last executing test programs: 1.612566673s ago: executing program 0 (id=8818): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000500)=@chain) 1.585366125s ago: executing program 0 (id=8821): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000080000000000000000000000900"/28], 0x48) r1 = socket$inet6(0xa, 0x3, 0xff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0xf5010000, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYRES32=r1, @ANYBLOB="000000000087fb00b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) connect$inet6(r1, 0x0, 0x0) dup2(r1, r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000b8e9850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x4, 0x3, 0x7ffc0000}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x84000, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xb4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x84, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x3f0000}]}]}, @TCA_TAPRIO_ATTR_TXTIME_DELAY={0x8, 0xb, 0x4}]}}]}, 0xb4}, 0x1, 0x7a00}, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)=0x0) timer_settime(r8, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r9 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000100)={0xb6, 0x1, 0x7, 0xfffffffffffffffa}) mq_timedreceive(r9, &(0x7f0000000340)=""/221, 0xdd, 0xfffffffe, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$eJzs3U1vW1kZAODXzpeTyUwywywAAVOGgYKqOonbRlUXUFYIoUqILkFqQ+JGUew4ip3ShC7S/4BEJVaw5Aew7oo9GwQ7NmWBxEcEaiqxMLrXN6mb2k1oEjuKn0e6uvfcY/s9J849x36d+AQwsC5FxE5EjEbE/YiYys7nsi1ut7bkdi92Hy/u7T5ezEWzefefubQ+ORdt90m8lz1mISJ+9L2In+bejFvf2l5dqFTKG63i+Eyjuj5T39q+ulJdWC4vl9dKpfm5+dmb126UTq2vn1RHs6MvP//Dzrd+njRrMjvT3o/T1Or6yEGcxHBE/OAsgvXBUNaf0X43hHeSj4iPIuLT9PqfiqH02QQALrJmcyqaU+1lAOCiy6c5sFy+mOUCJiOfLxZbObyPYyJfqdUbVx7UNteWWrmy6RjJP1iplGezXOF0jOSS8lx6/KpcOlS+FhEfRsQvxsbTcnGxVlnq5wsfABhg7x2a//8z1pr/AYALrtDvBgAAPWf+B4DBY/4HgMFj/geAwWP+B4DBY/4HgMFj/geAgfLDO3eSrbmXff/10sOtzdXaw6tL5fpqsbq5WFysbawXl2u15fQ7e6pHPV6lVlufux6bj6a/vV5vzNS3tu9Va5trjXvp93rfK4/0pFcAwNt8+MmzP+ciYufWeLpF21oO5mq42PL9bgDQN0P9bgDQN1b7gsF1gvf40gNwQXRYovc1hYgYP3yy2Ww2z65JwBm7/AX5fxhUbfl/fwUMA0b+HwaX/D8MrmYzd9w1/+O4NwQAzjc5fqDL5/8fZfvfZh8O/GTp8C2enmWrAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4HzbX/+3mK0FPhn5fLEY8X5ETMdI7sFKpTwbER9ExJ/GRsaS8lyf2wwAnFT+b7ls/a/LU59NHq4dzb0cS/cR8bNf3f3lo4VGY+OPyfl/HZxvPM3Ol/rRfgDgKPvzdLpveyP/Yvfx4v7Wy/b8/bsRUWjF39sdjb2D+MMxnO4LMRIRE//OZeWWXFvu4iR2nkTE5zv1PxeTaQ6ktfLp4fhJ7Pd7Gj//Wvx8WtfaJz+Lz51CW2DQPEvGn9udrr98XEr3na//QjpCnVw2/iUPtbiXjoGv4u+Pf0Ndxr9Lx41x/fffbx2Nv1n3JOKLwxH7sffaxp/9+Lku8T87Zvy/fOkrn3ara/464nJ0jt8ea6ZRXZ+pb21fXakuLJeXy2ul0vzc/OzNazdKM2mOeqb7bPCPW1c+6FaX9H+iS/zCEf3/+jH7/5v/3v/xV98S/5tf6xQ/Hx+/JX4yJ37jmPEXJn5X6FaXxF/q0v+jnv8rx4z//K/bbywbDgD0T31re3WhUilv9PJg/4VET4M6uAAHyW/NOWhGx4Pv9CrWaPxf92o23ylWtxHjNLJuwHlwcNFHxMt+NwYAAAAAAAAAAAAAAOioF/+x1O8+AgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAcHH9LwAA//89fM7W") ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f00000008c0)={'syztnl2\x00', r5, 0x5e, 0x8, 0x6, 0xfb90, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x700, 0x7800, 0x0, 0x6}}) 1.581274295s ago: executing program 2 (id=8822): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) statx(0xffffffffffffffff, 0x0, 0x6000, 0x800, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010b000009f10000000008"], 0x18}}, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10000002, 0x0, @perf_config_ext, 0x22c0, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6caac42e001411009cb5465023986b56bbc387fc01000000000000000000000000000000000000000000000000ffff0000000016000911670000004e244e23000c9078e1000001"], 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1004410, &(0x7f0000000400), 0x84, 0x46e, &(0x7f0000000900)="$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") truncate(&(0x7f0000000080)='./file2\x00', 0x0) 1.553621759s ago: executing program 2 (id=8823): r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000840)=[{0x0}], 0x1, 0x0, 0x0) 1.500695953s ago: executing program 2 (id=8824): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r2, 0x4b36) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001440)=ANY=[@ANYRESHEX], 0x48) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150000004effff000000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x30) write$binfmt_elf64(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e00000004000000080000000600000000000000", @ANYRES64, @ANYBLOB="000000ecef34105be14a21000000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000200"/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r8}, 0x10) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) chdir(&(0x7f0000000200)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) mount_setattr(r3, &(0x7f0000001d80)='.\x00', 0x0, &(0x7f0000001dc0)={0xb}, 0x20) 1.495749993s ago: executing program 2 (id=8825): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000000480)) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0c00, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000380)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) set_mempolicy_home_node(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r6}, &(0x7f00000004c0), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000000314010000000000000008000900020073797a310000000008004100736977001400330073797a6b616c6c657230"], 0x38}}, 0x0) 1.459736607s ago: executing program 1 (id=8826): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000005200010000000000000000000200000008000100", @ANYRES32=0xffffffffffffffff], 0x1c}}, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000008c0000008c00000002000000040000000000000c01000000000000000800000d0000000008000000050000000300000001000000040000000100000007000000030000000700000003000000090000000207000006000000040000000d00000003000000000000000500000d000000000e000000030000000e000000020000000500000002000000030000000300000008000000040000000000"], &(0x7f00000004c0)=""/245, 0xa6, 0xf5, 0x1, 0x644d, 0x0, @void, @value}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rxrpc_peer\x00', r4, 0x0, 0xbd5}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000f6498b20a3e100000000", @ANYRES32=r3, @ANYRES8=r1], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0400000000000000fd00"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYBLOB='\x00'/28], 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000014c0), 0x40, 0x0) ioctl$SNAPSHOT_S2RAM(r10, 0x330b) ioctl$USBDEVFS_ALLOW_SUSPEND(r7, 0x5522) ioctl$USBDEVFS_BULK(r7, 0x5523, 0x0) ioctl$USBDEVFS_FORBID_SUSPEND(r7, 0x5521) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="09020000000000000f000480001e680f46de6a6f00ce80a815f9caa3b9c3368c9ed3a274e521a4f66e7b16c711f430b8a0f43fc602dcac1aaa3135f386dbf48769aa37cb6015d6cb00c7f1f983b42a854978eba0224b3bd99545ce79b78ec71f0cfb5d0302bf50657c4970efc2742e08d892d9bd0721cfee077542af85d4e2b56f88b5e66e4dad70bb2849cbce18bd63b1e2ea53d316704e08a7183e54a6460073920068378b16e48bfd4e98b6930a60d7f4407b51c6ea073b98ef143f796c79863f4bc80671560d162ca4234c6636e16058ea77fba43e012fd9361bb4aa9a540323cb000000", @ANYRES32, @ANYBLOB="1000"/13, @ANYRES32=r9, @ANYRESDEC=r5, @ANYBLOB='\x00'/28], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES8=r6, @ANYRESOCT=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffe01) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='qrtr_ns_message\x00', r11, 0x0, 0xff}, 0x18) socket$kcm(0x10, 0x2, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syncfs(r12) 1.394303363s ago: executing program 4 (id=8828): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x300, 0xfc}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/140, 0xde) close(0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xa, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002e00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021840000000c0a0101000000000000d955070000000900020073797a31000000000900010073797a30000000005800038054000080080003400000000248000b80340001800a0001006c"], 0x108}}, 0x0) openat$nci(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000440)=[{&(0x7f0000000200)="e9", 0x1}], 0x1) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x2, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75d5bfeb}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000001, 0x10012, r5, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x20000000000000ed, &(0x7f0000000480)=[{0x0, 0x80}, {0x8df0, 0xad, 0x0, 0xead}, {0x3ff, 0x9, 0x5, 0x7f}, {0x0, 0x80, 0x8}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000740)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.330214579s ago: executing program 1 (id=8829): getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@multicast2, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@private2}}, &(0x7f0000000080)=0xe8) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f0000000380)={[{@grpquota}, {@auto_da_alloc}, {@minixdf}], [{@fowner_lt={'fowner<', 0xee00}}, {@smackfsroot={'smackfsroot', 0x3d, ','}}, {@subj_user={'subj_user', 0x3d, '{['}}, {@context={'context', 0x3d, 'staff_u'}}, {@permit_directio}]}, 0x1, 0x50c, &(0x7f0000000ac0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLEaGVEHsEqRsSN4pix1HsLJvQQ3rmikQlTvTIH8C5Jw7cuCC4cSkHJH5EoAaJg9GMJ6mb2o3VJHYUfz7SaObNm/r7fXH8Xuc59gtgZF2PiP2ImIiITyNiNjufy7b4qL0l1z05uLdyeHBvJRet1if/zKX1ybno+DeJa9ljFiPihw8jfpJ7Pm5jd29juVqtbGfl+WZta76xu3drvba8VlmrbJbLS4tLCx/cfr98bm19qzaRHX318R/2v/WzJK2Z7ExnO85Tu+mF4ziJ8Yj4/kUEG4KxrD0Tw06El5KPiNcj4u309T8bY+mzCQBcZa3WbLRmO8sAwFWXT+fAcvlSNhcwE/l8qdSew3sjpvPVeqN58259Z3O1PVc2F4X83fVqZSGbK5yLQi4pL6bHT8vlE+XbEfFaRPxiciotl1bq1dVh/scHAEbYtRPj/38m2+M/AHDFFYedAAAwcD3G//1B5wEADI77fwAYPcZ/ABg97fF/athpAAAD5P4fAEaP8R8ARsoPPv442VqH2fdfr362u7NR/+zWaqWxUartrJRW6ttbpbV6fS39zp7aaY9Xrde3Ft+Lnc/nvr3VaM43dvfu1Oo7m8076fd636kU0qt8sgAAhum1tx79OZeMyB9OpVt0rOVQGGpmwEXLDzsBYGjGhp0AMDRW+4LRdYZ7fNMDcEV0WaL3GcVuHxBqtVqti0sJuGA3vmT+H0ZVx/y/vwKGEWP+H0aX+X8YXa1Wrt81/6PfCwGAy80cP9Dj/f/Xs/1vsjcHfrx68ooHF5kVAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAXG5H6/+WsrXAZyKfL5UiXomIuSjk7q5XKwsR8WpE/GmyMJmUF4ecMwBwVvm/5bL1v27MvjvzTNWb144PJyLip7/65JefLzeb23+MmMj9a/LofPNBdr48+OwBgNMdjdPpvuNG/snBvZWjbZD5/P27EVFsxz88mIjD4/jjMZ7ui1GIiOl/57JyW65j7uIs9u9HxBe7tT8XM+kcSHvl05Pxk9ivDDR+/pn4+bSuvU9+Fl84h1xg1DxK+p+Pur3+8nE93Xd//RfTHurssv4veaiVw7QPfBr/qP8b69H/Xe83xnu/+177aOr5uvsRXx6POIp92NH/HMXP9Yj/bp/x//KVN9/uVdf6dcSN6B6/M9Z8s7Y139jdu7VeW16rrFU2y+WlxaWFD26/X55P56jne48G//jw5qu96pL2T/eIXzyl/V/vs/0P//fpj772gvjffKdb/Hy88YL4yZj4jT7jL0//ttirLom/2qP9pz3/N/uM//ive88tGw4ADE9jd29juVqtbI/kQfR38e+zH9alyHmkD5Jn4RKk0fXgO4OKNRHdq37+TvvXdDKi8xe71XqpWL16jPOYdQMug+MXfUT8d9jJAAAAAAAAAAAAAAAAXQ3iE0vDbiMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABX1/8DAAD//9RMyv0=") syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000640)='./bus\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x1, 0x1268, &(0x7f0000002500)="$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") select(0x40, &(0x7f0000000500)={0x85, 0x100000000, 0xfffffffffffffff8, 0x3b3d, 0x0, 0x7, 0x2875, 0x1}, 0x0, 0x0, &(0x7f00000005c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000008000000000000000000000000180100002020702500000000002020207b020b000000000000db10f942ebe1ac67d3b4860c5c8409"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_emit_ethernet(0x8a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaac4bc9cac968686dd600000000054060000000000000000000000ffff07000000fe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50e2000090780000080a0000000000000000030a0000000000000000fe08f989e8e82b840502000b317275"], 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000008000000000030000000000008000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001000000f5ffffffffffffff000a14000000060a0000000000000000000002"], 0x3c}}, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)='\x06\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x00\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\xefn*\x96\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\xb5\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) 1.298356891s ago: executing program 4 (id=8832): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000001900)="$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") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.270570614s ago: executing program 4 (id=8833): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000500)=@chain) 1.256171776s ago: executing program 4 (id=8834): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) statx(0xffffffffffffffff, 0x0, 0x6000, 0x800, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="010b000009f10000000008"], 0x18}}, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x10000002, 0x0, @perf_config_ext, 0x22c0, 0x0, 0x7, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000005c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6caac42e001411009cb5465023986b56bbc387fc01000000000000000000000000000000000000000000000000ffff0000000016000911670000004e244e23000c9078e1000001"], 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1004410, &(0x7f0000000400), 0x84, 0x46e, &(0x7f0000000900)="$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") truncate(&(0x7f0000000080)='./file2\x00', 0x0) 1.047706265s ago: executing program 3 (id=8835): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) close(0x3) 1.047236865s ago: executing program 3 (id=8836): r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000840)=[{0x0}], 0x1, 0x0, 0x0) 1.008586768s ago: executing program 3 (id=8837): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x4058534c, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000200)={[{@abort}, {@jqfmt_vfsv1}]}, 0x1, 0x79c, &(0x7f0000001700)="$eJzs3c9rXNUeAPDvnck0Tdr3kgcP3qurgKCB0ompsVVwUXEhgoWCrm2HyTS0mWRKZlKaELBFBDeCFheCbrquWndu/bHV/8KFtFSbFisuJHInM+00mUmTJpkp5POB255zf53zvef+OJN7mAlgzxpJ/8lEHIqIj5OIocb8JCJy9VRfxInV9e4vLxXTKYmVlbd/T+rr3FteKkbLNqkDjcz/I+KHDyIOZ9aXW11YnC6Uy6W5Rn6sNnNhrLqweOTcTGGqNFWaPTY+MXH0+EvHj+1crH/8vHjw1idvPP/1ib/e/9+Nj35M4kQcbCxrjWOnjMRI45jk0kP4iNd3urAeS3pdAZ5IemlmV6/yOBRDka2nOhjoZs0AgN3yXkSsAAB7TOL5DwB7TPPvAPeWl4rNqbd/keiu269FxP7V+JvvN1eX9DXe2e2vvwcdvJc88mYkiYjhHSh/JCK++PbdL9Mpduk9JEA7l69ExJnhkfX3/2TdmIWtemET66x92+z+B93zXdr/ebld/y/zoP8Tbfo//c2xY9u0dh/rr//MzR0opqO0//dqy9i2+y3xNwxnG7l/1ft8ueTsuXIpvbf9OyJGI9ef5sc3KGP07t93Oy1r7f/duXr+elr+nWxcf7hG5mZf/yObZLcV8Bq3r0Q809cu/uRB+ycd+r+nNlnGm698+HmnZWn8adzNqR7/1fPXtxXUFqxci3iubfs/HNGWtBufOJVrjE8cq58OY82Too1vfvlssFP5re2fTmn5zc8C3ZC2/+DG8Q8nreM1q1sv46drQ993XJh5XPzrzv+YLNQK+5J36ul9jXmXCrXa3HjEvuSt9fOPPty2mW+un8Y/+mz763+j8z/9THhmk/H33frtq07Lnob2n9xS+289ceP+dMd71uPjT9t/op4abcxJ2/9xcW22gts5dgAAAAAAAAAAAAAAAAAAAAAAAACwWZmIOBhJJv8gncnk86u/4f3fGMyUK9Xa4bOV+dnJqP9W9nDkMs2vuhxq+T7U8cb34TfzR9fkX4yI/0TEp/0D9Xy+WClP9jp4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGg40OH3/1O/9ve6dgDArtnf6woAAF3n+Q8Ae8/Wnv8Du1YPAKB7fP4HgL3H8x8A9h7PfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHbZqZMn02nlz+WlYpqfvLgwP125eGSyVJ3Oz8wX88XK3IX8VKUyVS7li5WZjju6vPpfuVK5MBGz85fGaqVqbay6sHh6pjI/Wzt9bqYwVTpdynUtMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYvOrC4nShXC7NbSeR7mgn9tOtRP/TUQ2JriaysXtF5OKJNs9GRK8Py0YXddNAz+5PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE+7fwIAAP//IIQicg==") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000796400000000000000000000851000000600000018000000", @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500"], &(0x7f0000000000)='GPL\x00', 0xa, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = gettid() timerfd_create(0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) fcntl$getflags(r2, 0x408) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x1c) sendmmsg$inet6(r4, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)="af", 0xffe0}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000f40)="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", 0x3b5}], 0x1}}], 0x2, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) fcntl$lock(r4, 0x24, &(0x7f0000000000)={0x1, 0x0, 0x6, 0xfffffffffffffffb, r3}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) tkill(0x0, 0x7) 1.007505638s ago: executing program 3 (id=8838): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0xd}}]}}, @TCA_RATE={0x6}]}, 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) socket$pppoe(0x18, 0x1, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r6 = socket$unix(0x1, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000882b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) process_mrelease(0xffffffffffffffff, 0x0) r9 = socket$unix(0x1, 0x2, 0x0) connect$unix(r9, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r9, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r6, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ppoll(&(0x7f0000000000)=[{r6, 0xa604}], 0x1, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK/../file0\x00', &(0x7f0000000280)=@known='trusted.overlay.upper\x00') 998.555839ms ago: executing program 1 (id=8839): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000005200010000000000000000000200000008000100", @ANYRES32=0xffffffffffffffff], 0x1c}}, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000008c0000008c00000002000000040000000000000c01000000000000000800000d0000000008000000050000000300000001000000040000000100000007000000030000000700000003000000090000000207000006000000040000000d00000003000000000000000500000d000000000e000000030000000e000000020000000500000002000000030000000300000008000000040000000000"], &(0x7f00000004c0)=""/245, 