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES2(r5, 0x6, &(0x7f0000001480)={0x0, 0x0, 0x20000000, 0x0, 0x0}, 0x20) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000240)="e88dcdb300813f68bb971ed5cd00a1bc31c9528867e4d6abb8b8cb874e77353064527d59ef7c16971ce1bd0af4cadc61f61c54b1b9eb3f78840a9c4ec71ffd6e859e543d018f0e6a27a18fb2ea2695d2c74799a8bf15049458cd9ba3c65a6c251105758b6335efe5d15fc5820cdae971d74172726aea058f57e8df751fb1e99d2836065f521fd3e7d5bc07705ba3478eb65031ec4622df8f15fdd5e2e90e3d98f5dd20745b008c3ca219ab832a17719c5a05caf8dbf47759a985ba10b24b7cee1ae50a1638d81a3b0d32489d20221847856f5205c832ee2a5cb7e43df418076866f6ec72f415a530732dbf74c2b4406f67dfacd242bd6e663a6954a5d308", 0xfe}, {&(0x7f0000000c80)="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", 0x1000}], 0x2, &(0x7f00000006c0)=ANY=[@ANYBLOB="38000006000000000100000001000000e335b7c18d081d0ac9c624cbfa6183b6c99f661ec72190ca485d59b363b88d1ec375f0088eb48a8cac60c999", @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x20008000}, 0x40) 1.977808457s ago: executing program 4 (id=4008): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2000) 1.948623927s ago: executing program 0 (id=4009): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) process_vm_readv(0x0, &(0x7f0000001140)=[{&(0x7f0000000200)=""/92, 0x5c}, {&(0x7f0000004240)=""/4092, 0xffc}], 0x2, &(0x7f00000011c0)=[{0xffffffffffffffff}], 0x46, 0x0) 1.923225667s ago: executing program 0 (id=4010): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000c50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x15) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000001680)=ANY=[@ANYRESOCT, @ANYRES64], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='ipi_raise\x00', r4}, 0x18) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpu\t>0&&\t') recvmmsg(r3, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)}, 0xa}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="098ed0"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYRESOCT=r4], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$igmp6(0xa, 0x3, 0x2) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f}) close(r6) 1.212094125s ago: executing program 2 (id=4015): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000400000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000540001000000", @ANYRES32=r3, @ANYBLOB], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.133168774s ago: executing program 2 (id=4017): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x800000, &(0x7f0000000ac0)=ANY=[@ANYRES8=0x0, @ANYRES8=r0, @ANYRESOCT, @ANYRES32, @ANYBLOB="b7ad7cd65c46a5be7840094fc88ed3944440d445ac89758d3aa4a6c77ea3e1e50196a99f88ba68f3377383de4de11c07aa5d22d9f4f3c58344d6011b6ea5ee82cf40e4ca5976370cb73c872e576f936791a0ffa5639ac237214be5926acea5405e00f1a144cf7a5240bc1e56ed617e19d6a5a268505f0012b4baf36d3a71eb34c8b67281dbba4b20c3d724ef150deff6f7d908bc72575a1f43b608e0d118", @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad194301887b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c41f021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4ebe299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b95491ed", @ANYRES32], 0x3, 0x7dc, &(0x7f0000000d80)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='mm_page_free\x00', r1, 0x0, 0x7}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) timer_create(0x9, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r4, 0x5, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x3}, &(0x7f00000003c0), &(0x7f0000000280)) io_uring_enter(r5, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000780)=ANY=[@ANYBLOB="000000004c900200010000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d50000000000"]) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x4, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x3000, 0x2, 0x80002, 0x8, 0x4, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) dup(r7) r8 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r8, 0xee72) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffff7fe) r9 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x1c1a02, 0x0) sendfile(r9, r9, 0x0, 0x2f) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) 1.132876294s ago: executing program 4 (id=4018): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000c50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x15) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000001680)=ANY=[@ANYRESOCT, @ANYRES64], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='ipi_raise\x00', r4}, 0x18) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpu\t>0&&\t') recvmmsg(r3, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)}, 0xa}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="098ed0"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYRESOCT=r4], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$igmp6(0xa, 0x3, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x80) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r8, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f}) close(r7) 879.276003ms ago: executing program 0 (id=4019): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000010000000181100", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYBLOB="00f7ffffffffffff130012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r5 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) copy_file_range(r4, &(0x7f0000000000)=0x2, r5, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xc6502, 0x125) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r4, &(0x7f0000000140)={0x20000009}) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r8 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r8, 0x29, 0x4b, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r8, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) recvmmsg(r8, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) sendto$inet(r7, 0x0, 0x0, 0x24000080, 0x0, 0x0) connect(r7, &(0x7f00000005c0)=@llc={0x1a, 0x308, 0x40, 0x9, 0x5, 0x8, @remote}, 0x80) r9 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000300)={0x38, 0x1403, 0x1, 0x700, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'sit0\x00'}}]}, 0x38}}, 0x0) write$binfmt_format(0xffffffffffffffff, &(0x7f0000000200)='0\x00', 0x2) 859.831733ms ago: executing program 2 (id=4020): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x5, 0xfff, 0x5, 0x8, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r2, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 768.246213ms ago: executing program 2 (id=4022): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000c4ff2d0000000000e3"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f00000008c0)=0x8, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = semget$private(0x0, 0x2, 0x500) semctl$SEM_STAT_ANY(r2, 0x4, 0x14, &(0x7f0000000140)=""/179) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0, r1}, 0x18) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000000)) r4 = socket$packet(0x11, 0x3, 0x300) unshare(0x22020400) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0xf, 0x200cc, 0x6, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)='T', &(0x7f0000000240), 0x4af, r5}, 0x38) ioctl$sock_SIOCGIFINDEX(r4, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000100)={r6, 0x2, 0x6}, 0x10) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) r8 = open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000380)='timer_expire_entry\x00', r8, 0x0, 0x100000000}, 0x18) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r8, 0x10e, 0x1, &(0x7f0000000200)=0x16, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 622.306062ms ago: executing program 2 (id=4027): gettid() openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) splice(0xffffffffffffffff, &(0x7f00000003c0)=0x9, r0, &(0x7f0000000440), 0x8000000000000000, 0x0) 584.308092ms ago: executing program 1 (id=4029): syz_open_dev$loop(&(0x7f00000002c0), 0x80000001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$igmp(0x2, 0x3, 0x2) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000340)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x10, 0x0, 0x1300) fchdir(0xffffffffffffffff) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1fdb}]}) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000b80)="ae1d4b178f10911a2dab191106b809cf9294262aa07902937575ee00b79dde347c0e6b2970ac6c8aa4d76a09fbd96643ee0877b3d0badfdcef5d45ff3c02cbf632464c24039086f74548ccae132a1bafbfef8cc1860c4aad820da4977e44f7b489cfccac766c51391bfcdb9f5510c7770582516cb7d41772001624e5905bba54f08547a4485b5a2a98b5f5c690d0a825161e3d7e4b39365b43b2701c68b167bbdce33c013a9b89c9a7b823ec5ecd432f12dc063ddaa7431a3385e29d0c7ac17389308b450e1d06ab9388183e9828783f6a23183986257098262af4ba197ca5e449", 0xe1}, {&(0x7f0000000340)="853fb5", 0x3}, {0x0}, {0x0}, {&(0x7f0000000380)="c63ed4fbd817dba57591b5eef6b4c809b2b0802b65562566944691fe0d9f9293fbf6ed839fc30acc34f979285eadb7bfa91ac8a5a0cec6d00110f539b12cb5a447e05d1231ba100668fe4334d7bfea5fe03da10f3c9686b95bff4cc1837b9b3a22ce73f4460ed41e093712e0d841dba2527c5b4618f08ec5ed009f86fcb236a83f83c89d59a35916f2d1b7369b230894acd2dd", 0x93}, {&(0x7f0000000300)="e44cf67a5c5a8c1036afe474875eb1356db65adee68577c96a5de650", 0x1c}, {&(0x7f00000004c0)="a50cb30869cb505b3ee7a670b394d524d6575f7616", 0x15}, {&(0x7f0000000580)="04a6d9e751c4da4375b3894b41638587b8e713076b56ecd43ccc6ca8377e52a7dbbb39a05f7a9a55ae1823da833041a9f4cd6b6da0d83ddff7895997c5f7a89069001b460802483066fa7aeda2dccc775a7ff04004dc", 0x56}], 0x8}}], 0x1, 0xabe66d66fbdfbd6b) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 560.389892ms ago: executing program 2 (id=4030): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000c50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x15) close(r2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000001680)=ANY=[@ANYRESOCT, @ANYRES64], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='ipi_raise\x00', r4}, 0x18) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpu\t>0&&\t') recvmmsg(r3, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)}, 0xa}], 0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="098ed0"], 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYRESOCT=r4], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$igmp6(0xa, 0x3, 0x2) open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f}) close(r6) 536.192652ms ago: executing program 1 (id=4032): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000003c0)={r2, 0xfffe, 0x20}, 0x0) 472.247132ms ago: executing program 1 (id=4033): process_vm_readv(0x0, &(0x7f0000001140)=[{&(0x7f0000000200)=""/92, 0x5c}, {&(0x7f0000004240)=""/4092, 0xffc}], 0x2, &(0x7f00000011c0)=[{0xffffffffffffffff}], 0x46, 0x0) 471.095572ms ago: executing program 1 (id=4034): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00f7ffffffffffff130012800b000100", @ANYRES32], 0x3c}}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r5 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) copy_file_range(r4, &(0x7f0000000000)=0x2, r5, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x543240, 0x104) openat(r7, &(0x7f0000000280)='./file0\x00', 0xc6502, 0x125) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r4, &(0x7f0000000140)={0x20000009}) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f00000008c0)={0xb, 0x0, 0x3, 0x2, 0x6, 0x0, [{0x3893, 0xb68c, 0x3ff, '\x00', 0x1}, {0x4, 0x29, 0x101, '\x00', 0x1708}, {0x1000, 0xa6b, 0x2, '\x00', 0x80}, {0x50, 0xe, 0x4}, {0x128000000000, 0xfffffffffffffff1, 0x7fffffff, '\x00', 0x3}, {0xdb6, 0x1, 0x1}]}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r9 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r9, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) recvmmsg(r9, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) sendto$inet(r8, 0x0, 0x0, 0x24000080, 0x0, 0x0) connect(r8, &(0x7f00000005c0)=@llc={0x1a, 0x308, 0x40, 0x9, 0x5, 0x8, @remote}, 0x80) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000300)={0x38, 0x1403, 0x1, 0x700, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'sit0\x00'}}]}, 0x38}}, 0x0) r11 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) write$binfmt_format(r11, &(0x7f0000000200)='0\x00', 0x2) 215.341831ms ago: executing program 4 (id=4039): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000580)={0x28, 0x0, 0x0, @host}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r2}, 0x10) connect$vsock_stream(r1, &(0x7f00000004c0)={0x28, 0x0, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/prev\x00') syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', 0x1008014, &(0x7f0000000000)=ANY=[], 0x3, 0x7bf, &(0x7f0000000d80)="$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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000017c0)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20000004}}], 0x2, 0x4000090) read(r3, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r6, &(0x7f0000002800)=[{&(0x7f0000002500)='\f7', 0x2}], 0x1) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="8000000000010104000000000000000002000000240001801400018008000100e000000108000200e00000010c000280050001000000000024000280140001800800010000000000080002007f0000010c00028005000100000000000800074000000900080003"], 0x80}}, 0x0) 125.80333ms ago: executing program 3 (id=4040): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x800000, &(0x7f0000000ac0)=ANY=[@ANYRES8=0x0, @ANYRES8=r0, @ANYRESOCT, @ANYRES32, @ANYBLOB="b7ad7cd65c46a5be7840094fc88ed3944440d445ac89758d3aa4a6c77ea3e1e50196a99f88ba68f3377383de4de11c07aa5d22d9f4f3c58344d6011b6ea5ee82cf40e4ca5976370cb73c872e576f936791a0ffa5639ac237214be5926acea5405e00f1a144cf7a5240bc1e56ed617e19d6a5a268505f0012b4baf36d3a71eb34c8b67281dbba4b20c3d724ef150deff6f7d908bc72575a1f43b608e0d118", @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad194301887b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c41f021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4ebe299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b95491ed", @ANYRES32], 0x3, 0x7dc, &(0x7f0000000d80)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='mm_page_free\x00', r1, 0x0, 0x7}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) timer_create(0x9, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r4, 0x5, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r5}, 0x9) r6 = syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x3}, &(0x7f00000003c0), &(0x7f0000000280)) io_uring_enter(r6, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0xc0c0583b, &(0x7f0000000780)=ANY=[@ANYBLOB="000000004c900200010000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d50000000000"]) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x4, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x3000, 0x2, 0x80002, 0x8, 0x4, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) dup(r8) r9 = open(&(0x7f0000000100)='./bus\x00', 0x40542, 0x0) ftruncate(r9, 0xee72) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffff7fe) r10 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x1c1a02, 0x0) sendfile(r10, r10, 0x0, 0x2f) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) 89.91184ms ago: executing program 3 (id=4041): gettid() r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x800000000003}, 0x100000, 0x5dd8, 0x3, 0x0, 0x0, 0x8, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) splice(0xffffffffffffffff, &(0x7f00000003c0)=0x9, r0, &(0x7f0000000440), 0x8000000000000000, 0x0) 73.48469ms ago: executing program 3 (id=4042): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000400000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r0}, 0x10) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000540001000000000000c400", @ANYRES32=r3, @ANYBLOB], 0x38}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 67.46134ms ago: executing program 1 (id=4043): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="00f7ffffffffffff130012800b00010062617461647600000400028008000a00", @ANYRES32], 0x3c}}, 0x0) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) r5 