last executing test programs: 6.073832509s ago: executing program 2 (id=206): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x2, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x2e, 0x30, 0x2e, 0x5f]}}, &(0x7f0000000080)=""/13, 0x33, 0xd, 0x1}, 0x20) setpriority(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x29, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000001540)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 0x0, 0x0, 0xa}, {}, {0x2000001}, 0x0, 0xf6}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000140)=0x81, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$unix(0x1, 0x1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = getpid() mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x3, 0x0, @tid=r3}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e2d0f41c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000dd0000804015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970e45c93cfd98b9d4139f1111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e1184dabfe62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200004535a976eacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d447bb75e12d1d8e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700ab6407e79ae29d2c117ca65fc86c2dce97aa03279a66ec8712221904831e2837faf82bd64dea23d2b0f796ab92b1adecae50fdb40f7f02f750d6c977a191852c9ae031db044b2353199546609f9f69a6cfefdf879d447df53f3b9b70d10355b00300000000000000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ff000010d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce5115dc83ed73d8ee4a91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692ba74b531b65c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e63a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000560000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b03ed84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf5392882df78b0983e662dc0cb64b77f3f006b6b25443197ae93f0be6de5a703d003f00720943c0e4b33afd96844d526bb387a3f6251b9b30d59b0edaa8be7057e98a3604cec07f2be1d1f020be23a0047d06f39e9da6a94120d854be97a179d19ec699f3e63f54c7c2adccf8bee00a09157ea3ae03339409543619e33c743a4656d3263fdbdeeb5ad632d94a37d7787d6acf7c04ea69bbd92834818886c7e00ddd0c1381b5d7a30f42c3c22476da9a2461f93f2203a38a9c31dd8c3929af7aad1c59b5359bc76e591e78a65dfd2c23a287b098e64cba84a698e3ed3a7b00b12086a0a987885c19e39e8c411b602f54399f4fb6d0b0c9a99fcf47d71778d2d416856623387c5e886162e8abac08d709c075e03f04357d2bfe890a90e03ab9a9dcbfeda1c40cdfd8c467696d7acc937f0eb34912602e1b03c296ae67c0830f0c26a8cee9a6e213e4105fbef51f1014c87d42313841210e5bc01d78a5f2f09358e5b992ab1d86db0457e76ca27cfe154a4477c28814ca4a1bac3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1c059fec185ee9cc, &(0x7f0000000000)={0x2, &(0x7f0000000200)=[{0x6, 0x0, 0x2, 0x7fff0000}, {0x6, 0x9, 0x5, 0x8}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="24000000680007f900000000000000000a00000000000000080001"], 0x24}}, 0x0) 3.322537916s ago: executing program 3 (id=249): open(&(0x7f0000000140)='./file0\x00', 0x2a4c0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300)='system_u:object_r:udev_var_run_t:s0\x00', 0x24, 0x1) r1 = dup(r0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000001080)='ext3\x00', &(0x7f00000010c0)='./file1\x00', 0x18b7012, &(0x7f00000012c0)={[], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_eq}, {@subj_user={'subj_user', 0x3d, '\xdc[-%+\'}*]'}}, {@dont_measure}, {@smackfstransmute={'smackfstransmute', 0x3d, '%'}}, {@measure}, {@smackfsroot={'smackfsroot', 0x3d, 'security.selinux\x00'}}]}, 0xfd, 0x574, &(0x7f0000001380)="$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") utime(&(0x7f0000000280)='./file1\x00', 0x0) io_uring_setup(0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000300000000000000000000001801000020a0702500000000008000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000000400000006000000180100002020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x5}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000000)={0x3, &(0x7f0000000180)=[{0x3f, 0x3}, {0x1, 0x9, 0x4, 0x24000000}, {0x6, 0x7, 0x0, 0x2}]}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000740)={'xfrm0\x00'}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000301c9e100000000000000000000000008001500"/36], 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001", @ANYRESHEX=r5, @ANYRES32=r5], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) rt_sigpending(0x0, 0x1000000) syz_read_part_table(0x105b, &(0x7f0000000000)="$eJzsz8FtwjAUBuDfTZomp47QLlGpx3YIxBpcOKLAKFwZESEFWSSMABy+T7Lfs/378MJTDSX5atrfko/73d92bvZN+vcuya5udaX7HodMx82SfZvrZylzd/hPu07yc66ny9TXMtXP4+29ZIk2q9MDRgQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAl3cNAAD//0pfDG4=") 