0xa6, 0xf5, 0x1, 0x644d, 0x0, @void, @value}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rxrpc_peer\x00', r4, 0x0, 0xbd5}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000f6498b20a3e100000000", @ANYRES32=r3, @ANYRES8=r1], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0400000000000000fd00"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYBLOB='\x00'/28], 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000014c0), 0x40, 0x0) ioctl$SNAPSHOT_S2RAM(r10, 0x330b) ioctl$USBDEVFS_ALLOW_SUSPEND(r7, 0x5522) ioctl$USBDEVFS_BULK(r7, 0x5523, 0x0) ioctl$USBDEVFS_FORBID_SUSPEND(r7, 0x5521) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="09020000000000000f000480001e680f46de6a6f00ce80a815f9caa3b9c3368c9ed3a274e521a4f66e7b16c711f430b8a0f43fc602dcac1aaa3135f386dbf48769aa37cb6015d6cb00c7f1f983b42a854978eba0224b3bd99545ce79b78ec71f0cfb5d0302bf50657c4970efc2742e08d892d9bd0721cfee077542af85d4e2b56f88b5e66e4dad70bb2849cbce18bd63b1e2ea53d316704e08a7183e54a6460073920068378b16e48bfd4e98b6930a60d7f4407b51c6ea073b98ef143f796c79863f4bc80671560d162ca4234c6636e16058ea77fba43e012fd9361bb4aa9a540323cb000000", @ANYRES32, @ANYBLOB="1000"/13, @ANYRES32=r9, @ANYRESDEC=r5, @ANYBLOB='\x00'/28], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES8=r6, @ANYRESOCT=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffe01) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='qrtr_ns_message\x00', r11, 0x0, 0xff}, 0x18) socket$kcm(0x10, 0x2, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syncfs(r12) 848.602903ms ago: executing program 1 (id=8840): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002800)={&(0x7f0000002780)='xprtrdma_post_recvs_err\x00', r0, 0x0, 0x2}, 0x18) mkdir(&(0x7f0000000080)='./file0\x00', 0x80) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0xa000, 0x6, 0x32}, 0x18) utimensat(r1, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={{0x77359400}, {0x77359400}}, 0x100) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',dfltgid=', @ANYRESHEX=r5, @ANYBLOB="2c0047324e3d310c3b3605caaf6569b365a9acf03db8893197adb64ffd34a94b143851ed40bdf85fe4a1d793275d9997814d67715a"]) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f00000028c0)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002880)={&(0x7f0000002840)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002a40)=ANY=[@ANYBLOB], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x10) r8 = openat$selinux_access(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0), 0x400, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000002900)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="aa6fc8339566926c6ef600ed4000474753faa045b1b6fd314a8291ec712ee76215363d246c6c425d86073fcd1922f4f3b7b4b61608b3a75c5c865552dba35a942d0f859531f1c9b8e82c78f4f3926f99de33180b30d12d4f81321b66ed84fb5513b7e9da5894b20b3fcbb9ccec05f5bc120d9c588a968b0ab6f62da15a339328d6023061338fef31e74c414a7f3e65a53a5684ac5c5513e9925cd25a828037046b3547c8d8f80656127a6db7a55816ace4388259f47d8de19cdb047bb85f17091fc6a480370fce57e86845d01bafe5443fc86f0bbc441eeee37aa6e1fe515f822a4a17d562d3f40692a9694e0359d0f524143112", @ANYRES64=r9], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000005c0)='rtc_alarm_irq_enable\x00', r11}, 0x10) ioctl$RTC_UIE_ON(r10, 0x7003) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000640)={r3, &(0x7f0000000540)="383d43a81e37c534a82466a67f74440d45556f6cdb6f90afb7f94af9ab58fd4e49ec504976573bbeda94ab495c583cee57f7a014ad1c6fbe94e3cc546742333003e8c5368c8662f55496cd3d9f660bb278ffcd2fdbfddd2a9caec026da6eeb399bf38645b10beb3207dbfd5f016104d1d1c973b59e5f202fce0fa48890bd6cb59496c8a4494ad441356700c643ce53992c3759d3977bf97415e77f95d77f09f7a4a07ba4db467370009b6c97c098562264251629a2a46f033c0c7cb6904c1e4c3b083fb96121ecc04b4dc4708135428da6e6cc010ae711215d56da52c78d"}, 0x20) write$selinux_access(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB='system_u:object_r:vm\x00are_device_t:s0 unconfined 00000000000000000006\x00'], 0x45) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f0000000400)=0x1) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001780)={{r7}, "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"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3}}) 843.858433ms ago: executing program 1 (id=8841): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x10, 0xd}}]}}, @TCA_RATE={0x6}]}, 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) socket$pppoe(0x18, 0x1, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$unix(0x1, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000882b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) process_mrelease(0xffffffffffffffff, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) connect$unix(r8, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r8, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) removexattr(&(0x7f0000000240)='\xe9\x1fq\x89Y\x1e\x923aK/../file0\x00', &(0x7f0000000280)=@known='trusted.overlay.upper\x00') 738.932763ms ago: executing program 0 (id=8842): syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x11, &(0x7f0000000340)={[{@journal_path={'journal_path', 0x3d, './file0'}}, {@resgid}, {@norecovery}, {@commit={'commit', 0x3d, 0x5}}, {@nombcache}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}, 0x8, 0x601, &(0x7f0000000ac0)="$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") pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f00000002c0)=ANY=[], 0x15) dup(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg2\x00', 0x0}) syz_emit_ethernet(0xeb, &(0x7f00000003c0)={@random="6f34cb5ff34e", @link_local, @void, {@x25={0x805, {0x0, 0x1d, 0x0, "d7deeaf665989f2bf766a78d8c774140edbb47c14ca324ac7028e78350c09f061c5e9b37bdd626cd52334e51e58ff799e10cf3f03b9d9580228ed8424bfcf753663ea1022e5b3dfc18d0a3127dd76bdf23da706edc9b4daf9e3d7b93a6a38984686ee92038f047d018052e5561da7c828b84d5c48599309e99390cd951cd8e9f8b31401df4da88b16ee3e5dfc2b343b68d6154bbff684b9e720fee5c9f5a9620e98314370f2cd1033621c2cbf8c30af6c1e02790e8b81b35194e31370926bfd7e431599444fdf5b5d63a6178462da824e49b0f9c3659bc336d71"}}}}, &(0x7f00000002c0)={0x1, 0x1, [0xed7, 0xacc, 0xa18, 0xdd3]}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32, 0x0, 0x9}, 0x9c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x1, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0xfffffffc, @mcast2}}, 0x0, 0x0, 0x0, 0x0, 0x8a, 0x0, 0x1}, 0x9c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000100)=0xfffffffb, 0x4) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 703.571296ms ago: executing program 0 (id=8843): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) creat(&(0x7f0000000300)='./bus\x00', 0x1ce) syz_io_uring_setup(0x2cdf, &(0x7f0000000380)={0x0, 0x0, 0x10100, 0x0, 0x4}, &(0x7f0000000400), &(0x7f0000000440)) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, r1, 0xe27, 0x0, 0x0, {0x4, 0x7, 0x2}}, 0x14}, 0x1, 0x40030000000000}, 0x0) 684.380948ms ago: executing program 0 (id=8844): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000001900)="$eJzs3c9rHGUfAPDvbJKmTfu+yQsvaL0YEDRQmpgaWwWFigcRLBT0bLtstqFmky3ZTWlCQIsIXgQVD4JeevLgj3rz6o+r/hcexFI1LVY8SGQ2s+2m2U03abIbzecDk32emdl8n+/Or2d3hpkA9qzh9E8u4nBEvJtEDGbjk4joq5V6I06uzndreamQDkmsrLz8a1Kb5+byUiEa3pM6mFUejIhv34o4klsft7KwOJ0vlYpzWX2sOnNhrLKwePT8TH6qOFWcPT4+MXHsxJMnjm9frr//sHjo2nsvPPbFyT/ffODqO98lcTIOZdMa89iyZ9dWh2M4+0z60o9wjefvO9juknS7AWxJumn2rG7lcTgGo6dWAgD+zV6PiBUAYI9JHP8BYI+p/w5wc3mpUB+6+4tEZ11/LiL2r+ZfP7+5OqU3O2e3v3YedOBmsubMSBIRQ9sQfzgiPv7q1c/SIbbrPCRAG964HBFnh4bX7/+TddcsbNbjG0zbl70O3zU+je8MNHTG12n/56lm/b/c7f5PNOn/9DfZdrei2fa/ZsSBbQiygeufRDzTcG3brYb8M0M9We0/tT5fX3LufKmY7tv+GxEj0def1sc3iDFy468braY19v9+e/+1T9P46eudOXI/9/avfc9kvpq/n5wbXb8c8VBvs/yT28s/adH/Pd1mjBeffvujVtPS/NN868P6/CO7OmlnrFyJeLTp8r9zRVuy4fWJY7XVYay+UjTx5Y8fDrSK37j80yGNX/8u0Anp8h/YOP+hpPF6zcrmY3x/ZfCbVtPunX/z9X9f8kqtXO9HXMpXq3PjEfuSl9aPP3bnvZfyD2el1fnT/Eceab79b7T+p98Jz7aZf++1Xz7fev47K81/clPLf/OFq7eme1rFb2/5T9RKI9mYdvZ/7Tbwfj47AAAAAAAAAAAAAAAAAAAAAAAAAGhXLiIORZIbvV3O5UZHV5/h/f8YyJXKleqRc+X52cmoPSt7KPpy9VtdDjbcD3U8ux9+vX7srvoTEfG/iPig/0BSv4/iZJdzBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIC6gy2e/5/6qb/brQMAdsz+bjcAAOg4x38A2Hsc/wFg72nv+N+z4+0AADrH938A2Hsc/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAANhhp0+dSoeVP5aXCml98uLC/HT54tHJYmV6dGa+MFooz10YnSqXp0rF0UJ55l7/r1QuX5iI2flLY9VipTpWWVg8M1Oen62eOT+TnyqeKfZ1JCsAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2JzKwuJ0vlQqzilsobCyO5rR/UJPtjrtlvZ0tJDsjmZsc6HLOyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAf4i/AwAA//+3ACFj") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 661.91222ms ago: executing program 0 (id=8845): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x4058534c, 0x0) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000200)={[{@abort}, {@jqfmt_vfsv1}]}, 0x1, 0x79c, &(0x7f0000001700)="$eJzs3c9rXNUeAPDvnck0Tdr3kgcP3qurgKCB0ompsVVwUXEhgoWCrm2HyTS0mWRKZlKaELBFBDeCFheCbrquWndu/bHV/8KFtFSbFisuJHInM+00mUmTJpkp5POB255zf53zvef+OJN7mAlgzxpJ/8lEHIqIj5OIocb8JCJy9VRfxInV9e4vLxXTKYmVlbd/T+rr3FteKkbLNqkDjcz/I+KHDyIOZ9aXW11YnC6Uy6W5Rn6sNnNhrLqweOTcTGGqNFWaPTY+MXH0+EvHj+1crH/8vHjw1idvPP/1ib/e/9+Nj35M4kQcbCxrjWOnjMRI45jk0kP4iNd3urAeS3pdAZ5IemlmV6/yOBRDka2nOhjoZs0AgN3yXkSsAAB7TOL5DwB7TPPvAPeWl4rNqbd/keiu269FxP7V+JvvN1eX9DXe2e2vvwcdvJc88mYkiYjhHSh/JCK++PbdL9Mpduk9JEA7l69ExJnhkfX3/2TdmIWtemET66x92+z+B93zXdr/ebld/y/zoP8Tbfo//c2xY9u0dh/rr//MzR0opqO0//dqy9i2+y3xNwxnG7l/1ft8ueTsuXIpvbf9OyJGI9ef5sc3KGP07t93Oy1r7f/duXr+elr+nWxcf7hG5mZf/yObZLcV8Bq3r0Q809cu/uRB+ycd+r+nNlnGm698+HmnZWn8adzNqR7/1fPXtxXUFqxci3iubfs/HNGWtBufOJVrjE8cq58OY82Too1vfvlssFP5re2fTmn5zc8C3ZC2/+DG8Q8nreM1q1sv46drQ993XJh5XPzrzv+YLNQK+5J36ul9jXmXCrXa3HjEvuSt9fOPPty2mW+un8Y/+mz763+j8z/9THhmk/H33frtq07Lnob2n9xS+289ceP+dMd71uPjT9t/op4abcxJ2/9xcW22gts5dgAAAAAAAAAAAAAAAAAAAAAAAACwWZmIOBhJJv8gncnk86u/4f3fGMyUK9Xa4bOV+dnJqP9W9nDkMs2vuhxq+T7U8cb34TfzR9fkX4yI/0TEp/0D9Xy+WClP9jp4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGg40OH3/1O/9ve6dgDArtnf6woAAF3n+Q8Ae8/Wnv8Du1YPAKB7fP4HgL3H8x8A9h7PfwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHbZqZMn02nlz+WlYpqfvLgwP125eGSyVJ3Oz8wX88XK3IX8VKUyVS7li5WZjju6vPpfuVK5MBGz85fGaqVqbay6sHh6pjI/Wzt9bqYwVTpdynUtMgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADYvOrC4nShXC7NbSeR7mgn9tOtRP/TUQ2JriaysXtF5OKJNs9GRK8Py0YXddNAz+5PAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE+7fwIAAP//IIQicg==") r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000796400000000000000000000851000000600000018000000", @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500"], &(0x7f0000000000)='GPL\x00', 0xa, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = gettid() r4 = timerfd_create(0x0, 0x0) read(r4, &(0x7f0000000240)=""/123, 0x7b) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, 0x0, 0x0) fcntl$getflags(r2, 0x408) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)="af", 0xffe0}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000f40)="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", 0x3b5}], 0x1}}], 0x2, 0x0) ioctl$TCXONC(r1, 0x540a, 0x1) fcntl$lock(r5, 0x24, &(0x7f0000000000)={0x1, 0x0, 0x6, 0xfffffffffffffffb, r3}) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) tkill(0x0, 0x7) 556.556089ms ago: executing program 2 (id=8846): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)={0x2}, 0x4, r0) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x2) connect$caif(r2, &(0x7f0000001480), 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000500)=@chain) 545.6804ms ago: executing program 2 (id=8847): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x19, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000054850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x4058534c, &(0x7f00000000c0)={0x80, 0x2, {0x3}}) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000200)={[{@abort}, {@jqfmt_vfsv1}]}, 0x1, 0x79c, &(0x7f0000001700)="$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") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="1808000079640000000000000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = gettid() r5 = timerfd_create(0x0, 0x0) read(r5, &(0x7f0000000240)=""/123, 0x7b) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) fcntl$getflags(r3, 0x408) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r6, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$BTRFS_IOC_DEFRAG(r3, 0x50009402, 0x0) sendto$inet6(r6, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x3}, 0x1c) sendmmsg$inet6(r6, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)="af", 0xffe0}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000f40)="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", 0x3b5}], 0x1}}], 0x2, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) fcntl$lock(r6, 0x24, &(0x7f0000000000)={0x1, 0x0, 0x6, 0xfffffffffffffffb, r4}) socket$can_raw(0x1d, 0x3, 0x1) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r2, 0xc0189379, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) tkill(0x0, 0x7) 125.336669ms ago: executing program 3 (id=8848): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 72.358324ms ago: executing program 3 (id=8849): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x4, @tid=r1}, &(0x7f0000000480)) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0c00, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001004900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/12], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000380)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @broadcast}, {0x0, 0x0, 0x8}}}}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) set_mempolicy_home_node(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r6}, &(0x7f00000004c0), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000000314010000000000000008000900020073797a310000000008004100736977001400330073797a6b616c6c657230"], 0x38}}, 0x0) 0s ago: executing program 1 (id=8850): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000005200010000000000000000000200000008000100", @ANYRES32=0xffffffffffffffff], 0x1c}}, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000008c0000008c00000002000000040000000000000c01000000000000000800000d0000000008000000050000000300000001000000040000000100000007000000030000000700000003000000090000000207000006000000040000000d00000003000000000000000500000d000000000e000000030000000e000000020000000500000002000000030000000300000008000000040000000000"], &(0x7f00000004c0)=""/245, 0xa6, 0xf5, 0x1, 0x644d, 0x0, @void, @value}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rxrpc_peer\x00', r4, 0x0, 0xbd5}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000f6498b20a3e100000000", @ANYRES32=r3, @ANYRES8=r1], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x206, 0x8401) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0400000000000000fd00"/20, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRESDEC=r4, @ANYBLOB='\x00'/28], 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000014c0), 0x40, 0x0) ioctl$SNAPSHOT_S2RAM(r10, 0x330b) ioctl$USBDEVFS_ALLOW_SUSPEND(r7, 0x5522) ioctl$USBDEVFS_BULK(r7, 0x5523, 0x0) ioctl$USBDEVFS_FORBID_SUSPEND(r7, 0x5521) bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=ANY=[@ANYBLOB="09020000000000000f000480001e680f46de6a6f00ce80a815f9caa3b9c3368c9ed3a274e521a4f66e7b16c711f430b8a0f43fc602dcac1aaa3135f386dbf48769aa37cb6015d6cb00c7f1f983b42a854978eba0224b3bd99545ce79b78ec71f0cfb5d0302bf50657c4970efc2742e08d892d9bd0721cfee077542af85d4e2b56f88b5e66e4dad70bb2849cbce18bd63b1e2ea53d316704e08a7183e54a6460073920068378b16e48bfd4e98b6930a60d7f4407b51c6ea073b98ef143f796c79863f4bc80671560d162ca4234c6636e16058ea77fba43e012fd9361bb4aa9a540323cb000000", @ANYRES32, @ANYBLOB="1000"/13, @ANYRES32=r9, @ANYRESDEC=r5, @ANYBLOB='\x00'/28], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYRES8=r6, @ANYRESOCT=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xfffffffffffffe01) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='qrtr_ns_message\x00', r11, 0x0, 0xff}, 0x18) socket$kcm(0x10, 0x2, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syncfs(r12) kernel console output (not intermixed with test programs): 67295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.1.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 444.473939][ T29] audit: type=1326 audit(2000000168.109:21777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.1.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 444.497745][ T29] audit: type=1326 audit(2000000168.109:21778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.1.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=35 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 444.521386][ T29] audit: type=1326 audit(2000000168.109:21779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.1.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 444.544956][ T29] audit: type=1326 audit(2000000168.109:21780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.1.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 444.568587][ T29] audit: type=1326 audit(2000000168.109:21781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.1.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 444.592245][ T29] audit: type=1326 audit(2000000168.109:21782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.1.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 444.615817][ T29] audit: type=1326 audit(2000000168.109:21783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.1.