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) copy_file_range(r4, &(0x7f0000000000)=0x2, r5, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0xb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = open$dir(&(0x7f0000000240)='./file0\x00', 0x543240, 0x104) openat(r7, &(0x7f0000000280)='./file0\x00', 0xc6502, 0x125) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r4, &(0x7f0000000140)={0x20000009}) ioctl$EXT4_IOC_GET_ES_CACHE(0xffffffffffffffff, 0xc020662a, &(0x7f00000008c0)={0xb, 0x0, 0x3, 0x2, 0x6, 0x0, [{0x3893, 0xb68c, 0x3ff, '\x00', 0x1}, {0x4, 0x29, 0x101, '\x00', 0x1708}, {0x1000, 0xa6b, 0x2, '\x00', 0x80}, {0x50, 0xe, 0x4}, {0x128000000000, 0xfffffffffffffff1, 0x7fffffff, '\x00', 0x3}, {0xdb6, 0x1, 0x1}]}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) r9 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000000)=0x2, 0x4) sendmmsg$inet6(r9, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) recvmmsg(r9, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) sendto$inet(r8, 0x0, 0x0, 0x24000080, 0x0, 0x0) connect(r8, &(0x7f00000005c0)=@llc={0x1a, 0x308, 0x40, 0x9, 0x5, 0x8, @remote}, 0x80) r10 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000300)={0x38, 0x1403, 0x1, 0x700, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'sit0\x00'}}]}, 0x38}}, 0x0) r11 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) write$binfmt_format(r11, &(0x7f0000000200)='0\x00', 0x2) 47.74881ms ago: executing program 3 (id=4044): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f00000003c0)={r2, 0xfffe, 0x20}, 0x0) 9.63522ms ago: executing program 3 (id=4045): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x800000, &(0x7f0000000ac0)=ANY=[@ANYRES8=0x0, @ANYRES8=r0, @ANYRESOCT, @ANYRES32, @ANYBLOB="b7ad7cd65c46a5be7840094fc88ed3944440d445ac89758d3aa4a6c77ea3e1e50196a99f88ba68f3377383de4de11c07aa5d22d9f4f3c58344d6011b6ea5ee82cf40e4ca5976370cb73c872e576f936791a0ffa5639ac237214be5926acea5405e00f1a144cf7a5240bc1e56ed617e19d6a5a268505f0012b4baf36d3a71eb34c8b67281dbba4b20c3d724ef150deff6f7d908bc72575a1f43b608e0d118", @ANYBLOB="a1fffd2e4c38a7b17fef1a78ad194301887b7711a1517cd8b4288a2fbb7d202d8c4a1809add074e6dde0703158125f2f114c49f5ee5f249d63ac0d851c212ccd8d82b7c694ead23c41f021e8bc78d646d07e3513568bb81d2179a012dcdcb845b0a58b6d5e46a177de56e3e77ed573967e4ebe299078019693ca486edbaa44e947802c7f46f1de18cf7f0e1af02964d04cc84d979855e8d3a3fda262f6a7d2b4b4849fd880c9b9af9be818ba05386754a3505e833ca0b95491ed", @ANYRES32], 0x3, 0x7dc, &(0x7f0000000d80)="$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") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000a9000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='mm_page_free\x00', r1, 0x0, 0x7}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0xfe, 0x0, 0x7ffc9ffe}]}) timer_create(0x9, 0x0, &(0x7f00000000c0)=0x0) timer_settime(r4, 0x5, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00'}, 0x9) r5 = syz_io_uring_setup(0x10b, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x3}, &(0x7f00000003c0), &(0x7f0000000280)) io_uring_enter(r5, 0x3516, 0x0, 0x0, 0x0, 0xfffffdcf) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0xc0c0583b, &(0x7f0000000780)=ANY=[@ANYBLOB="000000004c900200010000000300010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d50000000000"]) perf_event_open(&(0x7f00000006c0)={0x2, 0x80, 0x65, 0x0, 0x0, 0x0, 0x0, 0x4, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x1}, 0x3000, 0x2, 0x80002, 0x8, 0x4, 0x2002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141a82, 0x0) dup(r7) ftruncate(0xffffffffffffffff, 0xee72) sendfile(r2, 0xffffffffffffffff, 0x0, 0x8000fffff7fe) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/power/pm_test', 0x1c1a02, 0x0) sendfile(r8, r8, 0x0, 0x2f) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) 9.0051ms ago: executing program 1 (id=4046): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x141000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x800414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2bb, &(0x7f0000000440)="$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") openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x20321, 0x0) r1 = syz_io_uring_setup(0x18d, &(0x7f0000000140)={0x0, 0x5883, 0x100}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xa0090199) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x4004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r1, 0x3516, 0xfffffffc, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@private1={0xfc, 0x1, '\x00', 0x3}, @ipv4={'\x00', '\xff\xff', @remote}, @local, 0x6, 0x9, 0x0, 0x500, 0x4, 0x0, r6}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={@remote, @private0, @private0={0xfc, 0x0, '\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x19004f, r6}) ioperm(0x2, 0x2, 0x81) fstat(0xffffffffffffffff, 0x0) r7 = socket$tipc(0x1e, 0x5, 0x0) process_mrelease(0xffffffffffffffff, 0x0) bind$tipc(r7, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000108000000000000000000001000", @ANYRES32=0x0, @ANYBLOB="80400100000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x0) capset(&(0x7f0000000c00)={0x19980330}, &(0x7f0000000140)={0x0, 0x3, 0x7, 0x0, 0x40, 0x8b}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYRES16=r5], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x308010c4, 0x0, 0x0, 0x0, 0x8, '\x00', r6, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r10, 0x0, 0x101}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) 0s ago: executing program 3 (id=4047): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x18}}, 0x2000) kernel console output (not intermixed with test programs): s=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.1.3156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 202.808638][ T29] audit: type=1326 audit(1735998620.054:19987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.1.3156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 202.832258][ T29] audit: type=1326 audit(1735998620.054:19988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.1.3156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 202.855952][ T29] audit: type=1326 audit(1735998620.054:19989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.1.3156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 202.879551][ T29] audit: type=1326 audit(1735998620.054:19990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.1.3156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 202.903282][ T29] audit: type=1326 audit(1735998620.054:19991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.1.3156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 202.926885][ T29] audit: type=1326 audit(1735998620.054:19992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.1.3156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 202.950540][ T29] audit: type=1326 audit(1735998620.054:19993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14992 comm="syz.1.3156" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 202.978098][ T8035] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.985232][ T8035] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.013822][ T8035] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.020960][ T8035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.043849][T15000] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3159'. [ 203.056821][T14998] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.065667][T14998] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.074419][T14998] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.083182][T14998] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.092892][T15001] Cannot find add_set index 0 as target [ 203.094993][T14998] vxlan0: entered promiscuous mode [ 203.103689][T14998] vxlan0: entered allmulticast mode [ 203.111119][T14998] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.120100][T14998] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.129290][T14998] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.138291][T14998] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.222642][T14908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.424670][T15039] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.433568][T15039] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.442328][T15039] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.451129][T15039] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 203.460343][T15039] vxlan0: entered promiscuous mode [ 203.465569][T15039] vxlan0: entered allmulticast mode [ 203.472768][T15039] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.481783][T15039] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.490800][T15039] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.499775][T15039] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 203.530004][T14908] veth0_vlan: entered promiscuous mode [ 203.558599][T14908] veth1_vlan: entered promiscuous mode [ 203.578572][T14908] veth0_macvtap: entered promiscuous mode [ 203.587037][T14908] veth1_macvtap: entered promiscuous mode [ 203.597728][T14908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 203.608286][T14908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.619264][T14908] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.631352][T14908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 203.641980][T14908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.655282][T14908] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.671292][T14908] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.680170][T14908] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.688976][T14908] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.697814][T14908] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 203.714387][T15055] pimreg: entered allmulticast mode [ 203.742688][T15055] pimreg: left allmulticast mode [ 203.808499][T15055] syzkaller0: entered allmulticast mode [ 203.827042][T15055] syzkaller0 (unregistering): left allmulticast mode [ 203.871995][T15070] tmpfs: Bad value for 'mpol' [ 203.914736][T15067] syzkaller0: entered allmulticast mode [ 203.927047][T15067] syzkaller0 (unregistering): left allmulticast mode [ 203.947471][T15081] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3184'. [ 204.015966][T15085] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3187'. [ 204.055641][T15089] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3189'. [ 204.110920][T15097] tmpfs: Bad value for 'mpol' [ 204.229475][T15104] tipc: Started in network mode [ 204.234676][T15104] tipc: Node identity ac14140f, cluster identity 4711 [ 204.247314][T15104] tipc: New replicast peer: 255.255.255.255 [ 204.253561][T15104] tipc: Enabled bearer , priority 10 [ 204.261430][T15106] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3197'. [ 204.363978][T15115] syzkaller0: entered allmulticast mode [ 204.374762][T15115] syzkaller0 (unregistering): left allmulticast mode [ 204.419243][T15133] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3204'. [ 204.438960][T15107] sit0 speed is unknown, defaulting to 1000 [ 204.574726][T15107] chnl_net:caif_netlink_parms(): no params data found [ 204.585948][T15148] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3210'. [ 204.615906][T15150] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3211'. [ 204.661696][T15152] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.670753][T15152] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.679732][T15152] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.688595][T15152] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 204.700225][T15152] vxlan0: entered promiscuous mode [ 204.705497][T15152] vxlan0: entered allmulticast mode [ 204.713592][T15152] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.722553][T15152] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.731542][T15152] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.740577][T15152] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 204.752710][T15157] tipc: Started in network mode [ 204.757683][T15157] tipc: Node identity ac14140f, cluster identity 4711 [ 204.768049][T15157] tipc: New replicast peer: 255.255.255.255 [ 204.774160][T15157] tipc: Enabled bearer , priority 10 [ 204.780464][T15107] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.787634][T15107] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.795084][T15107] bridge_slave_0: entered allmulticast mode [ 204.801745][T15107] bridge_slave_0: entered promiscuous mode [ 204.810124][T15107] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.817256][T15107] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.826382][T15107] bridge_slave_1: entered allmulticast mode [ 204.833092][T15107] bridge_slave_1: entered promiscuous mode [ 204.868825][T15107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.874280][T15165] tmpfs: Bad value for 'mpol' [ 204.880631][T15107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.915493][T15107] team0: Port device team_slave_0 added [ 204.923784][T15107] team0: Port device team_slave_1 added [ 204.929731][T15169] program syz.0.3216 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 204.956664][T15107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.963707][T15107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.989859][T15107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.002147][T15107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.002163][T15107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.002201][T15107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.058182][T15107] hsr_slave_0: entered promiscuous mode [ 205.058736][T15107] hsr_slave_1: entered promiscuous mode [ 205.059039][T15107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.059055][T15107] Cannot create hsr debugfs directory [ 205.073294][T15179] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3222'. [ 205.114228][T15180] syzkaller0: entered allmulticast mode [ 205.170030][T15171] syzkaller0 (unregistering): left allmulticast mode [ 205.363143][ T3375] tipc: Node number set to 2886997007 [ 205.380541][T15200] pimreg: entered allmulticast mode [ 205.398986][T15200] pimreg: left allmulticast mode [ 205.421299][T15203] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3229'. [ 205.475757][T15204] syzkaller0: entered allmulticast mode [ 205.482239][T15107] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.496219][T15107] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.507824][T15204] syzkaller0 (unregistering): left allmulticast mode [ 205.519149][T15206] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15206 comm=+}[@ [ 205.556101][T15107] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.576816][T15107] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.660940][T15213] syzkaller0: entered allmulticast mode [ 205.673723][T15213] syzkaller0 (unregistering): left allmulticast mode [ 205.732233][T15107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.790603][T15107] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.801556][T15229] syz.3.3238[15229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.801622][T15229] syz.3.3238[15229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.814434][T15229] syz.3.3238[15229] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.827302][T15226] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 205.841092][T15107] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.857136][T15107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.879526][ T141] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.886662][ T141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.894547][ T3367] tipc: Node number set to 2886997007 [ 205.927060][ T141] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.934258][ T141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.961902][T15226] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 205.992808][T15226] Falling back ldisc for ttyS3. [ 206.018588][T15107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.058739][T15238] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 206.125271][T15238] Falling back ldisc for ttyS3. [ 206.185353][T15107] veth0_vlan: entered promiscuous mode [ 