last executing test programs: 2.168408117s ago: executing program 0 (id=601): pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'macvlan0\x00', &(0x7f0000000080)=@ethtool_rxfh={0x1, 0x0, 0x0, 0x2, 0x0, "00dd00"}}) io_setup(0x3ff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r4, 0x400, 0x1) close(r4) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x98, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x58ae}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x9}, 0x81) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', './file0'}, 0xb) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x20, 0x0, 0xe4}]}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000940)="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", 0x2ec}], 0x1}, 0x4044080) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r5, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.32624011s ago: executing program 0 (id=620): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='L\x00', @ANYRES16, @ANYBLOB="0100000000000000000012000000080008000000010008"], 0x4c}}, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000181401000000000003000000080001000000000008"], 0x20}, 0x1, 0xf00, 0x0, 0x40000}, 0x4000004) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='itimer_state\x00', r1}, 0x10) setitimer(0x1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r7, 0x0, 0x2}, 0x18) sendmsg$nl_route_sched(r5, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000003800)=@newtaction={0x894, 0x30, 0x12f, 0x0, 0x0, {}, [{0x880, 0x1, [@m_police={0x87c, 0x1, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0xfffffffd, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x7, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x80000001}}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xb, 0x0, 0x4, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0xffffff35, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x1]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6b3}, @TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x0, 0x5, 0x0, 0x2, 0xb, 0xfffffffb, 0x0, 0x7, 0xfea7, 0x1, 0xffff8000, 0x90, 0x9fd, 0x2, 0xb8, 0xca2, 0x6, 0x3c, 0x7, 0x1, 0xa89c, 0x1, 0xc, 0x492217a0, 0xff, 0x5, 0x3, 0x1ff, 0xe5, 0x2f, 0xe, 0x3, 0xa, 0x3, 0x1, 0x9, 0x11, 0x188, 0x6, 0x3ff, 0x7, 0xd, 0x3, 0xc0000, 0x8, 0x8, 0xffffff40, 0x100, 0x3, 0x5, 0x7, 0xe0b2, 0xfffffffe, 0x8fc, 0x84, 0x9, 0x3, 0x9, 0x80000001, 0x6, 0x0, 0x8, 0x800, 0x9, 0x1, 0x100, 0x401, 0x5, 0x3, 0xb5, 0x10001, 0x4, 0x1, 0x7f, 0xfffffffc, 0x8, 0x2, 0x7f, 0x0, 0x2, 0x4, 0x0, 0x4, 0x8000, 0x0, 0x9, 0x80, 0x7, 0x5, 0x1, 0x0, 0x7, 0xeb22, 0xd, 0x8000, 0x1, 0x0, 0x4, 0x3ff, 0x400000, 0x10, 0x5, 0x3, 0x10000, 0x5, 0x1, 0x0, 0x2, 0x7, 0x5, 0x6, 0x5, 0x4, 0x10, 0x81, 0x0, 0x10, 0x6, 0x7fff, 0x800, 0xfffffff4, 0x10000, 0x5, 0x8, 0xba, 0x4, 0x89, 0x2, 0x6, 0x100, 0x9, 0xffffa3e0, 0x86b9, 0xff, 0x1, 0x2, 0xf, 0x24b9, 0x3a, 0xe01, 0x1, 0x6430, 0xd, 0x8, 0x0, 0x3, 0x2, 0x3, 0x0, 0x200, 0xfffffeff, 0x9, 0xff, 0xa, 0x6, 0x7, 0x100, 0x1, 0x8001, 0x100, 0xb, 0x8, 0x101, 0x6, 0x2, 0xfffffc00, 0x81, 0x81, 0x200, 0x80000001, 0x1, 0x1, 0x9, 0x7, 0x4, 0xb, 0x80, 0x0, 0x0, 0x0, 0x5, 0x2, 0x65, 0x4, 0xfffffa0c, 0x3, 0x0, 0x4, 0x4, 0x35bc0, 0x9, 0xfffffffa, 0x7, 0x5, 0x3, 0x0, 0x6, 0x8, 0x28, 0x2, 0x5, 0x10001, 0x2, 0xf, 0x0, 0x1, 0x723, 0x0, 0xe, 0x9, 0x4, 0x6, 0x7, 0x1, 0xfffffbff, 0x7, 0x3, 0x8, 0x57, 0xfffffffb, 0x2, 0x9, 0x2, 0x80000001, 0x0, 0x9, 0xf, 0xfffffffe, 0x928, 0x4, 0xfffffffd, 0x5, 0x6042, 0xb87, 0x6, 0x8d8d, 0x55, 0x101, 0x2, 0x64e8, 0x8, 0x82f, 0x2, 0x80a, 0xfff, 0x6, 0x3f7, 0x4, 0x8, 0x8, 0x1, 0x5d, 0x9, 0x7, 0x80]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x894}}, 0x0) r8 = dup(r4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r8}, 0x2c, {[], [], 0x6b}}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESOCT=r2], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) syz_clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 1.289437101s ago: executing program 0 (id=623): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x700, 0x12) 1.267606151s ago: executing program 2 (id=625): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xffb3, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 1.253949801s ago: executing program 0 (id=626): pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x4081) r1 = socket(0x10, 0x3, 0x0) unshare(0x18040080) write(r1, &(0x7f0000000100)="240000005a001f001007f41108000400020100020800038005000000ffc8bbb86ec81f7d", 0x24) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xffffffffffffffa2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) syslog(0x2, &(0x7f00000002c0)=""/123, 0x7b) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xb}, 0x18) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="020100000000fbe48b0e7be8a5f1cee7db7ed2da5932a4197d1a1a009e381d7d7724da69e113887280957c1cb8997d161f5a77ab0e3d8e7a66c47653792481345d6291582c204154a62665f744ba9dfdd556e32ad09b29f7faf30c3c6826ad26e10e2199", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1060}}, 0x0) 1.243602931s ago: executing program 2 (id=627): pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'macvlan0\x00', &(0x7f0000000080)=@ethtool_rxfh={0x1, 0x0, 0x0, 0x2, 0x0, "00dd00"}}) io_setup(0x3ff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) r2 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r4, 0x400, 0x1) close(r4) sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)={0x98, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8d}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x58ae}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x9}, 0x81) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000000300)={'#! ', './file0'}, 0xb) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000b40)={'\x00', 0x7ff, 0x530, 0xc, 0xfffffffffffffffd, 0x59c, 0xffffffffffffffff}) ioctl$SG_BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r5, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.150345482s ago: executing program 4 (id=633): pipe(&(0x7f0000000080)={0xffffffffffffffff}) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x4081) r1 = socket(0x10, 0x3, 0x0) unshare(0x18040080) write(r1, &(0x7f0000000100)="240000005a001f001007f41108000400020100020800038005000000ffc8bbb86ec81f7d", 0x24) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) socket$inet6_udp(0xa, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xffffffffffffffa2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) syslog(0x2, &(0x7f00000002c0)=""/123, 0x7b) mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) mincore(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x9, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b704000008000000850000009500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r4}, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) 1.129222593s ago: executing program 3 (id=634): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 1.091546743s ago: executing program 3 (id=635): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 1.063486894s ago: executing program 1 (id=636): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x700, 0x12) 1.025173245s ago: executing program 3 (id=637): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x18) connect(0xffffffffffffffff, &(0x7f0000000240)=@generic={0x15, "fe6421f120dd48247ef588b91bd2535ca9f287c753eadd7eccaa1e32e038f6b69376f6db447fb2d2b040d83d562c3b8a874e382f0a48e731d2307bf6c5078bb872973f537330a2abdab539be9050c0cad31e27c0679450d3a4f6415937fb557b83edf8490adc1d76bf23f78ef9c752fb6b9e559f8fb6d7ed48b5b99838c7"}, 0x80) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000540)='./file0\x00', 0x1204018, &(0x7f0000000140)=ANY=[@ANYBLOB="6f76657272696465726f636b7065726d2c6e6f636f6d70726573732c686964652c73657373696f6e3d3078303030303030303030303030303032312c756e686964652c696f636861727365743d63703433372c6f76657272696465726f636b7065726d2c626c6f636b3d3078303030303030303030303030303430302c005fb50aab29cf1d32d24be5ab2a6506aa524c8f1cd5781842ee1c86bee627767fee958f25bb6db8e631262ed8a59d337d730b6698271aeb8c31c1902a7e236e5dd878e6c1352c0c799d8e80d7346f8d2870acebe617c694bbb925d3ab4fb01784c564c03d88c81d2f84f58e8c6ba18548f09fa6"], 0x1, 0x576, &(0x7f0000000b00)="$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") syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000000)={[{@errors_remount}, {@nobh}]}, 0x1, 0x513, &(0x7f0000000380)="$eJzs3d9rY1kdAPDvvW1mOzNdk1WRdcF1cVc6i07Sbt3dIqLriz4tqOv7WNu0lCZNadJ1Whbt4H8ggoJPPvki+AcIwzz4B8jAgL6ID6KiiM7og6DOlSQ3TidN2rrTNp3m84HTnHPvzf2ec0NO7o/TewMYWy9FxFsRMRERr0ZEMZ+e5in2uqm93IP77y21UxJZ9s5fk0jyab11tcuTEXE1f9tURHztyxHfTA7Gbe7sri/WatWtvFxp1TcrzZ3d62v1xdXqanVjfn7ujYU3F15fmM1yT9TOUi/zky99/vanv/W7G3++9u12tT73kShEXztOUrfphc626Glvo63TCDYCE3l7CqOuCAAAx9Lex/9gRHyis/9fjInO3lyfiVHUDAAAADgp2Rem499JRAYAAABcWGlETEeSlvOxANORppfycwMfjitprdFsfWqlsb2x3J4XUYpCurJWq87mY4VLUUja5bl8jG2v/FpfeT4inouI7xcvd8rlpUZtecTnPgAAAGBcXO07/v9HMe3kjzbg/wQAAACA86s0tAAAAABcFA75AQAA4OLrP/6/PaJ6AAAAAKfiK2+/3U5Z7/nXy+/ubK833r2+XG2ul+vbS+WlxtZmebXRWO3cs69+1PpqjcbmZ2Jj+2alVW22Ks2d3Rv1xvZG68baY4/ABgAAAM7Qcx+/8+skIvY+e7mTIr8PIMBj/jDqCgAnaWLUFQBGxl28YXwVRl0BYOSSI+YbvAMAAE+/mY8evP7fe/6/cwNwsRnrAwDjx/V/GF8FIwBhrKUR8YFu9plhywy9/v/L40bJsoi7xf1TnF8EAICzNd1JSVrOjwOmI03L5YhnI9JSFJKVtVp1Nj8++FWx8Ey7PNd5Z3LkmGEAAAAAAAAAAAAAAAAAAAAAAAAAoCvLksgAAACACy0i/VPSuZt/xEzxlen+8wOXkn8W44954Ufv/ODmYqu1Ndee/rfOs7wuRUTrh/n014Y+PgwAAAA4acne0Fnd4/T8de5MawUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAGHhw/72lXjrLuH/5YkSUBsWfjKnO61QUIuLK35OY3Pe+JCImTiD+3q2IeH5Q/CQeZllWymvRHz+NiMunHL/U2TTD4189gfgwzu60+5+3Bn3/0nip8zr4+zeZpyc1vP9L88jPd/q5Qf3fswfWVh8Y44V7P6sMjX8r4oXJwf1Pr/9NhsR/+cDa/pVl2cEY3/j67u6w+NmPI2YG/v4kj8WqtOqblebO7vW1+uJqdbW6MT8/98bCmwuvL8xWVtZq1fzvwBjf+9jPHx7W/isD4v/2N93+97D2vzJspX3+c+/m/Q91s4VB8a+9PPD3dyqGxE/z375P5vn2/Jlefq+b3+/Fn9598bD2Lw/Z/kd9/teO2f5Xv/rd3x9zUQDgDDR3dtcXa7Xq1iGZqWMs8zRmfjF1Lqrxf2ay73Q/ufNSn/ebae+tPprSa9U5qNi+THZmsSbinDT5f5mRdksAAMApeLTTP+qaAAAAAAAAAAAAAAAAAAAAwPg6i9uJ9cfcG01TAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO9d8AAAD//ysA4A0=") connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast}, 0x10) 1.015756835s ago: executing program 1 (id=638): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xffb3, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 982.666365ms ago: executing program 1 (id=639): bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3ff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000280)='attr/current\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) read$msr(r3, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000440)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7a, 0x76}, [@call={0x27, 0x0, 0x0, 0x40000000}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffff6c, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000200)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x28, r6, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000600)={'batadv_slave_1\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) r9 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(r9, &(0x7f0000000000)='./file0\x00', 0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e00000052000000060000000000000000000400", @ANYRES32, @ANYBLOB="08000000000000000000fe4be696bd0d153d", @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0200000002000000040000000f00000000005703df57dcfc681cfa00"/37], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES8=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x1, 0x3, 0x8, 0x1, 0x7a5, '\x00', r8, r4, 0x5, 0x3, 0x2, 0x8, @void, @value, @void, @value}, 0x50) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="d8000000100081044e81f782db44b904021d006a0f000000e8fe55a1290015000600142603600e120900040044000000a80016000a0003400200000000000000b94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a985162f7ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d3220a7c9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xfffffffe, r10, 0x0, 0x1500}, 0x38) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r12}, 0x10) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4424, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1320, 0xffffffff, 0x3, 0x0, 0x8, 0x1, 0xfffb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 944.456966ms ago: executing program 0 (id=640): r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) (fail_nth: 1) 740.685579ms ago: executing program 0 (id=641): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x4, &(0x7f0000000980)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xfffffffffffffffe}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000008000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000ffff00"/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b708000002001e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) gettid() sigaltstack(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000d00)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r6, 0x4c81, r7) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000200)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x80, 0x0, {0x0, 0x0, 0x0, r10, {0xffe0}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x101c08a, &(0x7f0000000480)=ANY=[@ANYBLOB='shortname=mixed,utf8=1,sys_immutable,shortname=win95,rodir,dos1xfloppy,shortname=lower,shortname=lower,utf8=1,check=strict,utf8=0,utf8=0,gid=', @ANYRESHEX=0x0, @ANYBLOB=',flush,discard,time_offset=0x000000000000002c,check=relaxed,posixacl,euid>', @ANYRES32=r4, @ANYBLOB="2c66756e633d46494c455f434b2c736d61636b66736861743d273a29232c736d61636b66736465663d636865636b3d72656c617865642c7356fd01a29c8aa6b2c26d61636b6673726f6f743d504c000000", @ANYRESDEC=0x0, @ANYBLOB=',obj_type=utf8=0,obj_user=]&],\x00'], 0x26, 0x2d8, &(0x7f0000000fc0)="$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") socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001cc0)=@raw={'raw\x00', 0x8, 0x3, 0x1f8, 0x90, 0x43, 0xa0, 0x0, 0x98, 0x160, 0x178, 0x178, 0x160, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @multicast2, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x70, 0x90, 0x0, {0x0, 0x7a010000}}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1, [0xffffffff], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 649.80044ms ago: executing program 4 (id=642): ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x7800, 0x7800, 0x8, 0x8, {{0x31, 0x4, 0x0, 0x5, 0xc4, 0x64, 0x0, 0x2, 0x29, 0x0, @loopback, @local, {[@cipso={0x86, 0x64, 0x0, [{0x2, 0x12, "f1e3c428b8c1bc51138fcf1a7daa8cd6"}, {0x6, 0xe, "650a2e9eeb4223fd0daa2712"}, {0x5, 0xd, "8167c9bf1e8183ba9b93bc"}, {0x1, 0x11, "a1f4a4e3dd8b8234bf0c56951e873c"}, {0x7, 0xe, "9379d33a1f64be1e25822e7b"}, {0x7, 0x10, "8fea22949cf7ac225e0e69aff0c8"}, {0x5, 