2.390300553s ago: executing program 3 (id=259): r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast2={0xff, 0x5}, @mcast1, @local, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0022}) socketpair(0x0, 0x1, 0x0, &(0x7f0000000580)) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$PTRACE_GETSIGMASK(0x420a, r1, 0x8, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_io_uring_setup(0x6908, &(0x7f00000006c0), 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) getdents(0xffffffffffffffff, 0xfffffffffffffffd, 0x3b) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00'}) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xc00100, 0x2}, 0x48) 1.94488852s ago: executing program 3 (id=264): setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000600)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0x220, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000080), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @rand_addr=0x64010101, 0xf, 0x1}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0x11}, @dev={0xac, 0x14, 0x14, 0xa}, 0xffffff00, 0x0, 0x1, 0xd, {@mac, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@random="fb38f44afd8e", {[0x0, 0xff, 0xff, 0x0, 0xff]}}, 0x4, 0x8, 0xfff, 0x7, 0x9, 0xe8, 'veth1_to_bridge\x00', 'dvmrp1\x00', {0xff}, {0xff}, 0x0, 0x3}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @multicast1, @empty, 0x4}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0xf, 0xb, {@empty, {[0xff, 0xff, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@link_local, {[0xff, 0xff, 0x0, 0xff, 0xff, 0x1fe]}}, 0x0, 0x9, 0x6, 0x10, 0x2, 0x4, 'nicvf0\x00', 'veth0_macvtap\x00', {0xff}, {}, 0x0, 0x9dca356d98ecbbab}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x2a}, 0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x2a14000, &(0x7f0000000480)={[{@user_xattr}, {@init_itable_val={'init_itable', 0x3d, 0x3}}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0x4000000}}, {@block_validity}, {@i_version}, {}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@noquota}, {@stripe={'stripe', 0x3d, 0xff}}, {@discard}, {@block_validity}, {@user_xattr}, {@grpid}]}, 0x1, 0x54f, &(0x7f0000000b00)="$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") (async) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x2a14000, &(0x7f0000000480)={[{@user_xattr}, {@init_itable_val={'init_itable', 0x3d, 0x3}}, {@discard}, {@max_batch_time={'max_batch_time', 0x3d, 0x4000000}}, {@block_validity}, {@i_version}, {}, {@min_batch_time={'min_batch_time', 0x3d, 0x8}}, {@max_batch_time={'max_batch_time', 0x3d, 0x6}}, {@noquota}, {@stripe={'stripe', 0x3d, 0xff}}, {@discard}, {@block_validity}, {@user_xattr}, {@grpid}]}, 0x1, 0x54f, &(0x7f0000000b00)="$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") r0 = open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x8ec00}], 0x12, 0x1400, 0x0, 0x3) 1.648546214s ago: executing program 3 (id=268): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x1cba, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x806, 0x0) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r3 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r3, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000001500), 0x588, 0xcfffffff) write$binfmt_script(r3, &(0x7f0000000500)={'#! ', './file0'}, 0xb) close_range(r0, 0xffffffffffffffff, 0x0) 1.360589278s ago: executing program 3 (id=272): recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40000060, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0xc2, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800460000b400f200000011907800000000000000009404000500000000009c907802000000000000000000000000000000000000000000a90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ad2d6f8e000000000000000000000000000000000000000000110000000000000000000006000000000000000005d60d6c78b03eb7e821338b6900000000000000000000000000ff481bd6fabc00"/213], 0x0) socket$packet(0x11, 0x0, 0x300) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) munmap(&(0x7f0000003000/0x3000)=nil, 0x3000) read(r3, &(0x7f0000002e00)=""/4088, 0xff8) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xec8, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) get_mempolicy(&(0x7f0000006740), 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e6, 0x0) poll(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x810, &(0x7f0000000680)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x200}}, {@acl}, {@discard}, {@jqfmt_vfsv0}, {@commit={'commit', 0x3d, 0x2000000008}}, {@commit={'commit', 0x3d, 0x4}}, {@nomblk_io_submit}], [{@fowner_eq}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@fsname={'fsname', 0x3d, '}\xd0+\'.