last executing test programs: 5.471022344s ago: executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xa}, 0x1c) ioperm(0x0, 0x2, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_secret(0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) readv(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r5, &(0x7f00000013c0)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) fcntl$lock(0xffffffffffffffff, 0x26, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000000)=0x200004405) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xfffffd26) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000280)={r2, r1, 0x2e, 0x4608, @void}, 0x10) 5.412168003s ago: executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x9, 0x8, 0x1, 'queue1\x00', 0x9}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x5, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x20000000}]}, &(0x7f0000000000)='GPL\x00', 0x4}, 0x90) shutdown(r0, 0x1) r3 = dup(r0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000080), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000005, 0x10012, r4, 0x0) r5 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f0000000080)=0x6, 0x4) sendmmsg$inet6(r5, &(0x7f0000000340)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5, '\x00', 0x0}}, 0x1c, &(0x7f0000000000)=[{&(0x7f0000000100)="a0002883781ecc0e", 0x8}], 0x6}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x76, &(0x7f0000000080), &(0x7f0000000040)=0x8) r6 = socket$inet(0x2, 0x6, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0xd, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000006112c4000000000095"], &(0x7f0000000040)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x64}}, 0x0) 5.36428849s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000680)=0x8, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000003180)={'veth1_to_team\x00', &(0x7f0000000240)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, [0x0, 0x9, 0x40, 0x0, 0x6, 0x2000000, 0xffffffb9, 0x1000000], [0x0, 0x21, 0x8000000]}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYBLOB="a01e09ceef7c9d0e18715d18f0fcee3ef6a2a2444e24f56495d904e0aae60f9dffc33636df3da6c2458fbe670fcf5ec8f7a6fc3c690ed0764fc01e6936d8523c0513993da3186d605c36ded2e924d18d21630fb3a6672392d23aeab64cd69952b7718adab0415eeda7b8b3f333b50dc525fa8822e5601d4e270ba08fbefb93be858d0b2ca360185b863792b7d7fd26f7d6db21962a93fce2d903d660b0fc5eae4755403fce604c5b78d3406b34ba096d6428dd08354dfe64e9f0c42af3ff1127b4487111f36f1f54"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4e}, 0x90) io_uring_setup(0x13a6, &(0x7f0000000100)={0x0, 0xe76, 0x0, 0x0, 0x2a9}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb010018000000000000002415000024000000060000000400000000000007010000000a0000000000000700000000000100000000000b0000000000000000da00e8b2017002fa3822f6b39933a7092360be4367ec3b88f87ca8091b596f212cae7ed2e63b23ff01000000000000b3"], 0x0, 0x42}, 0x20) fsmount(0xffffffffffffffff, 0x1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) msgget$private(0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="03000008"], 0x8, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x101, 0x100}}) 4.506756962s ago: executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='map_files\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='oom_score_adj\x00') r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x2800000002000000, 0x7, 0x55, &(0x7f0000000140)="a06ad876d56a00", &(0x7f0000000380)=""/85, 0x0, 0x4000000}, 0x50) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) pread64(r1, 0x0, 0x0, 0x0) getdents(r0, &(0x7f0000000380)=""/24, 0x18) getdents64(r0, 0xffffffffffffffff, 0x43) socket$nl_rdma(0x10, 0x3, 0x14) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000bc0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000001500000020002b8008000100030000000c0005000000000000000000050002000000000008000300", @ANYRES32=r5], 0x44}}, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000180)='./file2\x00', 0x420c, &(0x7f0000003240)=ANY=[], 0x6, 0x35d, &(0x7f0000000f00)="$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") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_int(r6, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000970000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r7}, 0x10) r8 = io_uring_setup(0x7446, &(0x7f00000003c0)={0x0, 0x1c73, 0x2000, 0x1, 0x2ab, 0x0, r0}) syz_io_uring_setup(0x5b3f, &(0x7f0000000000)={0x0, 0x9557, 0x200, 0x0, 0x0, 0x0, r8}, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000700), 0x0) lsetxattr$security_selinux(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), &(0x7f0000000500)='system_u:object_r:file_context_t:s0\x00', 0x24, 0x0) 3.633385135s ago: executing program 1: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000100)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001a00)="0f0fd972a20c76d376dc7d30f3994c061cd00fdc6a4da5bd33c1a11a2f7b97eea1e2efb10d127727ef197d4a2bbba6629a349f08617ee4fc21df1a058071511ea1bddc8ffaca2e9fc4d84eb24a2507d0e5d7552167fb72abc8342ccf3f", 0x5d}, {&(0x7f0000000200)="bb0e4e9f4f15a2b02d9b38d3ac917ad25faa452c1f2c496a8403fc82316e7d09131cde33cba1ef32224c", 0x2a}, {&(0x7f0000000240)="530c394ebf65", 0x6}, {&(0x7f00000002c0)="8494fd639a9afcd6a151e407619f0cc95caee5f85019f29504084652ec6b0ffa112af7286f5c5be5a69805", 0x2b}, {&(0x7f0000000440)="3aa3c800effe5e4bc4b2ae804a662a42d90ca7bb59d5393ff9cd8cb0a90c8d853dd70919cc068ec65b450a632b824306ddffffec6d3de169b1a71ce1ba6c2320b9608db5ec6d1b87dd7916d201c2e726e69e539a1c5f2827b8f76598f4ab7d72affc412496dffa411269c6bf528fe1a220404427e0592815b21f59c19984fe2ea49bb6dc2772a306c3e3f5c77475947f7d8f3743e827196886df17dfdf5b2f7b54b2a85346c890b5b8b4a36de8aec85397349b540509d7841c5c12627d505581d803e7445e4fa00249da009e8ead72cdff9bc336b0236e39bb", 0xd9}, {&(0x7f0000003a00)="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", 0x3f1}], 0x6, 0x0, 0x0, 0x10000000}, 0xda9d) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000019c0)='B', 0x1}], 0x1}, 0x0) 3.585089542s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb0100180000000000000020000000200000005b7d511a8e1298fccc64fc9af2c4020000000100e7631e26e10bfe63793e2351274100000000000b0000000004000000010000060400000002000004010001000000e862094b84d89250aa184a130a0530d907ff3aee59e68d8c5dc4dab1d31ac1e2c8c262a13fe86d824188"], &(0x7f00000002c0)=""/92, 0x3a, 0x5c, 0x0, 0x3}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) epoll_create1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = dup(r5) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) write$P9_RLERRORu(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000300000000000000000000001801000020a0702500000000008000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000000400000006000000180100002020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r3}}, {@nodevmap}, {@access_uid}, {@access_any}, {@access_uid}, {@version_u}], [], 0x6b}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 2.122168835s ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a4f1c0000000000000000020000000900010073797a300000000008000240000000020900010073797a310000000014"], 0x5c}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000280)={0x2, 0x13, 0x3f, 0x9, 0x23d, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd28, 0x3505}, @sadb_x_policy={0x8, 0x12, 0x4, 0x2, 0x0, 0x0, 0x3, {0x6, 0x33, 0x3f, 0xfc, 0x0, 0x9, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x14}, @in6=@private1}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x0, 0x6, {0x6, 0xff, 0xca, 0x7, 0x0, 0x6, 0x0, @in=@rand_addr=0x64010100, @in=@private=0xa010101}}, @sadb_lifetime={0x4, 0x4, 0x4, 0x6, 0x5, 0xffffffffffffff81}, @sadb_sa={0x2, 0x1, 0x4d2, 0x55, 0x0, 0x0, 0x0, 0x40000001}, @sadb_sa={0x2, 0x1, 0x4d2, 0x4, 0x7, 0x52, 0x0, 0x80000000}, @sadb_key={0x1f, 0x8, 0x760, 0x0, "6c9d05a6c6881d964f4a9658726d98888350c26723ef5d019918931211d6fe6cb609ec591a2c27c0de9651c76405761636274b9593234f24b7ce51036ef330f3d04bf86066c6a6ea8ef5bdf416013bfdb961efe3ca9babfb635e57aeda4712ffd75df957d5f0723f927cba5a10513a924d2e59dabbf417db932303f24134e40ac6740b7f810de1ab7808f3c5e96e78fa1c3061528e198be2ade63fd674e654406eec5f59dde26950021bfb14a6883935e70f56808b3cc22c6fba043c344cad626344c995f25834e5b355807ed24827c5df96cb7cb28ceb710345faa54f145f73ab6b196ab095c625a007d505"}, @sadb_x_nat_t_type={0x1, 0x14, 0x34}, @sadb_key={0x201, 0x9, 0x8000, 0x0, "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"}]}, 0x11e8}}, 0x4044000) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) finit_module(r0, &(0x7f0000000240)='+\x00', 0x4eb495f8932e6153) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 2.055371835s ago: executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setuid(r0) open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000300000000000000000000001801000020a0702500000000008000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000000400000006000000180100002020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$binfmt_elf64(r3, &(0x7f0000000340)=ANY=[], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000740)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r0}}, {@nodevmap}, {@access_uid}, {@access_any}, {@access_uid}, {@version_u}], [], 0x6b}}) chmod(&(0x7f0000000180)='./file0\x00', 0x0) 1.768370219s ago: executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000001811", @ANYRES32=r1, @ANYRES16=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a3}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x388, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x35, 0xfd, 0x0, 0x1d}, {0x6}]}, 0x10) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000680)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6], 0x24}}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r7, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x800) fallocate(r8, 0x0, 0xf32, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYRES16=r8], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, 0x16}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x20040090) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50032, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300), 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) r10 = syz_open_pts(r9, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f0000000200)=0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="38001468299aa349929f7ee2228ad12561ac000018000500000000fffffff800020000000000000900000000060015000400000014001680"], 0x38}}, 0x0) read(r10, 0x0, 0x2006) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_da_write_pages\x00'}, 0x10) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r12}, 0x10) 1.554215452s ago: executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r1, 0x6, 0x9, 0x0, 0x4) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x14, 0x0, 0x4, 0x201}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000e80), 0x0}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x25, &(0x7f0000000000), 0x90) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000580)={@cgroup, 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = getpid() perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x8, 0xd27}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r4, 0x0, 0x0}, 0x20) r5 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x9) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000014c0)=ANY=[@ANYBLOB="9feb01001800000000000000640000006400000003100000000000000500000d0000000000000000030000000000000000000000030000000400000000000000030000000000000000000000000000000000000700"/95], 0x0, 0x7f}, 0x20) accept4(r3, &(0x7f0000000300)=@l2tp, &(0x7f0000000040)=0x80, 0x800) socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r8 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r9 = add_key$keyring(&(0x7f0000000140), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r7, r8, r9, 0x0) 1.485611633s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a4f1c0000000000000000020000000900010073797a300000000008000240000000020900010073797a310000000014"], 0x5c}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000280)={0x2, 0x13, 0x3f, 0x9, 0x23d, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd28, 0x3505}, @sadb_x_policy={0x8, 0x12, 0x4, 0x2, 0x0, 0x0, 0x3, {0x6, 0x33, 0x3f, 0xfc, 0x0, 0x9, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x14}, @in6=@private1}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x0, 0x6, {0x6, 0xff, 0xca, 0x7, 0x0, 0x6, 0x0, @in=@rand_addr=0x64010100, @in=@private=0xa010101}}, @sadb_lifetime={0x4, 0x4, 0x4, 0x6, 0x5, 0xffffffffffffff81}, @sadb_sa={0x2, 0x1, 0x4d2, 0x55, 0x0, 0x0, 0x0, 0x40000001}, @sadb_sa={0x2, 0x1, 0x4d2, 0x4, 0x7, 0x52, 0x0, 0x80000000}, @sadb_key={0x1f, 0x8, 0x760, 0x0, "6c9d05a6c6881d964f4a9658726d98888350c26723ef5d019918931211d6fe6cb609ec591a2c27c0de9651c76405761636274b9593234f24b7ce51036ef330f3d04bf86066c6a6ea8ef5bdf416013bfdb961efe3ca9babfb635e57aeda4712ffd75df957d5f0723f927cba5a10513a924d2e59dabbf417db932303f24134e40ac6740b7f810de1ab7808f3c5e96e78fa1c3061528e198be2ade63fd674e654406eec5f59dde26950021bfb14a6883935e70f56808b3cc22c6fba043c344cad626344c995f25834e5b355807ed24827c5df96cb7cb28ceb710345faa54f145f73ab6b196ab095c625a007d505"}, @sadb_x_nat_t_type={0x1, 0x14, 0x34}, @sadb_key={0x201, 0x9, 0x8000, 0x0, "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"}]}, 0x11e8}}, 0x4044000) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) finit_module(r0, &(0x7f0000000240)='+\x00', 0x4eb495f8932e6153) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 1.471635005s ago: executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x1, 0x7f, 0x0, 0x0, 0x0, 0x212, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x4, 0x0, 0x0, 0x5, 0x7f, 0xffffffff, 0x2, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x106) setsockopt$sock_attach_bpf(r0, 0x6, 0x9, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1f, 0x5, 0xba, 0x1, 0x2005, 0x1, 0x758b, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) keyctl$reject(0x13, 0x0, 0x0, 0x32, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x94e7}, 0x0, 0x40000000000, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x14, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00'}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[], 0x48}}, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0xf, 0x0, &(0x7f0000001280)) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = semget$private(0x0, 0x2, 0x1) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev}], 0x10) semop(r5, &(0x7f0000000240)=[{0x0, 0x8001}], 0x1) write$binfmt_script(r1, &(0x7f0000000340), 0x76e5467) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e2a, 0x0, @local, 0x2000000}, 0x1c) 1.209207935s ago: executing program 3: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x1010, &(0x7f00000000c0), 0x88, 0x4f9, &(0x7f0000000340)="$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") prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000045c0)=0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_rdma(0x10, 0x3, 0x14) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x8000}, 0x4) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)={0x0, 0x0, 0x4}) r2 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r2, &(0x7f0000000100)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x29}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000000), 0x6800}], 0x1}, 0x0) 902.904922ms ago: executing program 2: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x275a, 0x0) fadvise64(r1, 0x8200000000000005, 0x0, 0x4) 886.057624ms ago: executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, 0x0, 0x0) write$cgroup_devices(r1, 0x0, 0x0) 872.568716ms ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0xc}, 0x20) sendto$inet6(r1, &(0x7f0000000580)="03", 0x34000, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 852.607039ms ago: executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1c) prctl$PR_SET_SECUREBITS(0x1c, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r2) recvmsg(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)=""/119, 0x77}, {&(0x7f0000000180)=""/18, 0x12}, {&(0x7f0000000280)=""/193, 0xc1}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/123, 0x7b}, {&(0x7f0000001400)=""/87, 0x57}], 0x6, &(0x7f0000001500)=""/186, 0xba}, 0x61) r3 = socket$netlink(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) fsetxattr$security_selinux(r0, &(0x7f0000000000), &(0x7f00000016c0)='system_u:object_r:crash_device_t:s0\x00', 0x7, 0x3) r4 = socket(0x10, 0x2, 0x80) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) accept(r3, &(0x7f0000001780)=@in6={0xa, 0x0, 0x0, @dev}, 0x0) setresuid(0x0, r5, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r6 = accept4$x25(r4, &(0x7f0000000040)={0x9, @remote}, &(0x7f0000001700)=0x12, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000001740)={'vxcan0\x00'}) fcntl$setsig(r3, 0xa, 0x200009) faccessat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r7}}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000003c0), 0x4) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r9 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r8, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970000303a00fc000018c6ba35000000000000000700ff020000"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 623.107664ms ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a4f1c0000000000000000020000000900010073797a300000000008000240000000020900010073797a310000000014"], 0x5c}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000280)={0x2, 0x13, 0x3f, 0x9, 0x23d, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd28, 0x3505}, @sadb_x_policy={0x8, 0x12, 0x4, 0x2, 0x0, 0x0, 0x3, {0x6, 0x33, 0x3f, 0xfc, 0x0, 0x9, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x14}, @in6=@private1}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x0, 0x6, {0x6, 0xff, 0xca, 0x7, 0x0, 0x6, 0x0, @in=@rand_addr=0x64010100, @in=@private=0xa010101}}, @sadb_lifetime={0x4, 0x4, 0x4, 0x6, 0x5, 0xffffffffffffff81}, @sadb_sa={0x2, 0x1, 0x4d2, 0x55, 0x0, 0x0, 0x0, 0x40000001}, @sadb_sa={0x2, 0x1, 0x4d2, 0x4, 0x7, 0x52, 0x0, 0x80000000}, @sadb_key={0x1f, 0x8, 0x760, 0x0, "6c9d05a6c6881d964f4a9658726d98888350c26723ef5d019918931211d6fe6cb609ec591a2c27c0de9651c76405761636274b9593234f24b7ce51036ef330f3d04bf86066c6a6ea8ef5bdf416013bfdb961efe3ca9babfb635e57aeda4712ffd75df957d5f0723f927cba5a10513a924d2e59dabbf417db932303f24134e40ac6740b7f810de1ab7808f3c5e96e78fa1c3061528e198be2ade63fd674e654406eec5f59dde26950021bfb14a6883935e70f56808b3cc22c6fba043c344cad626344c995f25834e5b355807ed24827c5df96cb7cb28ceb710345faa54f145f73ab6b196ab095c625a007d505"}, @sadb_x_nat_t_type={0x1, 0x14, 0x34}, @sadb_key={0x201, 0x9, 0x8000, 0x0, "aeef8974f6c7dfcc6af01c138081ac0a418f10b50d9d14439a74402716a9302b8e431ad80879426196a0f3dc573d5aa0ec61e2c9f891118d4e0573203a23cb5894e593d9da4124638a8dbee68110164fd2a5a15f6269ad5fcf3b041abc52f9365073ddb179405cf6453021d2f3034ddaa059737e46a07d1bc697a9ab186f9bb71579f69e808e887909299c1853cac4300748013b241cd10faee43ceb728a8b8c7aa1a58d09dc9398d650efe009586b3759c5b0402a2e88e51adf0f99de5627630b2df72500d6e14b825ef35312e5a6275e57e7467ee07d24a754130d52d27aea3db99257954d631280d9ccbf6374dfee03c78610fd3be1a78066c0a8aee20feeebf5fb866f441ed84105f1351317c2d2a26f4495f3ef548333666bcf595ffce4307ca307f2decd7375fa6f5d4ea7e82e91c318125bedb5de4fe8db39bb04e23a70254bc18917f11e6980044a484898926047765dcc08fccc153749e9f6f3a6a1792cb18dcc006e542558589b6a07e951a8bd0b6534c902c419358e236c0c965fec7658df35508dd735f3be698aaec0631b1aef0dd4a7da1d0d2c78c0d0221cc79ffb78f40b6f143275758a277a68477fa37cdca2466bcc776271fbea4368b01912a1d7af188728dfbb0b524e2c5b1081735d678a732f30bc077676cee735e89868933bf10df2ecfda6b436bf865bc540d4ab328d73c5aeb5a09965ae6d49b3b662e91cc77ee99a3a8463cf10aac9de2395742e306e7f9b9e637dc71ea5cd1bff07ee1da7f837b9ea768b9b5082aedf7ab679a468e689aa492501e5e16094a28e7ea6238bbdc6071f8ee4af00dac3dae76da186becbab2a01a8580d68001cb44682eabb6d25acd567bd324ac96ba2fee73189e1bf2be14408c8657f6e459b327894c39513df762b99640c11e660c6ad83c0ce40507046dddbdca914f88d56075548aff4ca4ef80a64aacc13fad1e672ee6c405bdb5eb9cfe46d7a90477a739e97f2802d55e2a36112a88444efed90425073861f1e5096a3ee7664b76abec81226fb6afbe818fba839e5a38ec998ab65f0e16ace5f0edf029ae2e2a0a94911e840e179393b69075e8505907a6f07d8810c7b132a46f507cfb51a94fcae66d22dea518d9a2f074fca1dfd57d0d9034bf57a56ee359b87765c603e8a98ed22fd981c3348d039b64a9c2a23f2c148564083a55605b621c79e6e88864e8c5de3eab2c6dd6828f603e9846b06998e217fc3ef57b6c67faf5d793008cd2801a32967872e63d490d49ef855ba0338c3ce162dc9c33cacd5f10194557a824046cdea43011da80c90ca686264475ce1f35c4126e8689cbe0dc1d34ac4209bf4b609ee7787eb1b1ecd27dccd0df43cc515fa4e63c44755fee6611fe5687a4737a8b0fc84ef2fc6cb65546edd6dd8e234ce41197e2b2e41eb77cf90f218b6665e645eecb57204eb5a5fdacf221177106c0a1a1191918bbdbe1c7fa6367fc1f6017abdd7b7f294ae53c342ce1de68ac16ce3290a7753a147b9170d5e380cd1937325b70febe45e0e92e0438e7373021574491f49e83d6cc865d544ff65003dc488a02e9209f6e68f72cc350a62d9f3eb555f3727c20d473a0c9996759e88e7e9ceb733ef9bc2f646d46d77e61663a7946878845208e13da8073d775d48427bbce81a2363b8bc476a5f3893b808b4e35f31402090c42b6ebf2fcb5c7592630d9f6949f378f56d6a52582c336ea8b18252e6be21acec5eb975fdddf90921d6d65abc345a9580db590aeb11c5d84b7fcd87581d0977a907b0fe071cd69b4cb94981f62d5c9720d473de36b5c5c79b57c382795836455ea3de444636bd949e077ef2a0b4848daf29830cea14ff23074828463af0684d1a08651acd7113d8710c5def78d7a1f11d9e4f0b42a130090772f175223cbe6275dcc6c8ddf2ee22900e55e5b51e933031291ee601a03f4c5eea05cd3ef7a807141672f9b9b9c23cd918f487e804c50954ac5fd5d43ba1e640bb853fbaa7bb7fe41519e57b70f5ee4377a2312d569b81eb2515867941f3c2f972666d7d317064e65e124c2080ff3226903a32ec8e240a428b08d7e826ce46f9fe6aa72e8bc8b6684d2430d10789ac9eb07fab548ae789331bc28d06d17cf25edbd90e1d8b4b885f441706e0dc135a2dc5010dcd25084c78c6b0bd8ed185390093152a75526e8380897132ecf789108cbbf2b8388347adcd4abffc126e138ba2934344089b02e752f77e82f24c33e48b82905feeebedec3d49cf318022e0f14649ee92bebaf0201c4bdf3a8212322321bed950da812973d47ac72027b8c11134081fc2efcf2f25c1bde6dc02814776cc1fe00747fbce60f9a8c4c6bcfc87e02364d9616b110e3d5df5f319ede29adaf3114ef86472b7a7634224abc5bffe6862458c167b4ca084be58ee7a5cbe4158c23636ee0eacc3795bccee8418558b620b1a7b909223b5e6188ac515717f9b6dcee1e7385f627a63795e93f89e49ee9f104545e823d8ddf06a71c3caca7e2ec435d997c12841ee0444a7ae763e73941b0e1125324deeb6cd78e786e088eb47179d0e337f7369cb64f0eadbc95e1f6631c20f0ed9765a2f330c86bfbcda0c77346178edff79633183c2ac026993b8247e635809e87cf76296f3ee48d64e56be2caa8fcbe5bf1a5211f5902a15f048dacd7ae54052a911c68717b3be0e57e54d5f18b2fbbf77735ddf4f45c9d1f101a44fbef4661bf8af49e8685fc29237d0d4f8ed805451390c032bdbad0035bb1deba14ce487703522d52c83290b029db4e18f77b82b41340e7cd1aedd3ef01b9c0a9f42c70375e6b6b3d890cdc6a73ddb91657a00a26494572d0a9278609a501366db295420a2e01ae15e7992440f6893373116b276723fbf59c8157ff73d0bbe4028379b4715f399a6d56357f3cff73ea5bbab484411c172f9f95881bf6e065731411607b5610a3c1f33b1151badd0e8cb04e242ba62635de3634ece14c68d56fed60f3a870b8bc4eb90c8dab2e246a61252446565d70e8444db5da4abd7a8d390bfc0bfba41372e9dd29a66c3160d795967896d9d79d6f0be93d2d6b0d17c6a70eff25bf7035b7a5bb0d6cdc7bc1e25e630d14e535407e59c8632389043b418c11b42dc13120c292d2077bae78348ed410d5f253562f15f96aaa64a4a32ba5fc51698967b1a1164343d8f95ba41716312d6be23cf4b70b516ac80549383a3c5bbb5c953620d75a3958bff86914d7cebed59ed774c851498c144a19d3d0ace67fc9a77a2c9f1bedf43182004fa54fb4c16025e6d8a55c1b71201a251db0c2482a0b1d627d9d634775811841d9630eea1c4ff22fe4014c3859f9992440db9f6be87dc49272ade3b404d4ed41298de44bc1b33afa7fcb04d79c930377751f155dac221646997b3c6c551bdc2e38433c2efeb2dcdf33f2eaa02928ebc752f223673aa1b76984713d40624ca1a91928bddf39ed268e05b70678cfd1e5cd9375b7542a44a88db37cf4c6a7b90747a0fdf9973446bab0ec1d32d5e3b22b0a2d0d7cc22bbbcf2a078de73b8e6ad5d6558a11807bfdec99356f28e6f4383835866ab4216b2d0ca243fc7fab99d7f0b43e6cb5378bea8351ea59b1a79cf703800bc4c6b678d393e75e882a8e9c4446eac9fdbbeb0f77352a2e4fe003ab1f2f55ff416f006eb59ca62e2700c758fa3cf68f919e7b6e71bb2788b6d2e6281eb89e4b8e743547ded5343a0212fa4e3192bd653764d2eef9e8ec099699d950963cecc4fa49d84e452cff7bdef49f34f2c872b46482ffb966e6aa87a5825bfbea93e82528b8af33001358254496aca3643a3d822ff0a02788d5d31fbaa71b76972992e5820e1dcc9ae0df0ece635521cc6f80ebb7e018795e8afeeb346549145d8341f52b7b22a32042b654ff801ca30d58874b9de5125894529901a4ecf324cb9830d36d50b89f7b23ac097b16ce91f1a514a1585d02947841f1e7946ac9740d0b89c869be4159300844830b1c54799472b1f830439ac74ed5f73d7dae13e936b8fb9df5a3b84c68f0acdbcf56235784087afa0657902dcaa7d99ad5325222110f763ec9cdfa36bb16e14860111c3ed80711a3134d230ad6a65a0c8b4b9f0e985b769e021de49c8674157b25749e1ad2a67c8214bf1b48743c0594c7ea65cf4f17d63376acbd0ac6c95437fafcf7ed142c7d4b2412c4ff253ff769718ce0a63c888b19119be92dec2b4880f36ebbf063e85310d9cddfd1079560aa13960fe83543d49ff1159c4a9f95247a2790ba64e08bcb95314a69d57fff86a94f9fb9359ed4bb796ef52fc4000dd71a3ef55f3fc664a169914c8aa5b5f939631fe3d6a087cf389a58ac87473d05f57eec5b02827b54bc77b200f28803e0f451c5d0f006a4ae9fbf74f26f469678ed8524b93c8ecf1d0e85af861fa628f2360bf4b65a6b8fb99ee5ae37c2cd3a7cfbd60a80dc3a22d53de2f3f159d4ba1cf14afa07ae03325812e679d9c5f6aebdf4e23719e7e35583257459ed1d5bd1a092556b392fad4a2895bdf1151dd0e51a5a3c958f436ffc45a767d1f21b3eb5ee421b1ad1251695a267fbcf695a93d46969f97c6bdb2248f9edc27df47ae316d824ef1adcbf523d40bd5d6aa21c14fdf7013faeb2daf2a0a7f83922f0cef3213a1cd9fc738c9508c8a0f44de07d69f8d824db4ffc431d7fdc56eb7a1f1ca899e31d91b15a6be669694a3367af1925969507f7c66515a30008bae07a7125d5d23be139d4257f6015bd49d7e2d4a412daca45e3e1d2840d6f2bea2da4975b03a93f7a827217ddf8170ff07bd668258ac9d50ba122c3585c00a46ae732b0dc3b0f3c649030d3f4d945ac9da7a1355a99dd0ea00c675e813275e450532a04a114dca5fb72904b031e9c51112b180239865c8e8c51bb8e80a3a5b522ac158142e888beb53f6ef7b1546f72746135cc38d645a736a23c271ffd2db7558b48f274314a3e65f5451b7a738dbf87efd0629101572c535a53b8f791f8a9d2c20c75ea8050f38bd92a14722a1a86eb7ee5dffb95cc756207d6f45090c17613d50712efa299f031a65830a27fa60ae57887534d08d3e26411007d4acfdebc7a13f1378020baf73f1b9dd65d4af6e4a8bc0606bbb56af6a608ca9e8a5febd1528b124cba241261738583ab1822d22aa55922d45b5b017049b977c157a45cc86981c8611ddb83f3381b950963d01b493ec393b9f8193104ab40fb4366602df2245fb893cd6e8ad15065ed675525e105a3d555995b378dba2b103bccd9c23b9ad6c0b137a86288829a711805fa106d44aad0e3e84e8d557494cfb03b21e439ad5568629f90e2e346f230b9da2a5255309dcf551ee912ef4f10ad0f2cfedff6b323d1dcfdbe72a1e971be83735631ca9e67c3e71a56cfaabb2021686d747e6fb1eebd71010eb1841e907ce8fc0af6433971e33e61a6b41c03e9be022362eb6983cd636cf23653d0f8c18efdcfdf78108c19e4c61d5c7e17cc26ddce68d90df2ef1dcbacd509dcef87d0a28c573383289cd5906b9fb6b30c473cc381c6b897ff29061f783f8ce54e1f120b03e3a7b10da6fbd130d186a4708bfb0e80aabc73d8c639b944b99fca45223e8f666aa37c2d77da07346cb6a828d0b542387164c451cb33586ca09cf467083c9d3819c4f0c22c06bd38d6c272378433bd3460520ac4c82bdd81b0135db9ca14c593b5146790d75506adbd397de18353598f3b1ca046a583c7d3f623b5c8eab1b0e8024b8b2117de4bd416840af12e4b2d4d14270bf6ed4a8d5529f2df8e5fea9f1929b1d3f0e413247"}]}, 0x11e8}}, 0x4044000) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 607.270927ms ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0xc}, 0x20) sendto$inet6(r0, &(0x7f0000000580)="03", 0x34000, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 576.115581ms ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x2) syz_read_part_table(0x5e5, &(0x7f0000000000)="$eJzs0z9o1GcYB/D3kpzX6uDi5KJ2cGi7KI49ipW7U1E4zmSRDhUUEW86QTjp0YAW9AbFG8QxSwjckj90yOWGTAkJZA4hQ0ogQ5aWhEIgUPIrl7wp15JCSkJJ4fOBl+fe5/1yz/sOv8D/Wk/4NUk+7fxKMgcnkr9uP+neDDRz+VsXi9dL/SGkdpNf/Nj/Uwjh693jVFxdVuKU4aHT7TebN9PN5Xtbl0/N1Hvi+WBcZ0ZaA519JiT7F/htpOvWnAyj2dmzL19VCm+r2SdLhdra68WFu2MbuVLrTr0xfjt942HMzcXaF+uzUA0vkqfhQSiHcngUKsc0/2Nz9crO+UJz8vFX2/n2u+mrMVc84jsPO//5pff3G7XU4MS5D9eqU/Ol9d69XPkfvi4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE6W0ezs2ZevKoW31eyTpUJt7fXiwt2xjVypdafeGL+dvvEw5uZi7Yv1WaiGF+FpeBDKIRUehUqn+cPf//33JDnE/Atd+4/N1Ss75wvNyceZ7Xz73fTV2C/uBy4c5bUHz+9+//NL7+83at98OXHuw7Xq1HxpvXcvdyqE0Hu8owEAAAAAAAAAAAAAAAAAAOBPufyti8Xrpf4QUuHb0Bc+/+X7nk4/yeydp2Lus1hXYn946HT7zebNdHP53tbl72bqP8f+YFxnRloD//lj+Nf+CAAA//+tMpZ3") write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="00000100ffffffffffffaaaaaaaaaabb88a8"], 0x3e) perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x5) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x108, r3, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x7}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8d}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x80}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xcf}, @ETHTOOL_A_LINKINFO_HEADER={0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r6 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x4, &(0x7f0000000600)=[{0x3, 0x9, 0x9, 0x5}, {0xffff, 0x68, 0x8, 0x4}, {0x80, 0x9, 0x68}, {0x1, 0x8, 0x0, 0x800}]}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) r8 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r8, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000307"], 0x20) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}}, 0x1c) 474.926027ms ago: executing program 4: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="580000000206010200e2ff00000000000000000014000300686173683a69702c706f72742c6970000900020073797a300000000005000400000000000c00078005001500e0ff00000500050002000000050001", @ANYRESOCT=0x0], 0x58}}, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg$unix(r1, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000024c0)="90", 0x1}, {0x0}], 0x2}}], 0x5, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r1) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) recvmmsg$unix(r1, &(0x7f0000005580)=[{{&(0x7f00000000c0), 0x6e, &(0x7f0000000440)=[{0x0}, {0x0}, {&(0x7f0000000580)=""/4095, 0xfff}], 0x3, &(0x7f00000004c0)=[@rights={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000001880)=[{0x0}, {0x0}], 0x2, &(0x7f0000001900)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{0x0}, {0x0}], 0x2}}, {{&(0x7f0000001ec0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000002280)=[@cred={{0x1c}}], 0x20}}, {{0x0, 0x0, &(0x7f00000027c0)=[{0x0}, {0x0}, {&(0x7f00000025c0)=""/159, 0x9f}, {0x0}], 0x4, &(0x7f0000002880)}}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f0000004240)=""/251, 0xfb}], 0x1}}], 0x6, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000001c0081044e81f782db44b904021d080201000000040000a118000c000600142603600e1208000f0100810401a800160020", 0x35}], 0x1, 0x0, 0x0, 0x7400}, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x6d93, 0x4) sendmmsg$inet6(r2, &(0x7f0000000680)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4004000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x12, 0x4, 0x400, 0x7ff, 0x20, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x8, 0x2, 0x40050002}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000040)={r5, &(0x7f0000000200), 0x20000000}, 0x20) close(r4) recvmsg$unix(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/72, 0x48}], 0x1}, 0x2142) socket$kcm(0x10, 0x400000002, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) connect$inet6(r6, &(0x7f00000001c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, 0x0, 0x0}, 0x90) 434.812413ms ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, [@jmp={0x5, 0x0, 0x7}, @alu={0x7, 0x0, 0xc}]}, &(0x7f00000005c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='tlb_flush\x00', r0}, 0x10) 407.749587ms ago: executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) syz_emit_ethernet(0x0, 0x0, &(0x7f0000000180)={0x1, 0x1, [0xce8, 0x878, 0x804, 0xda3]}) 375.308882ms ago: executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000001d80), 0x0, 0x4008810) 361.386024ms ago: executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x801, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'batadv_slave_1\x00'}]}]}]}], {0x14}}, 0x70}}, 0x0) 354.522375ms ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000002020207b1ef8ff00000000bca100000001000047010000f6ffffffb70200000b000000b703000000110000850000000500000095"], &(0x7f0000000300)='GPL\x00', 0x9, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) socket(0x10, 0x800, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000580)='net/tcp6\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000800)={0xffffffffffffffff, &(0x7f00000007c0)}, 0x20) preadv(r1, &(0x7f0000000780)=[{&(0x7f0000000000)=""/65, 0x41}], 0x1, 0x1f3, 0x0) r2 = socket$kcm(0xa, 0x2, 0x88) bind$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000001a80)=@in6={0xa, 0x4c22, 0x0, @remote}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000040)=';', 0x1}], 0x1}, 0x1a000810) 341.591397ms ago: executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0xc, &(0x7f0000000000)=ANY=[], 0x0}, 0x90) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x862b01) keyctl$set_reqkey_keyring(0x5, 0xfffffffe) request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='-\x00', 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfff) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) 321.50445ms ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a34000000000a4f1c0000000000000000020000000900010073797a300000000008000240000000020900010073797a310000000014"], 0x5c}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000280)={0x2, 0x13, 0x3f, 0x9, 0x23d, 0x0, 0x70bd25, 0x25dfdbff, [@sadb_x_sa2={0x2, 0x13, 0x4, 0x0, 0x0, 0x70bd28, 0x3505}, @sadb_x_policy={0x8, 0x12, 0x4, 0x2, 0x0, 0x0, 0x3, {0x6, 0x33, 0x3f, 0xfc, 0x0, 0x9, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x14}, @in6=@private1}}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x0, 0x6, {0x6, 0xff, 0xca, 0x7, 0x0, 0x6, 0x0, @in=@rand_addr=0x64010100, @in=@private=0xa010101}}, @sadb_lifetime={0x4, 0x4, 0x4, 0x6, 0x5, 0xffffffffffffff81}, @sadb_sa={0x2, 0x1, 0x4d2, 0x55, 0x0, 0x0, 0x0, 0x40000001}, @sadb_sa={0x2, 0x1, 0x4d2, 0x4, 0x7, 0x52, 0x0, 0x80000000}, @sadb_key={0x1f, 0x8, 0x760, 0x0, "6c9d05a6c6881d964f4a9658726d98888350c26723ef5d019918931211d6fe6cb609ec591a2c27c0de9651c76405761636274b9593234f24b7ce51036ef330f3d04bf86066c6a6ea8ef5bdf416013bfdb961efe3ca9babfb635e57aeda4712ffd75df957d5f0723f927cba5a10513a924d2e59dabbf417db932303f24134e40ac6740b7f810de1ab7808f3c5e96e78fa1c3061528e198be2ade63fd674e654406eec5f59dde26950021bfb14a6883935e70f56808b3cc22c6fba043c344cad626344c995f25834e5b355807ed24827c5df96cb7cb28ceb710345faa54f145f73ab6b196ab095c625a007d505"}, @sadb_x_nat_t_type={0x1, 0x14, 0x34}, @sadb_key={0x201, 0x9, 0x8000, 0x0, "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"}]}, 0x11e8}}, 0x4044000) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 305.599123ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="180000ee2ece4f5bd3000000000000000000990000020000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYRES64=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r4, 0x0, 0x7ffff000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000000)=0x3f, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0xb9, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r5, &(0x7f0000000040), &(0x7f0000001500)=""/188}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r5, &(0x7f0000000180), &(0x7f0000000680)=""/141}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r5, &(0x7f00000000c0)="c5", &(0x7f0000000280)=""/239}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000300)='cachefiles_ondemand_read\x00', r1}, 0x10) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x6, 0x2d0, &(0x7f00000003c0)="$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") r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b70700000000000063119f00000000000700000000000000950000000000000086b223c17fd5c6311e80752befb60f283890ff0a97195cba4872b282cd13a47f256c1748557c"], &(0x7f0000003ff6)='GPL\x00', 0x8, 0xb579, &(0x7f000000cf3d)=""/195}, 0x23) write$binfmt_aout(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="6c2eb9984f1df898f4504b2d908332c250acc8e2e5cfd6e0abc0376e2c0d68f3e58cc412079cf58fb0c14b1844f0a0ae4dc2486d7a3e3541c67e4f674ba287a8957b40db5de8d82d5e254fd4f890014bf3", @ANYRES8=r8], 0xff2e) write$binfmt_misc(r6, &(0x7f0000004680)=ANY=[@ANYRESHEX=r8], 0x133) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r9, &(0x7f00000000c0)=ANY=[@ANYBLOB='user.U].