0x2}]}, @cipso={0x86, 0x2b, 0x1, [{0x5, 0x4, 'IG'}, {0x2, 0xa, "0a4e244d9c54d94f"}, {0x2, 0x7, "5d2e3ae33c"}, {0x0, 0x10, "c6d75dc7d12fa443b2a4db25fbcf"}]}, @lsrr={0x83, 0x7, 0x3e, [@multicast1]}, @rr={0x7, 0x17, 0x78, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop]}}}}}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000440)=0xa, &(0x7f0000000480)=0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r1, 0x4, 0x5, 0x17, 0x6, 0x2, @remote, @loopback, 0x8000, 0x7, 0x10001, 0xfff}}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500), 0x8) syz_emit_ethernet(0x76, &(0x7f00000004c0)={@broadcast, @random='\x00\x00B\f\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x40, 0x3a, 0x0, @private0, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "18b088", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x11}], "fafb17c133d11e59"}}}}}}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r2) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14010000", @ANYRES16=r3, @ANYBLOB="cd3e0000000000000000010000000800020005000000ce0001"], 0x114}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0xe, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x2004c080}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x3ffff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000540)={0xd9, {{0x2, 0x4e21, @rand_addr=0x64010101}}}, 0x88) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, r7, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x819657a4ec9fb44d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r8 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r8, 0x5) r9 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r9, 0x2) dup3(r9, r8, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) 582.410882ms ago: executing program 4 (id=643): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x68, &(0x7f0000000300)=ANY=[@ANYBLOB="ffffffffffff6487a2bed3d608004500005a03000000006c907800000000000000000420880b0000000000000800000086dd080088be00000000100100000100000000000000080022eb0000000020008000020000000000000000000000080065580000000034cc096c00e3838b00fd9fc111b039ac4e1d0499ddaffe8d69552aa9984e0a1d26f8f019c89fadb4d9312ddd204346f0db8139468d437b6cb0f9368a61c9ff637b2fe1253a0ebc8fbd69"], 0x0) 567.354341ms ago: executing program 4 (id=644): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x3, 0x2000, 0x4, 0xa, "90737f0108ff3b52cca11c09ffeb00"}) r1 = dup(r0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000074729679d19541d90000000000000000000000000000e48900"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000000, &(0x7f00000001c0)={[{@noinit_itable}, {@nobarrier}]}, 0xff, 0x26d, &(0x7f00000003c0)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r5, &(0x7f0000000100)="9f", 0x1, 0x12207) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r6, 0x6628) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='iocost_ioc_vrate_adj\x00', r3}, 0xffffffffffffffc5) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000340)='[\\)[*!}\x00', 0xfffffffffffffffe) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x8, 0x0, 0xffff, 0x82f6, 0xd, "0bdd000000000300"}) read$msr(r1, &(0x7f0000000140)=""/155, 0x9b) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x9, &(0x7f0000000200)=[{0x9b54, 0x7, 0x3, 0x6}, {0x5, 0x80, 0xb, 0x6}, {0x2, 0x10, 0xaa, 0x8}, {0x2, 0xaa, 0x4, 0x8}, {0x8, 0x0, 0x8, 0x1d5}, {0x9, 0xd, 0xa, 0x2}, {0x9a22, 0x1, 0x7, 0x4}, {0x7, 0xa7, 0x6, 0x3554}, {0x0, 0x7, 0x1, 0x3}]}, 0x10) sysfs$2(0x2, 0x3, &(0x7f0000000000)=""/187) 498.019573ms ago: executing program 4 (id=645): r0 = socket(0x10, 0x803, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2b, @void, @value}, 0x94) unshare(0x2040400) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={0xffffffffffffffff, &(0x7f0000000780)}, 0x20) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000305ff8100"/20, @ANYRES32=r2, @ANYBLOB="0000000040000200280012800a000100767863616e000000180002801400010000000000", @ANYRES32=r2], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x0) 439.832473ms ago: executing program 4 (id=646): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x34) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x3ff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf89be95707397bd814cd567a100000000000007010000f8ffffffb702f15100000000b703000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x18) r5 = memfd_create(&(0x7f00000000c0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x0) write$binfmt_script(r5, &(0x7f0000000300)={'#! ', './file0'}, 0xb) execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r6, 0x107, 0x1, &(0x7f0000000080)={r7}, 0x10) setsockopt$packet_add_memb(r6, 0x107, 0x2, &(0x7f00000005c0)={r7, 0x1, 0x6, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) mq_open(0x0, 0x1, 0x0, 0x0) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r8, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x5f, 0xffffffffffffffff, {0x29}}, './file0\x00'}) 389.640704ms ago: executing program 2 (id=647): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 372.269255ms ago: executing program 2 (id=648): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x700, 0x12) 333.889965ms ago: executing program 2 (id=649): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0xffb3, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 259.970446ms ago: executing program 2 (id=650): r0 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x700, 0x12) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r5}, &(0x7f0000000000), &(0x7f00000005c0)=r6}, 0x20) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x1a1040, 0x0) ioctl$AUTOFS_IOC_FAIL(r7, 0x4c80, 0xffffffe4) getdents64(r1, &(0x7f0000000600)=""/219, 0xdb) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000180)={{0x1, 0x1, 0x18, r3}, './file0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r8) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10) 155.681018ms ago: executing program 3 (id=651): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x1ff, 0x8}, 0xc) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)=@o_path={&(0x7f0000000300)='./file0/../file0\x00', 0x0, 0x4000, r0}, 0x18) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x503, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20208}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4010}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, @void, @value}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x20, &(0x7f0000000700)={&(0x7f0000000680)=""/127, 0x7f, 0x0, &(0x7f00000009c0)=""/210, 0xd2}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{0x1}, &(0x7f0000000940), &(0x7f0000000ac0)=r0}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b40)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) symlink(0x0, &(0x7f00000017c0)='./file0\x00') r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000980), 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x5, @empty, 0xffff}, 0x1c) write$binfmt_script(r5, &(0x7f0000000200)={'#! ', './file0/../file0', [{0x20, ']'}, {0x20, 'GPL\x00'}, {0x20, 'kmem_cache_free\x00'}, {0x20, '\\'}], 0xa, "95ad8c159c8f1d551a10e4d6001df08e7a6b9a0e6c599f6bd92b8f9a24d56a7aaf332db919e27e047566b446cd0bc73e57625d3a8697b9dfbe3e316986a350cd8dbf00398c03c613da7b97d377373a1e1b75be10ba021b992e70eb2eb91e8c3cba"}, 0x8f) 120.974989ms ago: executing program 1 (id=652): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x141b82, 0x0) write$cgroup_int(r3, &(0x7f0000000000)=0x700, 0x12) 120.394209ms ago: executing program 3 (id=653): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e24, @local}, 0x10) sendmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561f18c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7228c040c757e6ce437d7853ac2cca9605a2e18bf6553fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f08f7d", 0x90}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66828f43a4f66e274175218e8e3f", 0x7f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002880)="13d0dc432d3d3391fafe26160c215d30a476f4ac80d634079b6b579bb04ade2653f8c0f6b1a55451ddad18f6d9a81e8bc2121377f7a87a5e076ea2c1e4b0094d472684241faf30ebff5e58a61ba1c2ce470b99036209", 0x56}], 0x1}}], 0x2, 0x4000) close(r0) 81.936319ms ago: executing program 1 (id=654): ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x7800, 0x7800, 0x8, 0x8, {{0x31, 0x4, 0x0, 0x5, 0xc4, 0x64, 0x0, 0x2, 0x29, 0x0, @loopback, @local, {[@cipso={0x86, 0x64, 0x0, [{0x2, 0x12, "f1e3c428b8c1bc51138fcf1a7daa8cd6"}, {0x6, 0xe, "650a2e9eeb4223fd0daa2712"}, {0x5, 0xd, "8167c9bf1e8183ba9b93bc"}, {0x1, 0x11, "a1f4a4e3dd8b8234bf0c56951e873c"}, {0x7, 0xe, "9379d33a1f64be1e25822e7b"}, {0x7, 0x10, "8fea22949cf7ac225e0e69aff0c8"}, {0x5, 0x2}]}, @cipso={0x86, 0x2b, 0x1, [{0x5, 0x4, 'IG'}, {0x2, 0xa, "0a4e244d9c54d94f"}, {0x2, 0x7, "5d2e3ae33c"}, {0x0, 0x10, "c6d75dc7d12fa443b2a4db25fbcf"}]}, @lsrr={0x83, 0x7, 0x3e, [@multicast1]}, @rr={0x7, 0x17, 0x78, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop]}}}}}) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000440)=0xa, &(0x7f0000000480)=0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'syztnl1\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r1, 0x4, 0x5, 0x17, 0x6, 0x2, @remote, @loopback, 0x8000, 0x7, 0x10001, 0xfff}}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000500), 0x8) syz_emit_ethernet(0x76, &(0x7f00000004c0)={@broadcast, @random='\x00\x00B\f\x00', @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x40, 0x3a, 0x0, @private0, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "18b088", 0x0, 0x0, 0x0, @empty, @mcast2, [@hopopts={0x11}], "fafb17c133d11e59"}}}}}}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r2) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14010000", @ANYRES16=r3, @ANYBLOB="cd3e0000000000000000010000000800020005000000ce0001"], 0x114}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', 0xffffffffffffffff, 0x0, 0x5}, 0x18) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0xe, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x2004c080}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x88882, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x3ffff) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000540)={0xd9, {{0x2, 0x4e21, @rand_addr=0x64010101}}}, 0x88) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180500000000c800000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x2c, r7, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x819657a4ec9fb44d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r8 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2c41, 0x0) flock(r8, 0x5) r9 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r9, 0x2) dup3(r9, r8, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) 73.913849ms ago: executing program 3 (id=655): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x3, 0x2000, 0x4, 0xa, "90737f0108ff3b52cca11c09ffeb00"}) r1 = dup(r0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000074729679d19541d90000000000000000000000000000e48900"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x2000000, &(0x7f00000001c0)={[{@noinit_itable}, {@nobarrier}]}, 0xff, 0x26d, &(0x7f00000003c0)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0x45) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x0) pwrite64(r5, &(0x7f0000000100)="9f", 0x1, 0x12207) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r6, 0x6628) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='iocost_ioc_vrate_adj\x00', r3}, 0xffffffffffffffc5) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000340)='[\\)[*!}\x00', 0xfffffffffffffffe) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x8, 0x0, 0xffff, 0x82f6, 0xd, "0bdd000000000300"}) read$msr(r1, &(0x7f0000000140)=""/155, 0x9b) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00'}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x9, &(0x7f0000000200)=[{0x9b54, 0x7, 0x3, 0x6}, {0x5, 0x80, 0xb, 0x6}, {0x2, 0x10, 0xaa, 0x8}, {0x2, 0xaa, 0x4, 0x8}, {0x8, 0x0, 0x8, 0x1d5}, {0x9, 0xd, 0xa, 0x2}, {0x9a22, 0x1, 0x7, 0x4}, {0x7, 0xa7, 0x6, 0x3554}, {0x0, 0x7, 0x1, 0x3}]}, 0x10) sysfs$2(0x2, 0x3, &(0x7f0000000000)=""/187) 0s ago: executing program 1 (id=656): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e24, @local}, 0x10) sendmmsg(r0, &(0x7f0000006140)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561f18c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7228c040c757e6ce437d7853ac2cca9605a2e18bf6553fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f08f7d", 0x90}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66828f43a4f66e274175218e8e3f", 0x7f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002880)="13d0dc432d3d3391fafe26160c215d30a476f4ac80d634079b6b579bb04ade2653f8c0f6b1a55451ddad18f6d9a81e8bc2121377f7a87a5e076ea2c1e4b0094d472684241faf30ebff5e58a61ba1c2ce470b99036209", 0x56}], 0x1}}], 0x2, 0x4000) kernel console output (not intermixed with test programs): [ 20.533956][ T29] audit: type=1400 audit(1743633837.057:81): avc: denied { read } for pid=2986 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.17' (ED25519) to the list of known hosts. [ 26.071277][ T29] audit: type=1400 audit(1743633842.587:82): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.072193][ T3290] cgroup: Unknown subsys name 'net' [ 26.093991][ T29] audit: type=1400 audit(1743633842.587:83): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.121348][ T29] audit: type=1400 audit(1743633842.617:84): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.254032][ T3290] cgroup: Unknown subsys name 'cpuset' [ 26.260098][ T3290] cgroup: Unknown subsys name 'rlimit' [ 26.390348][ T29] audit: type=1400 audit(1743633842.907:85): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.413655][ T29] audit: type=1400 audit(1743633842.907:86): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.434161][ T29] audit: type=1400 audit(1743633842.907:87): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.454497][ T29] audit: type=1400 audit(1743633842.907:88): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.474737][ T29] audit: type=1400 audit(1743633842.927:89): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.499508][ T29] audit: type=1400 audit(1743633842.927:90): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.527690][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.536547][ T29] audit: type=1400 audit(1743633843.057:91): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.600306][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.674380][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 27.688419][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 27.727876][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 