[&-!'}}, {@obj_type}, {@subj_user={'subj_user', 0x3d, '+*.%!{'}}]}, 0x1, 0x523, &(0x7f0000000780)="$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") syz_open_dev$tty20(0xc, 0x4, 0x1) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$EXT4_IOC_GETSTATE(r4, 0x40046629, &(0x7f0000000040)) 1.360024268s ago: executing program 2 (id=215): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x530, 0x0, 0x428, 0x300, 0x428, 0x0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x6, 0x0, {[{{@uncond, 0x6000000, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@loopback, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @private2, [], [], 'veth0_to_team\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@private}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 1.249067357s ago: executing program 2 (id=276): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x17, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=[{&(0x7f0000000140)="d800000018007b29e00212ba0d8105040a601800fe0f040b067c55a1bc0009001e0006990600000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5025ccca262f3d40fad95667e04adcdf634c1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e9cb5000000000000", 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) 1.227742429s ago: executing program 2 (id=277): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x18, &(0x7f0000000080)=ANY=[], 0x1, 0x6fd, &(0x7f0000000880)="$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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioperm(0x0, 0x2, 0x2) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x3}}}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newqdisc={0x170, 0x24, 0x4ee4e6a52ff56561, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_TARGET={0x8}, @TCA_CAKE_AUTORATE={0x8, 0x9, 0x1}]}}, @TCA_STAB={0x124, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xc, 0x2, 0x7ff, 0x0, 0x0, 0xfffffeff, 0x3, 0x8}}, {0x14, 0x2, [0x0, 0x1, 0x25a, 0x2, 0x0, 0x1, 0x2, 0xc]}}, {{0x1c, 0x1, {0x1a, 0x5, 0x8000, 0x5640d5c8, 0x0, 0x4136, 0xe, 0x3}}, {0xa, 0x2, [0x9, 0x7, 0x2]}}, {{0x1c, 0x1, {0x4, 0x7, 0x7f, 0xc, 0x0, 0x9, 0x2}}, {0x4}}, {{0x1c, 0x1, {0x3, 0x8, 0x7, 0x3, 0x1, 0x3, 0x2, 0x5}}, {0xe, 0x2, [0x10, 0x6, 0x10, 0xa, 0x3]}}, {{0x1c, 0x1, {0x1, 0x9f, 0x8001, 0x6a4, 0x0, 0x5, 0xd, 0x3}}, {0xa, 0x2, [0x1ff, 0x0, 0x7]}}, {{0x1c, 0x1, {0x2, 0x5, 0x8, 0x7, 0x2, 0x4, 0x8, 0x7}}, {0x12, 0x2, [0x1, 0x4, 0x6, 0x8, 0x2, 0x2, 0xff]}}, {{0x1c, 0x1, {0x0, 0x0, 0xa757, 0x9, 0x0, 0x4, 0x1, 0x1}}, {0x6, 0x2, [0xfff]}}]}, @TCA_RATE={0x6, 0x5, {0x3, 0x17}}]}, 0x170}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000002080)=[{{&(0x7f0000000140)={0x2, 0x4e1e, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x30}}], 0x2, 0x0) (fail_nth: 10) 913.405785ms ago: executing program 2 (id=282): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x38, 0x3, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0xd00}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x80}}, 0x0) 864.153598ms ago: executing program 1 (id=286): syz_mount_image$ext4(&(0x7f0000000880)='ext4\x00', &(0x7f0000000040)='.\x02\x00', 0x21000e, &(0x7f0000001340)={[{@resuid}]}, 0x1, 0x538, &(0x7f0000001900)="$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") (async) perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x0, 0x40000000000000, 0x1, 0x0, 0x0, 0x26d2, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) (async) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, 0x0, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000100a97088cdb6c4df1e9d05c287f3fdd10cabf87bad4f2445aa33d32934bc6535140ce6adde2533f6e98720062348b8a3b67278de56cf766050f3934dcf0bf45a078f7e11a72bf82e15a85e9407f85e8ddb953e5440381f25bf84f79ad404157593e47df3d504d41ed315a88ab4ee68ee7ce51d24af3e97f6a245a8b9a15de183c7c028427d4d1d89ba55221331260b4c472a8e9ce6142a02d27ec5c0f17ea6acbd012640d67d6ea2e18615745d6f3352a64f3d5e13b241ec4f"], 0x9) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="00ef"]) (async) r3 = syz_genetlink_get_family_id$ethtool(0x0, r0) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r3, 0x0, 0x70bd2a, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8011}, 0x40000) epoll_create(0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18004314ac030000000000000000000085000000a000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = socket$inet_tcp(0x2, 