[#%%'], 0x0, 0x0, 0x0) fgetxattr(r9, &(0x7f0000000100)=ANY=[@ANYBLOB='user.]].[#%%'], 0x0, 0x0) 0s ago: executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x0, 0x80000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x0, 0x0) socket(0x10, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_emit_ethernet(0x58, 0x0, 0x0) unshare(0x2c060000) unshare(0x24020400) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r2, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) connect$unix(r3, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r3, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) close_range(r1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x16, 0x0, 0x0, @link_id}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890c, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="61158800000000006113500000000000bfa000000000000007000000ee0016055e03010000000000160500000000000069163e0000000000bf07000000000000260507000fff07206706000020000000140600000ee60060bf500000000000002f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05002000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ace0600006e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc0da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d00c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932fb3bba54b3a6aa57f1ad2e99e0e67ab9ff16d20000009f0f53acbb40b4f8e2738270001562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000815266b2c9e1bfadc7498e9dda5d000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631822a11dc3c693962895496d4f6e9cc54db6c7205a6b26f92121ef53e553acdf42068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710eec53f1b11cced7bc3c8da0c44d2fbf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db80300c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f8709d87b27f8a5d9121fdc058447b728f134f72062fc4b1ca0780b1a7af137ff7b4ff139604faf0453b65586f65c7943d56b52f06c870edf0c5d744b5272b44c23480b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61940aabc86b94f8cbde4d47060400e722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154672fea96aedf346279ec00000000000000000000d535d41b0067f01e2e54b9154d876020b669640ead4ca44631fadf7c4ac39a1b331dbdcd52b36df021b731ef1f92330d347f88ced5c1aaadbcdd8d2257e3a9a7c7494fadf9be36f7a2334ee6e9446fa1fd486f85d672a77dc5bd21463994d49f12016305a1e394d292b66840fe32b40ad665d241a8b8a32b3100450c32832789aa8a096f41201b585cd76631c88cf958e9e9047f5af1730c5e83db12460a0768fd4b62be6c41eed307048bac8d1f7f164574241e06027654b248dcc38749eee0c1ee7c61b3f6411a559c3d45637b11e440ed5a99109b8e71d28c3d677af5f0499c6d3fc6a129775056958c9df824ebe5fa9fb306b24a8a8334910627d03efe69d4b61c4345f048c5da8aca16cea848fa77d2507c920a6bd654b00e07789382ed902c80deeff2fd5c78f42e4353e5360c3e55962efd1331e6736eaf4ee27736fa54803ee8ec1a15266ffcd8b30368740b584c2559e691e542cab3d49db327db62328f159d1e0900b3e23e84dedcd1377aa15dbeab7db181bd66980c3557c7d9f7377fcb6023accb5c368a121acf70e5f4c3f2a0ea07011c7149ea979cab2ee65cf7ffa29152b7a8fed89575e6e6fd77d4d9463d21775abac886ee6a1f2d7d8523840438a73d6307a87e2f525867fc3af7ab74520a773ae26bae74cdd405a211e8833e1ba523cde51d04a7ca6732"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_read_part_table(0x605, &(0x7f0000002ac0)="$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") kernel console output (not intermixed with test programs): .258394][ T4138] gretap0: entered promiscuous mode [ 52.288886][ T4138] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 52.302639][ T4138] 0猉功D: renamed from gretap0 [ 52.326676][ T4138] 0猉功D: left promiscuous mode [ 52.331747][ T4138] 0猉功D: entered allmulticast mode [ 52.341530][ T4138] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 52.376787][ T4148] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 52.823484][ T4192] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 52.839725][ T4192] 9pnet_fd: Insufficient options for proto=fd [ 53.334786][ T4213] usb usb8: usbfs: process 4213 (syz-executor.1) did not claim interface 0 before use [ 53.366376][ T4218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 53.383621][ T4218] 9pnet_fd: Insufficient options for proto=fd [ 53.578906][ T4256] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 53.601151][ T4258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=4258 comm=syz-executor.2 [ 53.606660][ T4260] qrtr: Invalid version 0 [ 53.653434][ T4265] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 53.697409][ T4270] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 53.954608][ T4290] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=4290 comm=syz-executor.2 [ 54.577847][ T4308] loop0: detected capacity change from 0 to 2048 [ 54.608532][ T4314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=4314 comm=syz-executor.3 [ 54.610278][ T4316] pim6reg1: entered allmulticast mode [ 54.687869][ T4318] program syz-executor.3 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.231520][ T29] kauditd_printk_skb: 5217 callbacks suppressed [ 55.231537][ T29] audit: type=1326 audit(1718135163.353:9508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 55.262193][ T29] audit: type=1326 audit(1718135163.353:9509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa9c1ea3627 code=0x7ffc0000 [ 55.286271][ T29] audit: type=1326 audit(1718135163.353:9510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa9c1e692e9 code=0x7ffc0000 [ 55.312014][ T29] audit: type=1326 audit(1718135163.353:9511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa9c1ea3627 code=0x7ffc0000 [ 55.336972][ T29] audit: type=1326 audit(1718135163.363:9512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa9c1e692e9 code=0x7ffc0000 [ 55.361037][ T29] audit: type=1326 audit(1718135163.363:9513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 55.386297][ T4341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=4341 comm=syz-executor.2 [ 55.401445][ T29] audit: type=1326 audit(1718135163.363:9514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa9c1ea3627 code=0x7ffc0000 [ 55.425473][ T29] audit: type=1326 audit(1718135163.363:9515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa9c1e692e9 code=0x7ffc0000 [ 55.449474][ T29] audit: type=1326 audit(1718135163.363:9516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa9c1ea3627 code=0x7ffc0000 [ 55.473710][ T29] audit: type=1326 audit(1718135163.363:9517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4306 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa9c1e692e9 code=0x7ffc0000 [ 55.704125][ T4368] loop1: detected capacity change from 0 to 512 [ 55.773181][ T4375] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=4375 comm=syz-executor.0 [ 55.815307][ T4377] loop0: detected capacity change from 0 to 16384 [ 55.845544][ T4380] __nla_validate_parse: 1 callbacks suppressed [ 55.845558][ T4380] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 55.861250][ T4380] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 55.951495][ T4386] loop1: detected capacity change from 0 to 1024 [ 56.612004][ T4426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=4426 comm=syz-executor.0 [ 56.675224][ T4428] netlink: 763 bytes leftover after parsing attributes in process `syz-executor.0'. [ 56.719916][ T4432] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.892700][ T4444] loop2: detected capacity change from 0 to 512 [ 56.901491][ T4444] EXT4-fs (loop2): orphan cleanup on readonly fs [ 56.908076][ T4444] EXT4-fs warning (device loop2): dx_probe:877: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 56.919678][ T4444] EXT4-fs warning (device loop2): dx_probe:880: Enable large directory feature to access it [ 56.929871][ T4444] EXT4-fs warning (device loop2): dx_probe:965: inode #2: comm syz-executor.2: Corrupt directory, running e2fsck is recommended [ 56.957379][ T4444] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 56.965567][ T4444] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: invalid ea_ino [ 56.981586][ T4444] EXT4-fs (loop2): Remounting filesystem read-only [ 56.988822][ T4444] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.002615][ T4444] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 57.009730][ T4444] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.020014][ T4454] loop1: detected capacity change from 0 to 512 [ 57.143868][ T4475] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.346738][ T4506] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 57.359805][ T4506] loop0: detected capacity change from 0 to 128 [ 57.594126][ T4549] dccp_invalid_packet: P.Data Offset(0) too small [ 57.861370][ T4559] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 57.871823][ T4559] gretap0: entered promiscuous mode [ 57.890297][ T4559] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 57.917388][ T4559] 0猉功D: renamed from gretap0 [ 57.925144][ T4559] 0猉功D: left promiscuous mode [ 57.930076][ T4559] 0猉功D: entered allmulticast mode [ 57.938378][ T4559] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 58.096279][ T4563] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 58.578354][ T4581] dccp_invalid_packet: P.Data Offset(0) too small [ 58.946816][ T4593] loop3: detected capacity change from 0 to 512 [ 58.984310][ T4593] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 58.984539][ T4594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 59.005412][ T4593] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.014096][ T4593] bond0: (slave team0): Enslaving as an active interface with an up link [ 59.031105][ T4593] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 59.031943][ T4594] loop0: detected capacity change from 0 to 128 [ 59.045976][ T4593] bond0: (slave team0): Releasing backup interface [ 59.057681][ T4593] bridge0: port 3(team0) entered blocking state [ 59.064090][ T4593] bridge0: port 3(team0) entered disabled state [ 59.070522][ T4593] team0: entered allmulticast mode [ 59.075726][ T4593] team_slave_0: entered allmulticast mode [ 59.081530][ T4593] team_slave_1: entered allmulticast mode [ 59.087984][ T4593] team0: entered promiscuous mode [ 59.093171][ T4593] team_slave_0: entered promiscuous mode [ 59.099047][ T4593] team_slave_1: entered promiscuous mode [ 59.128019][ T4597] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 59.141991][ T4597] 8021q: adding VLAN 0 to HW filter on device bond1 [ 59.464385][ T4620] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 59.493375][ T4622] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 59.505802][ T4622] gretap0: entered promiscuous mode [ 59.523048][ T4620] 9pnet_fd: Insufficient options for proto=fd [ 59.529949][ T4622] 0猉功D: renamed from gretap0 [ 59.556347][ T4622] 0猉功D: left promiscuous mode [ 59.561295][ T4622] 0猉功D: entered allmulticast mode [ 59.567007][ T4625] loop1: detected capacity change from 0 to 512 [ 59.576888][ T4622] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 59.628296][ T4625] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 59.661851][ T4625] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.685451][ T4625] bond0: (slave team0): Enslaving as an active interface with an up link [ 59.699625][ T4636] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 59.709744][ T4636] bond0: (slave team0): Releasing backup interface [ 59.731388][ T4636] bridge0: port 3(team0) entered blocking state [ 59.737785][ T4636] bridge0: port 3(team0) entered disabled state [ 59.760135][ T4636] team0: entered allmulticast mode [ 59.765331][ T4636] team_slave_0: entered allmulticast mode [ 59.771161][ T4636] team_slave_1: entered allmulticast mode [ 59.781680][ T4636] team0: entered promiscuous mode [ 59.786845][ T4636] team_slave_0: entered promiscuous mode [ 59.792563][ T4636] team_slave_1: entered promiscuous mode [ 59.897257][ T4652] serio: Serial port pts0 [ 59.921884][ T4657] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=4657 comm=syz-executor.2 [ 60.038892][ T4663] vcan0: Master is either lo or non-ether device [ 60.061059][ T4670] team0: Device ipvlan2 is already an upper device of the team interface [ 60.159675][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 60.159692][ T29] audit: type=1326 audit(1718135168.373:9731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4677 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0a148beea9 code=0x0 [ 60.236639][ T4686] team0: Device ipvlan2 is already an upper device of the team interface [ 60.238479][ T4683] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 60.256087][ T4683] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.269946][ T4687] loop2: detected capacity change from 0 to 128 [ 60.737450][ T29] audit: type=1326 audit(1718135168.962:9732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e2b1fea9 code=0x7ffc0000 [ 60.763319][ T29] audit: type=1326 audit(1718135168.962:9733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f70e2b1fea9 code=0x7ffc0000 [ 60.787729][ T29] audit: type=1326 audit(1718135168.962:9734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e2b1fea9 code=0x7ffc0000 [ 60.812336][ T29] audit: type=1326 audit(1718135168.992:9735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4701 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70e2b1fea9 code=0x7ffc0000 [ 60.945007][ T4707] __nla_validate_parse: 2 callbacks suppressed [ 60.945072][ T4707] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.232242][ T4727] serio: Serial port pts0 [ 61.245371][ T29] audit: type=1326 audit(1718135169.469:9736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 61.270122][ T29] audit: type=1326 audit(1718135169.479:9737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 61.294216][ T29] audit: type=1326 audit(1718135169.479:9738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 61.320936][ T29] audit: type=1326 audit(1718135169.500:9739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4728 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 61.391990][ T29] audit: type=1326 audit(1718135169.621:9740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4734 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x0 [ 61.493455][ T4736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 61.505813][ T4736] loop0: detected capacity change from 0 to 128 [ 61.776569][ T4738] loop1: detected capacity change from 0 to 512 [ 62.007230][ T4748] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=4748 comm=syz-executor.2 [ 62.155721][ T4763] loop1: detected capacity change from 0 to 512 [ 62.366019][ T4784] serio: Serial port pts0 [ 63.086184][ T4790] loop2: detected capacity change from 0 to 256 [ 63.262465][ T4802] hub 6-0:1.0: USB hub found [ 63.269239][ T4802] hub 6-0:1.0: 8 ports detected [ 63.282006][ T4813] loop0: detected capacity change from 0 to 512 [ 64.251046][ T4840] hub 6-0:1.0: USB hub found [ 64.255860][ T4840] hub 6-0:1.0: 8 ports detected [ 64.317037][ T4849] serio: Serial port pts0 [ 64.408332][ T4851] hub 6-0:1.0: USB hub found [ 64.412995][ T4851] hub 6-0:1.0: 8 ports detected [ 65.061978][ T4869] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.072402][ T4869] 0猉功D: entered promiscuous mode [ 65.077639][ T4869] 0猉功D: left allmulticast mode [ 65.109251][ T4869] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.121216][ T4869] 1猉功D: renamed from 30猉功D [ 65.128308][ T4869] 1猉功D: left promiscuous mode [ 65.133222][ T4869] 1猉功D: entered allmulticast mode [ 65.141243][ T4869] A link change request failed with some changes committed already. Interface 31猉功D may have been left with an inconsistent configuration, please check. [ 65.226951][ T4871] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.152083][ T4886] hub 6-0:1.0: USB hub found [ 66.157271][ T4886] hub 6-0:1.0: 8 ports detected [ 66.327656][ T4902] serio: Serial port pts1 [ 67.106838][ T4906] chnl_net:caif_netlink_parms(): no params data found [ 67.137503][ T4925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 67.188218][ T4906] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.195415][ T4906] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.203033][ T4906] bridge_slave_0: entered allmulticast mode [ 67.221442][ T4906] bridge_slave_0: entered promiscuous mode [ 67.228886][ T4906] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.236166][ T4906] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.246200][ T4906] bridge_slave_1: entered allmulticast mode [ 67.252796][ T4906] bridge_slave_1: entered promiscuous mode [ 67.298798][ T4906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.324557][ T4906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.365645][ T4934] loop0: detected capacity change from 0 to 8192 [ 67.385570][ T4934] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 67.386993][ T4906] team0: Port device team_slave_0 added [ 67.416175][ T4906] team0: Port device team_slave_1 added [ 67.433974][ T4934] hub 9-0:1.0: USB hub found [ 67.438710][ T4934] hub 9-0:1.0: 8 ports detected [ 67.445146][ T4906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.452221][ T4906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.478205][ T4906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.494787][ T4906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.501847][ T4906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.528437][ T4906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.575945][ T4906] hsr_slave_0: entered promiscuous mode [ 67.584037][ T4906] hsr_slave_1: entered promiscuous mode [ 67.590177][ T4906] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.597937][ T4906] Cannot create hsr debugfs directory [ 67.700767][ T4906] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.769961][ T4906] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.812283][ T4958] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 67.832597][ T4958] 0猉功D: entered promiscuous mode [ 67.838174][ T4958] 0猉功D: left allmulticast mode [ 67.865681][ T4906] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.895032][ T4959] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 67.905566][ T4959] 1猉功D: renamed from 30猉功D [ 67.942719][ T4959] 1猉功D: left promiscuous mode [ 67.947675][ T4959] 1猉功D: entered allmulticast mode [ 67.959913][ T4959] A link change request failed with some changes committed already. Interface 31猉功D may have been left with an inconsistent configuration, please check. [ 67.980733][ T4906] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.091084][ T4906] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 68.101453][ T4906] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 68.113278][ T4906] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 68.136852][ T4906] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 68.185467][ T4906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.197656][ T4906] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.212666][ T2748] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.219974][ T2748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.235453][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.242725][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.341563][ T4906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.505698][ T4906] veth0_vlan: entered promiscuous mode [ 68.515611][ T4906] veth1_vlan: entered promiscuous mode [ 68.544980][ T4906] veth0_macvtap: entered promiscuous mode [ 68.553949][ T4906] veth1_macvtap: entered promiscuous mode [ 68.565972][ T4906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.576522][ T4906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.586462][ T4906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.596986][ T4906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.606375][ T4988] serio: Serial port pts0 [ 68.607223][ T4906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.621632][ T4906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.631515][ T4906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.642158][ T4906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.652128][ T4906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.662662][ T4906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.678649][ T4906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.703345][ T4906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.713931][ T4906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.723867][ T4906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.734503][ T4906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.744405][ T4906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.754974][ T4906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.764838][ T4906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.775296][ T4906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.785165][ T4906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.795758][ T4906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.808130][ T4906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.819175][ T4906] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.827918][ T4906] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.836684][ T4906] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.839670][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 68.839687][ T29] audit: type=1400 audit(1718135177.135:9941): avc: denied { lock } for pid=4999 comm="syz-executor.1" path="socket:[11490]" dev="sockfs" ino=11490 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 68.845422][ T4906] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.962760][ T5012] loop3: detected capacity change from 0 to 2048 [ 69.064823][ T29] audit: type=1400 audit(1718135177.378:9942): avc: denied { create } for pid=5007 comm="syz-executor.4" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 69.068392][ T5008] block device autoloading is deprecated and will be removed. [ 69.085923][ T29] audit: type=1400 audit(1718135177.378:9943): avc: denied { read } for pid=5007 comm="syz-executor.4" name="file0" dev="sda1" ino=1966 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 69.116158][ T29] audit: type=1400 audit(1718135177.378:9944): avc: denied { open } for pid=5007 comm="syz-executor.4" path="/root/syzkaller-testdir1326807923/syzkaller.EUWSs5/0/file0" dev="sda1" ino=1966 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 69.144031][ T29] audit: type=1400 audit(1718135177.418:9945): avc: denied { ioctl } for pid=5007 comm="syz-executor.4" path="/root/syzkaller-testdir1326807923/syzkaller.EUWSs5/0/file0" dev="sda1" ino=1966 ioctlcmd=0x1269 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 69.173768][ T29] audit: type=1326 audit(1718135177.458:9946): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5011 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f26c7159ea9 code=0x0 [ 69.667283][ T29] audit: type=1400 audit(1718135177.993:9947): avc: denied { getopt } for pid=5024 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 69.688187][ T29] audit: type=1400 audit(1718135177.993:9948): avc: denied { read } for pid=5024 comm="syz-executor.0" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 69.712940][ T29] audit: type=1400 audit(1718135177.993:9949): avc: denied { open } for pid=5024 comm="syz-executor.0" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 69.738087][ T29] audit: type=1400 audit(1718135177.993:9950): avc: denied { ioctl } for pid=5024 comm="syz-executor.0" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 69.853307][ T5036] block device autoloading is deprecated and will be removed. [ 69.864657][ T5036] syz-executor.0: attempt to access beyond end of device [ 69.864657][ T5036] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 69.911738][ T5046] mmap: syz-executor.1 (5046) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 70.437335][ T5077] syz-executor.2: attempt to access beyond end of device [ 70.437335][ T5077] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 70.518368][ T5085] tipc: Failed to obtain node identity [ 70.524048][ T5085] tipc: Enabling of bearer rejected, failed to enable media [ 70.579429][ T5100] loop2: detected capacity change from 0 to 128 [ 70.617036][ T5100] loop2: detected capacity change from 0 to 128 [ 70.648430][ T5107] syz-executor.4: attempt to access beyond end of device [ 70.648430][ T5107] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 70.862337][ T5134] hub 6-0:1.0: USB hub found [ 70.869390][ T5134] hub 6-0:1.0: 8 ports detected [ 71.030777][ T5174] IPVS: set_ctl: invalid protocol: 12 255.255.255.255:20003 [ 71.054748][ T5161] IPVS: set_ctl: invalid protocol: 12 255.255.255.255:20003 [ 71.104119][ T5183] loop3: detected capacity change from 0 to 2048 [ 71.211251][ T5190] IPVS: set_ctl: invalid protocol: 12 255.255.255.255:20003 [ 71.262889][ T5187] hub 6-0:1.0: USB hub found [ 71.267634][ T5187] hub 6-0:1.0: 8 ports detected [ 71.282868][ T5200] IPVS: set_ctl: invalid protocol: 12 255.255.255.255:20003 [ 71.475670][ T5209] 9pnet_fd: Insufficient options for proto=fd [ 71.533357][ T5218] loop1: detected capacity change from 0 to 1024 [ 71.541585][ T5218] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 71.551478][ T5218] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 71.562935][ T5218] jbd2_journal_init_inode: Cannot locate journal superblock [ 71.570329][ T5218] EXT4-fs (loop1): Could not load journal inode [ 71.720543][ T5228] hub 6-0:1.0: USB hub found [ 71.725364][ T5228] hub 6-0:1.0: 8 ports detected [ 72.720985][ T5267] loop2: detected capacity change from 0 to 1764 [ 72.724143][ T5266] loop1: detected capacity change from 0 to 512 [ 72.733956][ T5267] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 72.743136][ T5267] ISOFS: unable to read i-node block [ 72.748460][ T5267] isofs_fill_super: get root inode failed [ 72.881267][ T5271] hub 6-0:1.0: USB hub found [ 72.886002][ T5271] hub 6-0:1.0: 8 ports detected [ 73.118944][ T5282] chnl_net:caif_netlink_parms(): no params data found [ 73.156380][ T5282] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.163539][ T5282] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.171020][ T5282] bridge_slave_0: entered allmulticast mode [ 73.177663][ T5282] bridge_slave_0: entered promiscuous mode [ 73.184679][ T5282] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.191766][ T5282] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.198948][ T5282] bridge_slave_1: entered allmulticast mode [ 73.206500][ T5282] bridge_slave_1: entered promiscuous mode [ 73.223403][ T5282] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.234164][ T5282] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.253542][ T5282] team0: Port device team_slave_0 added [ 73.260207][ T5282] team0: Port device team_slave_1 added [ 73.274908][ T5282] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.281867][ T5282] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.307806][ T5282] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.320512][ T5282] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.327753][ T5282] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.353793][ T5282] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.378569][ T5282] hsr_slave_0: entered promiscuous mode [ 73.385969][ T5282] hsr_slave_1: entered promiscuous mode [ 73.392060][ T5282] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.400377][ T5282] Cannot create hsr debugfs directory [ 73.502623][ T5282] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.557023][ T5282] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.647877][ T5282] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.710469][ T5282] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.787833][ T5282] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.796574][ T5282] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.805583][ T5282] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.814797][ T5282] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.832813][ T5282] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.839960][ T5282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.847321][ T5282] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.854550][ T5282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.891530][ T5282] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.902278][ T29] kauditd_printk_skb: 162 callbacks suppressed [ 73.902295][ T29] audit: type=1326 audit(1718135182.264:10113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26c7159ea9 code=0x7ffc0000 [ 73.905452][ T5282] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.921664][ T29] audit: type=1326 audit(1718135182.264:10114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26c7159ea9 code=0x7ffc0000 [ 73.963396][ T29] audit: type=1326 audit(1718135182.264:10115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f26c7159ea9 code=0x7ffc0000 [ 73.964259][ T5320] loop3: detected capacity change from 0 to 512 [ 73.987496][ T29] audit: type=1326 audit(1718135182.264:10116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26c7159ea9 code=0x7ffc0000 [ 74.017908][ T29] audit: type=1326 audit(1718135182.264:10117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26c7159ea9 code=0x7ffc0000 [ 74.042143][ T29] audit: type=1326 audit(1718135182.264:10118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f26c7159ea9 code=0x7ffc0000 [ 74.066281][ T29] audit: type=1326 audit(1718135182.264:10119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26c7159ea9 code=0x7ffc0000 [ 74.090290][ T29] audit: type=1326 audit(1718135182.264:10120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26c7159ea9 code=0x7ffc0000 [ 74.114518][ T29] audit: type=1326 audit(1718135182.264:10121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f26c715bc27 code=0x7ffc0000 [ 74.139058][ T29] audit: type=1326 audit(1718135182.264:10122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5319 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f26c7159ea9 code=0x7ffc0000 [ 74.163685][ T909] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.172507][ T909] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.189204][ T2748] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.196417][ T2748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.212977][ T2748] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.220168][ T2748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.296783][ T5325] bond0: (slave bond_slave_0): Releasing backup interface [ 74.362964][ T5282] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.466179][ T5282] veth0_vlan: entered promiscuous mode [ 74.476551][ T5282] veth1_vlan: entered promiscuous mode [ 74.504790][ T5282] veth0_macvtap: entered promiscuous mode [ 74.506083][ T5353] loop3: detected capacity change from 0 to 164 [ 74.513445][ T5282] veth1_macvtap: entered promiscuous mode [ 74.533290][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.544008][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.554016][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.564476][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.574294][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.584743][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.594686][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.605231][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.615294][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.625770][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.635680][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.646134][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.657866][ T5282] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.670163][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.680676][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.690581][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.701115][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.710937][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.721376][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.731215][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.741668][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.751540][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.762391][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.772691][ T5282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.783311][ T5282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.794731][ T5282] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.806780][ T5282] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.815763][ T5282] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.824489][ T5282] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.833518][ T5282] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.882202][ T5362] loop3: detected capacity change from 0 to 164 [ 74.897167][ T5357] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.944484][ T5367] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 74.959364][ T5366] bond0: (slave bond_slave_0): Releasing backup interface [ 75.329025][ T5385] loop1: detected capacity change from 0 to 164 [ 75.437607][ T5393] bridge: RTM_NEWNEIGH with unconfigured vlan 4 on bridge_slave_0 [ 75.678145][ T5431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=144 sclass=netlink_route_socket pid=5431 comm=syz-executor.1 [ 75.702720][ T3202] bond0: (slave bond_slave_1): interface is now