206.201521][T15107] veth1_vlan: entered promiscuous mode [ 206.209280][T15250] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 206.237620][T15107] veth0_macvtap: entered promiscuous mode [ 206.249248][T15107] veth1_macvtap: entered promiscuous mode [ 206.255889][T15250] Falling back ldisc for ttyS3. [ 206.269035][T15107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.279651][T15107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.289526][T15107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.300210][T15107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.313606][T15107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.322162][T15107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.332813][T15107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.342845][T15107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.353362][T15107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.373069][T15107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.397213][T15107] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.406049][T15107] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.414846][T15107] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.423591][T15107] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.595890][T15260] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 206.604811][T15260] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 206.613589][T15260] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 206.622414][T15260] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 206.631498][T15260] vxlan0: entered promiscuous mode [ 206.636896][T15260] vxlan0: entered allmulticast mode [ 206.668294][T15260] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 206.677357][T15260] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 206.686423][T15260] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 206.695400][T15260] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 206.810468][T15271] pimreg: entered allmulticast mode [ 206.816655][T15271] pimreg: left allmulticast mode [ 206.859650][T15252] Cannot find add_set index 0 as target [ 206.897121][T15271] syzkaller0: entered allmulticast mode [ 206.908664][T15271] syzkaller0 (unregistering): left allmulticast mode [ 206.955667][T15273] Cannot find add_set index 0 as target [ 206.960083][T15284] syz.1.3257[15284] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 206.969457][T15281] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 206.993781][T15281] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 207.079287][T15292] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 207.088240][T15292] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 207.097047][T15292] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 207.105806][T15292] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 207.118013][T15292] vxlan0: entered promiscuous mode [ 207.123296][T15292] vxlan0: entered allmulticast mode [ 207.130393][T15292] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.139429][T15292] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.148425][T15292] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.157359][T15292] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.185899][T15296] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 207.194703][T15296] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 207.203532][T15296] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 207.212304][T15296] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 207.221234][T15296] vxlan0: entered promiscuous mode [ 207.226417][T15296] vxlan0: entered allmulticast mode [ 207.234006][T15296] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.243032][T15296] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.251960][T15296] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.260883][T15296] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.379485][T15314] pimreg: entered allmulticast mode [ 207.385633][T15314] pimreg: left allmulticast mode [ 207.385956][T15313] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 207.447009][T15314] syzkaller0: entered allmulticast mode [ 207.455599][T15314] syzkaller0 (unregistering): left allmulticast mode [ 207.463107][T15313] Falling back ldisc for ttyS3. [ 207.563112][T15326] bpf_get_probe_write_proto: 5 callbacks suppressed [ 207.563134][T15326] syz.3.3275[15326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.570046][T15326] syz.3.3275[15326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.581674][T15326] syz.3.3275[15326] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.728255][T15342] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 207.784531][T15342] Falling back ldisc for ttyS3. [ 207.819952][T15346] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 207.861733][T15346] Falling back ldisc for ttyS3. [ 207.887109][T15350] pimreg: entered allmulticast mode [ 207.893081][T15350] pimreg: left allmulticast mode [ 207.939190][T15350] syzkaller0: entered allmulticast mode [ 207.946395][T15350] syzkaller0 (unregistering): left allmulticast mode [ 208.025042][T15356] syzkaller0: entered allmulticast mode [ 208.032376][T15356] syzkaller0 (unregistering): left allmulticast mode [ 208.048557][ T29] kauditd_printk_skb: 1512 callbacks suppressed [ 208.048576][ T29] audit: type=1400 audit(1735998625.318:21506): avc: denied { create } for pid=15359 comm="syz.1.3289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 208.074688][ T29] audit: type=1326 audit(1735998625.318:21507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15359 comm="syz.1.3289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 208.098400][ T29] audit: type=1326 audit(1735998625.318:21508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15359 comm="syz.1.3289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 208.122075][ T29] audit: type=1400 audit(1735998625.318:21509): avc: denied { read } for pid=15359 comm="syz.1.3289" name="ppp" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 208.145046][ T29] audit: type=1400 audit(1735998625.318:21510): avc: denied { open } for pid=15359 comm="syz.1.3289" path="/dev/ppp" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 208.168427][ T29] audit: type=1326 audit(1735998625.318:21511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15359 comm="syz.1.3289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 208.192143][ T29] audit: type=1326 audit(1735998625.318:21512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15359 comm="syz.1.3289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 208.215989][ T29] audit: type=1400 audit(1735998625.318:21513): avc: denied { ioctl } for pid=15359 comm="syz.1.3289" path="/dev/ppp" dev="devtmpfs" ino=139 ioctlcmd=0x7447 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 208.240812][ T29] audit: type=1326 audit(1735998625.318:21514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15359 comm="syz.1.3289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 208.264810][ T29] audit: type=1326 audit(1735998625.318:21515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15359 comm="syz.1.3289" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 208.294098][T15365] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.302869][T15365] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.311611][T15365] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.320496][T15365] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 208.334676][T15365] vxlan0: entered promiscuous mode [ 208.339924][T15365] vxlan0: entered allmulticast mode [ 208.346897][T15365] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 208.355873][T15365] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 208.364920][T15365] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 208.373872][T15365] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 208.425020][T15374] syz.0.3295[15374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.425088][T15374] syz.0.3295[15374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.440287][T15374] syz.0.3295[15374] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.462218][T15375] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 208.485172][T15374] siw: device registration error -23 [ 208.507897][T15377] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 208.551398][T15375] Falling back ldisc for ttyS3. [ 208.602232][T15371] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 208.621987][T15371] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 208.794376][T15410] rdma_rxe: rxe_newlink: failed to add sit0 [ 208.857203][T15416] Cannot find add_set index 0 as target [ 209.058463][T15430] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.067265][T15430] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.076029][T15430] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.084802][T15430] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.093575][T15430] vxlan0: entered promiscuous mode [ 209.098732][T15430] vxlan0: entered allmulticast mode [ 209.108535][T15430] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.117700][T15430] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.126702][T15430] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.135665][T15430] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.274863][T15443] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 209.284019][T15444] __nla_validate_parse: 12 callbacks suppressed [ 209.284036][T15444] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3309'. [ 209.303559][T15443] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 209.352611][T15447] syz.4.3311[15447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.352727][T15447] syz.4.3311[15447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.370923][T15443] Falling back ldisc for ttyS3. [ 209.395014][T15447] syz.4.3311[15447] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 209.408896][T15451] SELinux: Context system_u:object_r:system_dbusd_var_run_t:s0 is not valid (left unmapped). [ 209.559139][T15459] FAULT_INJECTION: forcing a failure. [ 209.559139][T15459] name failslab, interval 1, probability 0, space 0, times 0 [ 209.571894][T15459] CPU: 1 UID: 0 PID: 15459 Comm: syz.3.3314 Not tainted 6.13.0-rc5-syzkaller-00161-g63676eefb7a0 #0 [ 209.582786][T15459] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 209.593001][T15459] Call Trace: [ 209.596333][T15459] [ 209.599311][T15459] dump_stack_lvl+0xf2/0x150 [ 209.604017][T15459] dump_stack+0x15/0x1a [ 209.608225][T15459] should_fail_ex+0x223/0x230 [ 209.613035][T15459] ? resv_map_alloc+0x32/0x190 [ 209.617856][T15459] should_failslab+0x8f/0xb0 [ 209.622577][T15459] __kmalloc_cache_noprof+0x4e/0x320 [ 209.627943][T15459] ? vfs_write+0x596/0x920 [ 209.632397][T15459] resv_map_alloc+0x32/0x190 [ 209.637049][T15459] hugetlbfs_get_inode+0x64/0x380 [ 209.642170][T15459] hugetlb_file_setup+0x188/0x3c0 [ 209.647223][T15459] ksys_mmap_pgoff+0x172/0x330 [ 209.652083][T15459] x64_sys_call+0x1940/0x2dc0 [ 209.656806][T15459] do_syscall_64+0xc9/0x1c0 [ 209.661340][T15459] ? clear_bhb_loop+0x55/0xb0 [ 209.666088][T15459] ? clear_bhb_loop+0x55/0xb0 [ 209.670832][T15459] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 209.676778][T15459] RIP: 0033:0x7fc781865d29 [ 209.681243][T15459] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 209.700957][T15459] RSP: 002b:00007fc77feb0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 209.709409][T15459] RAX: ffffffffffffffda RBX: 00007fc781a56080 RCX: 00007fc781865d29 [ 209.717480][T15459] RDX: 000000000200000b RSI: 000000000095c000 RDI: 0000000020000000 [ 209.725514][T15459] RBP: 00007fc77feb0090 R08: ffffffffffffffff R09: 0000000000000000 [ 209.733516][T15459] R10: 8c4b815a5465c2b2 R11: 0000000000000246 R12: 0000000000000001 [ 209.741512][T15459] R13: 0000000000000001 R14: 00007fc781a56080 R15: 00007ffc52db8be8 [ 209.749518][T15459] [ 209.816083][T15465] tmpfs: Bad value for 'mpol' [ 209.918642][T15470] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.927479][T15470] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.936419][T15470] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.945275][T15470] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 209.968254][T15470] vxlan0: entered promiscuous mode [ 209.973494][T15470] vxlan0: entered allmulticast mode [ 209.984937][T15470] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 209.993981][T15470] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.002997][T15470] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.011971][T15470] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 210.178420][T15484] FAULT_INJECTION: forcing a failure. [ 210.178420][T15484] name failslab, interval 1, probability 0, space 0, times 0 [ 210.191167][T15484] CPU: 1 UID: 0 PID: 15484 Comm: syz.1.3326 Not tainted 6.13.0-rc5-syzkaller-00161-g63676eefb7a0 #0 [ 210.201947][T15484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 210.212062][T15484] Call Trace: [ 210.215354][T15484] [ 210.218300][T15484] dump_stack_lvl+0xf2/0x150 [ 210.222942][T15484] dump_stack+0x15/0x1a [ 210.227140][T15484] should_fail_ex+0x223/0x230 [ 210.231961][T15484] should_failslab+0x8f/0xb0 [ 210.236625][T15484] kmem_cache_alloc_noprof+0x52/0x320 [ 210.242053][T15484] ? audit_log_start+0x34c/0x6b0 [ 210.247110][T15484] audit_log_start+0x34c/0x6b0 [ 210.251900][T15484] audit_seccomp+0x4b/0x130 [ 210.256500][T15484] __seccomp_filter+0x6fa/0x1180 [ 210.261565][T15484] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 210.267301][T15484] ? vfs_write+0x596/0x920 [ 210.271803][T15484] ? __schedule+0x6fa/0x930 [ 210.276377][T15484] __secure_computing+0x9f/0x1c0 [ 210.281359][T15484] syscall_trace_enter+0xd1/0x1f0 [ 210.286509][T15484] do_syscall_64+0xaa/0x1c0 [ 210.291039][T15484] ? clear_bhb_loop+0x55/0xb0 [ 210.295749][T15484] ? clear_bhb_loop+0x55/0xb0 [ 210.300646][T15484] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.306632][T15484] RIP: 0033:0x7f7ab84d5d29 [ 210.311069][T15484] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.330733][T15484] RSP: 002b:00007f7ab6b41038 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 210.339174][T15484] RAX: ffffffffffffffda RBX: 00007f7ab86c5fa0 RCX: 00007f7ab84d5d29 [ 210.347167][T15484] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffffffffff [ 210.355261][T15484] RBP: 00007f7ab6b41090 R08: 0000000000000000 R09: 0000000000000000 [ 210.363280][T15484] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.371270][T15484] R13: 0000000000000000 R14: 00007f7ab86c5fa0 R15: 00007fff0bc975f8 [ 210.379410][T15484] [ 210.407429][T15487] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 210.423125][T15487] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 210.480131][T15487] Falling back ldisc for ttyS3. [ 210.529713][T15494] tmpfs: Bad value for 'mpol' [ 210.553722][T15498] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3332'. [ 210.650743][T15506] 9pnet_fd: Insufficient options for proto=fd [ 210.818027][T15510] syz.3.3336[15510] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 211.268589][T15513] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3337'. [ 211.423475][T15517] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3339'. [ 211.458248][T15521] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 211.470056][T15521] netlink: 20 bytes leftover after parsing attributes in process `+}[@'. [ 211.530072][T15521] Falling back ldisc for ttyS3. [ 211.567121][T15528] wireguard0: entered promiscuous mode [ 211.572779][T15528] wireguard0: entered allmulticast mode [ 211.674460][T15532] tmpfs: Bad value for 'mpol' [ 211.701634][T15535] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3345'. [ 211.745461][T15538] syzkaller0: entered allmulticast mode [ 211.753068][T15538] syzkaller0 (unregistering): left allmulticast mode [ 211.907115][T15544] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3348'. [ 211.968133][T15548] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3350'. [ 211.978639][T15554] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 