0x1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) setsockopt$sock_attach_bpf(r6, 0x1, 0x34, &(0x7f00000000c0)=r5, 0x4) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000280)={'\x00', 0x11, 0x8, 0x9fef, 0x3}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffa702000008000000b70300000000ecb2850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$AUTOFS_IOC_CATATONIC(r8, 0x9362, 0x0) 843.05313ms ago: executing program 2 (id=288): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80044940, &(0x7f0000000980)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000400)=@gcm_128={{0x303, 0x38}, "8385d5f985270c08", "ff0000000800000000000e000200", "00000600", "ee56898a4c9ae4cd"}, 0x28) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x5, 0x0, 0x8d) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='cdg\x00', 0x4) syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10101}, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_setup(0x5e2, &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000140)) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000340)=[@window, @mss, @sack_perm, @timestamp, @timestamp, @timestamp, @mss, @sack_perm], 0x8) sendto$inet(r2, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r3}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@private, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc0}, {@in6=@local}, @in6=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 756.031857ms ago: executing program 1 (id=292): mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x104) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff0000}]}) listxattr(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x7, 0x8, 0x8, 0x5}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'wlan1\x00'}) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x5) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_io_uring_setup(0x326, &(0x7f0000000600)={0x0, 0xdb5a, 0x4, 0x4002, 0x18d}, &(0x7f0000000740), &(0x7f0000000780)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f0000000440)={{0x2, 0x4000, @rand_addr=0x64010101}, {0x0, @random="f8c3b252be8e"}, 0x0, {0x2, 0x0, @rand_addr=0x64010100}, 'bond_slave_1\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7}, 0x48) unlinkat(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000004c00000003000000400001802c0004001400010002000000ac1414aa000000000000000014000200020000006401010100000000000000000d0001007564703a73"], 0x54}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mount$9p_rdma(&(0x7f0000000500), &(0x7f0000000540)='./file1\x00', &(0x7f0000000580), 0x0, &(0x7f0000000680)=ANY=[@ANYRES16]) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x8052, &(0x7f0000000800)={[{@noauto_da_alloc}, {@errors_remount}, {@dioread_nolock}, {@oldalloc}, {@resuid}]}, 0x1, 0x4ce, &(0x7f0000000c00)="$eJzs209sFNUfAPDvbFta/v3YHz9+KIhaRGMjsYWCwsELRhMPmhjxoMemLQQp1NCaCEGzJAYTL4bEu/Ho1YNX9WKMJxOveDQxJMRwAby4ZnZn2u12tsu2W9amn0+y7Xsz8+a9t2/e7Jv3dgPYtIbTP0k9fDMidkVEqfmA4fq/e3euTt6/c3UyKtXq6T+TWrK7aTyTnSa2Z5GRUkTpk2RxR4O5y1fOT8zMTF/K4mPzF94fm7t85flzFybOTp+dvjh+8uTxY0dPvDj+QueVKsgvrdfd/R/PHtj32rs33pjsz7cPZf8b69EtwzFcVJSaZ7qdWY/tbAgn/T0sCB1Jr/+0uQZq/X9X9IXGg82iWq1WB1vvrlSbXVu2Bdiwkuh1CYDeyD/o0+ff/FU0ENiyPsOPnrt9qv4AlNb7XvaKeLK2MZ8HGWh6vu2m4Yh4p/LXl+kr1mkeAgCg0fen8pFg0/ivPLTkuP9kayjliPhvROyOiP9FxJ6I+H9EfBYRj0TEo03n74uI6gr5DzfFl49/SrfWUr920vHfS9na1uL4LxpXwcp9WWxnRD5gnj6SvScjMTB45tzM9NEV8vjhlV8/b7WvcfyXvtL887FgVo5b/U0TdFMT8xOrrnCT29ci9vc31z/pj0gWVgKSiNgXEfs7OG+5IXzuua8PLEQGlh7Xvv411cJ1tC4sVVS/ini23v6VWNL+izkmK69Pjg3FzPSRsfQqOFKYx8+/XH+zVf5t6//t781JXj3x3emsZ61d2v7bGq7/yNdvF+tfTiKShfXauc7zuP7bpy2faVZ7/W9J3q6F8+fSDyfm5y8djdiSvL58+/hi2jye/o9Kvf4jh4r7/+4sTfpOPBYR6UX8eEQ8EfUnxLTsByPiqYg4tEL9f3r56fdWX//1ldZ/qvD+t6T9F9frWwWSSv3ogl195w/evN/i5vFg7X+8FhrJthTf/5Ilt4hWJc0/7dItf6/1zQMAAIANohQROxrmknZEqTQ6Wp8D2hPbSjOzc/OHz8x+cHEq3RdRjoFSPtNVnw8eSPL5z3JDfLwpfiybN/6ib2stPjo5OzPV05oD22t9PimNLtwL6v0/9Ud3ppiBfzM/+YHNq13/33ujaGurn7YCG8mDf/7/+NG6FgR46Br6f6XFIZVVfO8L2AA8/8Pmtbz/txoGrJQG2Giq+jJsah31/8PtxwbAxtEfby2ESz0tCfCwGf/DptT2d/1rClQHi3cNxfKDY2jlE/bF6oqxtSCvngTSkVVPct+6mlT5t7taHhOlzk44GN1p0zNrf1vO7u36xV/NvivfQao0RduDv3ko/bQo0JPbEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQNf9EwAA//+dut7C") 712.642211ms ago: executing program 4 (id=293): fsmount(0xffffffffffffffff, 0x1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f0000000040)=0x10) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000080)={{0x0, @local, 0x4e21, 0x0, 'sed\x00', 0x1, 0x5, 0x81}, {@broadcast, 0x4e20, 0x2000, 0x4, 0x1, 0x2}}, 