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 444.639475][ T29] audit: type=1326 audit(2000000168.109:21784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.1.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 444.663077][ T29] audit: type=1326 audit(2000000168.109:21785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26810 comm="syz.1.8007" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 444.702082][T26819] macvtap1: entered promiscuous mode [ 444.707465][T26819] vlan1: entered promiscuous mode [ 444.712662][T26819] macvtap1: entered allmulticast mode [ 444.718066][T26819] vlan1: entered allmulticast mode [ 444.723197][T26819] veth0_vlan: entered allmulticast mode [ 444.730334][T26819] vlan1: left allmulticast mode [ 444.735218][T26819] veth0_vlan: left allmulticast mode [ 444.740494][T26819] vlan1: left promiscuous mode [ 444.749306][T26823] block device autoloading is deprecated and will be removed. [ 444.922294][T26835] netlink: 'syz.0.8017': attribute type 10 has an invalid length. [ 444.934699][T26835] vlan0: entered promiscuous mode [ 444.937541][T26839] syz.4.8019[26839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.939815][T26839] syz.4.8019[26839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.939872][T26835] vlan0: entered allmulticast mode [ 444.952938][T26839] syz.4.8019[26839] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.962623][T26835] veth0_vlan: entered allmulticast mode [ 444.964066][T26835] bridge0: port 3(vlan0) entered blocking state [ 444.991191][T26835] bridge0: port 3(vlan0) entered disabled state [ 444.998517][T26835] bridge0: port 3(vlan0) entered blocking state [ 445.004818][T26835] bridge0: port 3(vlan0) entered forwarding state [ 445.113763][T26858] syz.4.8026[26858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.113859][T26858] syz.4.8026[26858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.126534][T26858] syz.4.8026[26858] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.139726][T26861] FAULT_INJECTION: forcing a failure. [ 445.139726][T26861] name failslab, interval 1, probability 0, space 0, times 0 [ 445.163809][T26861] CPU: 1 UID: 0 PID: 26861 Comm: syz.3.8027 Not tainted 6.12.0-rc1-syzkaller #0 [ 445.172887][T26861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 445.183011][T26861] Call Trace: [ 445.186295][T26861] [ 445.189214][T26861] dump_stack_lvl+0xf2/0x150 [ 445.193866][T26861] dump_stack+0x15/0x20 [ 445.198012][T26861] should_fail_ex+0x223/0x230 [ 445.202745][T26861] ? getname_flags+0x81/0x3b0 [ 445.207503][T26861] should_failslab+0x8f/0xb0 [ 445.212087][T26861] kmem_cache_alloc_noprof+0x4c/0x290 [ 445.217535][T26861] getname_flags+0x81/0x3b0 [ 445.222030][T26861] __x64_sys_symlink+0x40/0x60 [ 445.226853][T26861] x64_sys_call+0x2819/0x2d60 [ 445.231521][T26861] do_syscall_64+0xc9/0x1c0 [ 445.236010][T26861] ? clear_bhb_loop+0x55/0xb0 [ 445.240686][T26861] ? clear_bhb_loop+0x55/0xb0 [ 445.245358][T26861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.251324][T26861] RIP: 0033:0x7f58c8cbdff9 [ 445.255728][T26861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 445.275331][T26861] RSP: 002b:00007f58c7931038 EFLAGS: 00000246 ORIG_RAX: 0000000000000058 [ 445.283830][T26861] RAX: ffffffffffffffda RBX: 00007f58c8e75f80 RCX: 00007f58c8cbdff9 [ 445.291899][T26861] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000020001000 [ 445.299858][T26861] RBP: 00007f58c7931090 R08: 0000000000000000 R09: 0000000000000000 [ 445.307815][T26861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 445.315776][T26861] R13: 0000000000000000 R14: 00007f58c8e75f80 R15: 00007ffc16d9e598 [ 445.323739][T26861] [ 445.328453][T26864] syz.0.8025[26864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.328682][T26864] syz.0.8025[26864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.343971][T26864] syz.0.8025[26864] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.352997][T26866] syz.3.8029[26866] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.488433][T26882] 9pnet_fd: Insufficient options for proto=fd [ 445.587665][T26896] ALSA: seq fatal error: cannot create timer (-22) [ 445.667845][T26898] FAULT_INJECTION: forcing a failure. [ 445.667845][T26898] name failslab, interval 1, probability 0, space 0, times 0 [ 445.680580][T26898] CPU: 1 UID: 0 PID: 26898 Comm: syz.0.8043 Not tainted 6.12.0-rc1-syzkaller #0 [ 445.689623][T26898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 445.699659][T26898] Call Trace: [ 445.702984][T26898] [ 445.705906][T26898] dump_stack_lvl+0xf2/0x150 [ 445.710480][T26898] dump_stack+0x15/0x20 [ 445.714613][T26898] should_fail_ex+0x223/0x230 [ 445.719315][T26898] ? dup_task_struct+0x6c/0x710 [ 445.724226][T26898] should_failslab+0x8f/0xb0 [ 445.728924][T26898] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 445.734745][T26898] dup_task_struct+0x6c/0x710 [ 445.739474][T26898] ? _parse_integer+0x27/0x30 [ 445.744242][T26898] copy_process+0x3a9/0x1f90 [ 445.748918][T26898] ? kstrtouint+0x77/0xc0 [ 445.753320][T26898] ? kstrtouint_from_user+0xb0/0xe0 [ 445.758584][T26898] ? 0xffffffff81000000 [ 445.762875][T26898] kernel_clone+0x167/0x5e0 [ 445.767408][T26898] ? vfs_write+0x580/0x910 [ 445.771836][T26898] __x64_sys_clone+0xe8/0x120 [ 445.776512][T26898] x64_sys_call+0x2d23/0x2d60 [ 445.781186][T26898] do_syscall_64+0xc9/0x1c0 [ 445.785717][T26898] ? clear_bhb_loop+0x55/0xb0 [ 445.790467][T26898] ? clear_bhb_loop+0x55/0xb0 [ 445.795218][T26898] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 445.801175][T26898] RIP: 0033:0x7fd70daedff9 [ 445.805577][T26898] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 445.825210][T26898] RSP: 002b:00007fd70c766fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 445.833611][T26898] RAX: ffffffffffffffda RBX: 00007fd70dca5f80 RCX: 00007fd70daedff9 [ 445.841569][T26898] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000042882000 [ 445.849530][T26898] RBP: 00007fd70c767090 R08: 0000000000000000 R09: 0000000000000000 [ 445.857503][T26898] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 445.865460][T26898] R13: 0000000000000000 R14: 00007fd70dca5f80 R15: 00007ffd37235618 [ 445.873425][T26898] [ 446.573088][T26966] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 446.585671][T26966] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 446.602709][T26966] __nla_validate_parse: 6 callbacks suppressed [ 446.602721][T26966] netlink: 48 bytes leftover after parsing attributes in process `syz.2.8070'. [ 446.702297][T26977] veth1_to_hsr: entered allmulticast mode [ 446.713524][T26977] veth1_to_hsr (unregistering): left allmulticast mode [ 446.724095][T26977] hsr_slave_1 (unregistering): left promiscuous mode [ 446.730908][T26979] xt_CT: You must specify a L4 protocol and not use inversions on it [ 447.084458][T27007] netlink: 20 bytes leftover after parsing attributes in process `syz.1.8087'. [ 447.637664][T27017] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.645833][T27017] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.654287][T27017] bridge0: entered allmulticast mode [ 447.680468][T27017] bridge_slave_1: left allmulticast mode [ 447.686450][T27017] bridge_slave_1: left promiscuous mode [ 447.692563][T27017] bridge0: port 2(bridge_slave_1) entered disabled state [ 447.703508][T27017] bridge_slave_0: left allmulticast mode [ 447.709617][T27017] bridge_slave_0: left promiscuous mode [ 447.715688][T27026] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8094'. [ 447.715794][T27017] bridge0: port 1(bridge_slave_0) entered disabled state [ 447.724673][T27026] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8094'. [ 447.740770][T27026] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8094'. [ 447.759529][T27026] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8094'. [ 447.768560][T27026] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8094'. [ 447.777562][T27026] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8094'. [ 447.799782][T27026] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8094'. [ 447.808937][T27026] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8094'. [ 447.821756][T27023] IPv6: Can't replace route, no match found [ 447.884540][T27039] 9pnet_fd: Insufficient options for proto=fd [ 447.963698][T27049] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 448.025946][T27060] IPv6: Can't replace route, no match found [ 448.716633][T27090] IPv6: Can't replace route, no match found [ 448.796213][T27097] FAULT_INJECTION: forcing a failure. [ 448.796213][T27097] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 448.809298][T27097] CPU: 1 UID: 0 PID: 27097 Comm: syz.3.8121 Not tainted 6.12.0-rc1-syzkaller #0 [ 448.818325][T27097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 448.828379][T27097] Call Trace: [ 448.831655][T27097] [ 448.834579][T27097] dump_stack_lvl+0xf2/0x150 [ 448.839189][T27097] dump_stack+0x15/0x20 [ 448.843337][T27097] should_fail_ex+0x223/0x230 [ 448.848061][T27097] should_fail+0xb/0x10 [ 448.852222][T27097] should_fail_usercopy+0x1a/0x20 [ 448.857243][T27097] _copy_from_user+0x1e/0xd0 [ 448.861823][T27097] memdup_user+0x64/0xc0 [ 448.866117][T27097] strndup_user+0x68/0xa0 [ 448.870438][T27097] keyctl_restrict_keyring+0x153/0x1b0 [ 448.875950][T27097] ? proc_fail_nth_write+0x12a/0x150 [ 448.881231][T27097] __se_sys_keyctl+0x20f/0xbb0 [ 448.886060][T27097] ? __fget_files+0x1d4/0x210 [ 448.890816][T27097] ? fput+0x14e/0x190 [ 448.894791][T27097] ? ksys_write+0x17a/0x1b0 [ 448.899343][T27097] __x64_sys_keyctl+0x67/0x80 [ 448.904144][T27097] x64_sys_call+0x971/0x2d60 [ 448.908731][T27097] do_syscall_64+0xc9/0x1c0 [ 448.913231][T27097] ? clear_bhb_loop+0x55/0xb0 [ 448.917977][T27097] ? clear_bhb_loop+0x55/0xb0 [ 448.922718][T27097] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 448.928620][T27097] RIP: 0033:0x7f58c8cbdff9 [ 448.933022][T27097] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 448.952629][T27097] RSP: 002b:00007f58c7931038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 448.961035][T27097] RAX: ffffffffffffffda RBX: 00007f58c8e75f80 RCX: 00007f58c8cbdff9 [ 448.969128][T27097] RDX: 0000000020000240 RSI: 000000000fe70110 RDI: 000000000000001d [ 448.977086][T27097] RBP: 00007f58c7931090 R08: 0000000000000000 R09: 0000000000000000 [ 448.985168][T27097] R10: 0000000020000500 R11: 0000000000000246 R12: 0000000000000001 [ 448.993361][T27097] R13: 0000000000000000 R14: 00007f58c8e75f80 R15: 00007ffc16d9e598 [ 449.001421][T27097] [ 449.012887][T27100] 9pnet_fd: Insufficient options for proto=fd [ 449.133488][T27119] FAULT_INJECTION: forcing a failure. [ 449.133488][T27119] name failslab, interval 1, probability 0, space 0, times 0 [ 449.146219][T27119] CPU: 1 UID: 0 PID: 27119 Comm: syz.4.8131 Not tainted 6.12.0-rc1-syzkaller #0 [ 449.155426][T27119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 449.165503][T27119] Call Trace: [ 449.168832][T27119] [ 449.171897][T27119] dump_stack_lvl+0xf2/0x150 [ 449.176493][T27119] dump_stack+0x15/0x20 [ 449.180653][T27119] should_fail_ex+0x223/0x230 [ 449.185359][T27119] ? audit_log_start+0x34c/0x6b0 [ 449.190303][T27119] should_failslab+0x8f/0xb0 [ 449.194916][T27119] kmem_cache_alloc_noprof+0x4c/0x290 [ 449.200275][T27119] audit_log_start+0x34c/0x6b0 [ 449.205099][T27119] audit_seccomp+0x4b/0x130 [ 449.209603][T27119] __seccomp_filter+0x6fa/0x1180 [ 449.214548][T27119] ? proc_fail_nth_write+0x12a/0x150 [ 449.219864][T27119] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 449.225519][T27119] ? vfs_write+0x580/0x910 [ 449.230041][T27119] ? __fget_files+0x1d4/0x210 [ 449.234706][T27119] __secure_computing+0x9f/0x1c0 [ 449.239684][T27119] syscall_trace_enter+0xd1/0x1f0 [ 449.244725][T27119] ? fpregs_assert_state_consistent+0x83/0xa0 [ 449.250796][T27119] do_syscall_64+0xaa/0x1c0 [ 449.255290][T27119] ? clear_bhb_loop+0x55/0xb0 [ 449.260064][T27119] ? clear_bhb_loop+0x55/0xb0 [ 449.264731][T27119] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 449.270613][T27119] RIP: 0033:0x7fc1a544dff9 [ 449.275006][T27119] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 449.294669][T27119] RSP: 002b:00007fc1a40c1038 EFLAGS: 00000246 ORIG_RAX: 000000000000012f [ 449.303145][T27119] RAX: ffffffffffffffda RBX: 00007fc1a5605f80 RCX: 00007fc1a544dff9 [ 449.311098][T27119] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 449.319156][T27119] RBP: 00007fc1a40c1090 R08: 0000000000000000 R09: 0000000000000000 [ 449.327109][T27119] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 449.335078][T27119] R13: 0000000000000000 R14: 00007fc1a5605f80 R15: 00007ffea9e39548 [ 449.343040][T27119] [ 449.454827][ T29] kauditd_printk_skb: 639 callbacks suppressed [ 449.454840][ T29] audit: type=1326 audit(2000000173.149:22423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27143 comm="syz.1.8140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f01d4c3cadf code=0x7ffc0000 [ 449.485690][ T29] audit: type=1326 audit(2000000173.149:22424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27143 comm="syz.1.8140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f01d4c3e087 code=0x7ffc0000 [ 449.509268][ T29] audit: type=1326 audit(2000000173.149:22425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27143 comm="syz.1.8140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f01d4c3c990 code=0x7ffc0000 [ 449.532883][ T29] audit: type=1326 audit(2000000173.149:22426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27143 comm="syz.1.8140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f01d4c3cc8a code=0x7ffc0000 [ 449.557046][ T29] audit: type=1326 audit(2000000173.149:22427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27143 comm="syz.1.8140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 449.580981][ T29] audit: type=1326 audit(2000000173.149:22428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27143 comm="syz.1.8140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 449.604573][ T29] audit: type=1326 audit(2000000173.149:22429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27143 comm="syz.1.8140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 449.628458][ T29] audit: type=1326 audit(2000000173.149:22430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27143 comm="syz.1.8140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 449.652131][ T29] audit: type=1326 audit(2000000173.149:22431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27143 comm="syz.1.8140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 449.676117][ T29] audit: type=1326 audit(2000000173.149:22432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27143 comm="syz.1.8140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 449.962235][T27176] bpf_get_probe_write_proto: 50 callbacks suppressed [ 449.962246][T27176] syz.2.8152[27176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 449.969214][T27176] syz.2.8152[27176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 449.980710][T27176] syz.2.8152[27176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 449.999025][T27177] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 450.125830][T27193] syz.3.8160[27193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.125963][T27193] syz.3.8160[27193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.137479][T27193] syz.3.8160[27193] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.162863][T27199] syz.3.8161[27199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.174442][T27199] syz.3.8161[27199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.186192][T27199] syz.3.8161[27199] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.272645][T27205] siw: device registration error -23 [ 450.971097][T27225] syz.4.8171[27225] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 451.259209][T27251] vhci_hcd: invalid port number 157 [ 451.275850][T27251] vhci_hcd: default hub control req: c1ef v21ba i009d l29779 [ 451.284641][T27249] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.8181' sets config #1 [ 451.800450][T27268] IPv6: Can't replace route, no match found [ 451.807132][T27268] __nla_validate_parse: 20 callbacks suppressed [ 451.807145][T27268] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8187'. [ 451.822541][T27268] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8187'. [ 451.831583][T27268] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8187'. [ 451.850921][T27268] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8187'. [ 451.859918][T27268] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8187'. [ 451.869061][T27268] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8187'. [ 451.896747][T27268] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8187'. [ 451.905770][T27268] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8187'. [ 451.914919][T27268] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8187'. [ 451.939773][T27284] 9pnet_fd: Insufficient options for proto=fd [ 452.089508][T27298] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 452.467137][T27309] IPv6: Can't replace route, no match found [ 452.473402][T27309] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8203'. [ 452.963254][T27333] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 452.985852][T27334] siw: device registration error -23 [ 453.044372][T27338] 9pnet_fd: Insufficient options for proto=fd [ 453.894275][T27365] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 