212.019133][T15554] Falling back ldisc for ttyS3. [ 212.426786][T15585] FAULT_INJECTION: forcing a failure. [ 212.426786][T15585] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 212.439997][T15585] CPU: 1 UID: 0 PID: 15585 Comm: syz.2.3360 Not tainted 6.13.0-rc5-syzkaller-00161-g63676eefb7a0 #0 [ 212.450795][T15585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 212.460949][T15585] Call Trace: [ 212.464259][T15585] [ 212.467237][T15585] dump_stack_lvl+0xf2/0x150 [ 212.471897][T15585] dump_stack+0x15/0x1a [ 212.476152][T15585] should_fail_ex+0x223/0x230 [ 212.480865][T15585] should_fail+0xb/0x10 [ 212.485059][T15585] should_fail_usercopy+0x1a/0x20 [ 212.490124][T15585] _copy_from_user+0x1e/0xb0 [ 212.494755][T15585] copy_msghdr_from_user+0x54/0x2a0 [ 212.500020][T15585] ? __fget_files+0x17c/0x1c0 [ 212.504759][T15585] __sys_sendmsg+0x13e/0x230 [ 212.509498][T15585] __x64_sys_sendmsg+0x46/0x50 [ 212.514374][T15585] x64_sys_call+0x2734/0x2dc0 [ 212.519117][T15585] do_syscall_64+0xc9/0x1c0 [ 212.523657][T15585] ? clear_bhb_loop+0x55/0xb0 [ 212.528544][T15585] ? clear_bhb_loop+0x55/0xb0 [ 212.533316][T15585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 212.539308][T15585] RIP: 0033:0x7f06ce6f5d29 [ 212.543793][T15585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 212.563473][T15585] RSP: 002b:00007f06ccd67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 212.571915][T15585] RAX: ffffffffffffffda RBX: 00007f06ce8e5fa0 RCX: 00007f06ce6f5d29 [ 212.579911][T15585] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 000000000000000e [ 212.587925][T15585] RBP: 00007f06ccd67090 R08: 0000000000000000 R09: 0000000000000000 [ 212.595995][T15585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 212.603999][T15585] R13: 0000000000000000 R14: 00007f06ce8e5fa0 R15: 00007ffdf2f90418 [ 212.612046][T15585] [ 212.854203][T15636] syz2: rxe_newlink: already configured on sit0 [ 213.091712][T15672] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 213.139263][T15672] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.146583][T15672] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.288489][ T29] kauditd_printk_skb: 845 callbacks suppressed [ 213.288526][ T29] audit: type=1400 audit(1735998630.571:22359): avc: denied { create } for pid=15707 comm="syz.2.3367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 213.315495][ T29] audit: type=1326 audit(1735998630.571:22360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15707 comm="syz.2.3367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ce6f5d29 code=0x7ffc0000 [ 213.339191][ T29] audit: type=1326 audit(1735998630.571:22361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15707 comm="syz.2.3367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f06ce6f5d29 code=0x7ffc0000 [ 213.362839][ T29] audit: type=1400 audit(1735998630.571:22362): avc: denied { read } for pid=15707 comm="syz.2.3367" name="ppp" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 213.385852][ T29] audit: type=1400 audit(1735998630.571:22363): avc: denied { open } for pid=15707 comm="syz.2.3367" path="/dev/ppp" dev="devtmpfs" ino=139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 213.409254][ T29] audit: type=1326 audit(1735998630.571:22364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15707 comm="syz.2.3367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ce6f5d29 code=0x7ffc0000 [ 213.432941][ T29] audit: type=1326 audit(1735998630.571:22365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15707 comm="syz.2.3367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f06ce6f5d29 code=0x7ffc0000 [ 213.456561][ T29] audit: type=1400 audit(1735998630.571:22366): avc: denied { ioctl } for pid=15707 comm="syz.2.3367" path="/dev/ppp" dev="devtmpfs" ino=139 ioctlcmd=0x7447 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 213.481493][ T29] audit: type=1326 audit(1735998630.571:22367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15707 comm="syz.2.3367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f06ce6f5d29 code=0x7ffc0000 [ 213.505196][ T29] audit: type=1326 audit(1735998630.571:22368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15707 comm="syz.2.3367" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f06ce6f5d29 code=0x7ffc0000 [ 213.529142][T15717] tmpfs: Bad value for 'mpol' [ 213.560881][T15720] bpf_get_probe_write_proto: 8 callbacks suppressed [ 213.560899][T15720] syz.1.3370[15720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.567740][T15720] syz.1.3370[15720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.569441][T15672] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 213.579997][T15720] syz.1.3370[15720] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 213.607573][T15672] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 213.657403][T15672] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.666478][T15672] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.675729][T15672] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.684952][T15672] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.705545][T15724] siw: device registration error -23 [ 213.722640][T15709] tipc: Started in network mode [ 213.727573][T15709] tipc: Node identity ac14140f, cluster identity 4711 [ 213.734864][T15709] tipc: New replicast peer: 255.255.255.255 [ 213.740982][T15709] tipc: Enabled bearer , priority 10 [ 213.750030][T15710] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.758798][T15710] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.767576][T15710] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.776314][T15710] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 213.797980][T15710] vxlan0: entered promiscuous mode [ 213.803185][T15710] vxlan0: entered allmulticast mode [ 213.814963][T15710] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 213.824283][T15710] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 213.833423][T15710] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 213.842411][T15710] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 213.846507][T15726] syz.0.3372[15726] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.008518][T15738] syz.3.3376[15738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.026992][T15738] syz.3.3376[15738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.041617][T15738] syz.3.3376[15738] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.084991][T15744] Cannot find add_set index 0 as target [ 214.166012][T15755] syz.4.3384[15755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.166128][T15755] syz.4.3384[15755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.180212][T15755] syz.4.3384[15755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 214.330678][T15772] __nla_validate_parse: 3 callbacks suppressed [ 214.330694][T15772] netlink: 76 bytes leftover after parsing attributes in process `syz.4.3392'. [ 214.358739][T15772] Cannot find add_set index 0 as target [ 214.388300][T15775] syzkaller0: entered allmulticast mode [ 214.395409][T15775] syzkaller0 (unregistering): left allmulticast mode [ 214.497932][T15778] pimreg: entered allmulticast mode [ 214.505133][T15778] pimreg: left allmulticast mode [ 214.553420][T15778] syzkaller0: entered allmulticast mode [ 214.561003][T15778] syzkaller0 (unregistering): left allmulticast mode [ 214.638862][T15781] tmpfs: Bad value for 'mpol' [ 214.670921][T15783] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 214.679750][T15783] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 214.688574][T15783] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 214.697471][T15783] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 214.706289][T15783] vxlan0: entered promiscuous mode [ 214.711448][T15783] vxlan0: entered allmulticast mode [ 214.718475][T15783] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 214.727672][T15783] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 214.736632][T15783] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 214.745742][T15783] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 214.877287][ T24] tipc: Node number set to 2886997007 [ 215.149897][T15809] tmpfs: Bad value for 'mpol' [ 215.175125][T15810] syz2: rxe_newlink: already configured on sit0 [ 215.216286][T15812] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.225184][T15812] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.233935][T15812] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.242700][T15812] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.256732][T15812] vxlan0: entered promiscuous mode [ 215.261941][T15812] vxlan0: entered allmulticast mode [ 215.273126][T15812] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.282175][T15812] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.291439][T15812] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.300384][T15812] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.361355][T15815] tipc: Enabling of bearer rejected, already enabled [ 215.411022][T15821] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3411'. [ 215.599257][T15838] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.608170][T15838] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.616910][T15838] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.625743][T15838] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 215.636890][T15838] vxlan0: entered promiscuous mode [ 215.642075][T15838] vxlan0: entered allmulticast mode [ 215.661295][T15838] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.670306][T15838] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.679374][T15838] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 215.688446][T15838] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 216.034493][T15851] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3424'. [ 216.132415][T15858] syzkaller0: entered allmulticast mode [ 216.139581][T15858] syzkaller0 (unregistering): left allmulticast mode [ 216.559059][T15874] netlink: 3 bytes leftover after parsing attributes in process `syz.2.3433'. [ 216.572564][T15874] batadv1: entered promiscuous mode [ 216.572850][T15876] netlink: 3 bytes leftover after parsing attributes in process `syz.1.3434'. [ 216.577947][T15874] batadv1: entered allmulticast mode [ 216.595428][T15876] batadv0: entered promiscuous mode [ 216.600738][T15876] batadv0: entered allmulticast mode [ 216.772292][T15882] tmpfs: Bad value for 'mpol' [ 216.799128][T15884] rdma_rxe: rxe_newlink: failed to add sit0 [ 216.830964][T15887] syz2: rxe_newlink: already configured on sit0 [ 216.877607][T15889] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 216.974047][T15889] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.981287][T15889] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.112038][T15889] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 217.123575][T15889] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 217.192732][T15889] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.201926][T15889] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.211015][T15889] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.220290][T15889] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.234578][T15903] tipc: Enabling of bearer rejected, already enabled [ 217.265441][T15905] syzkaller0: entered allmulticast mode [ 217.272538][T15897] syzkaller0: entered allmulticast mode [ 217.280024][T15905] syzkaller0 (unregistering): left allmulticast mode [ 217.332957][T15909] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 217.341818][T15909] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 217.350634][T15909] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 217.359507][T15909] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 217.368580][T15909] vxlan0: entered promiscuous mode [ 217.373797][T15909] vxlan0: entered allmulticast mode [ 217.380800][T15909] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 217.389814][T15909] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 217.398785][T15909] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 217.407732][T15909] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 217.432851][T15897] syzkaller0 (unregistering): left allmulticast mode [ 217.484598][T15924] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3449'. [ 217.687867][T15946] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3458'. [ 217.706583][T15950] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3460'. [ 217.842547][T15959] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3463'. [ 217.851884][T15959] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 217.866027][T15959] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 217.873546][T15960] rdma_rxe: rxe_newlink: failed to add sit0 [ 217.991670][T15964] pimreg: left allmulticast mode [ 218.050541][T15964] syzkaller0: entered allmulticast mode [ 218.061755][T15964] syzkaller0 (unregistering): left allmulticast mode [ 218.301413][T16015] FAULT_INJECTION: forcing a failure. [ 218.301413][T16015] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 218.314604][T16015] CPU: 1 UID: 0 PID: 16015 Comm: syz.0.3471 Not tainted 6.13.0-rc5-syzkaller-00161-g63676eefb7a0 #0 [ 218.325450][T16015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 218.335569][T16015] Call Trace: [ 218.338866][T16015] [ 218.341806][T16015] dump_stack_lvl+0xf2/0x150 [ 218.346444][T16015] dump_stack+0x15/0x1a [ 218.350696][T16015] should_fail_ex+0x223/0x230 [ 218.355413][T16015] should_fail+0xb/0x10 [ 218.359685][T16015] should_fail_usercopy+0x1a/0x20 [ 218.364798][T16015] _copy_from_user+0x1e/0xb0 [ 218.369512][T16015] copy_msghdr_from_user+0x54/0x2a0 [ 218.374754][T16015] ? __fget_files+0x17c/0x1c0 [ 218.379538][T16015] __sys_sendmsg+0x13e/0x230 [ 218.384271][T16015] __x64_sys_sendmsg+0x46/0x50 [ 218.389085][T16015] x64_sys_call+0x2734/0x2dc0 [ 218.393796][T16015] do_syscall_64+0xc9/0x1c0 [ 218.398342][T16015] ? clear_bhb_loop+0x55/0xb0 [ 218.403107][T16015] ? clear_bhb_loop+0x55/0xb0 [ 218.407889][T16015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.413889][T16015] RIP: 0033:0x7f2cb5995d29 [ 218.418326][T16015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.437961][T16015] RSP: 002b:00007f2cb4001038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.446448][T16015] RAX: ffffffffffffffda RBX: 00007f2cb5b85fa0 RCX: 00007f2cb5995d29 [ 218.454522][T16015] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 000000000000000e [ 218.462594][T16015] RBP: 00007f2cb4001090 R08: 0000000000000000 R09: 0000000000000000 [ 218.470586][T16015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.478652][T16015] R13: 0000000000000000 R14: 00007f2cb5b85fa0 R15: 00007fffa7502308 [ 218.486758][T16015] [ 218.540704][T16048] netlink: 28 bytes leftover after parsing attributes in process `syz.4.3476'. [ 218.566723][T16054] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 218.635351][T16054] Falling back ldisc for ttyS3. [ 218.643911][T16063] syzkaller0: entered allmulticast mode [ 218.665999][T16063] syzkaller0 (unregistering): left allmulticast mode [ 218.775325][T16083] rdma_rxe: rxe_newlink: failed to add sit0 [ 218.982017][ T29] kauditd_printk_skb: 1611 callbacks suppressed [ 218.982074][ T29] audit: type=1400 audit(1735998636.254:23980): avc: denied { read } for pid=16120 comm="syz.0.3483" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 219.012986][ T29] audit: type=1400 audit(1735998636.254:23981): avc: denied { open } for pid=16120 comm="syz.0.3483" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 219.060922][ T29] audit: type=1400 audit(1735998636.254:23982): avc: denied { read } for pid=16122 comm="syz.2.3484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 219.080589][ T29] audit: type=1400 audit(1735998636.314:23983): avc: denied { write } for pid=16122 comm="syz.2.3484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 219.100220][ T29] audit: type=1326 audit(1735998636.314:23984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16069 comm="syz.1.3480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 