0x44) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="1506000000000000004c0100000024000180060005004e22240008000300ffffffff060001000200000008000600a7"], 0x38}}, 0x0) 644.084297ms ago: executing program 4 (id=294): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e250000000f00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001bc0)={&(0x7f0000000040)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac1414000000000000001200"/60], 0x154}}, 0x0) 516.991987ms ago: executing program 4 (id=295): prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180), 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB], &(0x7f0000000440)='GPL\x00'}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='9p_client_req\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000040)=r3, 0x3b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffef4}, 0x64) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="d8000000180081054e81f783db4cb9040a1d080006007c02e8fe55a10a0015000900000003600e1808000200000000000000000000c0ffff00000000035c0461c1d67f6f94007134cf6efb8000a007a290457f8a2bc9fe6609f951c7ceac3c2fb18000e5a7cef4090000001fb71b14d6d9302c11d9d314a093efe8efb9edd291b0cde24e22fe7c84877582ca9e00360db798262f3d40fad9e3bb9ad809d5e1cace0d8108b6a1802bed0bffece0b42a9ecbee5de6ccd4ac22fb414db0e1ffffffffc1c9b6278754ca397c388b0dd6e4edef3d930000000000", 0xd8}], 0x1}, 0x0) 453.574792ms ago: executing program 4 (id=297): perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = io_uring_setup(0x1cba, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x806, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000001500), 0x588, 0xb6ffffff) close_range(r0, 0xffffffffffffffff, 0x0) 378.701698ms ago: executing program 4 (id=299): syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x18, &(0x7f0000000080)=ANY=[], 0x1, 0x6fd, &(0x7f0000000880)="$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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioperm(0x0, 0x2, 0x2) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x3}}}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newqdisc={0x170, 0x24, 0x4ee4e6a52ff56561, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_TARGET={0x8}, @TCA_CAKE_AUTORATE={0x8, 0x9, 0x1}]}}, @TCA_STAB={0x124, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xc, 0x2, 0x7ff, 0x0, 0x0, 0xfffffeff, 0x3, 0x8}}, {0x14, 0x2, [0x0, 0x1, 0x25a, 0x2, 0x0, 0x1, 0x2, 0xc]}}, {{0x1c, 0x1, {0x1a, 0x5, 0x8000, 0x5640d5c8, 0x0, 0x4136, 0xe, 0x3}}, {0xa, 0x2, [0x9, 0x7, 0x2]}}, {{0x1c, 0x1, {0x4, 0x7, 0x7f, 0xc, 0x0, 0x9, 0x2}}, {0x4}}, {{0x1c, 0x1, {0x3, 0x8, 0x7, 0x3, 0x1, 0x3, 0x2, 0x5}}, {0xe, 0x2, [0x10, 0x6, 0x10, 0xa, 0x3]}}, {{0x1c, 0x1, {0x1, 0x9f, 0x8001, 0x6a4, 0x0, 0x5, 0xd, 0x3}}, {0xa, 0x2, [0x1ff, 0x0, 0x7]}}, {{0x1c, 0x1, {0x2, 0x5, 0x8, 0x7, 0x2, 0x4, 0x8, 0x7}}, {0x12, 0x2, [0x1, 0x4, 0x6, 0x8, 0x2, 0x2, 0xff]}}, {{0x1c, 0x1, {0x0, 0x0, 0xa757, 0x9, 0x0, 0x4, 0x1, 0x1}}, {0x6, 0x2, [0xfff]}}]}, @TCA_RATE={0x6, 0x5, {0x3, 0x17}}]}, 0x170}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000002080)=[{{&(0x7f0000000140)={0x2, 0x4e1e, @remote}, 0x10, 0x0, 0x700}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x30}}], 0x2, 0x0) 265.029198ms ago: executing program 1 (id=302): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000040000000000080000100850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r1}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000019000100000000000000ff070a4c"], 0x28}, 0x1, 0x5000000}, 0x0) 263.092308ms ago: executing program 3 (id=304): sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x48) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000380)={0x8, 0x8, 0x1000, 0x5, 0x9}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a40)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d0000009500040000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={0x0}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000200)={@private2, 0x18, r7}) close_range(r3, 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=""/85, 0x55}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/224, 0xe0}}], 0x3, 0x0, 0x0) syz_io_uring_setup(0x7290, &(0x7f0000000280)={0x0, 0x0, 0x2}, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001640)={{0x14}, [@NFT_MSG_NEWTABLE={0x104, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2001}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0xe3, 