27.783288][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 27.805990][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.813056][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.820363][ T3303] bridge_slave_0: entered allmulticast mode [ 27.826687][ T3303] bridge_slave_0: entered promiscuous mode [ 27.847772][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.854964][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.862036][ T3303] bridge_slave_1: entered allmulticast mode [ 27.868440][ T3303] bridge_slave_1: entered promiscuous mode [ 27.877282][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 27.887768][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.894953][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.902042][ T3301] bridge_slave_0: entered allmulticast mode [ 27.908291][ T3301] bridge_slave_0: entered promiscuous mode [ 27.929363][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.936638][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.943764][ T3301] bridge_slave_1: entered allmulticast mode [ 27.950040][ T3301] bridge_slave_1: entered promiscuous mode [ 27.962181][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 27.988399][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.007521][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.014593][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.021722][ T3307] bridge_slave_0: entered allmulticast mode [ 28.028009][ T3307] bridge_slave_0: entered promiscuous mode [ 28.039354][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.055169][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.062218][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.069346][ T3307] bridge_slave_1: entered allmulticast mode [ 28.075767][ T3307] bridge_slave_1: entered promiscuous mode [ 28.087847][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.097508][ T3303] team0: Port device team_slave_0 added [ 28.119471][ T3303] team0: Port device team_slave_1 added [ 28.131885][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.139079][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.146333][ T3309] bridge_slave_0: entered allmulticast mode [ 28.152890][ T3309] bridge_slave_0: entered promiscuous mode [ 28.165121][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.183245][ T3301] team0: Port device team_slave_0 added [ 28.189009][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.196090][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.203206][ T3309] bridge_slave_1: entered allmulticast mode [ 28.209642][ T3309] bridge_slave_1: entered promiscuous mode [ 28.216693][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.240158][ T3301] team0: Port device team_slave_1 added [ 28.263700][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.270674][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.296663][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.307428][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.314509][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.321705][ T3311] bridge_slave_0: entered allmulticast mode [ 28.328090][ T3311] bridge_slave_0: entered promiscuous mode [ 28.334720][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.341752][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.348856][ T3311] bridge_slave_1: entered allmulticast mode [ 28.355285][ T3311] bridge_slave_1: entered promiscuous mode [ 28.365987][ T3307] team0: Port device team_slave_0 added [ 28.372025][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.378978][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.404969][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.416670][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.426212][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.433246][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.459341][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.475327][ T3307] team0: Port device team_slave_1 added [ 28.481282][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.488271][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.514277][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.525812][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.553436][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.560380][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.586289][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.602949][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.622125][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.629140][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.655106][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.670755][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.686620][ T3303] hsr_slave_0: entered promiscuous mode [ 28.692501][ T3303] hsr_slave_1: entered promiscuous mode [ 28.707083][ T3309] team0: Port device team_slave_0 added [ 28.738413][ T3309] team0: Port device team_slave_1 added [ 28.748953][ T3311] team0: Port device team_slave_0 added [ 28.755486][ T3311] team0: Port device team_slave_1 added [ 28.762853][ T3301] hsr_slave_0: entered promiscuous mode [ 28.768756][ T3301] hsr_slave_1: entered promiscuous mode [ 28.774492][ T3301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.782040][ T3301] Cannot create hsr debugfs directory [ 28.809286][ T3307] hsr_slave_0: entered promiscuous mode [ 28.817202][ T3307] hsr_slave_1: entered promiscuous mode [ 28.822943][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 28.830559][ T3307] Cannot create hsr debugfs directory [ 28.836166][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.843170][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.869315][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.886765][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.893729][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.919623][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.940447][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.947501][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.973520][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 28.988580][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 28.995553][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.021451][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.076586][ T3309] hsr_slave_0: entered promiscuous mode [ 29.082561][ T3309] hsr_slave_1: entered promiscuous mode [ 29.088521][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.096093][ T3309] Cannot create hsr debugfs directory [ 29.118783][ T3311] hsr_slave_0: entered promiscuous mode [ 29.124746][ T3311] hsr_slave_1: entered promiscuous mode [ 29.130600][ T3311] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.138162][ T3311] Cannot create hsr debugfs directory [ 29.242023][ T3303] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 29.250351][ T3303] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 29.271543][ T3303] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 29.286948][ T3303] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 29.314394][ T3307] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 29.325900][ T3307] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 29.334210][ T3307] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 29.347757][ T3307] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 29.367754][ T3301] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 29.384697][ T3301] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 29.394720][ T3301] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 29.408256][ T3301] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 29.422618][ T3309] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 29.431728][ T3309] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 29.443958][ T3309] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 29.452563][ T3309] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 29.492863][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.502151][ T3311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 29.511390][ T3311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 29.519927][ T3311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 29.530116][ T3311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 29.554913][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.573907][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.580948][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.597644][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.613397][ T422] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.620447][ T422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.641469][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.655958][ T422] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.662991][ T422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.671560][ T422] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.678593][ T422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.717123][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.743015][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.755372][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.774413][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.785034][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.792126][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.805444][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.833453][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.840505][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.851210][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.860391][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.867453][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.881988][ T422] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.889052][ T422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.898356][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 29.909734][ T47] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.916773][ T47] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.930017][ T422] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.937109][ T422] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.953176][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 29.981218][ T3309] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 29.994121][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.012475][ T3311] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.022908][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.119343][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.129926][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.141367][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.160520][ T3307] veth0_vlan: entered promiscuous mode [ 30.209029][ T3303] veth0_vlan: entered promiscuous mode [ 30.219197][ T3307] veth1_vlan: entered promiscuous mode [ 30.247110][ T3303] veth1_vlan: entered promiscuous mode [ 30.259205][ T3301] veth0_vlan: entered promiscuous mode [ 30.283116][ T3307] veth0_macvtap: entered promiscuous mode [ 30.291338][ T3301] veth1_vlan: entered promiscuous mode [ 30.298612][ T3307] veth1_macvtap: entered promiscuous mode [ 30.307095][ T3311] veth0_vlan: entered promiscuous mode [ 30.315411][ T3303] veth0_macvtap: entered promiscuous mode [ 30.322632][ T3303] veth1_macvtap: entered promiscuous mode [ 30.342446][ T3311] veth1_vlan: entered promiscuous mode [ 30.360003][ T3301] veth0_macvtap: entered promiscuous mode [ 30.367532][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.381879][ T3301] veth1_macvtap: entered promiscuous mode [ 30.388939][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.402746][ T3311] veth0_macvtap: entered promiscuous mode [ 30.410810][ T3311] veth1_macvtap: entered promiscuous mode [ 30.417613][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.428256][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.438773][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.447891][ T3309] veth0_vlan: entered promiscuous mode [ 30.454311][ T3303] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.463096][ T3303] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.471814][ T3303] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.480591][ T3303] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.495754][ T3309] veth1_vlan: entered promiscuous mode [ 30.503390][ T3307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.513850][ T3307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.524499][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.536548][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.547035][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.556958][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.567399][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.578029][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.586431][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.596935][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.606826][ T3301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.617327][ T3301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.627624][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.637721][ T3307] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.646461][ T3307] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.655172][ T3307] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.663897][ T3307] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.681263][ T3309] veth0_macvtap: entered promiscuous mode [ 30.690903][ T3301] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.699638][ T3301] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.708377][ T3301] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.717191][ T3301] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.727423][ T3309] veth1_macvtap: entered promiscuous mode [ 30.735398][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.745878][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.755765][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.766198][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.776009][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.786427][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.796821][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 30.809700][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.820272][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.830229][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.840734][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.850656][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 