219.123914][ T29] audit: type=1326 audit(1735998636.324:23985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16069 comm="syz.1.3480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 219.148073][ T29] audit: type=1326 audit(1735998636.324:23986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16069 comm="syz.1.3480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=275 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 219.172151][ T29] audit: type=1326 audit(1735998636.324:23987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16069 comm="syz.1.3480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 219.196580][ T29] audit: type=1326 audit(1735998636.324:23988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16069 comm="syz.1.3480" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ab84d5d29 code=0x7ffc0000 [ 219.239205][ T29] audit: type=1400 audit(1735998636.504:23989): avc: denied { setopt } for pid=16126 comm="syz.0.3485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 219.336784][T16144] __nla_validate_parse: 2 callbacks suppressed [ 219.336801][T16144] netlink: 76 bytes leftover after parsing attributes in process `syz.1.3490'. [ 219.342847][T16146] bpf_get_probe_write_proto: 6 callbacks suppressed [ 219.342934][T16146] syz.3.3491[16146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.352146][T16144] Cannot find add_set index 0 as target [ 219.361557][T16146] syz.3.3491[16146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.378878][T16146] syz.3.3491[16146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 219.397850][T16146] siw: device registration error -23 [ 219.464589][T16157] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3495'. [ 219.473625][T16157] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.481625][T16157] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 219.517425][T16163] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3496'. [ 219.918270][T16239] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3504'. [ 220.145621][T16270] pimreg: entered allmulticast mode [ 220.156487][T16273] syz2: rxe_newlink: already configured on sit0 [ 220.162812][T16270] pimreg: left allmulticast mode [ 220.230363][T16270] syzkaller0: entered allmulticast mode [ 220.241749][T16270] syzkaller0 (unregistering): left allmulticast mode [ 220.424052][T16313] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.432998][T16313] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.441913][T16313] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.450737][T16313] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 220.459582][T16313] vxlan0: entered promiscuous mode [ 220.464744][T16313] vxlan0: entered allmulticast mode [ 220.475378][T16313] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 220.484371][T16313] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 220.493385][T16313] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 220.502376][T16313] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 220.721688][T16331] netlink: 76 bytes leftover after parsing attributes in process `syz.2.3513'. [ 220.732047][T16331] Cannot find add_set index 0 as target [ 220.879633][T16358] syz.3.3519[16358] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.879712][T16358] syz.3.3519[16358] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.891609][T16358] syz.3.3519[16358] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 220.908652][T16358] siw: device registration error -23 [ 220.993572][T16378] Falling back ldisc for ttyS3. [ 221.032662][T16389] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.041520][T16389] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.050870][T16389] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.059827][T16389] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 221.070569][T16389] vxlan0: entered promiscuous mode [ 221.075849][T16389] vxlan0: entered allmulticast mode [ 221.092532][T16389] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 221.101703][T16389] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 221.110699][T16389] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 221.119667][T16389] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 221.468161][T16450] syzkaller0: entered allmulticast mode [ 221.478551][T16450] syzkaller0 (unregistering): left allmulticast mode [ 221.694934][T16476] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3526'. [ 221.935655][T16505] rdma_rxe: rxe_newlink: failed to add sit0 [ 222.431732][T16510] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3532'. [ 222.521532][T16520] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3536'. [ 222.555427][T16522] syzkaller0: entered allmulticast mode [ 222.562206][T16522] syzkaller0 (unregistering): left allmulticast mode [ 222.726100][T16541] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 222.726140][T16541] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 222.726179][T16541] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 222.726238][T16541] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 222.727419][T16541] vxlan0: entered promiscuous mode [ 222.767361][T16541] vxlan0: entered allmulticast mode [ 222.772996][T16541] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 222.773037][T16541] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 222.773069][T16541] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 222.773099][T16541] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 223.604688][T16662] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.613559][T16662] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.622513][T16662] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.631320][T16662] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.640863][T16662] vxlan0: entered promiscuous mode [ 223.646122][T16662] vxlan0: entered allmulticast mode [ 223.655070][T16662] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 223.664016][T16662] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 223.672994][T16662] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 223.681982][T16662] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 223.841121][T16670] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.850118][T16670] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.858891][T16670] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.867754][T16670] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.879355][T16670] vxlan0: entered promiscuous mode [ 223.884612][T16670] vxlan0: entered allmulticast mode [ 223.891498][T16670] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 223.900488][T16670] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 223.900528][T16670] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 223.910202][T16674] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 223.918340][T16670] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.021641][T16672] Falling back ldisc for ttyS3. [ 224.062528][T16678] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3553'. [ 224.149226][ T29] kauditd_printk_skb: 692 callbacks suppressed [ 224.149244][ T29] audit: type=1400 audit(1735998641.428:24682): avc: denied { setopt } for pid=16675 comm="syz.0.3552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 224.201578][ T29] audit: type=1400 audit(1735998641.468:24683): avc: denied { recv } for pid=3285 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.0.139 dest=36284 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 224.227445][ T29] audit: type=1400 audit(1735998641.468:24684): avc: denied { create } for pid=16675 comm="syz.0.3552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 224.247221][ T29] audit: type=1400 audit(1735998641.468:24685): avc: denied { bind } for pid=16675 comm="syz.0.3552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 224.266873][ T29] audit: type=1400 audit(1735998641.468:24686): avc: denied { name_bind } for pid=16675 comm="syz.0.3552" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 224.288764][ T29] audit: type=1400 audit(1735998641.468:24687): avc: denied { node_bind } for pid=16675 comm="syz.0.3552" saddr=::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 224.310552][ T29] audit: type=1400 audit(1735998641.468:24688): avc: denied { map } for pid=16675 comm="syz.0.3552" path="socket:[39845]" dev="sockfs" ino=39845 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 224.313756][T16684] tmpfs: Bad value for 'mpol' [ 224.333822][ T29] audit: type=1400 audit(1735998641.478:24689): avc: denied { create } for pid=16675 comm="syz.0.3552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 224.358272][ T29] audit: type=1400 audit(1735998641.478:24690): avc: denied { ioctl } for pid=16675 comm="syz.0.3552" path="socket:[39847]" dev="sockfs" ino=39847 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 224.383093][ T29] audit: type=1400 audit(1735998641.478:24691): avc: denied { write } for pid=16675 comm="syz.0.3552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 224.447570][T16697] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3559'. [ 224.543512][T16705] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.552380][T16705] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.561232][T16705] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.569982][T16705] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 224.588067][T16705] vxlan0: entered promiscuous mode [ 224.593335][T16705] vxlan0: entered allmulticast mode [ 224.603191][T16713] syz.2.3563[16713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.603331][T16713] syz.2.3563[16713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.615098][T16705] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.635568][T16705] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.640930][T16713] syz.2.3563[16713] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.644547][T16705] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.664993][T16705] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 224.838844][T16736] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3564'. [ 224.929736][T16742] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3566'. [ 225.354428][T16809] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 225.416014][T16813] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.424806][T16813] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.433639][T16813] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.442403][T16813] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 225.452057][T16813] vxlan0: entered promiscuous mode [ 225.457279][T16813] vxlan0: entered allmulticast mode [ 225.470908][T16809] Falling back ldisc for ttyS3. [ 225.564907][T16826] netlink: 3 bytes leftover after parsing attributes in process `syz.1.3579'. [ 225.577131][T16826] batadv0: entered promiscuous mode [ 225.582465][T16826] batadv0: entered allmulticast mode [ 225.801679][T16834] syz2: rxe_newlink: already configured on sit0 [ 225.856246][T16836] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3581'. [ 225.881678][T16838] netlink: 3 bytes leftover after parsing attributes in process `syz.3.3582'. [ 225.893875][T16838] batadv0: entered promiscuous mode [ 225.899165][T16838] batadv0: entered allmulticast mode [ 226.096196][T16841] rdma_rxe: rxe_newlink: failed to add sit0 [ 226.204276][T16845] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3584'. [ 226.259029][T16849] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 226.295361][T16849] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.302720][T16849] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.369036][T16849] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.378019][T16849] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.387049][T16849] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.396192][T16849] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.470150][T16850] Falling back ldisc for ttyS3. [ 227.052918][T16878] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3596'. [ 227.441088][T16918] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.449939][T16918] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.458693][T16918] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.467461][T16918] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 227.500514][T16918] vxlan0: entered promiscuous mode [ 227.505688][T16918] vxlan0: entered allmulticast mode [ 227.528976][T16932] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 227.580526][T16932] Falling back ldisc for ttyS3. [ 227.682339][T16958] futex_wake_op: syz.3.3606 tries to shift op by 144; fix this program [ 227.749745][T16958] Falling back ldisc for ttyS3. [ 227.757346][T16971] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65308 sclass=netlink_route_socket pid=16971 comm=syz.2.3604 [ 227.795014][T16976] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3607'. [ 227.828067][T16983] netlink: 72 bytes leftover after parsing attributes in process `syz.3.3608'. [ 227.964420][T16989] team0 (unregistering): Port device team_slave_0 removed [ 227.972902][T16989] team0 (unregistering): Port device team_slave_1 removed [ 228.263516][T17060] syz.3.3615[17060] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.263609][T17060] syz.3.3615[17060] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.288005][T17060] syz.3.3615[17060] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.033157][T17120] rdma_rxe: rxe_newlink: failed to add sit0 [ 229.404790][ T29] kauditd_printk_skb: 653 callbacks suppressed [ 229.404812][ T29] audit: type=1400 audit(1735998646.691:25345): avc: denied { setopt } for pid=17116 comm="syz.4.3623" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 229.433594][ T29] audit: type=1326 audit(1735998646.691:25346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17116 comm="syz.4.3623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 229.457276][ T29] audit: type=1326 audit(1735998646.691:25347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17116 comm="syz.4.3623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 229.480871][ T29] audit: type=1326 audit(1735998646.691:25348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17116 comm="syz.4.3623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 229.504552][ T29] audit: type=1326 audit(1735998646.691:25349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17116 comm="syz.4.3623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 229.528196][ T29] audit: type=1326 audit(1735998646.691:25350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17116 comm="syz.4.3623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 229.551876][ T29] audit: type=1326 audit(1735998646.691:25351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17116 comm="syz.4.3623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 229.575562][ T29] audit: type=1326 audit(1735998646.691:25352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17116 comm="syz.4.3623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 229.599219][ T29] audit: type=1326 audit(1735998646.691:25353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17116 comm="syz.4.3623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 229.622869][ T29] audit: type=1326 audit(1735998646.691:25354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17116 comm="syz.4.3623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 229.982295][T17212] __nla_validate_parse: 6 callbacks suppressed [ 229.982316][T17212] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3631'. [ 230.006804][T17216] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 230.042972][T17219] netlink: 48 bytes leftover after parsing attributes in process `syz.2.3634'. [ 230.052436][T17216] Falling back ldisc for ttyS3. [ 230.440276][T17244] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3645'. [ 230.449385][T17244] netlink: 3 bytes leftover after parsing attributes in process `syz.1.3645'. [ 230.505244][T17251] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 