0x6, "80d8809327133652b1010b569062b825eaa89384198c1417d9223e15876ed9add4e2a8e52ce5589e5f3ba1dd51bcc551169cdd89635e00a4b1f9b20b246510a13060a45dc88bd0f79da051a728efcbeb28f42169ca9b5523427da6d1dc35ebac9ae242d8a34adfe0ce84a9bd3d0ba5ef51a9fce3752fd52b9e5edc134c07dbcc0593c503a5db939f155e78cede2b5eef769e15bf3d89e1fa1cb611f840d764389ae47095f0a373d6d706fb356d5e570a8e72427dc3a6d31892c53e9b14e0881c368691e442791bba14bad54272e43ead7b0d6b4091b19859ab1b0923e35f35"}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0xffff}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0xcc, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0xa4, 0x4, 0x0, 0x1, [{0x80, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x70, 0x2, 0x0, 0x1, [@NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0xe1f}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_BITWISE_XOR={0x4}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_BITWISE_MASK={0x28, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}]}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}, {0x20, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0xfffffff8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x4}}, 0x224}}, 0x40000) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) recvmmsg(r2, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x0, 0x0) 256.331848ms ago: executing program 1 (id=305): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r0}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r1) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x74) 248.503819ms ago: executing program 4 (id=307): syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = syz_io_uring_setup(0x239, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000180), &(0x7f00000001c0)) eventfd(0xe56c) ftruncate(r2, 0x80000001) socket(0x0, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x5b) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r8) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = dup(r9) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b00)={0x50, 0x2, 0x6, 0x801, 0x0, 0xf0ffff, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9000000}]}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x98, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x68, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x98}}, 0x0) r11 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r12, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x4], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@func={0x2, 0x0, 0x0, 0xc, 0x2}, @func_proto]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) r15 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r14, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1}, 0x90) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r16, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r16, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r15, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000001200)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 176.971925ms ago: executing program 1 (id=308): openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) setrlimit(0x40000000000008, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r1, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}, 0x4000000}], 0x1, 0x4008804) 175.974655ms ago: executing program 1 (id=309): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x6) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x44}}, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "00629a7d82000000000000000000f7ffffff00"}) syz_open_pts(r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events.local\x00', 0x275a, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000040)}, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x4000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x2, 0x6, 0x9) connect$inet(r2, &(0x7f0000000240)={0x2, 0x81, @remote}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0xffff, 0x0, 0x0, 0x0, 0xffffff7f}, 0x1c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000060a0000000000000000000002000000090001007309000000000000140000001100010000000000000000062100000a"], 0x48}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1d, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153}, 0x90) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) preadv2(r6, &(0x7f0000000280)=[{&(0x7f00000008c0)=""/211, 0xd3}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000dc0)={'syztnl1\x00', &(0x7f0000000d40)={'ip6tnl0\x00', 0x0, 0x29, 0xe9, 0x81, 0x6, 0x13, @mcast2, @local, 0x10, 0x7, 0x7f, 0x5}}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f00000011c0)=[{0x54}, {0x1}, {0x6, 0x0, 0x2}]}) socket$vsock_stream(0x28, 0x1, 0x0) 113.58224ms ago: executing program 0 (id=311): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x7, [@enum={0x2, 