30.861181][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.872307][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 30.894006][ T3311] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.902749][ T3311] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.911509][ T3311] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.920205][ T3311] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 30.947179][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.957717][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.967635][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.978104][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 30.987918][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 30.998436][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.008281][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.018773][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.031240][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.031474][ T3303] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.039689][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.063646][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.073580][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.084025][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.093876][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.104313][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.114184][ T3309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.124718][ T3309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.135563][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.149932][ T3309] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.158688][ T3309] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.167489][ T3309] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.176240][ T3309] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.183543][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 31.183557][ T29] audit: type=1400 audit(1743633847.667:119): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.215384][ T29] audit: type=1400 audit(1743633847.667:120): avc: denied { open } for pid=3303 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.239631][ T29] audit: type=1400 audit(1743633847.667:121): avc: denied { ioctl } for pid=3303 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.272558][ T29] audit: type=1400 audit(1743633847.787:122): avc: denied { map_create } for pid=3444 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.305951][ T3445] syz.0.1: attempt to access beyond end of device [ 31.305951][ T3445] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 31.328914][ T29] audit: type=1400 audit(1743633847.797:123): avc: denied { create } for pid=3443 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.348185][ T29] audit: type=1400 audit(1743633847.797:124): avc: denied { prog_load } for pid=3443 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.366901][ T29] audit: type=1400 audit(1743633847.797:125): avc: denied { bpf } for pid=3443 comm="syz.3.4" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.387229][ T29] audit: type=1400 audit(1743633847.797:126): avc: denied { perfmon } for pid=3443 comm="syz.3.4" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 31.407745][ T29] audit: type=1400 audit(1743633847.797:127): avc: denied { prog_run } for pid=3443 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 31.432992][ T29] audit: type=1400 audit(1743633847.947:128): avc: denied { write } for pid=3443 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.461871][ T3446] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 31.476766][ T3446] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 31.484798][ T3451] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3'. [ 31.518976][ T3453] loop0: detected capacity change from 0 to 128 [ 31.541501][ T3453] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 31.782064][ T3465] netlink: 40 bytes leftover after parsing attributes in process `syz.4.7'. [ 31.794584][ T3463] syz.2.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 31.907807][ T3453] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 31.926544][ T3453] ext2 filesystem being mounted at /1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 31.983069][ C0] hrtimer: interrupt took 48062 ns [ 32.083586][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.184209][ T3473] xt_hashlimit: max too large, truncated to 1048576 [ 32.267005][ T3475] Zero length message leads to an empty skb [ 32.274508][ T3475] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 32.282544][ T3475] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 32.296415][ T3477] pimreg: entered allmulticast mode [ 32.320361][ T3477] pimreg: left allmulticast mode [ 32.379747][ T3482] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.499721][ T3486] xt_hashlimit: max too large, truncated to 1048576 [ 32.632231][ T3488] loop2: detected capacity change from 0 to 256 [ 32.639308][ T3488] vfat: Deprecated parameter 'posix' [ 32.644632][ T3488] FAT-fs: "posix" option is obsolete, not supported now [ 32.834239][ T3469] loop4: detected capacity change from 0 to 8192 [ 33.015085][ T3469] loop4: p1 p3 p4 [ 33.068044][ T3496] netlink: 40 bytes leftover after parsing attributes in process `syz.0.15'. [ 33.088081][ T3469] loop4: p1 size 8390912 extends beyond EOD, truncated [ 33.127311][ T3469] loop4: p3 size 589824 extends beyond EOD, truncated [ 33.428597][ T3507] netlink: 8 bytes leftover after parsing attributes in process `syz.0.19'. [ 33.455781][ T3507] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 33.489625][ T3512] block device autoloading is deprecated and will be removed. [ 33.498490][ T3512] syz.2.21: attempt to access beyond end of device [ 33.498490][ T3512] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 33.528930][ T3515] syz.1.22: attempt to access beyond end of device [ 33.528930][ T3515] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 33.635575][ T3520] syz.1.24: attempt to access beyond end of device [ 33.635575][ T3520] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 33.694864][ T3524] netlink: 12 bytes leftover after parsing attributes in process `syz.1.26'. [ 33.908347][ T3527] xt_hashlimit: max too large, truncated to 1048576 [ 33.977626][ T3507] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.097116][ T3507] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.189736][ T3507] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.281629][ T3507] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.308529][ T3507] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.326408][ T3507] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.350222][ T3507] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.383036][ T3507] syz.0.19 (3507) used greatest stack depth: 10936 bytes left [ 34.464100][ T3530] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.480684][ T3534] syz.1.30: attempt to access beyond end of device [ 34.480684][ T3534] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 34.540173][ T3539] xt_hashlimit: max too large, truncated to 1048576 [ 34.549279][ T3530] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.594979][ T3530] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.622243][ T3543] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.717263][ T3530] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.767588][ T3543] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.787151][ T3552] syz.3.37: attempt to access beyond end of device [ 34.787151][ T3552] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 34.849870][ T3543] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.906321][ T3543] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.926064][ T3557] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 34.955828][ T3557] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.970225][ T3543] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 34.998853][ T3543] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.012355][ T3559] loop3: detected capacity change from 0 to 1024 [ 35.040144][ T3543] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.042804][ T3559] EXT4-fs (loop3): orphan cleanup on readonly fs [ 35.075050][ T3559] EXT4-fs error (device loop3): ext4_orphan_get:1416: comm syz.3.40: bad orphan inode 8 [ 35.076622][ T3543] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.096254][ T3559] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.131501][ T3562] syz.4.41: attempt to access beyond end of device [ 35.131501][ T3562] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 35.159429][ T3559] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 35.176998][ T3559] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 35.265261][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.345610][ T3572] syz.2.46: attempt to access beyond end of device [ 35.345610][ T3572] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 35.412327][ T3576] syz.3.45: attempt to access beyond end of device [ 35.412327][ T3576] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 35.449383][ T3579] xt_hashlimit: max too large, truncated to 1048576 [ 35.450761][ T3581] netlink: 8 bytes leftover after parsing attributes in process `syz.2.48'. [ 35.574709][ T3583] loop4: detected capacity change from 0 to 256 [ 35.581586][ T3583] vfat: Deprecated parameter 'posix' [ 35.586921][ T3583] FAT-fs: "posix" option is obsolete, not supported now [ 35.948195][ T3586] netlink: 8 bytes leftover after parsing attributes in process `syz.2.50'. [ 35.968421][ T3586] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.005338][ T3586] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.060566][ T3586] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.124966][ T3586] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.187449][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 36.187465][ T29] audit: type=1326 audit(1743633852.707:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3595 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 36.188885][ T3596] xt_hashlimit: max too large, truncated to 1048576 [ 36.194084][ T29] audit: type=1326 audit(1743633852.707:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3595 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 36.246597][ T29] audit: type=1326 audit(1743633852.707:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3595 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 36.269985][ T29] audit: type=1326 audit(1743633852.707:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3595 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 36.293464][ T29] audit: type=1326 audit(1743633852.707:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3595 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 36.316598][ T29] audit: type=1326 audit(1743633852.707:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3595 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 36.339735][ T29] audit: type=1326 audit(1743633852.707:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3595 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 36.363497][ T29] audit: type=1326 audit(1743633852.707:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3595 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 36.386779][ T29] audit: type=1326 audit(1743633852.707:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3595 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 36.409933][ T29] audit: type=1326 audit(1743633852.707:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3595 comm="syz.4.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 36.595018][ T3603] process 'syz.4.56' launched '/dev/fd/4' with NULL argv: empty string added [ 37.276071][ T3606] pimreg: entered allmulticast mode [ 37.283628][ T3606] pimreg: left allmulticast mode [ 37.389389][ T3608] block device autoloading is deprecated and will be removed. [ 37.400955][ T3608] syz.4.58: attempt to access beyond end of device [ 37.400955][ T3608] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 37.434950][ T3612] syz.4.60: attempt to access beyond end of device [ 37.434950][ T3612] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 37.462764][ T3614] netlink: 8 bytes leftover after parsing attributes in process `syz.4.61'. [ 38.016903][ T3621] netlink: 12 bytes leftover after parsing attributes in process `syz.4.63'. [ 38.122890][ T3625] block device autoloading is deprecated and will be removed. [ 38.130451][ T3625] syz.1.65: attempt to access beyond end of device [ 38.130451][ T3625] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 38.164932][ T3627] xt_hashlimit: max too large, truncated to 1048576 [ 38.187930][ T3629] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 38.355930][ T3636] syz.3.69: attempt to access beyond end of device [ 38.355930][ T3636] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 38.682464][ T3644] pimreg: entered allmulticast mode [ 38.708758][ T3644] pimreg: left allmulticast mode [ 39.068413][ T3648] netlink: 8 bytes leftover after parsing attributes in process `syz.3.73'. [ 39.263610][ T3586] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.274830][ T3586] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.289717][ T3586] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.301267][ T3586] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.320816][ T3657] syz.3.77: attempt to access beyond end of device [ 39.320816][ T3657] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 39.360194][ T3661] syz.2.79: attempt to access beyond end of device [ 39.360194][ T3661] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 39.374394][ T3665] syz.3.81: attempt to access beyond end of device [ 39.374394][ T3665] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 40.108455][ T3686] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.156847][ T3686] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.218050][ T3686] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.302622][ T3689] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 40.315442][ T3691] netlink: 8 bytes leftover after parsing attributes in process `syz.4.90'. [ 40.325148][ T3686] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.356867][ T3691] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.373111][ T3696] netlink: 40 bytes leftover after parsing attributes in process `syz.2.92'. [ 40.412321][ T3686] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.425494][ T3686] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.442360][ T3691] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.459583][ T3686] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.470635][ T3702] block device autoloading is deprecated and will be removed. [ 40.472037][ T3686] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.487996][ T3702] syz.2.93: attempt to access beyond end of device [ 40.487996][ T3702] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 40.500422][ T3704] netlink: 44 bytes leftover after parsing attributes in process `syz.3.95'. [ 40.512282][ T3691] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.550254][ T3710] syz.3.98: attempt to access beyond end of device [ 40.550254][ T3710] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 40.575408][ T3691] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.602173][ T3714] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.628805][ T3716] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 40.639145][ T3714] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.678005][ T3691] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.690731][ T3691] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.701834][ T3691] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.712850][ T3691] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.743542][ T3724] netlink: 40 bytes leftover after parsing attributes in process `syz.4.104'. [ 40.826847][ T3727] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.845102][ T3727] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.983012][ T3530] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.997721][ T3530] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.012856][ T3530] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.027066][ T3530] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.156823][ T3738] block device autoloading is deprecated and will be removed. [ 41.166103][ T3738] syz.0.108: attempt to access beyond end of device [ 41.166103][ T3738] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 41.228064][ T3740] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.243419][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 41.243433][ T29] audit: type=1400 audit(1743633857.727:457): avc: denied { read write } for pid=3301 comm="syz-executor" name="loop0" dev="devtmpfs" ino=534 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 41.272715][ T29] audit: type=1400 audit(1743633857.727:458): avc: denied { open } for pid=3301 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=534 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 41.296247][ T29] audit: type=1400 audit(1743633857.727:459): avc: denied { ioctl } for pid=3301 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=534 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 41.364895][ T3740] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.424818][ T3740] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.474541][ T3740] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.558157][ T29] audit: type=1326 audit(1743633858.077:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3744 comm="syz.3.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81e12dd169 code=0x7ffc0000 [ 41.560890][ T3745] xt_hashlimit: max too large, truncated to 1048576 [ 41.581847][ T29] audit: type=1326 audit(1743633858.077:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3744 comm="syz.3.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81e12dd169 code=0x7ffc0000 [ 41.611497][ T29] audit: type=1326 audit(1743633858.077:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3744 comm="syz.3.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7f81e12dd169 code=0x7ffc0000 [ 41.634960][ T29] audit: type=1326 audit(1743633858.077:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3744 comm="syz.3.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81e12dd169 code=0x7ffc0000 [ 41.658379][ T29] audit: type=1326 audit(1743633858.077:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3744 comm="syz.3.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81e12dd169 code=0x7ffc0000 [ 41.681822][ T29] audit: type=1326 audit(1743633858.077:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3744 comm="syz.3.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f81e12dd169 code=0x7ffc0000 [ 41.705186][ T29] audit: type=1326 audit(1743633858.077:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3744 comm="syz.3.111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f81e12dd169 code=0x7ffc0000 [ 42.771833][ T3772] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.787503][ T3772] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.698356][ T3782] xt_hashlimit: max too large, truncated to 1048576 [ 43.819976][ T3784] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.829075][ T3784] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 44.301502][ T3789] netlink: 12 bytes leftover after parsing attributes in process `syz.3.127'. [ 45.637176][ T3820] netlink: 12 bytes leftover after parsing attributes in process `syz.3.138'. [ 45.765377][ T3828] netlink: 8 bytes leftover after parsing attributes in process `syz.3.142'. [ 45.777548][ T3828] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.845755][ T3828] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.897120][ T3828] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.946811][ T3828] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.999981][ T3828] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.011066][ T3828] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.022138][ T3828] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.033228][ T3828] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.058130][ T3828] syz.3.142 (3828) used greatest stack depth: 10848 bytes left [ 46.716561][ T3844] netlink: 8 bytes leftover after parsing attributes in process `syz.1.147'. [ 46.726604][ T3844] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.762347][ T3849] netlink: 12 bytes leftover after parsing attributes in process `syz.2.149'. [ 46.786688][ T3844] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.826487][ T3844] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.891726][ T3844] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.198542][ T3844] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.236734][ T3844] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.249715][ T3844] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.264008][ T3844] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.349834][ T3865] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.374368][ T3865] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.398960][ T3740] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.412752][ T3740] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.424006][ T3740] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.436150][ T3740] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.650527][ T3884] netlink: 12 bytes leftover after parsing attributes in process `syz.1.161'. [ 47.695607][ T3888] netlink: 8 bytes leftover after parsing attributes in process `syz.1.163'. [ 47.765896][ T3894] pimreg: entered allmulticast mode [ 47.775093][ T3894] pimreg: left allmulticast mode [ 48.677906][ T3911] netlink: 8 bytes leftover after parsing attributes in process `syz.1.172'. [ 48.688575][ T3911] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.706083][ T3912] block device autoloading is deprecated and will be removed. [ 48.713729][ T3912] syz.0.171: attempt to access beyond end of device [ 48.713729][ T3912] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 48.734981][ T3911] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.746398][ T3917] netlink: 12 bytes leftover after parsing attributes in process `syz.2.174'. [ 48.760536][ T3921] loop0: detected capacity change from 0 to 128 [ 48.772083][ T3921] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 48.781566][ T3921] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.794463][ T3921] ext2 filesystem being mounted at /15/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.829110][ T3911] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.905133][ T3911] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.924139][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.941334][ T3930] netlink: 8 bytes leftover after parsing attributes in process `syz.0.177'. [ 49.557615][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 49.557631][ T29] audit: type=1326 audit(1743633866.077:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.4.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 49.559133][ T3936] xt_hashlimit: max too large, truncated to 1048576 [ 49.563892][ T29] audit: type=1326 audit(1743633866.077:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.4.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 49.616796][ T29] audit: type=1326 audit(1743633866.077:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.4.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 49.640015][ T29] audit: type=1326 audit(1743633866.077:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.4.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 49.663435][ T29] audit: type=1326 audit(1743633866.077:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.4.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 49.686577][ T29] audit: type=1326 audit(1743633866.077:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.4.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 49.709816][ T29] audit: type=1326 audit(1743633866.077:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.4.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 49.733471][ T29] audit: type=1326 audit(1743633866.107:530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.4.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 49.756765][ T29] audit: type=1326 audit(1743633866.107:531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.4.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 49.779995][ T29] audit: type=1326 audit(1743633866.107:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3935 comm="syz.4.178" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 49.855796][ T3941] netlink: 40 bytes leftover after parsing attributes in process `syz.4.180'. [ 49.907878][ T3944] netlink: 8 bytes leftover after parsing attributes in process `syz.0.181'. [ 50.400184][ T3959] syz.4.185: attempt to access beyond end of device [ 50.400184][ T3959] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 50.669244][ T3964] pimreg: entered allmulticast mode [ 50.676006][ T3964] pimreg: left allmulticast mode [ 50.761837][ T3968] xt_hashlimit: max too large, truncated to 1048576 [ 50.808968][ T3972] xt_hashlimit: max too large, truncated to 1048576 [ 50.932427][ T3976] netlink: 40 bytes leftover after parsing attributes in process `syz.3.192'. [ 50.947744][ T3911] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.967147][ T3911] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.978185][ T3911] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.989895][ T3911] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.026179][ T3983] syz.1.195: attempt to access beyond end of device [ 51.026179][ T3983] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.066623][ T3989] netlink: 8 bytes leftover after parsing attributes in process `syz.0.199'. [ 51.302174][ T4002] netlink: 8 bytes leftover after parsing attributes in process `syz.4.201'. [ 51.541617][ T4007] syz.2.202 uses obsolete (PF_INET,SOCK_PACKET) [ 51.571558][ T4007] binfmt_misc: register: failed to install interpreter file ./file2 [ 51.657987][ T4011] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 51.680920][ T4014] xt_hashlimit: max too large, truncated to 1048576 [ 51.765695][ T4017] syz.0.206: attempt to access beyond end of device [ 51.765695][ T4017] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.800507][ T4020] netlink: 40 bytes leftover after parsing attributes in process `syz.0.207'. [ 51.899580][ T4028] syz.0.210: attempt to access beyond end of device [ 51.899580][ T4028] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 51.934664][ T10] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 51.944043][ T10] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 52.048024][ T4039] loop0: detected capacity change from 0 to 1024 [ 52.095868][ T4039] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.179263][ T4039] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 52.254313][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.562197][ T4049] syz.2.217: attempt to access beyond end of device [ 52.562197][ T4049] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 52.732093][ T4058] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 52.741742][ T4057] netlink: 40 bytes leftover after parsing attributes in process `syz.2.220'. [ 52.760102][ T4058] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 52.834141][ T4063] syz.1.222: attempt to access beyond end of device [ 52.834141][ T4063] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 52.886920][ T4060] syz.4.221 (4060) used greatest stack depth: 9472 bytes left [ 52.950980][ T4072] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 53.028016][ T4082] binfmt_misc: register: failed to install interpreter file ./file2 [ 53.085474][ T4088] netlink: 8 bytes leftover after parsing attributes in process `syz.2.231'. [ 53.708959][ T4100] netlink: 40 bytes leftover after parsing attributes in process `syz.3.234'. [ 53.877902][ T4107] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 53.910873][ T4112] block device autoloading is deprecated and will be removed. [ 53.921116][ T4112] syz.3.239: attempt to access beyond end of device [ 53.921116][ T4112] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 54.096486][ T4131] netlink: 8 bytes leftover after parsing attributes in process `syz.2.247'. [ 54.116977][ T4125] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.168641][ T4133] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.183799][ T4133] batadv_slave_1: entered promiscuous mode [ 54.199897][ T4125] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.212162][ T3381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 54.221526][ T3381] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 54.355068][ T4125] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.404865][ T4125] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 54.494095][ T4125] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.510614][ T4125] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.549610][ T4125] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.571385][ T4125] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.070058][ T4159] pimreg: entered allmulticast mode [ 55.195003][ T4159] pimreg: left allmulticast mode [ 55.539159][ T4176] __nla_validate_parse: 2 callbacks suppressed [ 55.539175][ T4176] netlink: 12 bytes leftover after parsing attributes in process `syz.0.260'. [ 55.827292][ T4197] pimreg: entered allmulticast mode [ 55.840566][ T4197] pimreg: left allmulticast mode [ 55.875108][ T4199] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.904819][ T4199] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.049961][ T4204] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.144725][ T4204] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.230219][ T4207] netlink: 8 bytes leftover after parsing attributes in process `syz.3.271'. [ 56.410513][ T4217] block device autoloading is deprecated and will be removed. [ 56.418353][ T4217] syz.1.275: attempt to access beyond end of device [ 56.418353][ T4217] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 56.448742][ T4219] syz.1.276: attempt to access beyond end of device [ 56.448742][ T4219] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 56.856925][ T4231] xt_hashlimit: max too large, truncated to 1048576 [ 56.883386][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 56.883398][ T29] audit: type=1326 audit(1743633873.367:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4229 comm="syz.4.