230.514171][T17251] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.687130][T17259] syz2: rxe_newlink: already configured on sit0 [ 231.067020][T17261] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3650'. [ 231.075980][T17261] netlink: 3 bytes leftover after parsing attributes in process `syz.2.3650'. [ 231.087426][T17261] batadv2: entered promiscuous mode [ 231.092695][T17261] batadv2: entered allmulticast mode [ 231.210373][T17266] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3652'. [ 231.271354][T17274] rdma_rxe: rxe_newlink: failed to add sit0 [ 231.313279][T17278] FAULT_INJECTION: forcing a failure. [ 231.313279][T17278] name failslab, interval 1, probability 0, space 0, times 0 [ 231.326130][T17278] CPU: 0 UID: 0 PID: 17278 Comm: syz.3.3655 Not tainted 6.13.0-rc5-syzkaller-00161-g63676eefb7a0 #0 [ 231.336973][T17278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 231.347055][T17278] Call Trace: [ 231.350342][T17278] [ 231.353279][T17278] dump_stack_lvl+0xf2/0x150 [ 231.357902][T17278] dump_stack+0x15/0x1a [ 231.362083][T17278] should_fail_ex+0x223/0x230 [ 231.366798][T17278] ? syslog_print+0x74/0x760 [ 231.371402][T17278] should_failslab+0x8f/0xb0 [ 231.376276][T17278] __kmalloc_cache_noprof+0x4e/0x320 [ 231.381633][T17278] ? _parse_integer+0x27/0x30 [ 231.386319][T17278] syslog_print+0x74/0x760 [ 231.390794][T17278] ? avc_has_perm_noaudit+0x1cc/0x210 [ 231.396188][T17278] ? __rcu_read_unlock+0x4e/0x70 [ 231.401182][T17278] ? avc_has_perm_noaudit+0x1cc/0x210 [ 231.406586][T17278] ? selinux_syslog+0xec/0x100 [ 231.411363][T17278] do_syslog+0x3a1/0x7f0 [ 231.415639][T17278] ? __fget_files+0x17c/0x1c0 [ 231.420343][T17278] ? ksys_write+0x176/0x1b0 [ 231.424924][T17278] __x64_sys_syslog+0x43/0x50 [ 231.429618][T17278] x64_sys_call+0x29be/0x2dc0 [ 231.434342][T17278] do_syscall_64+0xc9/0x1c0 [ 231.438944][T17278] ? clear_bhb_loop+0x55/0xb0 [ 231.443667][T17278] ? clear_bhb_loop+0x55/0xb0 [ 231.448499][T17278] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.454560][T17278] RIP: 0033:0x7fc781865d29 [ 231.458983][T17278] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.478664][T17278] RSP: 002b:00007fc77fed1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 231.487093][T17278] RAX: ffffffffffffffda RBX: 00007fc781a55fa0 RCX: 00007fc781865d29 [ 231.495073][T17278] RDX: 0000000000000079 RSI: 0000000020000280 RDI: 0000000000000002 [ 231.503055][T17278] RBP: 00007fc77fed1090 R08: 0000000000000000 R09: 0000000000000000 [ 231.511038][T17278] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.519096][T17278] R13: 0000000000000001 R14: 00007fc781a55fa0 R15: 00007ffc52db8be8 [ 231.527085][T17278] [ 231.690654][T17294] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.699476][T17294] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.708340][T17294] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.717093][T17294] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 231.744953][T17302] syz.1.3665[17302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.745102][T17302] syz.1.3665[17302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.767410][T17300] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3664'. [ 231.781722][T17302] syz.1.3665[17302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.794421][T17294] vxlan0: entered promiscuous mode [ 231.811125][T17294] vxlan0: entered allmulticast mode [ 231.820449][T17306] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3666'. [ 231.829385][T17306] netlink: 3 bytes leftover after parsing attributes in process `syz.2.3666'. [ 231.840103][T17294] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.849070][T17294] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.858055][T17294] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 231.867140][T17294] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 232.063066][T17318] rdma_rxe: rxe_newlink: failed to add sit0 [ 232.197279][T17322] tmpfs: Unknown parameter '' [ 232.286158][T17328] batadv0: entered promiscuous mode [ 232.291555][T17328] batadv0: entered allmulticast mode [ 232.538905][T17342] rdma_rxe: rxe_newlink: failed to add sit0 [ 232.954344][T17361] rdma_rxe: rxe_newlink: failed to add sit0 [ 233.618746][T17377] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.627661][T17377] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.636433][T17377] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.645149][T17377] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 233.654135][T17377] vxlan0: entered promiscuous mode [ 233.659307][T17377] vxlan0: entered allmulticast mode [ 233.666417][T17377] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 233.675377][T17377] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 233.684328][T17377] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 233.693411][T17377] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.081271][T17427] batadv1: entered promiscuous mode [ 234.086762][T17427] batadv1: entered allmulticast mode [ 234.336029][T17468] rdma_rxe: rxe_newlink: failed to add sit0 [ 234.408181][ T29] kauditd_printk_skb: 657 callbacks suppressed [ 234.408219][ T29] audit: type=1400 audit(1735998651.694:26012): avc: denied { perfmon } for pid=17474 comm="syz.4.3701" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 234.465863][ T29] audit: type=1400 audit(1735998651.724:26013): avc: denied { prog_run } for pid=17474 comm="syz.4.3701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 234.485715][ T29] audit: type=1400 audit(1735998651.724:26014): avc: denied { create } for pid=17474 comm="syz.4.3701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 234.505647][ T29] audit: type=1400 audit(1735998651.724:26015): avc: denied { ioctl } for pid=17474 comm="syz.4.3701" path="socket:[42332]" dev="sockfs" ino=42332 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 234.530825][ T29] audit: type=1400 audit(1735998651.724:26016): avc: denied { bind } for pid=17474 comm="syz.4.3701" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 234.550584][ T29] audit: type=1400 audit(1735998651.744:26017): avc: denied { map_create } for pid=17479 comm="syz.4.3702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 234.569951][ T29] audit: type=1400 audit(1735998651.744:26018): avc: denied { map_read map_write } for pid=17479 comm="syz.4.3702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 234.593982][ T29] audit: type=1400 audit(1735998651.844:26019): avc: denied { create } for pid=17479 comm="syz.4.3702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 234.614975][ T29] audit: type=1400 audit(1735998651.854:26020): avc: denied { write } for pid=17479 comm="syz.4.3702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 234.669264][ T29] audit: type=1400 audit(1735998651.914:26021): avc: denied { module_request } for pid=17385 comm="syz.3.3695" kmod="crypto-cbc(serpent)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 234.837956][T17525] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.846870][T17525] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.855853][T17525] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.864584][T17525] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 234.874072][T17525] vxlan0: entered promiscuous mode [ 234.879416][T17525] vxlan0: entered allmulticast mode [ 234.890037][T17525] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.899092][T17525] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.908118][T17525] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.917074][T17525] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 235.242905][T17555] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 235.304675][T17555] Falling back ldisc for ttyS3. [ 235.759486][T17563] __nla_validate_parse: 6 callbacks suppressed [ 235.759503][T17563] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3717'. [ 235.866263][T17571] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3720'. [ 235.875314][T17571] netlink: 3 bytes leftover after parsing attributes in process `syz.3.3720'. [ 235.927552][T17571] batadv0: entered promiscuous mode [ 235.932840][T17571] batadv0: entered allmulticast mode [ 236.070374][T17578] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 236.093348][T17578] batadv0: left promiscuous mode [ 236.098473][T17578] batadv0: left allmulticast mode [ 236.103691][T17578] batadv1: left promiscuous mode [ 236.108969][T17578] batadv1: left allmulticast mode [ 236.120924][T17583] rdma_rxe: rxe_newlink: failed to add sit0 [ 236.194182][T17578] Falling back ldisc for ttyS3. [ 236.212319][T17586] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 236.294223][T17586] Falling back ldisc for ttyS3. [ 237.308951][T17748] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 237.334685][T17756] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 237.345445][T17752] FAULT_INJECTION: forcing a failure. [ 237.345445][T17752] name failslab, interval 1, probability 0, space 0, times 0 [ 237.358307][T17752] CPU: 0 UID: 0 PID: 17752 Comm: syz.3.3740 Not tainted 6.13.0-rc5-syzkaller-00161-g63676eefb7a0 #0 [ 237.369104][T17752] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 237.379230][T17752] Call Trace: [ 237.382524][T17752] [ 237.385462][T17752] dump_stack_lvl+0xf2/0x150 [ 237.390196][T17752] dump_stack+0x15/0x1a [ 237.394461][T17752] should_fail_ex+0x223/0x230 [ 237.399333][T17752] should_failslab+0x8f/0xb0 [ 237.403984][T17752] kmem_cache_alloc_noprof+0x52/0x320 [ 237.409442][T17752] ? audit_log_start+0x34c/0x6b0 [ 237.414437][T17752] audit_log_start+0x34c/0x6b0 [ 237.419271][T17752] audit_seccomp+0x4b/0x130 [ 237.423786][T17752] __seccomp_filter+0x6fa/0x1180 [ 237.428746][T17752] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 237.434464][T17752] ? vfs_write+0x596/0x920 [ 237.438917][T17752] ? __schedule+0x6fa/0x930 [ 237.443450][T17752] __secure_computing+0x9f/0x1c0 [ 237.448456][T17752] syscall_trace_enter+0xd1/0x1f0 [ 237.453584][T17752] do_syscall_64+0xaa/0x1c0 [ 237.458234][T17752] ? clear_bhb_loop+0x55/0xb0 [ 237.462922][T17752] ? clear_bhb_loop+0x55/0xb0 [ 237.467609][T17752] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.473761][T17752] RIP: 0033:0x7fc781865d29 [ 237.478185][T17752] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 237.497808][T17752] RSP: 002b:00007fc77fed1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000080 [ 237.506231][T17752] RAX: ffffffffffffffda RBX: 00007fc781a55fa0 RCX: 00007fc781865d29 [ 237.514212][T17752] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000040 [ 237.522194][T17752] RBP: 00007fc77fed1090 R08: 0000000000000000 R09: 0000000000000000 [ 237.530169][T17752] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000001 [ 237.538160][T17752] R13: 0000000000000000 R14: 00007fc781a55fa0 R15: 00007ffc52db8be8 [ 237.546145][T17752] [ 237.563239][T17748] Falling back ldisc for ttyS3. [ 237.613029][T17766] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3745'. [ 237.622079][T17766] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 237.629627][T17766] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 237.637691][T17766] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 237.645162][T17766] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 237.787361][T17775] block device autoloading is deprecated and will be removed. [ 238.251712][T17789] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 238.265496][T17786] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 238.275031][T17786] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 238.284228][T17786] bond0 (unregistering): Released all slaves [ 238.319181][T17791] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 238.332353][T17791] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 238.341364][T17791] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 238.350371][T17791] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 238.359347][T17791] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 238.368520][T17791] vxlan0: left promiscuous mode [ 238.373492][T17791] vxlan0: left allmulticast mode [ 238.432819][T17791] Falling back ldisc for ttyS3. [ 238.470385][T17800] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3759'. [ 238.664367][T17808] sctp: [Deprecated]: syz.2.3762 (pid 17808) Use of int in max_burst socket option. [ 238.664367][T17808] Use struct sctp_assoc_value instead [ 238.709183][T17808] sit0 speed is unknown, defaulting to 1000 [ 238.850286][T17815] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 239.036316][T17828] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 239.045491][T17828] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 239.054276][T17828] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 239.063031][T17828] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 239.072599][T17828] vxlan0: entered promiscuous mode [ 239.077807][T17828] vxlan0: entered allmulticast mode [ 239.091709][T17828] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.100719][T17828] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.109705][T17828] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.118679][T17828] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 239.219220][T17839] netlink: zone id is out of range [ 239.224487][T17839] netlink: zone id is out of range [ 239.229708][T17839] netlink: zone id is out of range [ 239.234900][T17839] netlink: set zone limit has 4 unknown bytes [ 239.270644][T17844] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 239.351368][T17859] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=17859 comm=syz.3.3781 [ 239.444943][ T29] kauditd_printk_skb: 762 callbacks suppressed [ 239.445039][ T29] audit: type=1400 audit(1735998656.737:26782): avc: denied { create } for pid=17864 comm="syz.3.3782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 239.471831][ T29] audit: type=1400 audit(1735998656.737:26783): avc: denied { connect } for pid=17864 comm="syz.3.3782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 239.492066][ T29] audit: type=1400 audit(1735998656.737:26784): avc: denied { create } for pid=17864 comm="syz.3.3782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 239.512727][ T29] audit: type=1400 audit(1735998656.737:26785): avc: denied { write } for pid=17864 comm="syz.3.3782" path="socket:[43082]" dev="sockfs" ino=43082 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 239.537260][ T29] audit: type=1400 audit(1735998656.737:26786): avc: denied { nlmsg_read } for pid=17864 comm="syz.3.3782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 239.576461][ T29] audit: type=1400 audit(1735998656.867:26787): avc: denied { recv } for pid=14164 comm="syz-executor" saddr=10.128.0.163 src=30030 daddr=10.128.0.139 dest=36284 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 239.611014][ T29] audit: type=1400 audit(1735998656.877:26788): avc: denied { prog_load } for pid=17887 comm="syz.3.3783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 239.630352][ T29] audit: type=1400 audit(1735998656.877:26789): avc: denied { bpf } for pid=17887 comm="syz.3.3783" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 239.651094][ T29] audit: type=1400 audit(1735998656.887:26790): avc: denied { perfmon } for pid=17887 comm="syz.3.3783" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 239.672192][ T29] audit: type=1400 audit(1735998656.887:26791): avc: denied { prog_run } for pid=17887 comm="syz.3.3783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 239.792315][T17909] FAULT_INJECTION: forcing a failure. [ 239.792315][T17909] name failslab, interval 1, probability 0, space 0, times 0 [ 239.805113][T17909] CPU: 1 UID: 0 PID: 17909 Comm: syz.4.3787 Not tainted 6.13.0-rc5-syzkaller-00161-g63676eefb7a0 #0 [ 239.815899][T17909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 239.826054][T17909] Call Trace: [ 239.829366][T17909] [ 239.832319][T17909] dump_stack_lvl+0xf2/0x150 [ 239.836964][T17909] dump_stack+0x15/0x1a [ 239.841218][T17909] should_fail_ex+0x223/0x230 [ 