454.730674][T27393] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 454.928709][T27418] 9pnet_fd: Insufficient options for proto=fd [ 454.948576][ T29] kauditd_printk_skb: 299 callbacks suppressed [ 454.948592][ T29] audit: type=1326 audit(2000000178.639:22732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27419 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 454.979062][ T29] audit: type=1326 audit(2000000178.639:22733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27419 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 455.002863][ T29] audit: type=1326 audit(2000000178.639:22734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27419 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 455.026566][ T29] audit: type=1326 audit(2000000178.639:22735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27419 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 455.050148][ T29] audit: type=1326 audit(2000000178.639:22736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27419 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 455.073656][ T29] audit: type=1326 audit(2000000178.649:22737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27419 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 455.097210][ T29] audit: type=1326 audit(2000000178.659:22738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27419 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 455.120721][ T29] audit: type=1326 audit(2000000178.659:22739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27419 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 455.144476][ T29] audit: type=1326 audit(2000000178.659:22740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27419 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 455.167944][ T29] audit: type=1326 audit(2000000178.659:22741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27419 comm="syz.4.8248" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 455.550299][T27443] bpf_get_probe_write_proto: 2 callbacks suppressed [ 455.550390][T27443] syz.2.8255[27443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 455.557277][T27443] syz.2.8255[27443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 455.570245][T27443] syz.2.8255[27443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 455.801339][T27460] netlink: 'syz.3.8263': attribute type 3 has an invalid length. [ 456.023199][T27471] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 456.230250][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.237748][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.245202][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.252571][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.260072][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.267542][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.274977][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.282349][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.289841][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.297300][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.304815][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.312189][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.319635][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.327056][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.334481][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.341911][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.349331][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.356809][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.364189][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.371558][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.378989][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.386470][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.393848][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.401249][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.408635][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.416037][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.423392][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.430876][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.438363][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.445796][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.453163][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.460549][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.467981][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.475385][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.482780][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.490163][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.497554][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.505061][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.512544][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.520077][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.527528][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.534980][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.542404][ T5074] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 456.550618][ T5074] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz0 [ 457.159500][T27533] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 457.361579][T27545] IPv6: Can't replace route, no match found [ 457.367866][T27545] __nla_validate_parse: 11 callbacks suppressed [ 457.367877][T27545] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8295'. [ 457.383164][T27545] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8295'. [ 457.392140][T27545] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8295'. [ 457.412479][T27545] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8295'. [ 457.421519][T27545] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8295'. [ 457.430487][T27545] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8295'. [ 457.463101][T27545] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8295'. [ 457.472121][T27545] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8295'. [ 457.481108][T27545] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8295'. [ 457.491402][T27557] IPv6: Can't replace route, no match found [ 457.499495][T27557] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8298'. [ 457.741894][T27585] IPv6: Can't replace route, no match found [ 457.955330][T27596] syz.4.8312[27596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 457.955371][T27596] syz.4.8312[27596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 457.966937][T27596] syz.4.8312[27596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 458.057932][T27604] syzkaller0: entered allmulticast mode [ 458.089714][T27604] syzkaller0 (unregistering): left allmulticast mode [ 458.174616][T27619] IPv6: Can't replace route, no match found [ 458.319291][T27634] syz.4.8324[27634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 458.319332][T27634] syz.4.8324[27634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 458.330860][T27634] syz.4.8324[27634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 458.382158][T27638] FAULT_INJECTION: forcing a failure. [ 458.382158][T27638] name failslab, interval 1, probability 0, space 0, times 0 [ 458.406287][T27638] CPU: 1 UID: 0 PID: 27638 Comm: syz.4.8326 Not tainted 6.12.0-rc1-syzkaller #0 [ 458.415311][T27638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 458.425355][T27638] Call Trace: [ 458.428626][T27638] [ 458.431567][T27638] dump_stack_lvl+0xf2/0x150 [ 458.436401][T27638] dump_stack+0x15/0x20 [ 458.440597][T27638] should_fail_ex+0x223/0x230 [ 458.445273][T27638] ? __alloc_skb+0x10b/0x310 [ 458.449947][T27638] should_failslab+0x8f/0xb0 [ 458.454558][T27638] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 458.460366][T27638] __alloc_skb+0x10b/0x310 [ 458.464844][T27638] netlink_ack+0xef/0x4f0 [ 458.469174][T27638] netlink_rcv_skb+0x19c/0x230 [ 458.473962][T27638] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 458.479480][T27638] nfnetlink_rcv+0x16c/0x15c0 [ 458.484323][T27638] ? kmem_cache_free+0xdc/0x2d0 [ 458.489183][T27638] ? nlmon_xmit+0x51/0x60 [ 458.493509][T27638] ? __kfree_skb+0x102/0x150 [ 458.498142][T27638] ? consume_skb+0x49/0x160 [ 458.502714][T27638] ? nlmon_xmit+0x51/0x60 [ 458.507086][T27638] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 458.512384][T27638] ? __dev_queue_xmit+0xb8a/0x1fe0 [ 458.517566][T27638] ? ref_tracker_free+0x3a5/0x410 [ 458.522608][T27638] ? __dev_queue_xmit+0x161/0x1fe0 [ 458.527775][T27638] ? __netlink_deliver_tap+0x495/0x4c0 [ 458.533289][T27638] netlink_unicast+0x599/0x670 [ 458.538048][T27638] netlink_sendmsg+0x5cc/0x6e0 [ 458.542801][T27638] ? __pfx_netlink_sendmsg+0x10/0x10 [ 458.548098][T27638] __sock_sendmsg+0x140/0x180 [ 458.552835][T27638] ____sys_sendmsg+0x312/0x410 [ 458.557636][T27638] __sys_sendmsg+0x1d9/0x270 [ 458.562269][T27638] __x64_sys_sendmsg+0x46/0x50 [ 458.567077][T27638] x64_sys_call+0x2689/0x2d60 [ 458.571745][T27638] do_syscall_64+0xc9/0x1c0 [ 458.576254][T27638] ? clear_bhb_loop+0x55/0xb0 [ 458.580964][T27638] ? clear_bhb_loop+0x55/0xb0 [ 458.585636][T27638] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 458.591592][T27638] RIP: 0033:0x7fc1a544dff9 [ 458.596073][T27638] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 458.615669][T27638] RSP: 002b:00007fc1a40c1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 458.624092][T27638] RAX: ffffffffffffffda RBX: 00007fc1a5605f80 RCX: 00007fc1a544dff9 [ 458.632123][T27638] RDX: 0000000004000084 RSI: 0000000020000000 RDI: 0000000000000003 [ 458.640079][T27638] RBP: 00007fc1a40c1090 R08: 0000000000000000 R09: 0000000000000000 [ 458.648036][T27638] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 458.656090][T27638] R13: 0000000000000000 R14: 00007fc1a5605f80 R15: 00007ffea9e39548 [ 458.664124][T27638] [ 458.736961][T27650] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 458.833494][T27657] siw: device registration error -23 [ 458.980702][T27659] IPv6: Can't replace route, no match found [ 459.038092][T27664] FAULT_INJECTION: forcing a failure. [ 459.038092][T27664] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 459.051190][T27664] CPU: 1 UID: 0 PID: 27664 Comm: syz.2.8335 Not tainted 6.12.0-rc1-syzkaller #0 [ 459.060263][T27664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 459.070431][T27664] Call Trace: [ 459.073768][T27664] [ 459.076682][T27664] dump_stack_lvl+0xf2/0x150 [ 459.081284][T27664] dump_stack+0x15/0x20 [ 459.085438][T27664] should_fail_ex+0x223/0x230 [ 459.090136][T27664] should_fail+0xb/0x10 [ 459.094306][T27664] should_fail_usercopy+0x1a/0x20 [ 459.099390][T27664] _copy_to_user+0x1e/0xa0 [ 459.103877][T27664] simple_read_from_buffer+0xa0/0x110 [ 459.109285][T27664] proc_fail_nth_read+0xf9/0x140 [ 459.114209][T27664] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 459.119778][T27664] vfs_read+0x195/0x720 [ 459.124024][T27664] ? fdget+0xcc/0x110 [ 459.127995][T27664] ? do_utimes+0x199/0x1f0 [ 459.132467][T27664] ksys_read+0xeb/0x1b0 [ 459.136609][T27664] __x64_sys_read+0x42/0x50 [ 459.141100][T27664] x64_sys_call+0x27d3/0x2d60 [ 459.145762][T27664] do_syscall_64+0xc9/0x1c0 [ 459.150383][T27664] ? clear_bhb_loop+0x55/0xb0 [ 459.155166][T27664] ? clear_bhb_loop+0x55/0xb0 [ 459.159849][T27664] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 459.165806][T27664] RIP: 0033:0x7fac3532ca3c [ 459.170240][T27664] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 459.189863][T27664] RSP: 002b:00007fac33fa7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 459.198320][T27664] RAX: ffffffffffffffda RBX: 00007fac354e5f80 RCX: 00007fac3532ca3c [ 459.206328][T27664] RDX: 000000000000000f RSI: 00007fac33fa70a0 RDI: 0000000000000003 [ 459.214386][T27664] RBP: 00007fac33fa7090 R08: 0000000000000000 R09: 0000000000000000 [ 459.222342][T27664] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 459.230327][T27664] R13: 0000000000000000 R14: 00007fac354e5f80 R15: 00007ffdd2df14a8 [ 459.238286][T27664] [ 459.329331][T27677] syz.1.8336[27677] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 459.766391][T27705] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 459.789832][T27705] bond1: (slave wireguard0): Error -95 calling set_mac_address [ 460.078899][T27726] block device autoloading is deprecated and will be removed. [ 460.126922][T27733] IPVS: Error joining to the multicast group [ 460.208974][T27738] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 460.243196][T27743] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 460.638328][T27755] sch_tbf: peakrate 6 is lower than or equals to rate 705765376 ! [ 461.027110][T27768] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 461.234736][T27788] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 461.968383][T27799] netlink: 'syz.4.8383': attribute type 21 has an invalid length. [ 461.995570][T27803] FAULT_INJECTION: forcing a failure. [ 461.995570][T27803] name failslab, interval 1, probability 0, space 0, times 0 [ 462.008340][T27803] CPU: 1 UID: 0 PID: 27803 Comm: syz.4.8385 Not tainted 6.12.0-rc1-syzkaller #0 [ 462.017398][T27803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 462.027450][T27803] Call Trace: [ 462.030720][T27803] [ 462.033676][T27803] dump_stack_lvl+0xf2/0x150 [ 462.038263][T27803] dump_stack+0x15/0x20 [ 462.042410][T27803] should_fail_ex+0x223/0x230 [ 462.047164][T27803] ? getname_flags+0x81/0x3b0 [ 462.051929][T27803] should_failslab+0x8f/0xb0 [ 462.056516][T27803] kmem_cache_alloc_noprof+0x4c/0x290 [ 462.061956][T27803] getname_flags+0x81/0x3b0 [ 462.066506][T27803] __x64_sys_symlinkat+0x43/0x70 [ 462.071458][T27803] x64_sys_call+0x1dda/0x2d60 [ 462.076205][T27803] do_syscall_64+0xc9/0x1c0 [ 462.080700][T27803] ? clear_bhb_loop+0x55/0xb0 [ 462.085381][T27803] ? clear_bhb_loop+0x55/0xb0 [ 462.090053][T27803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 462.095949][T27803] RIP: 0033:0x7fc1a544dff9 [ 462.100391][T27803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 462.119989][T27803] RSP: 002b:00007fc1a40c1038 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 462.128432][T27803] RAX: ffffffffffffffda RBX: 00007fc1a5605f80 RCX: 00007fc1a544dff9 [ 462.136392][T27803] RDX: 0000000020000140 RSI: 0000000000000005 RDI: 0000000020000000 [ 462.144356][T27803] RBP: 00007fc1a40c1090 R08: 0000000000000000 R09: 0000000000000000 [ 462.152337][T27803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 462.160301][T27803] R13: 0000000000000000 R14: 00007fc1a5605f80 R15: 00007ffea9e39548 [ 462.168319][T27803] [ 462.268658][T27817] FAULT_INJECTION: forcing a failure. [ 462.268658][T27817] name failslab, interval 1, probability 0, space 0, times 0 [ 462.281361][T27817] CPU: 1 UID: 0 PID: 27817 Comm: syz.4.8391 Not tainted 6.12.0-rc1-syzkaller #0 [ 462.290377][T27817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 462.300429][T27817] Call Trace: [ 462.303695][T27817] [ 462.306608][T27817] dump_stack_lvl+0xf2/0x150 [ 462.311181][T27817] dump_stack+0x15/0x20 [ 462.315316][T27817] should_fail_ex+0x223/0x230 [ 462.320067][T27817] ? security_inode_alloc+0x32/0x100 [ 462.325420][T27817] should_failslab+0x8f/0xb0 [ 462.329997][T27817] kmem_cache_alloc_noprof+0x4c/0x290 [ 462.335437][T27817] security_inode_alloc+0x32/0x100 [ 462.340572][T27817] inode_init_always+0x439/0x480 [ 462.345582][T27817] ? __pfx_hugetlbfs_alloc_inode+0x10/0x10 [ 462.351374][T27817] alloc_inode+0x7d/0x160 [ 462.355687][T27817] new_inode+0x1e/0x100 [ 462.359820][T27817] hugetlbfs_get_inode+0x82/0x2b0 [ 462.364837][T27817] hugetlb_file_setup+0x188/0x3c0 [ 462.369850][T27817] ksys_mmap_pgoff+0x172/0x330 [ 462.374614][T27817] x64_sys_call+0x1884/0x2d60 [ 462.379275][T27817] do_syscall_64+0xc9/0x1c0 [ 462.383811][T27817] ? clear_bhb_loop+0x55/0xb0 [ 462.388618][T27817] ? clear_bhb_loop+0x55/0xb0 [ 462.393297][T27817] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 462.399175][T27817] RIP: 0033:0x7fc1a544dff9 [ 462.403642][T27817] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 462.423371][T27817] RSP: 002b:00007fc1a40c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 462.431834][T27817] RAX: ffffffffffffffda RBX: 00007fc1a5605f80 RCX: 00007fc1a544dff9 [ 462.439866][T27817] RDX: 0000000000000002 RSI: 0000000000800000 RDI: 0000000020800000 [ 462.447832][T27817] RBP: 00007fc1a40c1090 R08: ffffffffffffffff R09: 0000000000000000 [ 462.455790][T27817] R10: 0000000000042032 R11: 0000000000000246 R12: 0000000000000001 [ 462.463743][T27817] R13: 0000000000000000 R14: 00007fc1a5605f80 R15: 00007ffea9e39548 [ 462.471699][T27817] [ 462.495532][ T29] kauditd_printk_skb: 145 callbacks suppressed [ 462.495546][ T29] audit: type=1326 audit(2000000186.189:22887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27820 comm="syz.4.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 462.526338][ T29] audit: type=1326 audit(2000000186.189:22888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27820 comm="syz.4.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 462.549952][ T29] audit: type=1326 audit(2000000186.189:22889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27820 comm="syz.4.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=283 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 462.573519][ T29] audit: type=1326 audit(2000000186.189:22890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27820 comm="syz.4.