0x1, 0x0, 0x6, 0x4, [{}]}]}, {0x0, [0x0, 0x2e, 0x30, 0x2e, 0x5f]}}, &(0x7f0000000080)=""/13, 0x33, 0xd, 0x1}, 0x20) setpriority(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x29, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000001540)) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x0, 0x0, 0x0, 0xa}, {}, {0x2000001}, 0x0, 0xf6}, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x2b}, 0x0, @in=@empty}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f00000001c0), 0x4) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000140)=0x81, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$unix(0x1, 0x1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = getpid() mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x3, 0x0, @tid=r3}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000aecd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1199684fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c1faca0f9d9924be41a9169bdfaf16da915b2e2d0f41c6eee84309e7a23c19a39484809539fca4e0b6fab1aa7d55545a34effa077faa55c59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e47a7d8b85a5e3d77ac463920e231b7ae0da8616d2b79db2e3d5986c82b5aa94e539b204d58f91f5da6c025d060ab186d94af98af1da2b5952eb15855933a212304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000dd0000804015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72b0000000000001cf555c14d56b51c2298237bebfc08e0d5976a942b846970e45c93cfd98b9d4139f1111f2cc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78ac02ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad943e392955f4f979ea13201bafe4f0f6ea5080000000cdcd2063d11dd665647223c78a996810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca2533659edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffca9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e1184dabfe62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a294351c5356c1d06c92cf8ce3c7c56cd31121624d74517fd3666277f670e812b28e2f30d035cee5d0e77a3c7220000000000000005a474816bc59d2e2a00092419304b338a987e9d3044d856ce24f370030be3b5f79f034b8d3ebce68663ef5af469abe75b314fae31a0445859a5ece8fb11a4ee8e46354c9c3a041e12289ee34463aaf28345bd168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262d0af3246eb4fc4bda345360200004535a976eacd3adaa4d2ee6fe0d072ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d401adf59d447bb75e12d1d8e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700ab6407e79ae29d2c117ca65fc86c2dce97aa03279a66ec8712221904831e2837faf82bd64dea23d2b0f796ab92b1adecae50fdb40f7f02f750d6c977a191852c9ae031db044b2353199546609f9f69a6cfefdf879d447df53f3b9b70d10355b00300000000000000553d18a6cc50feeb7bfad9b7be3283b6450d264e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5631820420bf5b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe527340935aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2a81425ff000010d2a0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427b9f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f88735fce5115dc83ed73d8ee4a91322608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf5000000000000fa08ad0731c4b839688b22c4da2a6bc4cf45dbeea042f9b33393f85a0417854d221a2d5f96bc64647f15daa2ba79cd0f4254ed55217912ef84bd2927df82fc061aef2920c49b2a90886da75561173fa186cb7ee86dd4285c4721eb428c953296ac2f5d825da54dbef07c1b349b4901e093d13e6b9a0000009b5b22e887bc061d40bcaf0aa18623fd9b7179ccc692ba74b531b65c4decf9d080a8ac7e82d4cde1267aa64b2a94fd87a009e63a9d7eccbb1831b1fa218277c2814a91cab7cb59c697166d6f1bb1a360470000000000000000560000000000000000000000000000000000f9f9b4ce7e871f507084c8c88e0652decbe579b03ed84ea94597dd1059620a050f69ea03b99b4e19d35f4a3b54e96ae2172effecec80f6baa4bf69a6ebf5392882df78b0983e662dc0cb64b77f3f006b6b25443197ae93f0be6de5a703d003f00720943c0e4b33afd96844d526bb387a3f6251b9b30d59b0edaa8be7057e98a3604cec07f2be1d1f020be23a0047d06f39e9da6a94120d854be97a179d19ec699f3e63f54c7c2adccf8bee00a09157ea3ae03339409543619e33c743a4656d3263fdbdeeb5ad632d94a37d7787d6acf7c04ea69bbd92834818886c7e00ddd0c1381b5d7a30f42c3c22476da9a2461f93f2203a38a9c31dd8c3929af7aad1c59b5359bc76e591e78a65dfd2c23a287b098e64cba84a698e3ed3a7b00b12086a0a987885c19e39e8c411b602f54399f4fb6d0b0c9a99fcf47d71778d2d416856623387c5e886162e8abac08d709c075e03f04357d2bfe890a90e03ab9a9dcbfeda1c40cdfd8c467696d7acc937f0eb34912602e1b03c296ae67c0830f0c26a8cee9a6e213e4105fbef51f1014c87d42313841210e5bc01d78a5f2f09358e5b992ab1d86db0457e76ca27cfe154a4477c28814ca4a1bac3"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1c059fec185ee9cc, &(0x7f0000000000)={0x2, &(0x7f0000000200)=[{0x6, 0x0, 0x2, 0x7fff0000}, {0x6, 