239.846034][T17909] should_failslab+0x8f/0xb0 [ 239.850664][T17909] kmem_cache_alloc_noprof+0x52/0x320 [ 239.856063][T17909] ? getname_flags+0x81/0x3b0 [ 239.860777][T17909] getname_flags+0x81/0x3b0 [ 239.865310][T17909] user_path_at+0x26/0x120 [ 239.869818][T17909] do_sys_truncate+0x5b/0x130 [ 239.874557][T17909] __x64_sys_truncate+0x31/0x40 [ 239.879522][T17909] x64_sys_call+0x26d0/0x2dc0 [ 239.884273][T17909] do_syscall_64+0xc9/0x1c0 [ 239.888812][T17909] ? clear_bhb_loop+0x55/0xb0 [ 239.893582][T17909] ? clear_bhb_loop+0x55/0xb0 [ 239.898298][T17909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 239.904283][T17909] RIP: 0033:0x7f9c8a365d29 [ 239.908734][T17909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.928414][T17909] RSP: 002b:00007f9c889d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000004c [ 239.936899][T17909] RAX: ffffffffffffffda RBX: 00007f9c8a555fa0 RCX: 00007f9c8a365d29 [ 239.944901][T17909] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020001080 [ 239.952923][T17909] RBP: 00007f9c889d1090 R08: 0000000000000000 R09: 0000000000000000 [ 239.960919][T17909] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 239.969001][T17909] R13: 0000000000000000 R14: 00007f9c8a555fa0 R15: 00007ffdcc379a78 [ 239.977066][T17909] [ 240.027155][T17940] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 240.133877][T17953] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=11 sclass=netlink_route_socket pid=17953 comm=syz.2.3792 [ 240.269827][T17980] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3793'. [ 240.295071][T17982] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3794'. [ 240.335810][T17989] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.344733][T17989] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.353497][T17989] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.362319][T17989] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.371200][T17989] vxlan0: entered promiscuous mode [ 240.376387][T17989] vxlan0: entered allmulticast mode [ 240.383781][T17989] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.392898][T17989] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.401891][T17989] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.411043][T17989] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.466102][T17996] FAULT_INJECTION: forcing a failure. [ 240.466102][T17996] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.479320][T17996] CPU: 0 UID: 0 PID: 17996 Comm: syz.1.3799 Not tainted 6.13.0-rc5-syzkaller-00161-g63676eefb7a0 #0 [ 240.490235][T17996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 240.500302][T17996] Call Trace: [ 240.503594][T17996] [ 240.506537][T17996] dump_stack_lvl+0xf2/0x150 [ 240.511240][T17996] dump_stack+0x15/0x1a [ 240.515556][T17996] should_fail_ex+0x223/0x230 [ 240.520338][T17996] should_fail+0xb/0x10 [ 240.524561][T17996] should_fail_usercopy+0x1a/0x20 [ 240.529638][T17996] _copy_from_user+0x1e/0xb0 [ 240.534337][T17996] move_addr_to_kernel+0x82/0x120 [ 240.539405][T17996] __sys_sendto+0x12e/0x230 [ 240.543931][T17996] __x64_sys_sendto+0x78/0x90 [ 240.548631][T17996] x64_sys_call+0x29fa/0x2dc0 [ 240.553361][T17996] do_syscall_64+0xc9/0x1c0 [ 240.557880][T17996] ? clear_bhb_loop+0x55/0xb0 [ 240.562569][T17996] ? clear_bhb_loop+0x55/0xb0 [ 240.567343][T17996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 240.573294][T17996] RIP: 0033:0x7f7ab84d5d29 [ 240.577717][T17996] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.597453][T17996] RSP: 002b:00007f7ab6b41038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 240.605897][T17996] RAX: ffffffffffffffda RBX: 00007f7ab86c5fa0 RCX: 00007f7ab84d5d29 [ 240.613913][T17996] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 240.621887][T17996] RBP: 00007f7ab6b41090 R08: 0000000020000200 R09: 0000000000000010 [ 240.629860][T17996] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 240.637948][T17996] R13: 0000000000000000 R14: 00007f7ab86c5fa0 R15: 00007fff0bc975f8 [ 240.645952][T17996] [ 240.719208][T18006] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.728055][T18006] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.736987][T18006] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.745842][T18006] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 240.755268][T18006] vxlan0: entered promiscuous mode [ 240.760597][T18006] vxlan0: entered allmulticast mode [ 240.779547][T18006] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.788704][T18006] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.797907][T18006] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.806890][T18006] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 240.959552][T18036] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 241.297327][T18074] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3808'. [ 241.306386][T18074] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3808'. [ 241.323893][T18074] batadv0: entered promiscuous mode [ 241.329160][T18074] batadv0: entered allmulticast mode [ 241.535333][T18109] futex_wake_op: syz.2.3812 tries to shift op by -1; fix this program [ 241.574729][T18116] rdma_rxe: rxe_newlink: failed to add sit0 [ 241.646032][T18120] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 241.654993][T18120] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 241.663774][T18120] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 241.672526][T18120] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 241.770842][T18120] vxlan0: entered promiscuous mode [ 241.776020][T18120] vxlan0: entered allmulticast mode [ 241.843843][T18120] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.852836][T18120] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.861802][T18120] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.870766][T18120] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 241.899976][T18157] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3820'. [ 242.507224][T18223] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3833'. [ 242.797822][T18270] netlink: 3 bytes leftover after parsing attributes in process `syz.1.3835'. [ 242.816484][T18270] batadv0: entered promiscuous mode [ 242.821885][T18270] batadv0: entered allmulticast mode [ 243.048060][T18305] syz2: rxe_newlink: already configured on sit0 [ 243.142980][T18327] netlink: 32 bytes leftover after parsing attributes in process `syz.3.3837'. [ 243.277575][T18340] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3844'. [ 243.671420][T18350] smc: net device bond0 applied user defined pnetid SYZ0 [ 243.848406][T18353] syz.0.3849[18353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.848478][T18353] syz.0.3849[18353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.860157][T18353] syz.0.3849[18353] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 243.872238][T18353] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3849'. [ 243.933073][T18353] hub 6-0:1.0: USB hub found [ 243.937933][T18353] hub 6-0:1.0: 8 ports detected [ 243.975201][T18355] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3850'. [ 244.484270][ T29] kauditd_printk_skb: 782 callbacks suppressed [ 244.484300][ T29] audit: type=1400 audit(1735998661.780:27574): avc: denied { write } for pid=18374 comm="syz.4.3858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 244.538842][ T29] audit: type=1326 audit(1735998661.780:27575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18374 comm="syz.4.3858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 244.562577][ T29] audit: type=1326 audit(1735998661.780:27576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18374 comm="syz.4.3858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 244.586249][ T29] audit: type=1326 audit(1735998661.780:27577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18374 comm="syz.4.3858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 244.609841][ T29] audit: type=1326 audit(1735998661.780:27578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18374 comm="syz.4.3858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 244.633680][ T29] audit: type=1400 audit(1735998661.780:27579): avc: denied { create } for pid=18374 comm="syz.4.3858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 244.653491][ T29] audit: type=1326 audit(1735998661.780:27580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18374 comm="syz.4.3858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 244.677091][ T29] audit: type=1326 audit(1735998661.780:27581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18374 comm="syz.4.3858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 244.700555][ T29] audit: type=1326 audit(1735998661.780:27582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18374 comm="syz.4.3858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 244.724288][ T29] audit: type=1326 audit(1735998661.780:27583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18374 comm="syz.4.3858" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9c8a365d29 code=0x7ffc0000 [ 244.857023][T18384] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3862'. [ 245.233190][T18394] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.242145][T18394] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.250923][T18394] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.259678][T18394] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 245.269516][T18394] vxlan0: entered promiscuous mode [ 245.274705][T18394] vxlan0: entered allmulticast mode [ 245.282569][T18394] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.291663][T18394] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.300714][T18394] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.309847][T18394] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.361832][T18405] syzkaller0: entered allmulticast mode [ 245.368588][T18405] syzkaller0 (unregistering): left allmulticast mode [ 245.482736][T18418] syz.4.3876[18418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.482817][T18418] syz.4.3876[18418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.496011][T18417] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 245.497069][T18418] syz.4.3876[18418] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.518964][T18417] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.539447][T18417] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.548451][T18417] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.557392][T18417] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 245.566496][T18417] vxlan0: left promiscuous mode [ 245.571403][T18417] vxlan0: left allmulticast mode [ 245.576946][T18417] batadv0: left promiscuous mode [ 245.581965][T18417] batadv0: left allmulticast mode [ 245.648397][T18420] Falling back ldisc for ttyS3. [ 246.026657][T18440] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 246.161822][T18443] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.170681][T18443] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.179503][T18443] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.188318][T18443] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.207889][T18443] vxlan0: entered promiscuous mode [ 246.213095][T18443] vxlan0: entered allmulticast mode [ 246.234856][T18443] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 246.243913][T18443] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 246.252887][T18443] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 246.261810][T18443] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 246.475597][T18449] syzkaller0: entered allmulticast mode [ 246.475929][T18451] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 246.495406][T18449] syzkaller0 (unregistering): left allmulticast mode [ 246.627575][T18451] Falling back ldisc for ttyS3. [ 246.826062][T18470] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.834895][T18470] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.843733][T18470] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.852480][T18470] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.870862][T18470] vxlan0: entered promiscuous mode [ 246.876041][T18470] vxlan0: entered allmulticast mode [ 246.894817][T18470] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 246.903844][T18470] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 246.912875][T18470] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 246.921842][T18470] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 247.034247][T18474] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 247.043241][T18474] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 247.052114][T18474] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 247.060897][T18474] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 247.070059][T18474] vxlan0: entered promiscuous mode [ 247.075242][T18474] vxlan0: entered allmulticast mode [ 247.091511][T18474] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 247.100500][T18474] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 247.109518][T18474] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 247.118547][T18474] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 247.342550][T18480] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 247.398606][T18482] __nla_validate_parse: 3 callbacks suppressed [ 247.398625][T18482] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3900'. [ 247.425592][T18482] batadv0: entered promiscuous mode [ 247.430938][T18482] batadv0: entered allmulticast mode [ 247.669531][T18486] rdma_rxe: rxe_newlink: failed to add sit0 [ 247.841594][T18490] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 247.906854][T18490] Falling back ldisc for ttyS3. [ 248.221532][T18507] syzkaller0: entered allmulticast mode [ 248.228646][T18507] syzkaller0 (unregistering): left allmulticast mode [ 248.252242][T18509] tmpfs: Unknown parameter '' [ 248.416896][T18519] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 248.459375][T18519] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.466807][T18519] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.563199][T18519] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.572495][T18519] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.581811][T18519] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.590943][T18519] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.610783][T18519] batadv1: left promiscuous mode [ 248.615793][T18519] batadv1: left allmulticast mode [ 248.621221][T18519] batadv2: left promiscuous mode [ 248.626217][T18519] batadv2: left allmulticast mode [ 248.686672][T18523] Falling back ldisc for ttyS3. [ 248.715090][T18554] netlink: 3 bytes leftover after parsing attributes in process `syz.2.3916'. [ 248.730009][T18554] batadv0: entered promiscuous mode [ 248.735280][T18554] batadv0: entered allmulticast mode [ 248.818590][T18566] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3917'. [ 248.957892][T18585] rdma_rxe: rxe_newlink: failed to add sit0 [ 249.212141][T18626] netlink: 48 bytes leftover after parsing attributes in process `syz.4.3924'. [ 249.500935][ T29] kauditd_printk_skb: 657 callbacks suppressed [ 249.500951][ T29] audit: type=1400 audit(1735998666.793:28241): avc: denied { create } for pid=18680 comm="syz.3.3934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 249.530332][ T29] audit: type=1400 audit(1735998666.793:28242): avc: denied { mounton } for pid=18682 comm="syz.4.3935" path="/157/file0" dev="tmpfs" ino=858 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 249.553322][ T29] audit: type=1400 audit(1735998666.793:28243): avc: denied { mount } for pid=18682 comm="syz.4.3935" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 249.576012][ T29] audit: type=1400 audit(1735998666.803:28244): avc: denied { unmount } for pid=14908 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 249.596178][ T29] audit: type=1400 audit(1735998666.803:28245): avc: denied { connect } for pid=18680 comm="syz.3.3934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 249.618398][T18688] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 