down [ 75.713462][ T3202] bond0: now running without any active interface! [ 75.757918][ T5435] loop2: detected capacity change from 0 to 512 [ 75.845245][ T5442] Process accounting resumed [ 75.982838][ T5443] chnl_net:caif_netlink_parms(): no params data found [ 76.092852][ T5443] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.100078][ T5443] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.110285][ T5443] bridge_slave_0: entered allmulticast mode [ 76.118356][ T5443] bridge_slave_0: entered promiscuous mode [ 76.131790][ T5443] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.139037][ T5443] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.147025][ T5443] bridge_slave_1: entered allmulticast mode [ 76.156308][ T5443] bridge_slave_1: entered promiscuous mode [ 76.186469][ T5443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.205842][ T5443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.239460][ T5443] team0: Port device team_slave_0 added [ 76.247250][ T5443] team0: Port device team_slave_1 added [ 76.347092][ T5443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.354126][ T5443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.380125][ T5443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.393025][ T5443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.400112][ T5443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.426257][ T5443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.467695][ T5443] hsr_slave_0: entered promiscuous mode [ 76.478738][ T5443] hsr_slave_1: entered promiscuous mode [ 76.485140][ T5443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.497008][ T5443] Cannot create hsr debugfs directory [ 76.564335][ T5474] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 76.575680][ T5443] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.751109][ T5478] hub 6-0:1.0: USB hub found [ 76.755977][ T5478] hub 6-0:1.0: 8 ports detected [ 77.123782][ T5511] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 77.313534][ T5518] loop3: detected capacity change from 0 to 8192 [ 77.837436][ T5533] loop2: detected capacity change from 0 to 512 [ 78.312416][ T5559] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.330277][ T5559] 1猉功D: entered promiscuous mode [ 78.335540][ T5559] 1猉功D: left allmulticast mode [ 78.360388][ T5559] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.374136][ T5559] 0猉功D: renamed from 31猉功D [ 78.380431][ T5561] loop3: detected capacity change from 0 to 512 [ 78.381152][ T5559] 0猉功D: left promiscuous mode [ 78.391798][ T5559] 0猉功D: entered allmulticast mode [ 78.399157][ T5559] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 79.218139][ T5592] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 79.225584][ T5592] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 79.253466][ T5592] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 79.346700][ T5603] block device autoloading is deprecated and will be removed. [ 79.439322][ T29] kauditd_printk_skb: 1055 callbacks suppressed [ 79.439340][ T29] audit: type=1326 audit(1718135187.823:11178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5608 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2ffb8a5ea9 code=0x0 [ 79.501897][ T5613] loop2: detected capacity change from 0 to 512 [ 79.509592][ T5613] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 79.522370][ T5613] EXT4-fs (loop2): 1 orphan inode deleted [ 79.528337][ T5613] EXT4-fs (loop2): 1 truncate cleaned up [ 79.534534][ T5613] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.558662][ T3726] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.629004][ T5618] loop2: detected capacity change from 0 to 512 [ 79.637086][ T5618] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 79.648549][ T5618] EXT4-fs (loop2): 1 orphan inode deleted [ 79.654422][ T5618] EXT4-fs (loop2): 1 truncate cleaned up [ 79.660557][ T5618] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.684253][ T3726] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.825486][ T5628] geneve1: entered promiscuous mode [ 79.831523][ T5628] geneve1: left promiscuous mode [ 79.995686][ T29] audit: type=1326 audit(1718135188.375:11179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 80.020142][ T29] audit: type=1326 audit(1718135188.375:11180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 80.044304][ T29] audit: type=1326 audit(1718135188.375:11181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 80.068453][ T29] audit: type=1326 audit(1718135188.375:11182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 80.093013][ T29] audit: type=1326 audit(1718135188.375:11183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 80.117119][ T29] audit: type=1326 audit(1718135188.375:11184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 80.141271][ T29] audit: type=1326 audit(1718135188.375:11185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa9c1ea7c27 code=0x7ffc0000 [ 80.165487][ T29] audit: type=1326 audit(1718135188.375:11186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 80.189864][ T29] audit: type=1326 audit(1718135188.375:11187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5641 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 80.870749][ T5678] hub 6-0:1.0: USB hub found [ 80.875839][ T5678] hub 6-0:1.0: 8 ports detected [ 80.888208][ T5443] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.934625][ T5443] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.963954][ T5685] loop2: detected capacity change from 0 to 512 [ 80.980648][ T5443] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.026896][ T11] bridge_slave_1: left allmulticast mode [ 81.032728][ T11] bridge_slave_1: left promiscuous mode [ 81.038480][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.047127][ T11] bridge_slave_0: left allmulticast mode [ 81.052949][ T11] bridge_slave_0: left promiscuous mode [ 81.058777][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.148105][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.158927][ T11] bond0 (unregistering): Released all slaves [ 81.180359][ T5443] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 81.190387][ T5443] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 81.200468][ T5443] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 81.209735][ T5443] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 81.261724][ T5443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.278754][ T5443] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.289670][ T3188] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.297129][ T3188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.326960][ T3188] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.334141][ T3188] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.377107][ T11] hsr_slave_0: left promiscuous mode [ 81.385046][ T11] hsr_slave_1: left promiscuous mode [ 81.396866][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.404460][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 81.412837][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 81.420368][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 81.430269][ T11] veth1_macvtap: left promiscuous mode [ 81.435933][ T11] veth0_macvtap: left promiscuous mode [ 81.441599][ T11] veth1_vlan: left promiscuous mode [ 81.446947][ T11] veth0_vlan: left promiscuous mode [ 81.574451][ T11] team0 (unregistering): Port device team_slave_1 removed [ 81.585188][ T11] team0 (unregistering): Port device team_slave_0 removed [ 81.656634][ T5443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.769495][ T5443] veth0_vlan: entered promiscuous mode [ 81.779859][ T5443] veth1_vlan: entered promiscuous mode [ 81.798916][ T5443] veth0_macvtap: entered promiscuous mode [ 81.810047][ T5443] veth1_macvtap: entered promiscuous mode [ 81.824401][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.834999][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.844842][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.855359][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.865191][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.875769][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.885668][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.896128][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.905958][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.916396][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.926230][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.936683][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.947625][ T5443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.964867][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.975473][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.985502][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.995988][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.006004][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.016927][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.026888][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.037570][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.047422][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.057921][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.067786][ T5443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.070957][ T5737] loop3: detected capacity change from 0 to 512 [ 82.078343][ T5443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.096588][ T5443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.108024][ T5443] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.116850][ T5443] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.125673][ T5443] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.134593][ T5443] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.246169][ T5742] loop1: detected capacity change from 0 to 764 [ 82.472882][ T5751] hub 6-0:1.0: USB hub found [ 82.477622][ T5751] hub 6-0:1.0: 8 ports detected [ 82.565033][ T5767] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 82.698102][ T5775] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=5775 comm=syz-executor.2 [ 82.899852][ T5793] 9pnet_fd: Insufficient options for proto=fd [ 82.911436][ T5790] hub 6-0:1.0: USB hub found [ 82.916272][ T5790] hub 6-0:1.0: 8 ports detected [ 83.008014][ T5800] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.018252][ T5800] 0猉功D: entered promiscuous mode [ 83.023430][ T5800] 0猉功D: left allmulticast mode [ 83.046275][ T5800] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.069288][ T5800] 1猉功D: renamed from 30猉功D [ 83.076366][ T5800] 1猉功D: left promiscuous mode [ 83.081297][ T5800] 1猉功D: entered allmulticast mode [ 83.088151][ T5800] A link change request failed with some changes committed already. Interface 31猉功D may have been left with an inconsistent configuration, please check. [ 83.388821][ T5804] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.458021][ T5806] loop1: detected capacity change from 0 to 256 [ 83.471213][ T5806] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 83.736065][ T5820] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=5820 comm=syz-executor.3 [ 83.749886][ T5822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.765355][ T5822] SELinux: Context system_u:object_r:file_context_t:s0 is not valid (left unmapped). [ 83.843758][ T5828] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.948007][ T5830] hub 6-0:1.0: USB hub found [ 83.952780][ T5830] hub 6-0:1.0: 8 ports detected [ 84.221573][ T5848] 9pnet_fd: Insufficient options for proto=fd [ 84.466248][ T29] kauditd_printk_skb: 945 callbacks suppressed [ 84.466266][ T29] audit: type=1400 audit(1718135192.872:12133): avc: denied { unlink } for pid=3106 comm="syz-executor.0" name="file0" dev="sda1" ino=1967 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:file_context_t:s0" [ 84.548799][ T29] audit: type=1326 audit(1718135192.952:12134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 84.573034][ T29] audit: type=1326 audit(1718135192.952:12135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 84.601075][ T29] audit: type=1326 audit(1718135192.952:12136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 84.625285][ T29] audit: type=1326 audit(1718135192.982:12137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 84.649572][ T29] audit: type=1326 audit(1718135192.982:12138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 84.673868][ T29] audit: type=1326 audit(1718135192.982:12139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 84.698161][ T29] audit: type=1326 audit(1718135193.002:12140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x7ffc0000 [ 84.722219][ T29] audit: type=1326 audit(1718135193.002:12141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa9c1ea3627 code=0x7ffc0000 [ 84.748929][ T29] audit: type=1326 audit(1718135193.002:12142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fa9c1e692e9 code=0x7ffc0000 [ 84.778346][ T5858] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=5858 comm=syz-executor.1 [ 84.849674][ T5870] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 84.858333][ T5870] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.868414][ T5866] hub 6-0:1.0: USB hub found [ 84.873464][ T5866] hub 6-0:1.0: 8 ports detected [ 84.998949][ T5894] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.725287][ T5920] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=5920 comm=syz-executor.3 [ 85.853006][ T5926] hub 6-0:1.0: USB hub found [ 85.858076][ T5926] hub 6-0:1.0: 8 ports detected [ 85.905359][ T5941] 9pnet_fd: Insufficient options for proto=fd [ 86.160539][ T5978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 86.251809][ T5980] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.261981][ T5980] 0猉功D: entered promiscuous mode [ 86.267271][ T5980] 0猉功D: left allmulticast mode [ 86.283667][ T5980] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.302680][ T5980] 1猉功D: renamed from 30猉功D [ 86.309790][ T5980] 1猉功D: left promiscuous mode [ 86.315675][ T5980] 1猉功D: entered allmulticast mode [ 86.323818][ T5980] A link change request failed with some changes committed already. Interface 31猉功D may have been left with an inconsistent configuration, please check. [ 87.016360][ T6005] 9pnet_fd: Insufficient options for proto=fd [ 87.023286][ T6005] 9pnet_fd: Insufficient options for proto=fd [ 87.261384][ T6034] loop1: detected capacity change from 0 to 512 [ 87.684525][ T6050] gretap0: entered promiscuous mode [ 87.710407][ T6050] 0猉功D: renamed from gretap0 [ 87.739298][ T6050] 0猉功D: left promiscuous mode [ 87.744281][ T6050] 0猉功D: entered allmulticast mode [ 87.787388][ T6050] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 87.848161][ T53] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.914820][ T53] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.007492][ T53] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.060385][ T6047] chnl_net:caif_netlink_parms(): no params data found [ 88.082140][ T53] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.118164][ T6065] 9pnet_fd: Insufficient options for proto=fd [ 88.126861][ T6065] 9pnet_fd: Insufficient options for proto=fd [ 88.243506][ T6047] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.250647][ T6047] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.271859][ T6047] bridge_slave_0: entered allmulticast mode [ 88.278734][ T6047] bridge_slave_0: entered promiscuous mode [ 88.312287][ T53] team0: left allmulticast mode [ 88.317206][ T53] team_slave_0: left allmulticast mode [ 88.322855][ T53] team_slave_1: left allmulticast mode [ 88.328487][ T53] team0: left promiscuous mode [ 88.333297][ T53] team_slave_0: left promiscuous mode [ 88.338818][ T53] team_slave_1: left promiscuous mode [ 88.344460][ T53] bridge0: port 3(team0) entered disabled state [ 88.369452][ T53] bridge_slave_1: left allmulticast mode [ 88.375214][ T53] bridge_slave_1: left promiscuous mode [ 88.380911][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.390927][ T53] bridge_slave_0: left allmulticast mode [ 88.396593][ T53] bridge_slave_0: left promiscuous mode [ 88.402454][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.537248][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.557929][ T53] bond0 (unregistering): Released all slaves [ 88.576275][ T53] bond1 (unregistering): Released all slaves [ 88.588450][ T6047] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.595776][ T6047] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.603151][ T6047] bridge_slave_1: entered allmulticast mode [ 88.609842][ T6047] bridge_slave_1: entered promiscuous mode [ 88.654786][ T6047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.670018][ T6047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.698213][ T6047] team0: Port device team_slave_0 added [ 88.705261][ T6047] team0: Port device team_slave_1 added [ 88.732786][ T53] hsr_slave_0: left promiscuous mode [ 88.738571][ T53] hsr_slave_1: left promiscuous mode [ 88.753155][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.760893][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.770731][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.778179][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.793708][ T53] veth1_macvtap: left promiscuous mode [ 88.799236][ T53] veth0_macvtap: left promiscuous mode [ 88.804897][ T53] veth1_vlan: left promiscuous mode [ 88.810256][ T53] veth0_vlan: left promiscuous mode [ 89.013301][ T53] team0 (unregistering): Port device team_slave_1 removed [ 89.025952][ T53] team0 (unregistering): Port device team_slave_0 removed [ 89.074886][ T6047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 89.081938][ T6047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.107981][ T6047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 89.122213][ T6047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 89.129225][ T6047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 89.155197][ T6047] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 89.253641][ T6047] hsr_slave_0: entered promiscuous mode [ 89.268359][ T6047] hsr_slave_1: entered promiscuous mode [ 89.274741][ T6047] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 89.290140][ T6047] Cannot create hsr debugfs directory [ 89.404679][ T6114] __nla_validate_parse: 3 callbacks suppressed [ 89.404698][ T6114] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.489119][ T6114] gretap0: entered promiscuous mode [ 89.531799][ T6116] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.583454][ T6116] 0猉功D: renamed from gretap0 [ 89.602423][ T6116] 0猉功D: left promiscuous mode [ 89.607375][ T6116] 0猉功D: entered allmulticast mode [ 89.627442][ T6116] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 89.674651][ T6124] loop2: detected capacity change from 0 to 164 [ 89.702131][ T6124] isofs: isofs_export_get_parent(): child directory not normalized! [ 89.721070][ T29] kauditd_printk_skb: 526 callbacks suppressed [ 89.721152][ T29] audit: type=1400 audit(1718135198.136:12669): avc: denied { setopt } for pid=6125 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 89.780198][ T29] audit: type=1326 audit(1718135198.136:12670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6125 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3d5025ea9 code=0x7ffc0000 [ 89.804293][ T29] audit: type=1326 audit(1718135198.136:12671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6125 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7fc3d5025ea9 code=0x7ffc0000 [ 89.828377][ T29] audit: type=1326 audit(1718135198.136:12672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6125 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3d5025ea9 code=0x7ffc0000 [ 89.852500][ T29] audit: type=1326 audit(1718135198.136:12673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6125 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3d5025ea9 code=0x7ffc0000 [ 89.876535][ T29] audit: type=1326 audit(1718135198.136:12674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6125 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fc3d5024bef code=0x7ffc0000 [ 89.900523][ T29] audit: type=1326 audit(1718135198.166:12675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6125 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3d5025ea9 code=0x7ffc0000 [ 89.924566][ T29] audit: type=1326 audit(1718135198.166:12676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6125 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3d5025ea9 code=0x7ffc0000 [ 89.948604][ T29] audit: type=1326 audit(1718135198.166:12677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6125 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fc3d5025ea9 code=0x7ffc0000 [ 89.972568][ T29] audit: type=1326 audit(1718135198.166:12678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6125 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc3d5025ea9 code=0x7ffc0000 [ 90.043341][ T6133] loop2: detected capacity change from 0 to 512 [ 90.138363][ T6047] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 90.161056][ T6047] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 90.171679][ T6139] hub 6-0:1.0: USB hub found [ 90.180193][ T6047] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 90.188500][ T6139] hub 6-0:1.0: 8 ports detected [ 90.198993][ T6047] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 90.325458][ T6047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.359324][ T6047] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.370629][ T3188] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.377864][ T3188] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.419177][ T6047] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 90.430049][ T6047] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.446188][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.453325][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.552734][ T6047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.681496][ T6047] veth0_vlan: entered promiscuous mode [ 90.693343][ T6047] veth1_vlan: entered promiscuous mode [ 90.739011][ T6047] veth0_macvtap: entered promiscuous mode [ 90.754634][ T6047] veth1_macvtap: entered promiscuous mode [ 90.787167][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.797755][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.807723][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.818254][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.828112][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.838604][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.848713][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.859241][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.869292][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.879746][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.889675][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.900133][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.911724][ T6047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.926204][ T6204] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 90.944341][ T6204] 1猉功D: entered promiscuous mode [ 90.949716][ T6204] 1猉功D: left allmulticast mode [ 91.004287][ T6209] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.013737][ T6209] 0猉功D: renamed from 31猉功D [ 91.020600][ T6209] 0猉功D: left promiscuous mode [ 91.025601][ T6209] 0猉功D: entered allmulticast mode [ 91.033072][ T6209] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 91.049915][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.060387][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.070233][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.070253][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.070264][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.101050][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.110927][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.121579][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.131440][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.141896][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.151756][ T6047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.162309][ T6047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.176964][ T6047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.184731][ T6210] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 91.197931][ T6047] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.206907][ T6047] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.215630][ T6047] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.224458][ T6047] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.649760][ T6251] bond0: (slave bond_slave_0): Releasing backup interface [ 91.781449][ T6257] loop1: detected capacity change from 0 to 512 [ 91.898962][ T6259] loop1: detected capacity change from 0 to 512 [ 91.908379][ T6259] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 91.921621][ T6259] EXT4-fs (loop1): Remounting filesystem read-only [ 91.928963][ T6259] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.941412][ T6259] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 91.948585][ T6259] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.376972][ T6284] loop2: detected capacity change from 0 to 512 [ 92.385881][ T6272] loop3: detected capacity change from 0 to 164 [ 92.395660][ T6272] isofs_fill_super: get root inode failed [ 92.496617][ T6287] GUP no longer grows the stack in syz-executor.4 (6287): 20004000-2000a000 (20002000) [ 92.506493][ T6287] CPU: 0 PID: 6287 Comm: syz-executor.4 Not tainted 6.10.0-rc3-syzkaller #0 [ 92.515196][ T6287] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 92.525266][ T6287] Call Trace: [ 92.528631][ T6287] [ 92.531587][ T6287] dump_stack_lvl+0xf2/0x150 [ 92.536209][ T6287] dump_stack+0x15/0x20 [ 92.540518][ T6287] __get_user_pages+0xb97/0xf10 [ 92.545429][ T6287] ? finish_task_switch+0xb5/0x2b0 [ 92.550566][ T6287] get_user_pages_remote+0x1df/0x790 [ 92.555867][ T6287] __access_remote_vm+0x15b/0x580 [ 92.560960][ T6287] access_remote_vm+0x34/0x50 [ 92.565739][ T6287] proc_pid_cmdline_read+0x3e9/0x670 [ 92.571129][ T6287] vfs_readv+0x3f5/0x660 [ 92.575466][ T6287] ? __pfx_proc_pid_cmdline_read+0x10/0x10 [ 92.581384][ T6287] __x64_sys_preadv+0x100/0x1c0 [ 92.586257][ T6287] x64_sys_call+0x1d82/0x2d70 [ 92.590981][ T6287] do_syscall_64+0xc9/0x1c0 [ 92.595529][ T6287] ? clear_bhb_loop+0x55/0xb0 [ 92.600232][ T6287] ? clear_bhb_loop+0x55/0xb0 [ 92.604996][ T6287] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.611042][ T6287] RIP: 0033:0x7f2ffb8a5ea9 [ 92.615498][ T6287] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 92.635166][ T6287] RSP: 002b:00007f2ffac200c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 92.643721][ T6287] RAX: ffffffffffffffda RBX: 00007f2ffb9dcf80 RCX: 00007f2ffb8a5ea9 [ 92.651751][ T6287] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 000000000000000e [ 92.659820][ T6287] RBP: 00007f2ffb914ff4 R08: 0000000000000000 R09: 0000000000000000 [ 92.667814][ T6287] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000000 [ 92.675804][ T6287] R13: 000000000000000b R14: 00007f2ffb9dcf80 R15: 00007fff36265d58 [ 92.683867][ T6287] [ 92.800932][ T6297] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.240985][ T6325] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.254988][ T6325] loop3: detected capacity change from 0 to 128 [ 93.886056][ T6337] loop2: detected capacity change from 0 to 512 [ 93.903285][ T6337] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 93.916008][ T6337] ext4 filesystem being mounted at /root/syzkaller-testdir3460794428/syzkaller.7rJSNX/207/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.109365][ T3726] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.269351][ T6349] loop3: detected capacity change from 0 to 164 [ 94.278263][ T6349] isofs_fill_super: get root inode failed [ 94.285708][ T6373] loop1: detected capacity change from 0 to 1764 [ 94.711550][ T6398] TCP segment has incorrect auth options set for [fe80::bb].0->[ff02::1].20002 [FSRP] [ 95.048617][ T6402] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=6402 comm=syz-executor.2 [ 95.116680][ T29] kauditd_printk_skb: 852 callbacks suppressed [ 95.116697][ T29] audit: type=1326 audit(1718135203.537:13531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a148beea9 code=0x7ffc0000 [ 95.151787][ T29] audit: type=1326 audit(1718135203.537:13532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a148beea9 code=0x7ffc0000 [ 95.177241][ T29] audit: type=1326 audit(1718135203.537:13533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a148beea9 code=0x7ffc0000 [ 95.202075][ T29] audit: type=1326 audit(1718135203.547:13534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a148beea9 code=0x7ffc0000 [ 95.226300][ T29] audit: type=1326 audit(1718135203.547:13535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a148beea9 code=0x7ffc0000 [ 95.250437][ T29] audit: type=1326 audit(1718135203.547:13536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a148beea9 code=0x7ffc0000 [ 95.274533][ T29] audit: type=1326 audit(1718135203.567:13537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a148beea9 code=0x7ffc0000 [ 95.298651][ T29] audit: type=1326 audit(1718135203.577:13538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f0a148beea9 code=0x7ffc0000 [ 95.323137][ T29] audit: type=1326 audit(1718135203.577:13539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0a148bc627 code=0x7ffc0000 [ 95.347429][ T29] audit: type=1326 audit(1718135203.577:13540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6407 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0a148822e9 code=0x7ffc0000 [ 95.432437][ T6415] loop3: detected capacity change from 0 to 512 [ 95.451663][ T6415] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.484222][ T6415] ext4 filesystem being mounted at /root/syzkaller-testdir1007940799/syzkaller.bZ1Nnn/6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.621503][ T6434] loop2: detected capacity change from 0 to 164 [ 95.656373][ T6434] isofs_fill_super: get root inode failed [ 95.717673][ T6047] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.821083][ T6446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=6446 comm=syz-executor.3 [ 95.922923][ T6455] loop3: detected capacity change from 0 to 512 [ 95.948035][ T6455] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 95.961065][ T6455] ext4 filesystem being mounted at /root/syzkaller-testdir1007940799/syzkaller.bZ1Nnn/10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.003502][ T6047] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.321063][ T6465] loop3: detected capacity change from 0 to 164 [ 96.329022][ T6465] isofs_fill_super: get root inode failed [ 96.511911][ T6477] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=6477 comm=syz-executor.1 [ 96.876026][ T6500] chnl_net:caif_netlink_parms(): no params data found [ 96.905053][ T3202] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.923033][ T6524] loop2: detected capacity change from 0 to 256 [ 96.932411][ T6524] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 96.944282][ T6500] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.951674][ T6500] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.960467][ T6500] bridge_slave_0: entered allmulticast mode [ 96.968009][ T6500] bridge_slave_0: entered promiscuous mode [ 96.982382][ T3202] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.993769][ T6500] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.000938][ T6500] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.008390][ T6500] bridge_slave_1: entered allmulticast mode [ 97.019330][ T6500] bridge_slave_1: entered promiscuous mode [ 97.048980][ T6500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.062407][ T3202] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.082763][ T6500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.113027][ T6500] team0: Port device team_slave_0 added [ 97.122998][ T6500] team0: Port device team_slave_1 added [ 97.141243][ T3202] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.172169][ T6500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.179286][ T6500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.205307][ T6500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.217289][ T6500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.224324][ T6500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.250412][ T6500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.279100][ T6500] hsr_slave_0: entered promiscuous mode [ 97.286006][ T6500] hsr_slave_1: entered promiscuous mode [ 97.292039][ T6500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.299635][ T6500] Cannot create hsr debugfs directory [ 97.335932][ T3202] bridge_slave_1: left allmulticast mode [ 97.341640][ T3202] bridge_slave_1: left promiscuous mode [ 97.347408][ T3202] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.355563][ T3202] bridge_slave_0: left allmulticast mode [ 97.361255][ T3202] bridge_slave_0: left promiscuous mode [ 97.367022][ T3202] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.500178][ T3202] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 97.512602][ T3202] bond0 (unregistering): Released all slaves [ 97.658023][ T3202] hsr_slave_0: left promiscuous mode [ 97.663826][ T3202] hsr_slave_1: left promiscuous mode [ 97.677659][ T3202] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.685173][ T3202] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.694372][ T3202] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.701994][ T3202] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.722067][ T3202] veth1_macvtap: left promiscuous mode [ 97.728185][ T3202] veth0_macvtap: left promiscuous mode [ 97.734130][ T3202] veth1_vlan: left promiscuous mode [ 97.739433][ T3202] veth0_vlan: left promiscuous mode [ 97.832540][ T3202] team0 (unregistering): Port device team_slave_1 removed [ 97.844104][ T3202] team0 (unregistering): Port device team_slave_0 removed [ 97.946917][ T6566] sg_write: data in/out 655360/1 bytes for SCSI command 0xf2-- guessing data in; [ 97.946917][ T6566] program syz-executor.4 not setting count and/or reply_len properly [ 97.971054][ T6566] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6566 comm=syz-executor.4 [ 97.989200][ T6569] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.271653][ T6500] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 98.288521][ T6500] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 98.305437][ T6500] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 98.313042][ T6587] loop2: detected capacity change from 0 to 8192 [ 98.322191][ T6590] loop3: detected capacity change from 0 to 8192 [ 98.325020][ T6587] ======================================================= [ 98.325020][ T6587] WARNING: The mand mount option has been deprecated and [ 98.325020][ T6587] and is ignored by this kernel. Remove the mand [ 98.325020][ T6587] option from the mount to silence this warning. [ 98.325020][ T6587] ======================================================= [ 98.331476][ T6590] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 98.367446][ T6500] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 98.389921][ T6587] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 98.396263][ T6590] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 98.409283][ T6590] FAT-fs (loop3): Filesystem has been set read-only [ 98.417700][ T6587] FAT-fs (loop2): error, fat_free_clusters: deleting FAT entry beyond EOF [ 98.426538][ T6587] FAT-fs (loop2): Filesystem has been set read-only [ 98.455338][ T6587] ebt_among: src integrity fail: 300 [ 98.457115][ T6500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.477272][ T6500] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.488497][ T909] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.495755][ T909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.509679][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.516854][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.575000][ T6500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.622099][ T6500] veth0_vlan: entered promiscuous mode [ 98.641306][ T6500] veth1_vlan: entered promiscuous mode [ 98.657006][ T6614] 9pnet_fd: Insufficient options for proto=fd [ 98.669794][ T6500] veth0_macvtap: entered promiscuous mode [ 98.680079][ T6500] veth1_macvtap: entered promiscuous mode [ 98.705609][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.716123][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.726020][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.736628][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.746465][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.757026][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.757053][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.777705][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.777732][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.798284][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.808189][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.818635][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.830009][ T6500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.850443][ T6616] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.860252][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.870897][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.880867][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.891351][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.901201][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.911669][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.921636][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.932175][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.942050][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.952500][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.962369][ T6500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.973296][ T6500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.985434][ T6500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.994496][ T6500] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.004226][ T6500] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.013189][ T6500] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.022049][ T6500] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.120411][ T6633] ALSA: seq fatal error: cannot create timer (-22) [ 99.160185][ T6635] syzkaller0: entered promiscuous mode [ 99.166069][ T6635] syzkaller0: entered allmulticast mode [ 99.432834][ T6652] 9pnet_fd: Insufficient options for proto=fd [ 99.486804][ T6658] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.542287][ T6663] loop2: detected capacity change from 0 to 2048 [ 99.758404][ T6674] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 99.774437][ T6665] loop1: detected capacity change from 0 to 164 [ 99.784330][ T6665] isofs_fill_super: get root inode failed [ 100.699240][ T6720] loop2: detected capacity change from 0 to 164 [ 100.713149][ T6720] isofs_fill_super: get root inode failed [ 100.756001][ T6725] syzkaller0: entered promiscuous mode [ 100.761897][ T6725] syzkaller0: entered allmulticast mode [ 100.979518][ T6736] loop3: detected capacity change from 0 to 2048 [ 101.061204][ T6708] syz-executor.4 (6708) used greatest stack depth: 9072 bytes left [ 101.159588][ T6707] syz-executor.4 (6707) used greatest stack depth: 7112 bytes left [ 101.174207][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 101.174230][ T29] audit: type=1326 audit(1718135209.615:13636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6735 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9147517ea9 code=0x0 [ 101.318374][ T6744] hub 6-0:1.0: USB hub found [ 101.323251][ T6744] hub 6-0:1.0: 8 ports detected [ 101.915017][ T6771] loop3: detected capacity change from 0 to 512 [ 102.024347][ T29] audit: type=1400 audit(1718135210.455:13637): avc: denied { map } for pid=6782 comm="syz-executor.3" path="/proc/6782/task/6783/cmdline" dev="proc" ino=18528 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 102.079508][ T6778] hub 6-0:1.0: USB hub found [ 102.084300][ T6778] hub 6-0:1.0: 8 ports detected [ 102.785747][ T6775] syz-executor.1 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 102.797190][ T6775] CPU: 1 PID: 6775 Comm: syz-executor.1 Not tainted 6.10.0-rc3-syzkaller #0 [ 102.806111][ T6775] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 102.816212][ T6775] Call Trace: [ 102.819498][ T6775] [ 102.822440][ T6775] dump_stack_lvl+0xf2/0x150 [ 102.827094][ T6775] dump_stack+0x15/0x20 [ 102.831296][ T6775] dump_header+0x83/0x2d0 [ 102.835667][ T6775] oom_kill_process+0x33e/0x4c0 [ 102.840524][ T6775] out_of_memory+0x9af/0xbe0 [ 102.845124][ T6775] mem_cgroup_out_of_memory+0x13e/0x190 [ 102.850708][ T6775] try_charge_memcg+0x745/0xcd0 [ 102.855598][ T6775] ? _raw_spin_unlock+0x26/0x50 [ 102.860532][ T6775] ? radix_tree_lookup+0xf9/0x150 [ 102.865597][ T6775] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 102.871682][ T6775] __read_swap_cache_async+0x2b9/0x520 [ 102.877258][ T6775] swap_cluster_readahead+0x276/0x3f0 [ 102.882713][ T6775] swapin_readahead+0xe2/0x7a0 [ 102.887580][ T6775] ? __filemap_get_folio+0x420/0x5b0 [ 102.892933][ T6775] ? swap_cache_get_folio+0x6e/0x210 [ 102.898239][ T6775] do_swap_page+0x3bc/0x1840 [ 102.902912][ T6775] ? cgroup_rstat_updated+0x99/0x550 [ 102.908309][ T6775] ? __rcu_read_lock+0x36/0x50 [ 102.913198][ T6775] handle_mm_fault+0x809/0x2a80 [ 102.918067][ T6775] ? mas_walk+0x204/0x320 [ 102.922463][ T6775] exc_page_fault+0x3b9/0x650 [ 102.927161][ T6775] asm_exc_page_fault+0x26/0x30 [ 102.932041][ T6775] RIP: 0033:0x7fa16fec5ffd [ 102.936459][ T6775] Code: 31 d2 48 f7 f1 48 01 d8 49 39 c4 4c 0f 42 e0 83 3d a3 e9 17 00 00 0f 8e f9 fe ff ff e8 5c 04 ff ff 49 39 c4 0f 82 67 01 00 00 <69> 3d 91 e6 ca 00 e8 03 00 00 48 8d 1d 72 cf 17 00 e8 1d 5e 04 00 [ 102.956223][ T6775] RSP: 002b:00007ffce870be10 EFLAGS: 00010216 [ 102.962373][ T6775] RAX: 000000000001934b RBX: 00007fa170044980 RCX: 0000000000019258 [ 102.970352][ T6775] RDX: 00000000000000f3 RSI: 00007ffce870bdf0 RDI: 0000000000000001 [ 102.978600][ T6775] RBP: 00007fa170044980 R08: 000000000e8579e3 R09: 7fffffffffffffff [ 102.986581][ T6775] R10: 00007fa1700190b8 R11: 00007fa170019080 R12: 0000000000019369 [ 102.994563][ T6775] R13: 00007fa17004305c R14: 0000000000000032 R15: 00007fa170044980 [ 103.002547][ T6775] [ 103.005971][ T6775] memory: usage 307200kB, limit 307200kB, failcnt 135 [ 103.012885][ T6775] memory+swap: usage 307584kB, limit 9007199254740988kB, failcnt 0 [ 103.020805][ T6775] kmem: usage 307164kB, limit 9007199254740988kB, failcnt 0 [ 103.028141][ T6775] Memory cgroup stats for /syz1: [ 103.028381][ T6775] cache 16384 [ 103.036785][ T6775] rss 0 [ 103.039702][ T6775] shmem 0 [ 103.042656][ T6775] mapped_file 0 [ 103.046141][ T6775] dirty 8192 [ 103.049453][ T6775] writeback 8192 [ 103.053007][ T6775] workingset_refault_anon 42 [ 103.057629][ T6775] workingset_refault_file 0 [ 103.062232][ T6775] swap 393216 [ 103.065530][ T6775] swapcached 20480 [ 103.069285][ T6775] pgpgin 82395 [ 103.072656][ T6775] pgpgout 82386 [ 103.076138][ T6775] pgfault 101320 [ 103.079800][ T6775] pgmajfault 20 [ 103.083299][ T6775] inactive_anon 12288 [ 103.087269][ T6775] active_anon 0 [ 103.090772][ T6775] inactive_file 4096 [ 103.094657][ T6775] active_file 12288 [ 103.098553][ T6775] unevictable 0 [ 103.102045][ T6775] hierarchical_memory_limit 314572800 [ 103.107468][ T6775] hierarchical_memsw_limit 9223372036854771712 [ 103.113718][ T6775] total_cache 16384 [ 103.117586][ T6775] total_rss 0 [ 103.120888][ T6775] total_shmem 0 [ 103.124374][ T6775] total_mapped_file 0 [ 103.128379][ T6775] total_dirty 8192 [ 103.132089][ T6775] total_writeback 8192 [ 103.136219][ T6775] total_workingset_refault_anon 42 [ 103.141402][ T6775] total_workingset_refault_file 0 [ 103.146427][ T6775] total_swap 393216 [ 103.150254][ T6775] total_swapcached 20480 [ 103.154528][ T6775] total_pgpgin 82395 [ 103.158465][ T6775] total_pgpgout 82386 [ 103.162506][ T6775] total_pgfault 101320 [ 103.166583][ T6775] total_pgmajfault 20 [ 103.170604][ T6775] total_inactive_anon 12288 [ 103.175093][ T6775] total_active_anon 0 [ 103.179081][ T6775] total_inactive_file 4096 [ 103.183755][ T6775] total_active_file 12288 [ 103.188183][ T6775] total_unevictable 0 [ 103.192191][ T6775] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=6775,uid=0 [ 103.207596][ T6775] Memory cgroup out of memory: Killed process 6775 (syz-executor.1) total-vm:46568kB, anon-rss:496kB, file-rss:8884kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 103.494668][ T6827] loop1: detected capacity change from 0 to 512 [ 103.542926][ T6836] loop3: detected capacity change from 0 to 512 [ 103.557993][ T6834] serio: Serial port pts0 [ 103.659286][ T6844] hub 6-0:1.0: USB hub found [ 103.667438][ T6844] hub 6-0:1.0: 8 ports detected [ 104.421887][ T6841] syz-executor.1 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 104.433338][ T6841] CPU: 0 PID: 6841 Comm: syz-executor.1 Not tainted 6.10.0-rc3-syzkaller #0 [ 104.442037][ T6841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 104.452150][ T6841] Call Trace: [ 104.455434][ T6841] [ 104.458368][ T6841] dump_stack_lvl+0xf2/0x150 [ 104.462987][ T6841] dump_stack+0x15/0x20 [ 104.467195][ T6841] dump_header+0x83/0x2d0 [ 104.471532][ T6841] oom_kill_process+0x33e/0x4c0 [ 104.476479][ T6841] out_of_memory+0x9af/0xbe0 [ 104.481081][ T6841] mem_cgroup_out_of_memory+0x13e/0x190 [ 104.486745][ T6841] try_charge_memcg+0x745/0xcd0 [ 104.491668][ T6841] ? _raw_spin_unlock+0x26/0x50 [ 104.496575][ T6841] ? radix_tree_lookup+0xf9/0x150 [ 104.501623][ T6841] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 104.507742][ T6841] __read_swap_cache_async+0x2b9/0x520 [ 104.513313][ T6841] swap_cluster_readahead+0x276/0x3f0 [ 104.518743][ T6841] swapin_readahead+0xe2/0x7a0 [ 104.523595][ T6841] ? __filemap_get_folio+0x420/0x5b0 [ 104.528893][ T6841] ? swap_cache_get_folio+0x6e/0x210 [ 104.534238][ T6841] do_swap_page+0x3bc/0x1840 [ 104.538845][ T6841] ? put_swap_device+0x44/0xc0 [ 104.543702][ T6841] ? __rcu_read_lock+0x36/0x50 [ 104.548545][ T6841] handle_mm_fault+0x809/0x2a80 [ 104.553427][ T6841] exc_page_fault+0x296/0x650 [ 104.558165][ T6841] ? file_update_time+0x2a5/0x2c0 [ 104.563209][ T6841] asm_exc_page_fault+0x26/0x30 [ 104.568185][ T6841] RIP: 0010:__get_user_8+0x11/0x20 [ 104.573403][ T6841] Code: ca c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 c2 48 c1 fa 3f 48 09 d0 0f 01 cb <48> 8b 10 31 c0 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 104.593022][ T6841] RSP: 0018:ffffc900012cbe58 EFLAGS: 00050202 [ 104.599166][ T6841] RAX: 00005555555ddda8 RBX: ffffc900012cbe60 RCX: ffffffff814b1af4 [ 104.607154][ T6841] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff888101ecdc70 [ 104.615157][ T6841] RBP: ffffc900012cbf20 R08: 0001888101ecdc77 R09: 0000000000000000 [ 104.623131][ T6841] R10: 0001ffffffffffff R11: 0001888101ecd938 R12: ffff888101ecd280 [ 104.631120][ T6841] R13: ffff888101ecdc70 R14: ffffc900012cbf58 R15: ffffc900012cbfd8 [ 104.639141][ T6841] ? __rseq_handle_notify_resume+0xb4/0xc00 [ 104.645073][ T6841] __rseq_handle_notify_resume+0xc8/0xc00 [ 104.650844][ T6841] ? blkcg_maybe_throttle_current+0xa2/0x7e0 [ 104.656885][ T6841] ? mem_cgroup_handle_over_high+0x2d/0x1d0 [ 104.662801][ T6841] irqentry_exit_to_user_mode+0xcb/0x130 [ 104.668483][ T6841] irqentry_exit+0x12/0x50 [ 104.672918][ T6841] asm_exc_page_fault+0x26/0x30 [ 104.677824][ T6841] RIP: 0033:0x7fa16feb6416 [ 104.682243][ T6841] Code: ff ff 66 90 48 8b 0d e1 e2 cb 00 4c 63 05 ca e2 cb 00 48 8b 05 cb e2 cb 00 49 01 c8 48 39 c8 72 13 4c 39 c0 73 0e 48 8d 50 04 <89> 38 48 89 15 b1 e2 cb 00 c3 52 48 8d 35 ab 1f 0b 00 48 89 c2 48 [ 104.701927][ T6841] RSP: 002b:00007ffce870bdc8 EFLAGS: 00010287 [ 104.707999][ T6841] RAX: 0000001b31b2baac RBX: 0000000000000001 RCX: 0000001b31b20000 [ 104.715976][ T6841] RDX: 0000001b31b2bab0 RSI: 0000000000000000 RDI: 000000000badf00d [ 104.723953][ T6841] RBP: 0000000000000026 R08: 0000001b31f20000 R09: 7fffffffffffffff [ 104.732020][ T6841] R10: 00007fa1700190b8 R11: 00007fa170019080 R12: 00000000000199a5 [ 104.740006][ T6841] R13: 00007fa170042f80 R14: 0000000000000032 R15: 00007fa170044980 [ 104.747989][ T6841] [ 104.751074][ T6841] memory: usage 307200kB, limit 307200kB, failcnt 1117 [ 104.758943][ T6841] memory+swap: usage 315856kB, limit 9007199254740988kB, failcnt 0 [ 104.767521][ T6841] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 104.774844][ T6841] Memory cgroup stats for /syz1: [ 104.775104][ T6841] cache 8192 [ 104.783303][ T6841] rss 0 [ 104.786128][ T6841] shmem 0 [ 104.789157][ T6841] mapped_file 0 [ 104.792628][ T6841] dirty 8192 [ 104.795836][ T6841] writeback 4096 [ 104.799484][ T6841] workingset_refault_anon 177 [ 104.804164][ T6841] workingset_refault_file 1 [ 104.808712][ T6841] swap 8863744 [ 104.812084][ T6841] swapcached 8192 [ 104.815714][ T6841] pgpgin 85378 [ 104.819179][ T6841] pgpgout 85374 [ 104.822710][ T6841] pgfault 107170 [ 104.826280][ T6841] pgmajfault 71 [ 104.829794][ T6841] inactive_anon 4096 [ 104.833700][ T6841] active_anon 0 [ 104.837205][ T6841] inactive_file 0 [ 104.840842][ T6841] active_file 8192 [ 104.844613][ T6841] unevictable 0 [ 104.848110][ T6841] hierarchical_memory_limit 314572800 [ 104.853601][ T6841] hierarchical_memsw_limit 9223372036854771712 [ 104.859806][ T6841] total_cache 8192 [ 104.863546][ T6841] total_rss 0 [ 104.866866][ T6841] total_shmem 0 [ 104.870386][ T6841] total_mapped_file 0 [ 104.874368][ T6841] total_dirty 8192 [ 104.878120][ T6841] total_writeback 4096 [ 104.882226][ T6841] total_workingset_refault_anon 177 [ 104.887459][ T6841] total_workingset_refault_file 1 [ 104.892554][ T6841] total_swap 8863744 [ 104.896564][ T6841] total_swapcached 8192 [ 104.900742][ T6841] total_pgpgin 85378 [ 104.904648][ T6841] total_pgpgout 85374 [ 104.908663][ T6841] total_pgfault 107170 [ 104.912817][ T6841] total_pgmajfault 71 [ 104.916853][ T6841] total_inactive_anon 4096 [ 104.921274][ T6841] total_active_anon 0 [ 104.925323][ T6841] total_inactive_file 0 [ 104.929504][ T6841] total_active_file 8192 [ 104.933776][ T6841] total_unevictable 0 [ 104.937800][ T6841] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=6841,uid=0 [ 104.953097][ T6841] Memory cgroup out of memory: Killed process 6841 (syz-executor.1) total-vm:46700kB, anon-rss:436kB, file-rss:8884kB, shmem-rss:0kB, UID:0 pgtables:100kB oom_score_adj:1000 [ 105.422168][ T6893] hub 6-0:1.0: USB hub found [ 105.427341][ T6893] hub 6-0:1.0: 8 ports detected [ 105.830364][ T6915] loop2: detected capacity change from 0 to 512 [ 105.842101][ T6915] EXT4-fs error (device loop2): ext4_get_branch:178: inode #11: block 4294967295: comm syz-executor.2: invalid block [ 105.855271][ T6915] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 4294967295 (level 1) [ 105.870190][ T6915] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz-executor.2: invalid indirect mapped block 4294967295 (level 1) [ 105.886009][ T6915] EXT4-fs (loop2): 2 truncates cleaned up [ 105.892280][ T6915] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.908632][ T6915] : renamed from ipvlan1 [ 105.941688][ T3726] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.156190][ T6887] Can't find ip_set type hash:ne [ 106.269482][ T6925] hub 6-0:1.0: USB hub found [ 106.274321][ T6925] hub 6-0:1.0: 8 ports detected [ 106.356206][ T6935] serio: Serial port pts0 [ 106.449167][ T6946] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.459450][ T6946] 0猉功D: entered promiscuous mode [ 106.464688][ T6946] 0猉功D: left allmulticast mode [ 106.497749][ T6946] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.514021][ T6946] 1猉功D: renamed from 30猉功D [ 106.527977][ T6946] 1猉功D: left promiscuous mode [ 106.532895][ T6946] 1猉功D: entered allmulticast mode [ 106.540016][ T6946] A link change request failed with some changes committed already. Interface 31猉功D may have been left with an inconsistent configuration, please check. [ 106.628059][ T6958] loop1: detected capacity change from 0 to 164 [ 106.660129][ T6958] isofs_fill_super: get root inode failed [ 106.758652][ T6937] chnl_net:caif_netlink_parms(): no params data found [ 106.805376][ T6937] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.812587][ T6937] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.819880][ T6937] bridge_slave_0: entered allmulticast mode [ 106.826644][ T6937] bridge_slave_0: entered promiscuous mode [ 106.833766][ T6937] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.841165][ T6937] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.848607][ T6937] bridge_slave_1: entered allmulticast mode [ 106.857298][ T6937] bridge_slave_1: entered promiscuous mode [ 106.879299][ T6937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.892081][ T6937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.917701][ T6937] team0: Port device team_slave_0 added [ 106.924834][ T6937] team0: Port device team_slave_1 added [ 106.941744][ T6937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.948894][ T6937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.975047][ T6937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.982263][ T6981] hub 6-0:1.0: USB hub found [ 106.986978][ T6937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.991163][ T6981] hub 6-0:1.0: 8 ports detected [ 106.997996][ T6937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.029013][ T6937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.058331][ T6937] hsr_slave_0: entered promiscuous mode [ 107.064746][ T6937] hsr_slave_1: entered promiscuous mode [ 107.070828][ T6937] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.078598][ T6937] Cannot create hsr debugfs directory [ 107.159328][ T6937] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.229172][ T6937] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.263582][ T29] audit: type=1326 audit(1718135215.700:13638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7000 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x0 [ 107.295308][ T6937] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.355255][ T6937] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.427766][ T6937] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 107.437419][ T7010] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.477202][ T6937] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 107.518843][ T6937] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 107.529656][ T6937] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 107.613716][ T6937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.631997][ T6937] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.645108][ T909] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.652215][ T909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.662357][ T7021] hub 6-0:1.0: USB hub found [ 107.672547][ T3181] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.679736][ T3181] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.690709][ T7021] hub 6-0:1.0: 8 ports detected [ 107.732586][ T7039] serio: Serial port pts0 [ 107.834373][ T6937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.917841][ T6937] veth0_vlan: entered promiscuous mode [ 107.934835][ T6937] veth1_vlan: entered promiscuous mode [ 107.950562][ T6937] veth0_macvtap: entered promiscuous mode [ 107.958945][ T6937] veth1_macvtap: entered promiscuous mode [ 107.971839][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 107.982458][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.992374][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.002891][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.012740][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.023240][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.033194][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.043836][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.053790][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.064312][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.074139][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.084629][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.094495][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 108.104957][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.117178][ T6937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.125888][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.136583][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.146496][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.156988][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.166854][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.177355][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.187230][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.197822][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.207659][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.218095][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.227967][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.238396][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.248290][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 108.258741][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.269766][ T6937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.294735][ T6937] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.303641][ T6937] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.312448][ T6937] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.321417][ T6937] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.343451][ T7062] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.528466][ T29] audit: type=1326 audit(1718135216.971:13639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7080 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2a07b7fea9 code=0x0 [ 108.580788][ T7087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.592548][ T7087] loop2: detected capacity change from 0 to 128 [ 108.670539][ T7095] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 108.720677][ T7094] loop3: detected capacity change from 0 to 512 [ 108.744873][ T29] audit: type=1326 audit(1718135217.191:13640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7102 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa9c1ea5ea9 code=0x0 [ 108.774726][ T29] audit: type=1400 audit(1718135217.221:13641): avc: denied { listen } for pid=7106 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 108.796555][ T29] audit: type=1400 audit(1718135217.221:13642): avc: denied { write } for pid=7106 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 108.817220][ T29] audit: type=1400 audit(1718135217.221:13643): avc: denied { nlmsg_write } for pid=7106 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 108.848975][ T7108] netdevsim netdevsim1 netdevsim2: Unsupported IPsec algorithm [ 108.879064][ T7117] loop1: detected capacity change from 0 to 512 [ 108.911381][ T7120] serio: Serial port pts0 [ 109.726900][ T7142] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 109.868680][ T7149] hub 6-0:1.0: USB hub found [ 109.876167][ T7149] hub 6-0:1.0: 8 ports detected [ 109.905532][ T29] audit: type=1326 audit(1718135218.352:13644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7167 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2ffb8a5ea9 code=0x0 [ 109.968319][ T7171] loop1: detected capacity change from 0 to 512 [ 110.028705][ T29] audit: type=1400 audit(1718135218.472:13645): avc: denied { connect } for pid=7154 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 110.259183][ T7178] loop2: detected capacity change from 0 to 512 [ 110.759579][ T7187] serio: Serial port pts0 [ 110.772012][ T29] audit: type=1400 audit(1718135219.222:13646): avc: denied { append } for pid=7188 comm="syz-executor.4" name="001" dev="devtmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 110.825077][ T3181] IPVS: starting estimator thread 0... [ 110.825884][ T29] audit: type=1400 audit(1718135219.272:13647): avc: denied { name_bind } for pid=7191 comm="syz-executor.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 110.931697][ T7193] IPVS: using max 2304 ests per chain, 115200 per kthread [ 110.978492][ T7210] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.993884][ T7210] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 111.037974][ T7214] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 111.178788][ T7222] loop2: detected capacity change from 0 to 512 [ 111.344106][ T909] IPVS: starting estimator thread 0... [ 111.441289][ T7228] IPVS: using max 2160 ests per chain, 108000 per kthread [ 111.634086][ T7246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.645076][ T7248] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 111.820684][ T7260] batadv_slave_1: entered promiscuous mode [ 111.847639][ T7259] batadv_slave_1: left promiscuous mode [ 111.990886][ T7269] serio: Serial port pts0 [ 112.166343][ T7282] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.176758][ T7282] gretap0: entered promiscuous mode [ 112.187828][ T7282] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.210898][ T7282] 0猉功D: renamed from gretap0 [ 112.221183][ T7282] 0猉功D: left promiscuous mode [ 112.226220][ T7282] 0猉功D: entered allmulticast mode [ 112.233756][ T7282] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 112.362101][ T29] kauditd_printk_skb: 87 callbacks suppressed [ 112.362118][ T29] audit: type=1326 audit(1718135220.813:13735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7295 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2a07b7fea9 code=0x0 [ 112.639679][ T7307] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.649712][ T7307] gretap0: entered promiscuous mode [ 112.665473][ T7307] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.688214][ T7307] 0猉功D: renamed from gretap0 [ 112.694720][ T7307] 0猉功D: left promiscuous mode [ 112.699770][ T7307] 0猉功D: entered allmulticast mode [ 112.706553][ T7307] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 112.937355][ T29] audit: type=1326 audit(1718135221.383:13736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7321 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa16ff0bea9 code=0x0 [ 112.962015][ T7324] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=7324 comm=syz-executor.4 [ 112.968460][ T7314] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.984804][ T7314] 0猉功D: entered promiscuous mode [ 112.989931][ T7314] 0猉功D: left allmulticast mode [ 113.002442][ T7314] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.020606][ T7314] 1猉功D: renamed from 30猉功D [ 113.026925][ T7314] 1猉功D: left promiscuous mode [ 113.031826][ T7314] 1猉功D: entered allmulticast mode [ 113.039137][ T7314] A link change request failed with some changes committed already. Interface 31猉功D may have been left with an inconsistent configuration, please check. [ 113.039190][ T7326] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.069962][ T7326] loop1: detected capacity change from 0 to 128 [ 113.245028][ T29] audit: type=1400 audit(1718135221.694:13737): avc: denied { accept } for pid=7336 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 113.284022][ T7339] serio: Serial port pts0 [ 114.011430][ T7361] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=7361 comm=syz-executor.4 [ 114.082558][ T7359] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.092488][ T7359] 1猉功D: entered promiscuous mode [ 114.097619][ T7359] 1猉功D: left allmulticast mode [ 114.112436][ T7359] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 114.128632][ T7359] 0猉功D: renamed from 31猉功D [ 114.134902][ T7359] 0猉功D: left promiscuous mode [ 114.139807][ T7359] 0猉功D: entered allmulticast mode [ 114.146707][ T7359] A link change request failed with some changes committed already. Interface 30猉功D may have been left with an inconsistent configuration, please check. [ 114.293772][ T7385] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=528 sclass=netlink_route_socket pid=7385 comm=syz-executor.0 [ 114.347543][ T7389] serio: Serial port pts0 [ 114.534363][ T7399] 0猉功D: entered promiscuous mode [ 114.539557][ T7399] 0猉功D: left allmulticast mode [ 114.555974][ T7399] 1猉功D: renamed from 30猉功D [ 114.574007][ T7399] 1猉功D: left promiscuous mode [ 114.578936][ T7399] 1猉功D: entered allmulticast mode [ 114.588397][ T7399] A link change request failed with some changes committed already. Interface 31猉功D may have been left with an inconsistent configuration, please check. [ 114.812655][ T29] audit: type=1400 audit(1718135223.264:13738): avc: denied { getopt } for pid=7400 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 115.256896][ T7448] loop2: detected capacity change from 0 to 512 [ 115.266529][ T7448] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 115.280286][ T7448] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 115.294390][ T7448] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.312405][ T7448] netlink: zone id is out of range [ 115.312868][ T29] audit: type=1400 audit(1718135223.765:13739): avc: denied { mounton } for pid=7447 comm="syz-executor.2" path="/root/syzkaller-testdir1024802081/syzkaller.OEyv7e/30/file0/file0" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 115.317590][ T7448] netlink: zone id is out of range [ 115.317599][ T7448] netlink: zone id is out of range [ 115.355935][ T7448] netlink: zone id is out of range [ 115.361107][ T7448] netlink: zone id is out of range [ 115.366706][ T29] audit: type=1400 audit(1718135223.815:13740): avc: denied { mounton } for pid=7447 comm="syz-executor.2" path="/root/syzkaller-testdir1024802081/syzkaller.OEyv7e/30/file0/file0" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 115.396843][ T29] audit: type=1400 audit(1718135223.825:13741): avc: denied { listen } for pid=7447 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 115.416926][ T29] audit: type=1400 audit(1718135223.825:13742): avc: denied { ioctl } for pid=7447 comm="syz-executor.2" path="socket:[20285]" dev="sockfs" ino=20285 ioctlcmd=0x8905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 115.450169][ T29] audit: type=1400 audit(1718135223.905:13743): avc: denied { rmdir } for pid=6937 comm="syz-executor.2" name="file0" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 115.473409][ T6937] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.655504][ T7466] serio: Serial port pts0 [ 116.050897][ T29] audit: type=1326 audit(1718135224.495:13744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7491 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2ffb8a5ea9 code=0x0 [ 116.211918][ T7498] loop3: detected capacity change from 0 to 512 [ 116.568657][ T7507] SELinux: Context system_ is not valid (left unmapped). [ 117.170864][ T7543] loop3: detected capacity change from 0 to 256 [ 117.425827][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 117.425842][ T29] audit: type=1326 audit(1718135225.865:13749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7544 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=39 compat=0 ip=0x7f2a07b7d627 code=0x0 [ 117.548056][ T7547] loop2: detected capacity change from 0 to 2048 [ 117.576925][ T7541] ================================================================== [ 117.585053][ T7541] BUG: KCSAN: data-race in print_cpu / tick_nohz_idle_enter [ 117.592371][ T7541] 2024/06/11 19:47:06 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 117.594698][ T7541] write to 0xffff888237c20538 of 8 bytes by task 0 on cpu 0: [ 117.600184][ T29] audit: type=1400 audit(1718135226.016:13750): avc: denied { write } for pid=3075 comm="syz-fuzzer" path="pipe:[1668]" dev="pipefs" ino=1668 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 117.602054][ T7541] tick_nohz_idle_enter+0x89/0xe0 [ 117.630314][ T7541] do_idle+0x3d/0x230 [ 117.634332][ T7541] cpu_startup_entry+0x25/0x30 [ 117.639129][ T7541] rest_init+0xef/0xf0 [ 117.643225][ T7541] start_kernel+0x581/0x5e0 [ 117.647775][ T7541] x86_64_start_reservations+0x2a/0x30 [ 117.653285][ T7541] x86_64_start_kernel+0x94/0xa0 [ 117.658267][ T7541] common_startup_64+0x12c/0x137 [ 117.663245][ T7541] [ 117.665584][ T7541] read to 0xffff888237c20538 of 8 bytes by task 7541 on cpu 1: [ 117.673140][ T7541] print_cpu+0x4ed/0x670 [ 117.677405][ T7541] timer_list_show+0x115/0x180 [ 117.682192][ T7541] traverse+0x155/0x3c0 [ 117.686400][ T7541] seq_read_iter+0x85a/0x940 [ 117.691113][ T7541] proc_reg_read_iter+0x11e/0x190 [ 117.696156][ T7541] copy_splice_read+0x3a4/0x5d0 [ 117.701039][ T7541] splice_direct_to_actor+0x26c/0x670 [ 117.706440][ T7541] do_splice_direct+0xd7/0x150 [ 117.711236][ T7541] do_sendfile+0x3ab/0x960 [ 117.715835][ T7541] __x64_sys_sendfile64+0x110/0x150 [ 117.721068][ T7541] x64_sys_call+0x2c9f/0x2d70 [ 117.725777][ T7541] do_syscall_64+0xc9/0x1c0 [ 117.730294][ T7541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.736217][ T7541] [ 117.738550][ T7541] value changed: 0x0000001b7c3bee62 -> 0x0000001b7c3c679f [ 117.745670][ T7541] Connection to 10.128.1.24 closed by remote host. [ 117.74799