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 462.597235][ T29] audit: type=1326 audit(2000000186.189:22891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27820 comm="syz.4.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 462.620786][ T29] audit: type=1326 audit(2000000186.189:22892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27820 comm="syz.4.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=287 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 462.632511][T27833] 9pnet: Could not find request transport: fd0x0000000000000004 [ 462.644437][ T29] audit: type=1326 audit(2000000186.189:22893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27820 comm="syz.4.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 462.644461][ T29] audit: type=1326 audit(2000000186.189:22894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27820 comm="syz.4.8392" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc1a544dff9 code=0x7ffc0000 [ 462.644763][ T29] audit: type=1326 audit(2000000186.269:22895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27828 comm="syz.3.8396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c8cbdff9 code=0x7ffc0000 [ 462.723031][ T29] audit: type=1326 audit(2000000186.269:22896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=27828 comm="syz.3.8396" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f58c8cbdff9 code=0x7ffc0000 [ 462.771789][T27841] FAULT_INJECTION: forcing a failure. [ 462.771789][T27841] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 462.784941][T27841] CPU: 1 UID: 0 PID: 27841 Comm: syz.0.8399 Not tainted 6.12.0-rc1-syzkaller #0 [ 462.793963][T27841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 462.804152][T27841] Call Trace: [ 462.807425][T27841] [ 462.810358][T27841] dump_stack_lvl+0xf2/0x150 [ 462.814960][T27841] dump_stack+0x15/0x20 [ 462.819120][T27841] should_fail_ex+0x223/0x230 [ 462.823812][T27841] should_fail+0xb/0x10 [ 462.828045][T27841] should_fail_usercopy+0x1a/0x20 [ 462.833156][T27841] _copy_from_user+0x1e/0xd0 [ 462.837808][T27841] do_ipv6_setsockopt+0x1ef/0x2250 [ 462.842980][T27841] ? _parse_integer+0x27/0x30 [ 462.847769][T27841] ? avc_has_perm_noaudit+0x1cc/0x210 [ 462.853220][T27841] ? selinux_netlbl_socket_setsockopt+0xe5/0x2d0 [ 462.859627][T27841] ipv6_setsockopt+0x57/0x130 [ 462.864360][T27841] rawv6_setsockopt+0x21e/0x410 [ 462.869225][T27841] sock_common_setsockopt+0x64/0x80 [ 462.874468][T27841] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 462.880479][T27841] __sys_setsockopt+0x1cc/0x240 [ 462.885322][T27841] __x64_sys_setsockopt+0x66/0x80 [ 462.890352][T27841] x64_sys_call+0x278d/0x2d60 [ 462.895096][T27841] do_syscall_64+0xc9/0x1c0 [ 462.899593][T27841] ? clear_bhb_loop+0x55/0xb0 [ 462.904264][T27841] ? clear_bhb_loop+0x55/0xb0 [ 462.908928][T27841] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 462.914877][T27841] RIP: 0033:0x7fd70daedff9 [ 462.919284][T27841] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 462.938947][T27841] RSP: 002b:00007fd70c767038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 462.947352][T27841] RAX: ffffffffffffffda RBX: 00007fd70dca5f80 RCX: 00007fd70daedff9 [ 462.955322][T27841] RDX: 00000000000000cb RSI: 0000000000000029 RDI: 0000000000000005 [ 462.963357][T27841] RBP: 00007fd70c767090 R08: 000000000000005c R09: 0000000000000000 [ 462.971332][T27841] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000001 [ 462.979315][T27841] R13: 0000000000000000 R14: 00007fd70dca5f80 R15: 00007ffd37235618 [ 462.987321][T27841] [ 463.075101][T27852] __nla_validate_parse: 40 callbacks suppressed [ 463.075116][T27852] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8405'. [ 463.096392][T27853] loop0: detected capacity change from 0 to 512 [ 463.110993][T27854] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 463.132019][T27853] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 463.140266][T27853] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.8403: invalid indirect mapped block 2683928664 (level 1) [ 463.154717][T27853] EXT4-fs (loop0): Remounting filesystem read-only [ 463.161323][T27853] EXT4-fs (loop0): 1 truncate cleaned up [ 463.167438][T27853] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 463.179967][T27853] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 463.186855][T27853] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 463.545718][T27864] 9pnet: Could not find request transport: fd0x0000000000000004 [ 463.566862][T27867] FAULT_INJECTION: forcing a failure. [ 463.566862][T27867] name failslab, interval 1, probability 0, space 0, times 0 [ 463.579538][T27867] CPU: 1 UID: 0 PID: 27867 Comm: syz.3.8410 Not tainted 6.12.0-rc1-syzkaller #0 [ 463.588712][T27867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 463.598824][T27867] Call Trace: [ 463.602087][T27867] [ 463.605014][T27867] dump_stack_lvl+0xf2/0x150 [ 463.609667][T27867] dump_stack+0x15/0x20 [ 463.613848][T27867] should_fail_ex+0x223/0x230 [ 463.618530][T27867] ? __alloc_skb+0x10b/0x310 [ 463.623162][T27867] should_failslab+0x8f/0xb0 [ 463.627747][T27867] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 463.633552][T27867] __alloc_skb+0x10b/0x310 [ 463.637971][T27867] audit_log_start+0x368/0x6b0 [ 463.642733][T27867] audit_seccomp+0x4b/0x130 [ 463.647240][T27867] __seccomp_filter+0x6fa/0x1180 [ 463.652200][T27867] ? proc_fail_nth_write+0x12a/0x150 [ 463.657559][T27867] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 463.663208][T27867] ? vfs_write+0x580/0x910 [ 463.667655][T27867] ? __fget_files+0x1d4/0x210 [ 463.672395][T27867] __secure_computing+0x9f/0x1c0 [ 463.677464][T27867] syscall_trace_enter+0xd1/0x1f0 [ 463.682488][T27867] ? fpregs_assert_state_consistent+0x83/0xa0 [ 463.688559][T27867] do_syscall_64+0xaa/0x1c0 [ 463.693051][T27867] ? clear_bhb_loop+0x55/0xb0 [ 463.697726][T27867] ? clear_bhb_loop+0x55/0xb0 [ 463.702404][T27867] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 463.708365][T27867] RIP: 0033:0x7f58c8cbdff9 [ 463.712779][T27867] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 463.732426][T27867] RSP: 002b:00007f58c7931038 EFLAGS: 00000246 ORIG_RAX: 000000000000011f [ 463.740861][T27867] RAX: ffffffffffffffda RBX: 00007f58c8e75f80 RCX: 00007f58c8cbdff9 [ 463.748897][T27867] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000006 [ 463.756859][T27867] RBP: 00007f58c7931090 R08: 0000000000000000 R09: 0000000000000000 [ 463.764952][T27867] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 463.772957][T27867] R13: 0000000000000000 R14: 00007f58c8e75f80 R15: 00007ffc16d9e598 [ 463.780933][T27867] [ 463.875673][T27874] siw: device registration error -23 [ 463.898842][T27878] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 463.900676][T27880] loop0: detected capacity change from 0 to 2048 [ 463.926859][T27880] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 464.731684][T25114] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.747200][T27891] 9pnet: Could not find request transport: fd0x0000000000000004 [ 464.916794][T27918] loop0: detected capacity change from 0 to 512 [ 464.992832][T27921] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 465.653995][T27926] 9pnet_fd: Insufficient options for proto=fd [ 465.788566][T27949] 9pnet_fd: Insufficient options for proto=fd [ 466.031303][T27965] bpf_get_probe_write_proto: 11 callbacks suppressed [ 466.031314][T27965] syz.1.8449[27965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 466.038336][T27965] syz.1.8449[27965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 466.049873][T27965] syz.1.8449[27965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 466.180736][T27978] 9pnet_fd: Insufficient options for proto=fd [ 466.321026][T27988] netlink: 4 bytes leftover after parsing attributes in process `syz.1.8460'. [ 466.655148][T28003] 9pnet_fd: Insufficient options for proto=fd [ 466.678444][T28007] IPv6: Can't replace route, no match found [ 466.684657][T28007] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8468'. [ 466.693614][T28007] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8468'. [ 466.702674][T28007] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8468'. [ 466.719082][T28007] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8468'. [ 466.728054][T28007] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8468'. [ 466.737006][T28007] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8468'. [ 466.759712][T28007] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8468'. [ 466.768720][T28007] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8468'. [ 466.812561][T28016] bridge_slave_0: left allmulticast mode [ 466.818423][T28016] bridge_slave_0: left promiscuous mode [ 466.824417][T28016] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.836031][T28016] bridge_slave_1: left allmulticast mode [ 466.841702][T28016] bridge_slave_1: left promiscuous mode [ 466.847508][T28016] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.856628][T28016] bond0: (slave bond_slave_0): Releasing backup interface [ 466.867349][T28016] bond0: (slave bond_slave_1): Releasing backup interface [ 466.880154][T28016] team0: Port device team_slave_0 removed [ 466.889375][T28016] team0: Port device team_slave_1 removed [ 466.900220][T28016] bridge0: port 3(vlan0) entered disabled state [ 466.913833][T28016] bond0: (slave geneve1): Releasing backup interface [ 466.929811][T28017] bond0: entered promiscuous mode [ 466.935114][T28017] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 466.949511][T28017] bond0: left promiscuous mode [ 467.682076][ T29] kauditd_printk_skb: 330 callbacks suppressed [ 467.682154][ T29] audit: type=1326 audit(2000000191.369:23225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.2.8474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac3532dff9 code=0x7ffc0000 [ 467.713121][ T29] audit: type=1326 audit(2000000191.369:23226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.2.8474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac3532dff9 code=0x7ffc0000 [ 467.736763][ T29] audit: type=1326 audit(2000000191.369:23227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.2.8474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7fac3532dff9 code=0x7ffc0000 [ 467.760382][ T29] audit: type=1326 audit(2000000191.369:23228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.2.8474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac3532dff9 code=0x7ffc0000 [ 467.784045][ T29] audit: type=1326 audit(2000000191.369:23229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.2.8474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=52 compat=0 ip=0x7fac3532dff9 code=0x7ffc0000 [ 467.807845][ T29] audit: type=1326 audit(2000000191.369:23230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28024 comm="syz.2.8474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac3532dff9 code=0x7ffc0000 [ 468.605190][ T29] audit: type=1326 audit(2000000192.299:23231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28038 comm="syz.2.8479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fac3532dff9 code=0x7ffc0000 [ 468.605189][T28039] FAULT_INJECTION: forcing a failure. [ 468.605189][T28039] name failslab, interval 1, probability 0, space 0, times 0 [ 468.605220][ T29] audit: type=1326 audit(2000000192.299:23232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28038 comm="syz.2.8479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fac3532c990 code=0x7ffc0000 [ 468.628787][T28039] CPU: 1 UID: 0 PID: 28039 Comm: syz.2.8479 Not tainted 6.12.0-rc1-syzkaller #0 [ 468.628812][T28039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 468.641397][ T29] audit: type=1326 audit(2000000192.299:23233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28038 comm="syz.2.8479" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fac3532cadf code=0x7ffc0000 [ 468.664858][T28039] Call Trace: [ 468.664867][T28039] [ 468.713632][T28039] dump_stack_lvl+0xf2/0x150 [ 468.718284][T28039] dump_stack+0x15/0x20 [ 468.722418][T28039] should_fail_ex+0x223/0x230 [ 468.727081][T28039] ? sidtab_sid2str_get+0xb8/0x140 [ 468.732198][T28039] should_failslab+0x8f/0xb0 [ 468.736770][T28039] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 468.743223][T28039] ? vsnprintf+0xdd8/0xe30 [ 468.747659][T28039] kmemdup_noprof+0x2a/0x60 [ 468.752252][T28039] sidtab_sid2str_get+0xb8/0x140 [ 468.757182][T28039] security_sid_to_context_core+0x1eb/0x2f0 [ 468.763134][T28039] security_sid_to_context+0x27/0x30 [ 468.768413][T28039] selinux_secid_to_secctx+0x22/0x30 [ 468.773723][T28039] security_secid_to_secctx+0x48/0x90 [ 468.779114][T28039] audit_log_task_context+0x8c/0x1b0 [ 468.784384][T28039] audit_log_task+0xfb/0x180 [ 468.789002][T28039] audit_seccomp+0x68/0x130 [ 468.793492][T28039] __seccomp_filter+0x6fa/0x1180 [ 468.798416][T28039] ? proc_fail_nth_write+0x12a/0x150 [ 468.803708][T28039] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 468.809325][T28039] ? vfs_write+0x580/0x910 [ 468.813739][T28039] ? __fget_files+0x1d4/0x210 [ 468.818412][T28039] __secure_computing+0x9f/0x1c0 [ 468.823375][T28039] syscall_trace_enter+0xd1/0x1f0 [ 468.828436][T28039] ? fpregs_assert_state_consistent+0x83/0xa0 [ 468.834537][T28039] do_syscall_64+0xaa/0x1c0 [ 468.839110][T28039] ? clear_bhb_loop+0x55/0xb0 [ 468.843786][T28039] ? clear_bhb_loop+0x55/0xb0 [ 468.848503][T28039] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 468.854486][T28039] RIP: 0033:0x7fac3532dff9 [ 468.858981][T28039] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 468.878609][T28039] RSP: 002b:00007fac33fa7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000054 [ 468.887141][T28039] RAX: ffffffffffffffda RBX: 00007fac354e5f80 RCX: 00007fac3532dff9 [ 468.895150][T28039] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 468.903121][T28039] RBP: 00007fac33fa7090 R08: 0000000000000000 R09: 0000000000000000 [ 468.911134][T28039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 468.919121][T28039] R13: 0000000000000000 R14: 00007fac354e5f80 R15: 00007ffdd2df14a8 [ 468.927084][T28039] [ 468.930394][T28039] audit: error in audit_log_task_context [ 468.947635][T28044] __nla_validate_parse: 2 callbacks suppressed [ 468.947646][T28044] netlink: 24 bytes leftover after parsing attributes in process `syz.2.8481'. [ 468.996278][T28048] syz.2.8483[28048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 468.996317][T28048] syz.2.8483[28048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.007886][T28048] syz.2.8483[28048] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 469.033802][T28052] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8484'. [ 469.054316][T28052] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 469.061706][T28052] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 469.069495][T28052] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 469.076921][T28052] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 469.333539][T28057] 9pnet_fd: Insufficient options for proto=fd [ 469.457087][T28071] netlink: 24 bytes leftover after parsing attributes in process `syz.1.8493'. [ 469.656809][T28083] IPv6: Can't replace route, no match found [ 469.662929][T28083] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8498'. [ 469.671972][T28083] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8498'. [ 469.680963][T28083] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8498'. [ 469.697387][T28083] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8498'. [ 469.706399][T28083] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8498'. [ 469.715417][T28083] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8498'. [ 469.738576][T28083] netlink: 36 bytes leftover after parsing attributes in process `syz.0.8498'. [ 469.976876][T28104] smc: net device bond0 applied user defined pnetid SYZ0 [ 469.987405][T28104] smc: net device bond0 erased user defined pnetid SYZ0 [ 470.795175][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.802577][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.810062][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.817485][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.824883][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.832365][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.839858][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.847346][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.854794][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.862187][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.869676][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.877094][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.884581][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.891999][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.899385][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.906796][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.914190][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.921555][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.929000][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.936382][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.943737][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.951173][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.958592][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.965999][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.973367][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.980828][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.988286][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 