249.619678][ T29] audit: type=1400 audit(1735998666.823:28246): avc: denied { name_bind } for pid=18685 comm="syz.4.3936" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 249.648421][ T29] audit: type=1400 audit(1735998666.923:28247): avc: denied { write } for pid=18685 comm="syz.4.3936" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 249.671447][ T29] audit: type=1400 audit(1735998666.923:28248): avc: denied { create } for pid=18687 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 249.690688][ T29] audit: type=1400 audit(1735998666.923:28249): avc: denied { bind } for pid=18687 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 249.710065][ T29] audit: type=1404 audit(1735998666.923:28250): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 249.729067][T18690] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3934'. [ 249.748835][T18701] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3940'. [ 249.776393][T18688] Falling back ldisc for ttyS3. [ 249.817781][T18705] syzkaller0: entered allmulticast mode [ 249.825234][T18705] syzkaller0 (unregistering): left allmulticast mode [ 249.894301][T18716] netlink: 3 bytes leftover after parsing attributes in process `syz.2.3947'. [ 249.907179][T18716] batadv3: entered promiscuous mode [ 249.912445][T18716] batadv3: entered allmulticast mode [ 249.941086][T18718] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.949981][T18718] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.958869][T18718] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.967648][T18718] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 249.978835][T18718] vxlan0: entered promiscuous mode [ 249.984044][T18718] vxlan0: entered allmulticast mode [ 249.990572][T18718] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 249.999682][T18718] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.008856][T18718] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.017933][T18718] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.146834][T18723] rdma_rxe: rxe_newlink: failed to add sit0 [ 250.335401][T18736] syz.1.3953[18736] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.335545][T18736] syz.1.3953[18736] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.347993][T18736] syz.1.3953[18736] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.360875][T18738] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 250.405634][T18736] siw: device registration error -23 [ 250.418934][T18740] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.427812][T18740] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.436649][T18740] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.445542][T18740] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 250.458096][T18738] Falling back ldisc for ttyS3. [ 250.462373][T18740] vxlan0: entered promiscuous mode [ 250.468318][T18740] vxlan0: entered allmulticast mode [ 250.508000][T18740] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.517017][T18740] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.526118][T18740] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.526225][T18740] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 250.550532][T18747] syzkaller0: entered allmulticast mode [ 250.557314][T18747] syzkaller0 (unregistering): left allmulticast mode [ 251.004134][T18776] rdma_rxe: rxe_newlink: failed to add sit0 [ 251.153761][T18779] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3969'. [ 251.359899][T18781] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 251.408512][T18785] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3972'. [ 251.417969][T18781] Falling back ldisc for ttyS3. [ 251.494173][T18789] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3974'. [ 251.702001][T18795] sit0 speed is unknown, defaulting to 1000 [ 251.842040][T18813] syzkaller0: entered allmulticast mode [ 251.860004][T18795] chnl_net:caif_netlink_parms(): no params data found [ 251.873995][T18813] syzkaller0 (unregistering): left allmulticast mode [ 251.941387][T18821] syz.0.3983[18821] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.941469][T18821] syz.0.3983[18821] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.953137][T18821] syz.0.3983[18821] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.999639][T18821] siw: device registration error -23 [ 252.033537][T18795] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.040792][T18795] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.048346][T18795] bridge_slave_0: entered allmulticast mode [ 252.056170][T18795] bridge_slave_0: entered promiscuous mode [ 252.063482][T18795] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.070717][T18795] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.078077][T18795] bridge_slave_1: entered allmulticast mode [ 252.086615][T18795] bridge_slave_1: entered promiscuous mode [ 252.119211][T18795] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.133557][T18828] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.142447][T18828] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.151388][T18828] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.160180][T18828] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.182680][T18828] vxlan0: entered promiscuous mode [ 252.187975][T18828] vxlan0: entered allmulticast mode [ 252.239269][T18795] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.271388][T18795] team0: Port device team_slave_0 added [ 252.283206][T18795] team0: Port device team_slave_1 added [ 252.319839][T18795] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.326924][T18795] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.352998][T18795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.364564][T18795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.371575][T18795] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.397584][T18795] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.428097][T18795] hsr_slave_0: entered promiscuous mode [ 252.436545][T18795] hsr_slave_1: entered promiscuous mode [ 252.442528][T18795] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.450230][T18795] Cannot create hsr debugfs directory [ 252.492272][T18847] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 252.525569][T18847] batadv0: left promiscuous mode [ 252.530585][T18847] batadv0: left allmulticast mode [ 252.535774][T18847] batadv3: left promiscuous mode [ 252.540727][T18847] batadv3: left allmulticast mode [ 252.553077][T18847] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.562126][T18847] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.571203][T18847] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.580169][T18847] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.590443][T18847] vxlan0: left promiscuous mode [ 252.595386][T18847] vxlan0: left allmulticast mode [ 252.664752][T18849] Falling back ldisc for ttyS3. [ 252.890278][T18863] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3998'. [ 252.908194][T18795] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 252.948442][T18795] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 252.958623][T18795] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 252.983283][T18795] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 253.052026][T18795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.067335][T18795] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.085584][T18795] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 253.096062][T18795] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.108263][T17029] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.115371][T17029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.124708][T17029] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.131883][T17029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.185571][T18870] rdma_rxe: rxe_newlink: failed to add sit0 [ 253.239073][T18795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.379504][T18795] veth0_vlan: entered promiscuous mode [ 253.387534][T18795] veth1_vlan: entered promiscuous mode [ 253.415355][T18795] veth0_macvtap: entered promiscuous mode [ 253.426538][T18795] veth1_macvtap: entered promiscuous mode [ 253.450244][T18795] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.465452][T18795] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.478373][T18795] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.487169][T18795] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.495988][T18795] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.504923][T18795] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.570710][T18886] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4002'. [ 253.606876][T18898] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 253.644193][T18898] Falling back ldisc for ttyS3. [ 253.676409][T18910] tmpfs: Unknown parameter 'mpo' [ 254.532158][ T29] kauditd_printk_skb: 683 callbacks suppressed [ 254.532173][ T29] audit: type=1400 audit(1735998671.826:28934): avc: denied { create } for pid=19033 comm="syz.2.4015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 254.584426][ T29] audit: type=1400 audit(1735998671.866:28935): avc: denied { ioctl } for pid=19033 comm="syz.2.4015" path="socket:[46098]" dev="sockfs" ino=46098 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 254.609750][ T29] audit: type=1400 audit(1735998671.866:28936): avc: denied { bind } for pid=19033 comm="syz.2.4015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 254.637555][ T29] audit: type=1400 audit(1735998671.926:28937): avc: denied { create } for pid=19042 comm="syz.2.4017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 254.667553][ T29] audit: type=1400 audit(1735998671.946:28938): avc: denied { setopt } for pid=19006 comm="syz.3.4013" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 254.687498][ T29] audit: type=1326 audit(1735998671.956:28939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19006 comm="syz.3.4013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc781865d29 code=0x7ffc0000 [ 254.689787][T19049] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 254.711161][ T29] audit: type=1326 audit(1735998671.956:28940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19006 comm="syz.3.4013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=221 compat=0 ip=0x7fc781865d29 code=0x7ffc0000 [ 254.711202][ T29] audit: type=1326 audit(1735998671.956:28941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19006 comm="syz.3.4013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc781865d29 code=0x7ffc0000 [ 254.711315][ T29] audit: type=1326 audit(1735998671.956:28942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19006 comm="syz.3.4013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7fc781865d29 code=0x7ffc0000 [ 254.789778][ T29] audit: type=1326 audit(1735998671.956:28943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19006 comm="syz.3.4013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc781865d29 code=0x7ffc0000 [ 254.861702][T19059] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4019'. [ 254.873594][T19054] Falling back ldisc for ttyS3. [ 254.963747][T19065] syzkaller0: entered allmulticast mode [ 254.978208][T19065] syzkaller0 (unregistering): left allmulticast mode [ 255.030178][T19068] siw: device registration error -23 [ 255.111026][T19080] rdma_rxe: rxe_newlink: failed to add sit0 [ 255.197553][T19088] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 255.239329][T19095] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4034'. [ 255.248293][T19095] netlink: 3 bytes leftover after parsing attributes in process `syz.1.4034'. [ 255.275037][T19088] Falling back ldisc for ttyS3. [ 255.438435][T19107] syzkaller0: entered allmulticast mode [ 255.445391][T19107] syzkaller0 (unregistering): left allmulticast mode [ 255.459875][T19108] rdma_rxe: rxe_newlink: failed to add sit0 [ 255.689760][T19126] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 255.778239][T19134] futex_wake_op: +}[@ tries to shift op by 144; fix this program [ 255.782417][T19126] Falling back ldisc for ttyS3. [ 262.298359][ T29] kauditd_printk_skb: 357 callbacks suppressed [ 262.298387][ T29] audit: type=1400 audit(1735998679.611:29301): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.139 dest=36284 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 262.341257][ T29] audit: type=1400 audit(1735998679.641:29302): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.139 dest=36284 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 267.095653][ T29] audit: type=1400 audit(1735998684.404:29303): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 267.735597][ T29] audit: type=1400 audit(1735998685.045:29304): avc: denied { egress } for pid=24 comm="kworker/1:0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 269.253114][ T29] audit: type=1400 audit(1735998686.555:29305): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.139 dest=36284 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 269.654623][ T29] audit: type=1400 audit(1735998686.966:29306): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.139 dest=36284 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 282.824225][ T29] audit: type=1400 audit(1735998700.134:29307): avc: denied { recv } for pid=0 comm="swapper/1" saddr=10.128.0.163 src=30030 daddr=10.128.0.139 dest=36284 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 283.085625][ T29] audit: type=1400 audit(1735998700.404:29308): avc: denied { egress } for pid=0 comm="swapper/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 283.725879][ T29] audit: type=1400 audit(1735998701.044:29309): avc: denied { recv } for pid=11793 comm="kworker/u8:23" saddr=10.128.0.163 src=30030 daddr=10.128.0.139 dest=36284 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 284.365038][ T29] audit: type=1400 audit(1735998701.685:29310): avc: denied { egress } for pid=23 comm="ksoftirqd/1" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=0 [ 293.768530][ C1] ================================================================== [ 293.776649][ C1] BUG: KCSAN: data-race in __tmigr_cpu_activate / tmigr_handle_remote [ 293.784810][ C1] [ 293.787131][ C1] write to 0xffff888237c205dc of 1 bytes by task 0 on cpu 0: [ 293.794494][ C1] __tmigr_cpu_activate+0x55/0x200 [ 293.799608][ C1] tmigr_cpu_activate+0x8a/0xc0 [ 293.804458][ C1] timer_clear_idle+0x28/0x100 [ 293.809219][ C1] tick_nohz_restart_sched_tick+0x22/0x110 [ 293.815034][ C1] tick_nohz_idle_exit+0xfe/0x1d0 [ 293.820075][ C1] do_idle+0x1eb/0x230 [ 293.824146][ C1] cpu_startup_entry+0x25/0x30 [ 293.828960][ C1] rest_init+0xef/0xf0 [ 293.833033][ C1] start_kernel+0x586/0x5e0 [ 293.837543][ C1] x86_64_start_reservations+0x2a/0x30 [ 293.843013][ C1] x86_64_start_kernel+0x9a/0xa0 [ 293.847959][ C1] common_startup_64+0x12c/0x137 [ 293.852920][ C1] [ 293.855250][ C1] read to 0xffff888237c205dc of 1 bytes by interrupt on cpu 1: [ 293.862789][ C1] tmigr_handle_remote+0x26e/0x940 [ 293.867902][ C1] run_timer_softirq+0x5f/0x70 [ 293.872669][ C1] handle_softirqs+0xbf/0x280 [ 293.877357][ C1] __irq_exit_rcu+0x3a/0xc0 [ 293.881954][ C1] sysvec_apic_timer_interrupt+0x73/0x80 [ 293.887681][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 293.893659][ C1] acpi_safe_halt+0x21/0x30 [ 293.898169][ C1] acpi_idle_do_entry+0x1d/0x30 [ 293.903024][ C1] acpi_idle_enter+0x96/0xb0 [ 293.907610][ C1] cpuidle_enter_state+0xc5/0x260 [ 293.912653][ C1] cpuidle_enter+0x40/0x70 [ 293.917084][ C1] do_idle+0x192/0x230 [ 293.921166][ C1] cpu_startup_entry+0x25/0x30 [ 293.925949][ C1] start_secondary+0x96/0xa0 [ 293.930547][ C1] common_startup_64+0x12c/0x137 [ 293.935491][ C1] [ 293.937920][ C1] value changed: 0x00 -> 0x01 [ 293.942603][ C1] [ 293.944916][ C1] Reported by Kernel Concurrency Sanitizer on: [ 293.951085][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.13.0-rc5-syzkaller-00161-g63676eefb7a0 #0 [ 293.961438][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 293.971578][ C1] ==================================================================