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 56.912816][ T29] audit: type=1326 audit(1743633873.367:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4229 comm="syz.4.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 56.936065][ T29] audit: type=1326 audit(1743633873.367:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4229 comm="syz.4.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 56.959407][ T29] audit: type=1326 audit(1743633873.367:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4229 comm="syz.4.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 56.982621][ T29] audit: type=1326 audit(1743633873.367:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4229 comm="syz.4.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 57.005899][ T29] audit: type=1326 audit(1743633873.367:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4229 comm="syz.4.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 57.029175][ T29] audit: type=1326 audit(1743633873.367:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4229 comm="syz.4.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 57.052472][ T29] audit: type=1326 audit(1743633873.377:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4229 comm="syz.4.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 57.075767][ T29] audit: type=1326 audit(1743633873.377:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4229 comm="syz.4.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 57.099015][ T29] audit: type=1326 audit(1743633873.377:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4229 comm="syz.4.280" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 57.213266][ T4241] netlink: 40 bytes leftover after parsing attributes in process `syz.3.284'. [ 57.280151][ T4246] block device autoloading is deprecated and will be removed. [ 57.287880][ T4246] syz.0.286: attempt to access beyond end of device [ 57.287880][ T4246] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 57.308377][ T4249] syz.3.287: attempt to access beyond end of device [ 57.308377][ T4249] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 57.393450][ T4258] netlink: 12 bytes leftover after parsing attributes in process `syz.1.291'. [ 57.516712][ T4267] netlink: 8 bytes leftover after parsing attributes in process `syz.1.294'. [ 57.526682][ T4267] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.574685][ T4267] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.634680][ T4267] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.685008][ T4267] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.730640][ T4267] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.741974][ T4267] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.752995][ T4267] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.763713][ T4267] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 57.818379][ T4272] capability: warning: `syz.1.296' uses 32-bit capabilities (legacy support in use) [ 57.862633][ T4276] netlink: 40 bytes leftover after parsing attributes in process `syz.1.298'. [ 57.939224][ T4279] syz.1.299: attempt to access beyond end of device [ 57.939224][ T4279] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 57.966171][ T4281] syz.1.300: attempt to access beyond end of device [ 57.966171][ T4281] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 58.034486][ T4285] netlink: 12 bytes leftover after parsing attributes in process `syz.4.302'. [ 59.087042][ T4312] netlink: 40 bytes leftover after parsing attributes in process `syz.0.309'. [ 59.099115][ T4309] block device autoloading is deprecated and will be removed. [ 59.107018][ T4309] syz.2.311: attempt to access beyond end of device [ 59.107018][ T4309] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 59.120154][ T4311] syz.1.310: attempt to access beyond end of device [ 59.120154][ T4311] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 59.144480][ T4314] syz.2.312: attempt to access beyond end of device [ 59.144480][ T4314] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 59.182992][ T4317] loop0: detected capacity change from 0 to 128 [ 59.190562][ T4317] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 59.302963][ T4317] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 59.316637][ T4317] ext2 filesystem being mounted at /41/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 59.496586][ T4334] netlink: 12 bytes leftover after parsing attributes in process `syz.4.319'. [ 59.555033][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 59.742069][ T4350] netlink: 40 bytes leftover after parsing attributes in process `syz.3.325'. [ 59.814882][ T4354] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.858840][ T4358] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.875043][ T4354] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.925203][ T4358] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.186232][ T4354] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.266304][ T4358] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.298694][ T4366] xt_hashlimit: max too large, truncated to 1048576 [ 60.319974][ T4354] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.362407][ T4358] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.434645][ T4372] block device autoloading is deprecated and will be removed. [ 60.456032][ T4358] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.465501][ T4372] syz.1.332: attempt to access beyond end of device [ 60.465501][ T4372] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 60.481631][ T4358] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.495875][ T4358] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.508596][ T4358] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.527882][ T4375] usb usb1: usbfs: process 4375 (syz.1.333) did not claim interface 0 before use [ 60.574475][ T4381] syz.3.336: attempt to access beyond end of device [ 60.574475][ T4381] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 60.691725][ T4388] xt_hashlimit: max too large, truncated to 1048576 [ 60.851504][ T4402] syz.1.344: attempt to access beyond end of device [ 60.851504][ T4402] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 60.894298][ T4405] xt_hashlimit: max too large, truncated to 1048576 [ 60.895127][ T4409] __nla_validate_parse: 2 callbacks suppressed [ 60.895142][ T4409] netlink: 8 bytes leftover after parsing attributes in process `syz.1.345'. [ 60.924371][ T4409] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.057311][ T4409] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.108196][ T4409] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.176753][ T4423] netlink: 8 bytes leftover after parsing attributes in process `syz.0.352'. [ 61.195588][ T4409] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.564496][ T4354] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.577102][ T4354] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.592820][ T4354] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.604172][ T4354] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.606740][ T4430] FAULT_INJECTION: forcing a failure. [ 61.606740][ T4430] name failslab, interval 1, probability 0, space 0, times 1 [ 61.625048][ T4430] CPU: 1 UID: 0 PID: 4430 Comm: syz.3.354 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(voluntary) [ 61.625138][ T4430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 61.625153][ T4430] Call Trace: [ 61.625159][ T4430] [ 61.625166][ T4430] dump_stack_lvl+0xf6/0x150 [ 61.625195][ T4430] dump_stack+0x15/0x1a [ 61.625209][ T4430] should_fail_ex+0x261/0x270 [ 61.625311][ T4430] should_failslab+0x8f/0xb0 [ 61.625340][ T4430] __kvmalloc_node_noprof+0x12c/0x520 [ 61.625389][ T4430] ? xt_alloc_table_info+0x3d/0x80 [ 61.625426][ T4430] ? should_fail_ex+0xd7/0x270 [ 61.625493][ T4430] xt_alloc_table_info+0x3d/0x80 [ 61.625521][ T4430] do_ipt_set_ctl+0x65e/0x8a0 [ 61.625563][ T4430] nf_setsockopt+0x195/0x1b0 [ 61.625658][ T4430] ip_setsockopt+0xea/0x100 [ 61.625691][ T4430] udp_setsockopt+0x95/0xb0 [ 61.625737][ T4430] sock_common_setsockopt+0x64/0x80 [ 61.625841][ T4430] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 61.625878][ T4430] __sys_setsockopt+0x187/0x200 [ 61.625900][ T4430] __x64_sys_setsockopt+0x66/0x80 [ 61.625921][ T4430] x64_sys_call+0x2a09/0x2e10 [ 61.625978][ T4430] do_syscall_64+0xc9/0x1c0 [ 61.626006][ T4430] ? clear_bhb_loop+0x25/0x80 [ 61.626035][ T4430] ? clear_bhb_loop+0x25/0x80 [ 61.626059][ T4430] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.626102][ T4430] RIP: 0033:0x7f81e12dd169 [ 61.626182][ T4430] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.626269][ T4430] RSP: 002b:00007f81df93f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 61.626288][ T4430] RAX: ffffffffffffffda RBX: 00007f81e14f5fa0 RCX: 00007f81e12dd169 [ 61.626301][ T4430] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000003 [ 61.626337][ T4430] RBP: 00007f81df93f090 R08: 000000000000feeb R09: 0000000000000000 [ 61.626404][ T4430] R10: 0000200000000380 R11: 0000000000000246 R12: 0000000000000001 [ 61.626416][ T4430] R13: 0000000000000000 R14: 00007f81e14f5fa0 R15: 00007fff9c7e8e68 [ 61.626435][ T4430] [ 61.858853][ T4434] syz.4.356: attempt to access beyond end of device [ 61.858853][ T4434] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 61.910812][ T4440] xt_hashlimit: max too large, truncated to 1048576 [ 61.991581][ T29] kauditd_printk_skb: 190 callbacks suppressed [ 61.991597][ T29] audit: type=1326 audit(1743633878.507:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4444 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 62.021067][ T29] audit: type=1326 audit(1743633878.507:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4444 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 62.023069][ T4445] xt_hashlimit: max too large, truncated to 1048576 [ 62.044378][ T29] audit: type=1326 audit(1743633878.537:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4444 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 62.074171][ T29] audit: type=1326 audit(1743633878.537:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4444 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 62.097436][ T29] audit: type=1326 audit(1743633878.537:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4444 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 62.120661][ T29] audit: type=1326 audit(1743633878.537:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4444 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 62.143915][ T29] audit: type=1326 audit(1743633878.537:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4444 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 62.167246][ T29] audit: type=1326 audit(1743633878.537:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4444 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 62.190552][ T29] audit: type=1326 audit(1743633878.537:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4444 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 62.213900][ T29] audit: type=1326 audit(1743633878.537:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4444 comm="syz.4.360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f167bb3d169 code=0x7ffc0000 [ 62.397519][ T4458] netlink: 8 bytes leftover after parsing attributes in process `syz.4.364'. [ 63.092307][ T4467] netlink: 8 bytes leftover after parsing attributes in process `syz.0.366'. [ 63.176148][ T4470] block device autoloading is deprecated and will be removed. [ 63.191309][ T4470] syz.3.367: attempt to access beyond end of device [ 63.191309][ T4470] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 63.800989][ T4487] pimreg: entered allmulticast mode [ 63.838321][ T4487] pimreg: left allmulticast mode [ 64.016858][ T4490] pimreg: entered allmulticast mode [ 64.042377][ T4490] pimreg: left allmulticast mode [ 64.424676][ T4506] block device autoloading is deprecated and will be removed. [ 64.433325][ T4507] FAULT_INJECTION: forcing a failure. [ 64.433325][ T4507] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 64.446595][ T4507] CPU: 1 UID: 0 PID: 4507 Comm: syz.0.376 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(voluntary) [ 64.446623][ T4507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 64.446657][ T4507] Call Trace: [ 64.446662][ T4507] [ 64.446668][ T4507] dump_stack_lvl+0xf6/0x150 [ 64.446689][ T4507] dump_stack+0x15/0x1a [ 64.446703][ T4507] should_fail_ex+0x261/0x270 [ 64.446727][ T4507] should_fail+0xb/0x10 [ 64.446777][ T4507] should_fail_usercopy+0x1a/0x20 [ 64.446807][ T4507] _copy_from_user+0x1c/0xa0 [ 64.446846][ T4507] kvmemdup_bpfptr_noprof+0x82/0x110 [ 64.446889][ T4507] map_update_elem+0x195/0x470 [ 64.446910][ T4507] __sys_bpf+0x6ef/0x800 [ 64.446938][ T4507] __x64_sys_bpf+0x43/0x50 [ 64.447009][ T4507] x64_sys_call+0x23da/0x2e10 [ 64.447028][ T4507] do_syscall_64+0xc9/0x1c0 [ 64.447073][ T4507] ? clear_bhb_loop+0x25/0x80 [ 64.447149][ T4507] ? clear_bhb_loop+0x25/0x80 [ 64.447173][ T4507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.447285][ T4507] RIP: 0033:0x7f6d64c3d169 [ 64.447301][ T4507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.447321][ T4507] RSP: 