470.995702][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.003071][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.010503][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.017980][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.025420][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.032790][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.040169][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.047551][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.054928][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.062421][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.069927][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.077315][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.084700][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.092112][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.099540][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.106924][T22665] hid-generic 0000:0000:0000.000D: unknown main item tag 0x0 [ 471.115254][T22665] hid-generic 0000:0000:0000.000D: hidraw0: HID v0.00 Device [syz0] on syz0 [ 471.158103][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x7 [ 471.165589][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x6 [ 471.172981][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.180490][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.187912][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.195565][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.203057][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.210464][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.217928][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.225405][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.232821][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.240363][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.247794][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.255514][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.263006][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.270405][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.277974][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.285380][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.292754][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.300261][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.307857][T22665] hid-generic 0000:0000:0000.000E: unknown main item tag 0x0 [ 471.316704][T22665] hid-generic 0000:0000:0000.000E: hidraw0: HID v0.00 Device [syz0] on syz0 [ 473.971835][ T29] kauditd_printk_skb: 92 callbacks suppressed [ 473.971849][ T29] audit: type=1326 audit(2000000197.659:23326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28177 comm="syz.1.8535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 474.001798][ T29] audit: type=1326 audit(2000000197.659:23327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28177 comm="syz.1.8535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 474.025427][ T29] audit: type=1326 audit(2000000197.659:23328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28177 comm="syz.1.8535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 474.049193][ T29] audit: type=1326 audit(2000000197.659:23329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28177 comm="syz.1.8535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 474.072768][ T29] audit: type=1326 audit(2000000197.659:23330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28177 comm="syz.1.8535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=52 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 474.096323][ T29] audit: type=1326 audit(2000000197.659:23331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28177 comm="syz.1.8535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 474.138134][ T29] audit: type=1400 audit(2000000197.829:23332): avc: denied { bind } for pid=28182 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 474.138492][T28184] __nla_validate_parse: 5 callbacks suppressed [ 474.138505][T28184] netlink: 5 bytes leftover after parsing attributes in process `+}[@'. [ 474.175431][T28184] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 474.192995][T28185] bridge_slave_1: left allmulticast mode [ 474.193015][T28185] bridge_slave_1: left promiscuous mode [ 474.204514][T28185] bridge0: port 2(bridge_slave_1) entered disabled state [ 474.212225][T28185] netlink: 'syz.1.8538': attribute type 2 has an invalid length. [ 474.212240][T28185] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 474.244646][ T29] audit: type=1400 audit(2000000197.939:23333): avc: denied { connect } for pid=28181 comm="syz.0.8537" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 474.384375][ T29] audit: type=1326 audit(2000000198.079:23334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28198 comm="syz.1.8545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 474.407972][ T29] audit: type=1326 audit(2000000198.079:23335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28198 comm="syz.1.8545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 474.423341][T28202] syz.0.8544[28202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 474.431884][T28202] syz.0.8544[28202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 474.443461][T28202] syz.0.8544[28202] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 474.445050][T28201] IPv6: Can't replace route, no match found [ 474.483204][T28201] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8546'. [ 474.492209][T28201] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8546'. [ 474.501159][T28201] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8546'. [ 474.522467][T28201] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8546'. [ 474.531478][T28201] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8546'. [ 474.540432][T28201] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8546'. [ 474.565258][T28201] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8546'. [ 474.574281][T28201] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8546'. [ 474.583203][T28201] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8546'. [ 474.593767][T28208] IPv6: Can't replace route, no match found [ 476.431205][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.438640][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.446100][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.453479][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.460903][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.468294][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.475686][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.483081][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.490536][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.497981][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.505464][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.512874][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.520266][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.527711][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.535099][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.542628][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.550020][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.557413][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.564844][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.572220][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.579614][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.587019][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.594402][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.601830][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.609267][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.616649][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.624030][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.631471][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.638879][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.646261][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.653616][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.661078][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.668595][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.676028][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.683446][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.690836][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.698241][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.705662][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.713028][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.720543][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.727928][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.735363][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.742729][ T5074] hid-generic 0000:0000:0000.000F: unknown main item tag 0x0 [ 476.750701][ T5074] hid-generic 0000:0000:0000.000F: hidraw0: HID v0.00 Device [syz0] on syz0 [ 476.826281][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 476.888881][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 476.968331][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.004512][T28247] chnl_net:caif_netlink_parms(): no params data found [ 477.021579][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.035851][T28271] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 477.037260][T28250] chnl_net:caif_netlink_parms(): no params data found [ 477.110745][T28247] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.117834][T28247] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.125092][T28247] bridge_slave_0: entered allmulticast mode [ 477.131436][T28247] bridge_slave_0: entered promiscuous mode [ 477.144705][T28247] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.151748][T28247] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.159165][T28247] bridge_slave_1: entered allmulticast mode [ 477.165600][T28247] bridge_slave_1: entered promiscuous mode [ 477.176413][T28250] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.183520][T28250] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.190686][T28250] bridge_slave_0: entered allmulticast mode [ 477.197000][T28250] bridge_slave_0: entered promiscuous mode [ 477.220168][T28250] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.227264][T28250] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.230134][T28281] syz.0.8565[28281] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 477.234376][T28281] syz.0.8565[28281] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 477.236083][T28250] bridge_slave_1: entered allmulticast mode [ 477.245870][T28281] syz.0.8565[28281] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 477.259572][T28250] bridge_slave_1: entered promiscuous mode [ 477.292169][T28247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 477.308887][T28250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 477.321754][T28250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 477.332483][T28247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 477.411987][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 477.423007][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 477.433495][ T28] bond0 (unregistering): Released all slaves [ 477.442817][ T28] bond1 (unregistering): Released all slaves [ 477.465359][T28250] team0: Port device team_slave_0 added [ 477.471711][T28247] team0: Port device team_slave_0 added [ 477.478389][T28247] team0: Port device team_slave_1 added [ 477.485498][T28250] team0: Port device team_slave_1 added [ 477.510894][ T28] hsr_slave_0: left promiscuous mode [ 477.516400][ T28] hsr_slave_1: left promiscuous mode [ 477.522018][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 477.529562][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 477.537167][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 477.544603][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 477.554361][ T28] veth1_macvtap: left promiscuous mode [ 477.559810][ T28] veth0_macvtap: left promiscuous mode [ 477.565313][ T28] veth1_vlan: left promiscuous mode [ 477.570583][ T28] veth0_vlan: left promiscuous mode [ 477.672582][ T28] team0 (unregistering): Port device team_slave_1 removed [ 477.684039][ T28] team0 (unregistering): Port device team_slave_0 removed [ 477.722347][T28247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 477.729332][T28247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.755277][T28247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 477.766475][T28247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 477.773478][T28247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.799435][T28247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 477.810556][T28250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 477.817548][T28250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.843469][T28250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 477.862481][T28250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 477.869611][T28250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 477.895524][T28250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 477.920571][T28247] hsr_slave_0: entered promiscuous mode [ 477.926697][T28247] hsr_slave_1: entered promiscuous mode [ 477.932484][T28247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 477.940041][T28247] Cannot create hsr debugfs directory [ 477.964361][T28250] hsr_slave_0: entered promiscuous mode [ 477.970346][T28250] hsr_slave_1: entered promiscuous mode [ 477.976494][T28250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 477.984068][T28250] Cannot create hsr debugfs directory [ 478.258611][T28250] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.327814][T28250] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.377789][T28250] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.427214][T28250] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.496378][T28247] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 478.505038][T28247] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 478.514016][T28247] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 478.527122][T28247] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 478.541094][T28250] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 478.549546][T28250] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 478.558857][T28250] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 478.567352][T28250] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 478.611507][T28247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 478.630670][T28247] 8021q: adding VLAN 0 to HW filter on device team0 [ 478.641419][ T4893] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.648522][ T4893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 478.661555][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.668735][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 478.681194][T28250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 478.701619][T28250] 8021q: adding VLAN 0 to HW filter on device team0 [ 478.715089][ T3382] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.722262][ T3382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 478.735036][ T3382] bridge0: port 2(bridge_slave_1) entered blocking state [ 478.742159][ T3382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 478.792193][T28247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 478.826233][T28250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 478.913171][T28250] veth0_vlan: entered promiscuous mode [ 478.925892][T28250] veth1_vlan: entered promiscuous mode [ 478.940008][T28247] veth0_vlan: entered promiscuous mode [ 478.949377][T28247] veth1_vlan: entered promiscuous mode [ 478.967127][T28250] veth0_macvtap: entered promiscuous mode [ 478.975356][T28250] veth1_macvtap: entered promiscuous mode [ 478.990002][T28247] veth0_macvtap: entered promiscuous mode [ 478.991348][T28331] syz.1.8574[28331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 478.998071][T28331] syz.1.8574[28331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 478.999776][T28250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.026885][T28331] syz.1.8574[28331] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 479.031489][T28250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.052860][T28250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.063389][T28250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.073246][T28250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.083765][T28250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.093576][T28250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.104099][T28250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.113983][T28250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.124412][T28250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.138069][T28250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 479.146725][T28247] veth1_macvtap: entered promiscuous mode [ 479.160063][T28247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.170585][T28247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.180425][T28247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.190938][T28247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.200908][T28247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.211386][T28247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.221399][T28247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.231872][T28247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.241777][T28247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.252211][T28247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.262048][T28247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 479.272533][T28247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.283838][T28247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 479.291978][T28247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.302481][T28247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.312400][T28247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.322953][T28247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.332782][T28247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.343403][T28247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.353284][T28247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.363813][T28247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.377542][T28247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 479.388467][T28250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.399047][T28250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.408974][T28250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.419490][T28250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.429321][T28250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.439772][T28250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.449684][T28250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.460132][T28250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.470002][T28250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 479.480447][T28250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 479.491699][T28250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 479.518181][T28250] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.526997][T28250] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.535723][T28250] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.544615][T28250] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.556339][T28247] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.565131][T28247] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.573816][T28247] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.582552][T28247] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 479.670024][T28360] IPv6: Can't replace route, no match found [ 479.674510][T28364] syz.1.8583[28364] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 479.675972][T28364] syz.1.8583[28364] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 479.676343][T28360] __nla_validate_parse: 9 callbacks suppressed [ 479.676367][T28360] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8562'. [ 479.697680][T28364] syz.1.8583[28364] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 479.698816][T28360] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8562'. [ 479.734326][T28360] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8562'. [ 479.754864][T28360] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8562'. [ 479.763908][T28360] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8562'. [ 479.772861][T28360] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8562'. [ 479.775078][T28370] FAULT_INJECTION: forcing a failure. [ 479.775078][T28370] name failslab, interval 1, probability 0, space 0, times 0 [ 479.794501][T28370] CPU: 0 UID: 0 PID: 28370 Comm: syz.1.8584 Not tainted 6.12.0-rc1-syzkaller #0 [ 479.803545][T28370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 479.813681][T28370] Call Trace: [ 479.816942][T28370] [ 479.819950][T28370] dump_stack_lvl+0xf2/0x150 [ 479.824525][T28370] dump_stack+0x15/0x20 [ 479.828659][T28370] should_fail_ex+0x223/0x230 [ 479.833356][T28370] ? __alloc_skb+0x10b/0x310 [ 479.838222][T28370] should_failslab+0x8f/0xb0 [ 479.842862][T28370] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 479.848681][T28370] __alloc_skb+0x10b/0x310 [ 479.853086][T28370] dccp_send_close+0x63/0x210 [ 479.857801][T28370] dccp_close+0x52d/0x9d0 [ 479.862189][T28370] ? locks_remove_posix+0x1af/0x310 [ 479.867378][T28370] inet_release+0xce/0xf0 [ 479.871707][T28370] inet6_release+0x3e/0x60 [ 479.876112][T28370] sock_close+0x68/0x150 [ 479.880404][T28370] ? __pfx_sock_close+0x10/0x10 [ 479.885352][T28370] __fput+0x17a/0x6d0 [ 479.889321][T28370] ____fput+0x1c/0x30 [ 479.893308][T28370] task_work_run+0x13a/0x1a0 [ 479.897920][T28370] syscall_exit_to_user_mode+0xbe/0x130 [ 479.903489][T28370] do_syscall_64+0xd6/0x1c0 [ 479.907974][T28370] ? clear_bhb_loop+0x55/0xb0 [ 479.912641][T28370] ? clear_bhb_loop+0x55/0xb0 [ 479.917322][T28370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 479.923279][T28370] RIP: 0033:0x7f01d4c3dff9 [ 479.927676][T28370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 479.947264][T28370] RSP: 002b:00007f01d38b7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 479.955656][T28370] RAX: 0000000000000000 RBX: 00007f01d4df5f80 RCX: 00007f01d4c3dff9 [ 479.963605][T28370] RDX: 0000000000000000 RSI: 0000000000000007 RDI: 0000000000000004 [ 479.971556][T28370] RBP: 00007f01d38b7090 R08: 0000000000000000 R09: 0000000000000000 [ 479.979505][T28370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 479.987459][T28370] R13: 0000000000000000 R14: 00007f01d4df5f80 R15: 00007ffe9e435bc8 [ 479.995415][T28370] [ 480.006624][ T3382] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 480.019345][T28337] chnl_net:caif_netlink_parms(): no params data found [ 480.066535][ T3382] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 480.112225][ T3382] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 480.138479][T28337] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.145745][T28337] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.152988][T28337] bridge_slave_0: entered allmulticast mode [ 480.159618][T28337] bridge_slave_0: entered promiscuous mode [ 480.166939][T28337] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.174067][T28337] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.181387][T28337] bridge_slave_1: entered allmulticast mode [ 480.188424][T28337] bridge_slave_1: entered promiscuous mode [ 480.196158][ T3382] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 480.219570][T28337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 480.230295][T28337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 480.251461][T28337] team0: Port device team_slave_0 added [ 480.260720][T28337] team0: Port device team_slave_1 added [ 480.276725][T28337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 480.283805][T28337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 480.309815][T28337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 480.322130][T28337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 480.329174][T28337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 480.355256][T28337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 480.362507][T28393] block device autoloading is deprecated and will be removed. [ 480.393204][T28337] hsr_slave_0: entered promiscuous mode [ 480.399484][T28337] hsr_slave_1: entered promiscuous mode [ 480.405580][T28337] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 480.413197][T28337] Cannot create hsr debugfs directory [ 480.418759][ T3382] bridge_slave_1: left allmulticast mode [ 480.424454][ T3382] bridge_slave_1: left promiscuous mode [ 480.430131][ T3382] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.439289][ T3382] bridge_slave_0: left allmulticast mode [ 480.444976][ T3382] bridge_slave_0: left promiscuous mode [ 480.450752][ T3382] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.489127][ T3382] bridge0: left promiscuous mode [ 480.519296][ T3382] bond0 (unregistering): (slave geneve1): Releasing backup interface [ 480.531146][ T3382] team0: Port device vlan0 removed [ 480.578350][ T3382] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 480.589147][ T3382] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 480.599987][ T3382] bond0 (unregistering): Released all slaves [ 480.629910][T28398] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 480.673728][ T3382] hsr_slave_0: left promiscuous mode [ 480.679399][ T3382] hsr_slave_1: left promiscuous mode [ 480.686766][ T3382] veth1_macvtap: left promiscuous mode [ 480.692257][ T3382] veth0_macvtap: left promiscuous mode [ 480.697813][ T3382] veth1_vlan: left promiscuous mode [ 480.703075][ T3382] veth0_vlan: left promiscuous mode [ 480.797226][ T3382] team0 (unregistering): Port device team_slave_1 removed [ 480.807994][ T3382] team0 (unregistering): Port device team_slave_0 removed [ 480.912876][T28403] syz.1.8593[28403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 480.912928][T28403] syz.1.8593[28403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 480.925319][T28403] syz.1.8593[28403] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 480.965531][T28407] IPv6: Can't replace route, no match found [ 480.983230][T28407] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8595'. [ 480.992256][T28407] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8595'. [ 481.001293][T28407] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8595'. [ 481.017873][T28407] netlink: 36 bytes leftover after parsing attributes in process `syz.1.8595'. [ 481.069092][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 481.069105][ T29] audit: type=1326 audit(2000000204.759:23408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28413 comm="syz.1.8596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 481.098877][ T29] audit: type=1326 audit(2000000204.759:23409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28413 comm="syz.1.8596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 481.123606][ T29] audit: type=1326 audit(2000000204.759:23410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28413 comm="syz.1.8596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 481.147258][ T29] audit: type=1326 audit(2000000204.759:23411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28413 comm="syz.1.8596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 481.170985][ T29] audit: type=1326 audit(2000000204.759:23412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28413 comm="syz.1.8596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 481.194618][ T29] audit: type=1326 audit(2000000204.759:23413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28413 comm="syz.1.8596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=52 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 481.218333][ T29] audit: type=1326 audit(2000000204.759:23414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28413 comm="syz.1.8596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 481.241974][ T29] audit: type=1326 audit(2000000204.759:23415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28413 comm="syz.1.8596" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 481.280198][T28337] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 481.288869][T28337] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 481.297381][T28337] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 481.306561][T28337] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 481.345601][T28337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 481.357806][T28337] 8021q: adding VLAN 0 to HW filter on device team0 [ 481.367204][ T3343] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.374374][ T3343] bridge0: port 1(bridge_slave_0) entered forwarding state [ 481.395367][ T3343] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.402427][ T3343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 481.465296][T28337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 481.532756][T28337] veth0_vlan: entered promiscuous mode [ 481.540724][T28337] veth1_vlan: entered promiscuous mode [ 481.557237][T28337] veth0_macvtap: entered promiscuous mode [ 481.564607][T28337] veth1_macvtap: entered promiscuous mode [ 481.574418][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 481.585263][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.595169][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 481.605642][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.615459][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 481.626029][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.635934][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 481.646343][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.656463][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 481.666889][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.676755][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 481.687250][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.689203][T28441] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28441 comm=syz.1.8604 [ 481.697056][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 481.697071][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.702333][T28337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 481.740608][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 481.751267][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.761119][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 481.771626][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.781446][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 481.791917][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.801778][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 481.812242][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.822117][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 481.832566][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.842362][T28337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 481.852851][T28337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 481.863760][T28337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 481.878769][T28337] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 481.879526][ T29] audit: type=1326 audit(2000000205.569:23416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28445 comm="syz.4.8606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44d955dff9 code=0x7ffc0000 [ 481.887508][T28337] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 481.911023][ T29] audit: type=1326 audit(2000000205.569:23417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28445 comm="syz.4.8606" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f44d955dff9 code=0x7ffc0000 [ 481.943521][T28337] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 481.952475][T28337] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 482.060258][T28455] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 482.151635][T28462] siw: device registration error -23 [ 482.771335][T28471] IPv6: Can't replace route, no match found [ 482.839524][T28476] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=28476 comm=syz.4.8615 [ 482.976278][ T28] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 483.018543][T28496] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 483.766526][T28509] IPv6: Can't replace route, no match found [ 483.904664][T28528] syz.2.8633[28528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 483.904720][T28528] syz.2.8633[28528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 483.916239][T28528] syz.2.8633[28528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 484.010765][T28535] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 484.119263][ T28] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 484.555588][T28547] IPv6: Can't replace route, no match found [ 484.757533][T28563] syz.3.8644[28563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 484.757590][T28563] syz.3.8644[28563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 484.769164][T28563] syz.3.8644[28563] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 484.945485][T28576] IPv6: Can't replace route, no match found [ 484.963302][T28576] __nla_validate_parse: 33 callbacks suppressed [ 484.963312][T28576] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8650'. [ 484.978603][T28576] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8650'. [ 484.987717][T28576] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8650'. [ 485.004266][T28576] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8650'. [ 485.013286][T28576] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8650'. [ 485.022253][T28576] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8650'. [ 485.048359][T28576] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8650'. [ 485.057390][T28576] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8650'. [ 485.066478][T28576] netlink: 36 bytes leftover after parsing attributes in process `syz.2.8650'. [ 485.657472][T28596] syz.3.8655[28596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 485.657520][T28596] syz.3.8655[28596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 485.669571][T28596] syz.3.8655[28596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 486.076927][ T29] kauditd_printk_skb: 257 callbacks suppressed [ 