002b:00007f6d63286038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 64.447342][ T4507] RAX: ffffffffffffffda RBX: 00007f6d64e56080 RCX: 00007f6d64c3d169 [ 64.447356][ T4507] RDX: 0000000000000020 RSI: 0000200000000200 RDI: 0000000000000002 [ 64.447367][ T4507] RBP: 00007f6d63286090 R08: 0000000000000000 R09: 0000000000000000 [ 64.447377][ T4507] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.447388][ T4507] R13: 0000000000000000 R14: 00007f6d64e56080 R15: 00007fff026bea78 [ 64.447408][ T4507] [ 64.636407][ T4506] syz.4.379: attempt to access beyond end of device [ 64.636407][ T4506] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 64.723417][ T4511] loop0: detected capacity change from 0 to 128 [ 64.735062][ T4511] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 64.747122][ T4511] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 64.760757][ T4511] ext2 filesystem being mounted at /53/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 64.858195][ T3301] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 64.948842][ T4529] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.971216][ T4529] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 65.037252][ T4531] netlink: 40 bytes leftover after parsing attributes in process `syz.3.388'. [ 65.295387][ T4541] pimreg: entered allmulticast mode [ 65.318203][ T4541] pimreg: left allmulticast mode [ 65.427937][ T4547] netlink: 8 bytes leftover after parsing attributes in process `syz.3.394'. [ 65.438766][ T4547] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.485021][ T4547] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.525222][ T4547] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.552180][ T4556] xt_hashlimit: max too large, truncated to 1048576 [ 65.575812][ T4547] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.608399][ T4558] pimreg: entered allmulticast mode [ 65.616694][ T4558] pimreg: left allmulticast mode [ 65.642624][ T4547] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.655001][ T4547] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.725423][ T4547] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.736032][ T4561] netlink: 40 bytes leftover after parsing attributes in process `syz.4.399'. [ 65.737054][ T4547] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.758378][ T4409] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.775621][ T4409] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.790701][ T4409] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.801926][ T4409] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.844879][ T4571] block device autoloading is deprecated and will be removed. [ 65.852505][ T4571] syz.2.403: attempt to access beyond end of device [ 65.852505][ T4571] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 65.871242][ T4573] syz.3.404: attempt to access beyond end of device [ 65.871242][ T4573] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 66.854918][ T4604] netlink: 40 bytes leftover after parsing attributes in process `syz.1.416'. [ 66.949312][ T4612] block device autoloading is deprecated and will be removed. [ 66.966858][ T4612] syz.0.420: attempt to access beyond end of device [ 66.966858][ T4612] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 66.987134][ T4618] netlink: 8 bytes leftover after parsing attributes in process `syz.4.418'. [ 66.998483][ T4617] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.023793][ T4618] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.036217][ T4626] syz.1.426: attempt to access beyond end of device [ 67.036217][ T4626] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 67.055365][ T4622] netlink: 8 bytes leftover after parsing attributes in process `syz.3.424'. [ 67.074909][ T4617] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.119941][ T4618] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.155312][ T4617] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.169438][ T4618] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.218134][ T4617] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.245896][ T4618] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.283099][ T4617] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.294887][ T4617] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.311556][ T4618] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.339958][ T4617] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.374583][ T4618] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.385772][ T4617] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.398969][ T4618] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.415618][ T4618] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.463939][ T4645] pimreg: entered allmulticast mode [ 67.471339][ T4645] pimreg: left allmulticast mode [ 67.516239][ T4649] netlink: 40 bytes leftover after parsing attributes in process `syz.4.433'. [ 67.535559][ T4648] syz.2.434: attempt to access beyond end of device [ 67.535559][ T4648] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 67.725394][ T4659] usb usb1: usbfs: process 4659 (syz.2.437) did not claim interface 0 before use [ 68.158287][ T4669] netlink: 8 bytes leftover after parsing attributes in process `syz.0.441'. [ 68.184054][ T4670] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.255632][ T4670] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.267088][ T4677] netlink: 8 bytes leftover after parsing attributes in process `syz.1.444'. [ 68.327463][ T4677] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.342591][ T4680] FAULT_INJECTION: forcing a failure. [ 68.342591][ T4680] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.355725][ T4680] CPU: 1 UID: 0 PID: 4680 Comm: syz.3.445 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(voluntary) [ 68.355748][ T4680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 68.355759][ T4680] Call Trace: [ 68.355764][ T4680] [ 68.355801][ T4680] dump_stack_lvl+0xf6/0x150 [ 68.355824][ T4680] dump_stack+0x15/0x1a [ 68.355840][ T4680] should_fail_ex+0x261/0x270 [ 68.355869][ T4680] should_fail+0xb/0x10 [ 68.355890][ T4680] should_fail_usercopy+0x1a/0x20 [ 68.355934][ T4680] strncpy_from_user+0x25/0x230 [ 68.355958][ T4680] strncpy_from_user_nofault+0x66/0xe0 [ 68.356007][ T4680] bpf_probe_read_user_str+0x2a/0x70 [ 68.356046][ T4680] bpf_prog_b1bc9f7c1f89903c+0x41/0x43 [ 68.356063][ T4680] bpf_trace_run3+0x10e/0x1d0 [ 68.356091][ T4680] ? pde_put+0xf6/0x120 [ 68.356110][ T4680] ? pde_put+0xf6/0x120 [ 68.356128][ T4680] __traceiter_kmem_cache_free+0x33/0x50 [ 68.356149][ T4680] kmem_cache_free+0x243/0x2e0 [ 68.356209][ T4680] ? pde_put+0xf6/0x120 [ 68.356228][ T4680] pde_put+0xf6/0x120 [ 68.356245][ T4680] remove_proc_subtree+0x2dc/0x3b0 [ 68.356271][ T4680] proc_remove+0x41/0x50 [ 68.356371][ T4680] unregister_handler_proc+0x1f/0x30 [ 68.356394][ T4680] free_irq+0x2d5/0x550 [ 68.356443][ T4680] univ8250_release_irq+0xe6/0x120 [ 68.356469][ T4680] serial8250_do_shutdown+0x769/0xb30 [ 68.356509][ T4680] ? __wake_up+0x88/0xb0 [ 68.356583][ T4680] serial8250_shutdown+0x40/0x50 [ 68.356617][ T4680] uart_shutdown+0x251/0x2a0 [ 68.356643][ T4680] uart_hangup+0xa2/0x260 [ 68.356671][ T4680] ? __pfx_uart_hangup+0x10/0x10 [ 68.356766][ T4680] __tty_hangup+0x4c2/0x530 [ 68.356786][ T4680] tty_ioctl+0x607/0xbe0 [ 68.356811][ T4680] ? __pfx_tty_ioctl+0x10/0x10 [ 68.356878][ T4680] __se_sys_ioctl+0xc9/0x140 [ 68.356910][ T4680] __x64_sys_ioctl+0x43/0x50 [ 68.356935][ T4680] x64_sys_call+0x168d/0x2e10 [ 68.356956][ T4680] do_syscall_64+0xc9/0x1c0 [ 68.357065][ T4680] ? clear_bhb_loop+0x25/0x80 [ 68.357090][ T4680] ? clear_bhb_loop+0x25/0x80 [ 68.357113][ T4680] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.357142][ T4680] RIP: 0033:0x7f81e12dd169 [ 68.357157][ T4680] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.357173][ T4680] RSP: 002b:00007f81df93f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 68.357191][ T4680] RAX: ffffffffffffffda RBX: 00007f81e14f5fa0 RCX: 00007f81e12dd169 [ 68.357215][ T4680] RDX: 0000000000000000 RSI: 0000000000005437 RDI: 0000000000000005 [ 68.357229][ T4680] RBP: 00007f81df93f090 R08: 0000000000000000 R09: 0000000000000000 [ 68.357307][ T4680] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 68.357324][ T4680] R13: 0000000000000000 R14: 00007f81e14f5fa0 R15: 00007fff9c7e8e68 [ 68.357341][ T4680] [ 68.652648][ T4670] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.678956][ T4677] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.710171][ T4688] netlink: 40 bytes leftover after parsing attributes in process `syz.2.448'. [ 68.721287][ T4670] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.782826][ T4677] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.849664][ T4698] netlink: 12 bytes leftover after parsing attributes in process `syz.2.453'. [ 68.865702][ T4677] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.866539][ T4700] netlink: 12 bytes leftover after parsing attributes in process `syz.0.454'. [ 68.878984][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 68.878997][ T29] audit: type=1400 audit(1743633885.397:933): avc: denied { write } for pid=4697 comm="syz.2.453" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 68.949707][ T4706] block device autoloading is deprecated and will be removed. [ 68.957488][ T4706] syz.2.457: attempt to access beyond end of device [ 68.957488][ T4706] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 69.010343][ T4712] xt_hashlimit: max too large, truncated to 1048576 [ 69.013443][ T29] audit: type=1326 audit(1743633885.527:934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.0.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 69.040316][ T29] audit: type=1326 audit(1743633885.527:935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.0.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 69.063721][ T29] audit: type=1326 audit(1743633885.527:936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.0.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=187 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 69.087013][ T29] audit: type=1326 audit(1743633885.527:937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.0.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 69.110264][ T29] audit: type=1326 audit(1743633885.527:938): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.0.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 69.133595][ T29] audit: type=1326 audit(1743633885.527:939): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.0.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 69.156926][ T29] audit: type=1326 audit(1743633885.527:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.0.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 69.180246][ T29] audit: type=1326 audit(1743633885.527:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.0.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 69.203520][ T29] audit: type=1326 audit(1743633885.527:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4711 comm="syz.0.460" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 69.583836][ T4719] netlink: 40 bytes leftover after parsing attributes in process `syz.3.462'. [ 69.636696][ T4725] syz.2.465: attempt to access beyond end of device [ 69.636696][ T4725] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 70.010618][ T4739] pimreg: entered allmulticast mode [ 70.044039][ T4739] pimreg: left allmulticast mode [ 70.428410][ T4677] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.439962][ T4677] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.451254][ T4677] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.462579][ T4677] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.581085][ T4761] block device autoloading is deprecated and will be removed. [ 70.588883][ T4761] syz.3.478: attempt to access beyond end of device [ 70.588883][ T4761] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 70.674829][ T4774] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.715571][ T4774] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.765098][ T4774] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.825138][ T4774] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.145282][ T4789] syz.2.490: attempt to access beyond end of device [ 71.145282][ T4789] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 72.526361][ T4833] __nla_validate_parse: 5 callbacks suppressed [ 72.526373][ T4833] netlink: 12 bytes leftover after parsing attributes in process `syz.3.507'. [ 72.780516][ T4670] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.792032][ T4670] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.805127][ T4670] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.817017][ T4670] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.876500][ T4838] pimreg: entered allmulticast mode [ 72.888290][ T4838] pimreg: left allmulticast mode [ 72.982388][ T4841] block device autoloading is deprecated and will be removed. [ 72.990035][ T4841] syz.3.510: attempt to access beyond end of device [ 72.990035][ T4841] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 73.102808][ T4849] netlink: 8 bytes leftover after parsing attributes in process `syz.0.514'. [ 73.889065][ T4863] netlink: 12 bytes leftover after parsing attributes in process `syz.4.518'. [ 73.924321][ T4867] netlink: 40 bytes leftover after parsing attributes in process `syz.3.520'. [ 73.934570][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 73.934582][ T29] audit: type=1400 audit(1743633890.457:971): avc: denied { bind } for pid=4868 comm="syz.4.521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 73.934701][ T4869] ref_tracker: memory allocation failure, unreliable refcount tracker. [ 73.940746][ T29] audit: type=1400 audit(1743633890.457:972): avc: denied { name_bind } for pid=4868 comm="syz.4.521" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 73.988710][ T29] audit: type=1400 audit(1743633890.457:973): avc: denied { node_bind } for pid=4868 comm="syz.4.521" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 74.009424][ T29] audit: type=1400 audit(1743633890.457:974): avc: denied { listen } for pid=4868 comm="syz.4.521" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 74.032475][ T4871] xt_hashlimit: max too large, truncated to 1048576 [ 74.243447][ T4887] netlink: 8 bytes leftover after parsing attributes in process `syz.0.530'. [ 75.268514][ T4907] netlink: 40 bytes leftover after parsing attributes in process `syz.4.535'. [ 75.343812][ T4913] xt_hashlimit: max too large, truncated to 1048576 [ 75.391546][ T4920] netlink: 8 bytes leftover after parsing attributes in process `syz.4.541'. [ 75.523385][ T29] audit: type=1326 audit(1743633892.037:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf1b4d169 code=0x7ffc0000 [ 75.546878][ T29] audit: type=1326 audit(1743633892.037:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf1b4d169 code=0x7ffc0000 [ 75.570183][ T29] audit: type=1326 audit(1743633892.037:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedf1b4d169 code=0x7ffc0000 [ 75.593482][ T29] audit: type=1326 audit(1743633892.037:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf1b4d169 code=0x7ffc0000 [ 75.616695][ T29] audit: type=1326 audit(1743633892.037:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fedf1b4d169 code=0x7ffc0000 [ 75.639959][ T29] audit: type=1326 audit(1743633892.037:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4929 comm="syz.2.545" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fedf1b4d169 code=0x7ffc0000 [ 75.664022][ T4930] 9pnet_fd: Insufficient options for proto=fd [ 75.980072][ T4774] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.991768][ T4774] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.004111][ T4774] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.015595][ T4774] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.058516][ T4956] xt_hashlimit: max too large, truncated to 1048576 [ 76.636985][ T4973] pimreg: entered allmulticast mode [ 76.645022][ T4973] pimreg: left allmulticast mode [ 76.847343][ T4983] netlink: 8 bytes leftover after parsing attributes in process `syz.2.566'. [ 76.859125][ T4983] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.870544][ T4981] block device autoloading is deprecated and will be removed. [ 76.881779][ T4981] syz.0.565: attempt to access beyond end of device [ 76.881779][ T4981] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 76.934872][ T4983] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.992435][ T4990] loop0: detected capacity change from 0 to 512 [ 76.999868][ T4983] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.018321][ T4990] EXT4-fs error (device loop0): ext4_orphan_get:1390: comm syz.0.569: inode #15: comm syz.0.569: iget: illegal inode # [ 77.031184][ T4990] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.569: couldn't read orphan inode 15 (err -117) [ 77.043988][ T4990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.058263][ T4983] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.072208][ T4990] pim6reg: tun_chr_ioctl cmd 1074025677 [ 77.077879][ T4990] pim6reg: linktype set to 778 [ 77.084524][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.091919][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.099386][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.107302][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.114712][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.122083][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.129553][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.137046][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.144465][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.151852][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.159300][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.166744][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.174207][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.181581][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191418][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191445][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191522][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191543][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191560][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191581][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191648][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191672][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191691][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191713][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191734][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.191755][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.280582][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.287990][ T36] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 77.295953][ T36] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 77.302885][ T4983] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.316612][ T4983] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.328770][ T4983] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.339938][ T4983] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.405632][ T3301] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.505145][ T5006] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 77.577832][ T5016] syz.3.578: attempt to access beyond end of device [ 77.577832][ T5016] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 78.462141][ T5027] netlink: 40 bytes leftover after parsing attributes in process `syz.3.579'. [ 78.520904][ T5029] netlink: 40 bytes leftover after parsing attributes in process `syz.4.580'. [ 78.611894][ T5033] netlink: 8 bytes leftover after parsing attributes in process `syz.4.581'. [ 78.629892][ T5033] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.675596][ T5033] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.735404][ T5033] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.783133][ T5051] block device autoloading is deprecated and will be removed. [ 78.791874][ T5051] syz.3.589: attempt to access beyond end of device [ 78.791874][ T5051] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 78.792760][ T5033] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.835468][ T5054] netlink: 8 bytes leftover after parsing attributes in process `syz.3.590'. [ 79.503820][ T29] kauditd_printk_skb: 112 callbacks suppressed [ 79.503834][ T29] audit: type=1326 audit(1743633896.027:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 79.536153][ T29] audit: type=1326 audit(1743633896.027:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 79.559591][ T29] audit: type=1326 audit(1743633896.027:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 79.583078][ T29] audit: type=1326 audit(1743633896.027:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 79.606467][ T29] audit: type=1326 audit(1743633896.027:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 79.629825][ T29] audit: type=1326 audit(1743633896.027:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 79.653189][ T29] audit: type=1326 audit(1743633896.027:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 79.676516][ T29] audit: type=1326 audit(1743633896.027:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 79.699912][ T29] audit: type=1326 audit(1743633896.027:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 79.710416][ T5066] block device autoloading is deprecated and will be removed. [ 79.723239][ T29] audit: type=1326 audit(1743633896.027:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5061 comm="syz.0.592" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f6d64c3d169 code=0x7ffc0000 [ 79.771692][ T5071] FAULT_INJECTION: forcing a failure. [ 79.771692][ T5071] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.780802][ T5066] syz.1.594: attempt to access beyond end of device [ 79.780802][ T5066] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 79.784757][ T5071] CPU: 1 UID: 0 PID: 5071 Comm: syz.0.596 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(voluntary) [ 79.784842][ T5071] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 79.784856][ T5071] Call Trace: [ 79.784864][ T5071] [ 79.784871][ T5071] dump_stack_lvl+0xf6/0x150 [ 79.784898][ T5071] dump_stack+0x15/0x1a [ 79.784927][ T5071] should_fail_ex+0x261/0x270 [ 79.784958][ T5071] should_fail+0xb/0x10 [ 79.784983][ T5071] should_fail_usercopy+0x1a/0x20 [ 79.785012][ T5071] _copy_from_user+0x1c/0xa0 [ 79.785102][ T5071] __sys_bpf+0x16a/0x800 [ 79.785133][ T5071] __x64_sys_bpf+0x43/0x50 [ 79.785153][ T5071] x64_sys_call+0x23da/0x2e10 [ 79.785176][ T5071] do_syscall_64+0xc9/0x1c0 [ 79.785205][ T5071] ? clear_bhb_loop+0x25/0x80 [ 79.785273][ T5071] ? clear_bhb_loop+0x25/0x80 [ 79.785296][ T5071] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.785398][ T5071] RIP: 0033:0x7f6d64c3d169 [ 79.785445][ T5071] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.785468][ T5071] RSP: 002b:00007f6d632a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 79.785498][ T5071] RAX: ffffffffffffffda RBX: 00007f6d64e55fa0 RCX: 00007f6d64c3d169 [ 79.785514][ T5071] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 79.785529][ T5071] RBP: 00007f6d632a7090 R08: 0000000000000000 R09: 0000000000000000 [ 79.785544][ T5071] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.785579][ T5071] R13: 0000000000000000 R14: 00007f6d64e55fa0 R15: 00007fff026bea78 [ 79.785603][ T5071] [ 80.290524][ T5108] netlink: 40 bytes leftover after parsing attributes in process `syz.1.611'. [ 80.372208][ T5111] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 80.384758][ T5111] netlink: 32 bytes leftover after parsing attributes in process `syz.1.612'. [ 80.384980][ T5112] netlink: 32 bytes leftover after parsing attributes in process `syz.1.612'. [ 80.471301][ T5116] netlink: 8 bytes leftover after parsing attributes in process `syz.1.614'. [ 80.688417][ T5033] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.699564][ T5033] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.711074][ T5033] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.722111][ T5033] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.745064][ T5119] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 80.754836][ T5119] SELinux: failed to load policy [ 80.862079][ T5134] netlink: 'syz.0.620': attribute type 8 has an invalid length. [ 80.884564][ T5136] netlink: 40 bytes leftover after parsing attributes in process `syz.1.622'. [ 80.917831][ T5140] syz.0.623: attempt to access beyond end of device [ 80.917831][ T5140] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 80.965817][ T5149] netlink: 8 bytes leftover after parsing attributes in process `syz.0.626'. [ 81.034638][ T5154] pimreg: entered allmulticast mode [ 81.062818][ T5154] pimreg: left allmulticast mode [ 81.142766][ T5174] syz.1.636: attempt to access beyond end of device [ 81.142766][ T5174] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 81.260383][ T5184] FAULT_INJECTION: forcing a failure. [ 81.260383][ T5184] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.273559][ T5184] CPU: 0 UID: 0 PID: 5184 Comm: syz.0.640 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(voluntary) [ 81.273605][ T5184] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 81.273617][ T5184] Call Trace: [ 81.273623][ T5184] [ 81.273630][ T5184] dump_stack_lvl+0xf6/0x150 [ 81.273655][ T5184] dump_stack+0x15/0x1a [ 81.273682][ T5184] should_fail_ex+0x261/0x270 [ 81.273705][ T5184] should_fail+0xb/0x10 [ 81.273724][ T5184] should_fail_usercopy+0x1a/0x20 [ 81.273814][ T5184] _copy_from_user+0x1c/0xa0 [ 81.273846][ T5184] autofs_dev_ioctl+0xdd/0x700 [ 81.273869][ T5184] ? __pfx_autofs_dev_ioctl+0x10/0x10 [ 81.273963][ T5184] __se_sys_ioctl+0xc9/0x140 [ 81.274036][ T5184] __x64_sys_ioctl+0x43/0x50 [ 81.274062][ T5184] x64_sys_call+0x168d/0x2e10 [ 81.274084][ T5184] do_syscall_64+0xc9/0x1c0 [ 81.274106][ T5184] ? clear_bhb_loop+0x25/0x80 [ 81.274123][ T5184] ? clear_bhb_loop+0x25/0x80 [ 81.274193][ T5184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.274213][ T5184] RIP: 0033:0x7f6d64c3d169 [ 81.274227][ T5184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.274242][ T5184] RSP: 002b:00007f6d632a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 81.274286][ T5184] RAX: ffffffffffffffda RBX: 00007f6d64e55fa0 RCX: 00007f6d64c3d169 [ 81.274299][ T5184] RDX: 0000200000000240 RSI: 00000000c0189374 RDI: 0000000000000003 [ 81.274311][ T5184] RBP: 00007f6d632a7090 R08: 0000000000000000 R09: 0000000000000000 [ 81.274323][ T5184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.274334][ T5184] R13: 0000000000000000 R14: 00007f6d64e55fa0 R15: 00007fff026bea78 [ 81.274351][ T5184] [ 81.468064][ T5185] netlink: 'syz.1.639': attribute type 4 has an invalid length. [ 81.480980][ T5185] : renamed from bond0 (while UP) [ 81.778758][ T5202] batadv_slave_1: entered promiscuous mode [ 81.834601][ T5206] block device autoloading is deprecated and will be removed. [ 81.842234][ T5206] syz.2.648: attempt to access beyond end of device [ 81.842234][ T5206] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 81.885238][ T5210] syz.2.650: attempt to access beyond end of device [ 81.885238][ T5210] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 82.088507][ T5217] syz.1.652: attempt to access beyond end of device [ 82.088507][ T5217] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 82.200738][ T5225] ================================================================== [ 82.208850][ T5225] BUG: KCSAN: data-race in n_tty_check_unthrottle / n_tty_receive_buf_common [ 82.217628][ T5225] [ 82.219943][ T5225] write to 0xffff8881179975dc of 4 bytes by task 5221 on cpu 0: [ 82.227562][ T5225] n_tty_check_unthrottle+0xdd/0x1d0 [ 82.232849][ T5225] n_tty_read+0xab3/0xd30 [ 82.237180][ T5225] tty_read+0x15a/0x480 [ 82.241340][ T5225] vfs_read+0x5e6/0x710 [ 82.245505][ T5225] ksys_read+0xeb/0x1b0 [ 82.249676][ T5225] __x64_sys_read+0x42/0x50 [ 82.254185][ T5225] x64_sys_call+0x2a3b/0x2e10 [ 82.258867][ T5225] do_syscall_64+0xc9/0x1c0 [ 82.263370][ T5225] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.269258][ T5225] [ 82.271572][ T5225] write to 0xffff8881179975dc of 4 bytes by task 5225 on cpu 1: [ 82.279190][ T5225] n_tty_receive_buf_common+0xaf4/0xbe0 [ 82.284738][ T5225] n_tty_receive_buf+0x30/0x40 [ 82.289503][ T5225] tiocsti+0x16b/0x1d0 [ 82.293571][ T5225] tty_ioctl+0x409/0xbe0 [ 82.297810][ T5225] __se_sys_ioctl+0xc9/0x140 [ 82.302398][ T5225] __x64_sys_ioctl+0x43/0x50 [ 82.306988][ T5225] x64_sys_call+0x168d/0x2e10 [ 82.311665][ T5225] do_syscall_64+0xc9/0x1c0 [ 82.316170][ T5225] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 82.322055][ T5225] [ 82.324371][ T5225] value changed: 0x00000001 -> 0x00000000 [ 82.330075][ T5225] [ 82.332394][ T5225] Reported by Kernel Concurrency Sanitizer on: [ 82.338542][ T5225] CPU: 1 UID: 0 PID: 5225 Comm: syz.3.655 Not tainted 6.14.0-syzkaller-12508-g92b71befc349 #0 PREEMPT(voluntary) [ 82.350528][ T5225] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 82.360590][ T5225] ================================================================== [ 82.557301][ T5200] batadv_slave_1: left promiscuous mode