486.076943][ T29] audit: type=1326 audit(2000000209.769:23675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28613 comm="syz.1.8663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01d4c34fa7 code=0x7ffc0000 [ 486.118099][ T29] audit: type=1326 audit(2000000209.769:23676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28613 comm="syz.1.8663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01d4bd9959 code=0x7ffc0000 [ 486.141639][ T29] audit: type=1326 audit(2000000209.769:23677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28613 comm="syz.1.8663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 486.165246][ T29] audit: type=1326 audit(2000000209.769:23678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28613 comm="syz.1.8663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01d4c34fa7 code=0x7ffc0000 [ 486.188781][ T29] audit: type=1326 audit(2000000209.769:23679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28613 comm="syz.1.8663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01d4bd9959 code=0x7ffc0000 [ 486.212318][ T29] audit: type=1326 audit(2000000209.769:23680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28613 comm="syz.1.8663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 486.235867][ T29] audit: type=1326 audit(2000000209.799:23681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28613 comm="syz.1.8663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01d4c34fa7 code=0x7ffc0000 [ 486.259551][ T29] audit: type=1326 audit(2000000209.799:23682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28613 comm="syz.1.8663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f01d4bd9959 code=0x7ffc0000 [ 486.283075][ T29] audit: type=1326 audit(2000000209.799:23683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28613 comm="syz.1.8663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 486.306667][ T29] audit: type=1326 audit(2000000209.799:23684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28613 comm="syz.1.8663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f01d4c34fa7 code=0x7ffc0000 [ 486.495140][T28644] bridge_slave_0: left allmulticast mode [ 486.500831][T28644] bridge_slave_0: left promiscuous mode [ 486.506601][T28644] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.516968][T28644] bridge_slave_1: left allmulticast mode [ 486.522607][T28644] bridge_slave_1: left promiscuous mode [ 486.528308][T28644] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.537643][T28644] bond0: (slave bond_slave_0): Releasing backup interface [ 486.548724][T28644] bond0: (slave bond_slave_1): Releasing backup interface [ 486.561968][T28644] team0: Port device team_slave_0 removed [ 486.571290][T28644] team0: Port device team_slave_1 removed [ 486.577999][T28644] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 486.585599][T28644] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 486.594284][T28644] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 486.601747][T28644] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 486.625073][T28645] bond0: entered promiscuous mode [ 486.630253][T28645] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 486.638351][T28645] bond0: left promiscuous mode [ 486.890912][T28665] block device autoloading is deprecated and will be removed. [ 486.902024][T28663] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 487.851143][T28698] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 487.861764][T28701] IPv6: Can't replace route, no match found [ 487.869963][T28701] netlink: 36 bytes leftover after parsing attributes in process `syz.3.8699'. [ 488.525953][T28723] chnl_net:caif_netlink_parms(): no params data found [ 488.557322][T28723] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.564496][T28723] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.571590][T28723] bridge_slave_0: entered allmulticast mode [ 488.577974][T28723] bridge_slave_0: entered promiscuous mode [ 488.584995][T28723] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.592029][T28723] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.599225][T28723] bridge_slave_1: entered allmulticast mode [ 488.605536][T28723] bridge_slave_1: entered promiscuous mode [ 488.619911][ T4893] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 488.643825][T28723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 488.658553][T28723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 488.676212][ T4893] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 488.694801][T28723] team0: Port device team_slave_0 added [ 488.701413][T28723] team0: Port device team_slave_1 added [ 488.717252][T28723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 488.724259][T28723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 488.750188][T28723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 488.768998][T28723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 488.776009][T28723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 488.801931][T28723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 488.848549][ T4893] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 488.891737][T28723] hsr_slave_0: entered promiscuous mode [ 488.900634][T28723] hsr_slave_1: entered promiscuous mode [ 488.919913][T28723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 488.928955][T28723] Cannot create hsr debugfs directory [ 488.940553][ T4893] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 489.118538][ T4893] bond0 (unregistering): Released all slaves [ 489.167812][ T4893] hsr_slave_0: left promiscuous mode [ 489.173572][ T4893] hsr_slave_1: left promiscuous mode [ 489.180657][ T4893] veth1_macvtap: left promiscuous mode [ 489.186252][ T4893] veth0_macvtap: left promiscuous mode [ 489.191780][ T4893] veth1_vlan: left promiscuous mode [ 489.197016][ T4893] veth0_vlan: left allmulticast mode [ 489.202450][ T4893] veth0_vlan: left promiscuous mode [ 489.444380][T28806] IPv6: Can't replace route, no match found [ 489.595286][T28723] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 489.603667][T28723] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 489.612799][T28723] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 489.623557][T28723] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 489.659014][T28723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 489.672234][T28723] 8021q: adding VLAN 0 to HW filter on device team0 [ 489.681477][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.688551][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 489.699704][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 489.706759][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 489.772106][T28723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 489.840942][T28723] veth0_vlan: entered promiscuous mode [ 489.849611][T28723] veth1_vlan: entered promiscuous mode [ 489.863712][T28723] veth0_macvtap: entered promiscuous mode [ 489.873101][T28723] veth1_macvtap: entered promiscuous mode [ 489.883505][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.894094][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.903968][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.914397][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.924261][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.934721][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.944629][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.955207][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.965041][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.975582][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.985407][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.991427][T28842] block device autoloading is deprecated and will be removed. [ 489.995828][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 489.995848][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 489.995864][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.036823][T28723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 490.047101][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.057584][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.067427][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.077945][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.087759][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.098163][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.108164][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.118601][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.128451][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.138899][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.148726][T28723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 490.159137][T28723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 490.170161][T28723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 490.181173][T28723] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.189987][T28723] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.198728][T28723] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.207565][T28723] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 490.313275][ T4893] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 490.356276][T28859] syz.4.8753[28859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 490.356401][T28859] syz.4.8753[28859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 490.368031][T28859] syz.4.8753[28859] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 491.100417][ T29] kauditd_printk_skb: 1023 callbacks suppressed [ 491.100431][ T29] audit: type=1326 audit(2000000214.789:24708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28880 comm="syz.1.8762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 491.142439][ T29] audit: type=1326 audit(2000000214.789:24709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28880 comm="syz.1.8762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 491.166555][ T29] audit: type=1326 audit(2000000214.789:24710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28880 comm="syz.1.8762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 491.190518][ T29] audit: type=1326 audit(2000000214.789:24711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28880 comm="syz.1.8762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 491.214166][ T29] audit: type=1326 audit(2000000214.789:24712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28880 comm="syz.1.8762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=22 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 491.237802][ T29] audit: type=1326 audit(2000000214.789:24713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28880 comm="syz.1.8762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 491.261473][ T29] audit: type=1326 audit(2000000214.789:24714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28880 comm="syz.1.8762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 491.285110][ T29] audit: type=1326 audit(2000000214.789:24715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28880 comm="syz.1.8762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 491.308779][ T29] audit: type=1326 audit(2000000214.789:24716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28880 comm="syz.1.8762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 491.332308][ T29] audit: type=1326 audit(2000000214.789:24717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28880 comm="syz.1.8762" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f01d4c3dff9 code=0x7ffc0000 [ 491.395048][T28891] IPv6: Can't replace route, no match found [ 491.401540][T28891] __nla_validate_parse: 17 callbacks suppressed [ 491.401552][T28891] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8766'. [ 491.416854][T28891] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8766'. [ 491.425940][T28891] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8766'. [ 491.441739][T28891] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8766'. [ 491.450816][T28891] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8766'. [ 491.459793][T28891] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8766'. [ 491.479881][T28897] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 491.498047][T28891] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8766'. [ 491.507054][T28891] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8766'. [ 491.516077][T28891] netlink: 36 bytes leftover after parsing attributes in process `syz.4.8766'. [ 491.689937][T28907] siw: device registration error -23 [ 492.329259][ T238] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 492.427366][T28924] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8775'. [ 492.803828][T28934] syz.0.8778[28934] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 492.804012][T28934] syz.0.8778[28934] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 492.815747][T28934] syz.0.8778[28934] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 493.098414][T28939] IPv6: Can't replace route, no match found [ 493.179455][T28946] 9pnet_fd: p9_fd_create_tcp (28946): problem connecting socket to 127.0.0.1 [ 493.364228][T28968] IPv6: Can't replace route, no match found [ 493.444764][T28983] FAULT_INJECTION: forcing a failure. [ 493.444764][T28983] name failslab, interval 1, probability 0, space 0, times 0 [ 493.457727][T28983] CPU: 1 UID: 0 PID: 28983 Comm: syz.3.8798 Not tainted 6.12.0-rc1-syzkaller #0 [ 493.466826][T28983] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 493.476944][T28983] Call Trace: [ 493.480203][T28983] [ 493.483187][T28983] dump_stack_lvl+0xf2/0x150 [ 493.487776][T28983] dump_stack+0x15/0x20 [ 493.491918][T28983] should_fail_ex+0x223/0x230 [ 493.496593][T28983] ? audit_log_d_path+0x96/0x250 [ 493.501628][T28983] should_failslab+0x8f/0xb0 [ 493.506249][T28983] __kmalloc_cache_noprof+0x4b/0x2a0 [ 493.511551][T28983] audit_log_d_path+0x96/0x250 [ 493.516371][T28983] ? get_file_rcu+0xeb/0x100 [ 493.520945][T28983] ? __rcu_read_unlock+0x4e/0x70 [ 493.525982][T28983] audit_log_d_path_exe+0x42/0x70 [ 493.531058][T28983] audit_log_task+0x155/0x180 [ 493.535733][T28983] audit_seccomp+0x68/0x130 [ 493.540229][T28983] __seccomp_filter+0x6fa/0x1180 [ 493.545149][T28983] ? proc_fail_nth_write+0x12a/0x150 [ 493.550422][T28983] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 493.556093][T28983] ? vfs_write+0x580/0x910 [ 493.560544][T28983] __secure_computing+0x9f/0x1c0 [ 493.565541][T28983] syscall_trace_enter+0xd1/0x1f0 [ 493.570663][T28983] do_syscall_64+0xaa/0x1c0 [ 493.575153][T28983] ? clear_bhb_loop+0x55/0xb0 [ 493.579898][T28983] ? clear_bhb_loop+0x55/0xb0 [ 493.584588][T28983] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 493.590516][T28983] RIP: 0033:0x7fd30223dff9 [ 493.594975][T28983] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 493.614589][T28983] RSP: 002b:00007fd300eb6fc8 EFLAGS: 00000206 ORIG_RAX: 00000000000001a9 [ 493.623026][T28983] RAX: ffffffffffffffda RBX: 00007fd3023f5f80 RCX: 00007fd30223dff9 [ 493.631174][T28983] RDX: 0000000020000140 RSI: 0000000020000080 RDI: 00000000000024fd [ 493.639133][T28983] RBP: 0000000020000080 R08: 0000000000000000 R09: 0000000020000140 [ 493.647164][T28983] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 493.655129][T28983] R13: 0000000020000200 R14: 00000000000024fd R15: 0000000020000140 [ 493.663183][T28983] [ 493.809623][T29007] syz.0.8809[29007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 493.809696][T29007] syz.0.8809[29007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 493.821410][T29007] syz.0.8809[29007] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 493.935576][T29018] Unknown options in mask 5 [ 494.283121][T29045] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 494.418039][T29055] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 494.426665][T29055] loop7: detected capacity change from 0 to 16384 [ 495.626971][T29103] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 495.775294][T29106] ================================================================== [ 495.783378][T29106] BUG: KCSAN: data-race in usbdev_ioctl / usbdev_ioctl [ 495.790217][T29106] [ 495.792526][T29106] write to 0xffff8881020f63d0 of 4 bytes by task 29105 on cpu 0: [ 495.800227][T29106] usbdev_ioctl+0x6b6/0x3e00 [ 495.804797][T29106] __se_sys_ioctl+0xcd/0x140 [ 495.809369][T29106] __x64_sys_ioctl+0x43/0x50 [ 495.813944][T29106] x64_sys_call+0x15cc/0x2d60 [ 495.818604][T29106] do_syscall_64+0xc9/0x1c0 [ 495.823086][T29106] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 495.828965][T29106] [ 495.831267][T29106] write to 0xffff8881020f63d0 of 4 bytes by task 29106 on cpu 1: [ 495.838965][T29106] usbdev_ioctl+0x6b6/0x3e00 [ 495.843541][T29106] __se_sys_ioctl+0xcd/0x140 [ 495.848116][T29106] __x64_sys_ioctl+0x43/0x50 [ 495.852695][T29106] x64_sys_call+0x15cc/0x2d60 [ 495.857389][T29106] do_syscall_64+0xc9/0x1c0 [ 495.861889][T29106] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 495.867770][T29106] [ 495.870072][T29106] value changed: 0x1908a987 -> 0x1c039a07 [ 495.875764][T29106] [ 495.878065][T29106] Reported by Kernel Concurrency Sanitizer on: [ 495.884194][T29106] CPU: 1 UID: 0 PID: 29106 Comm: syz.1.8850 Not tainted 6.12.0-rc1-syzkaller #0 [ 495.893216][T29106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 495.903252][T29106] ==================================================================