0x9, 0x5, 0x8}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="24000000680007f900000000000000000a0000000000000008000100020000000400"], 0x24}}, 0x0) 88.234442ms ago: executing program 0 (id=312): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x1006) 20.896228ms ago: executing program 0 (id=313): sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="02", 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)={@link_local, @empty, @void, {@generic={0x8864, "f8e286d9fddb"}}}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x6658, 0x10100}, &(0x7f0000000100), &(0x7f0000000200)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000002ac0)=""/4111, &(0x7f0000000180)=0x2a2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x2, 0x0, 0x0, 0x9, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x6, 0x7fffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000040)={&(0x7f0000000080)=@ieee802154, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb71658bda99b49720fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@private0, @in=@private}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000300)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid={'resuid', 0x3d, 0xee00}}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@usrquota}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") quotactl$Q_SETQUOTA(0x0, &(0x7f0000000040)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}) syz_emit_ethernet(0xa2, &(0x7f00000003c0)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @broadcast}, @redirect={0x5, 0x0, 0x0, @remote, {0x1e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, {[@noop, @timestamp={0x44, 0x24, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @lsrr={0x83, 0x17, 0x0, [@local, @local, @dev, @local, @empty]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@broadcast}, {@local}, {@empty}]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x4, "82ee"}]}]}}}}}}}, 0x0) r7 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_create(r7, &(0x7f0000000240)=@objname={'system_u:object_r:tmpfs_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x7, 0x20, './file0\x00'}, 0x5f) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'veth1_to_hsr\x00'}) close_range(r4, r6, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmmsg$inet6(r5, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000c40)="e9", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) 20.551398ms ago: executing program 0 (id=314): r0 = syz_io_uring_setup(0x2bb1, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000280), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x119a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = socket$l2tp(0x2, 0x2, 0x73) syz_io_uring_submit(r2, r1, &(0x7f0000000180)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000000)=@generic={0x0, "cafbce55ae9a32362886729c63cf3d92049c7cf55749e46f01ff640884cc3de128d816e29fe587dd8af52028cd537add8e2308cad5c23f1c03253cd45556ae4f9b21073a90d19ffeb237b7f7348c8f3fcb263ab4f68aba236c3dd7f7dec10a3ace72eda6e9565e48fc70d62b5fa67ab87d17fd4e4d7e36075ef7c109f76d"}}) sendto$packet(0xffffffffffffffff, &(0x7f0000000000)="00445552e8", 0x5, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x7b52, 0x0, 0x3c00000000000000, 0x0, 0x0) 11.436009ms ago: executing program 0 (id=315): socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x43}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x4, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00'}, 0x90) 0s ago: executing program 0 (id=316): r0 = syz_open_dev$rtc(&(0x7f0000001500), 0x6, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f0000003ff6)='GPL\x00'}, 0x90) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x890c, &(0x7f0000000000)=@generic={0x0, 0x2}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0xfffff00c}]}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) sendto$packet(0xffffffffffffffff, &(0x7f0000000080)="18", 0x48, 0x0, &(0x7f00000000c0)={0x11, 0xd, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x3, 0x5, 0x0, 0x3, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x66, 0x0, 0x0, 0x89, 0xd00, @broadcast, @multicast2}, "1a3f02eb38ad1bf6"}}}}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, 0x0) kernel console output (not intermixed with test programs): [ 21.647592][ T29] audit: type=1400 audit(1720435068.324:81): avc: denied { read } for pid=2766 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.74' (ED25519) to the list of known hosts. [ 27.159154][ T29] audit: type=1400 audit(1720435073.834:82): avc: denied { mounton } for pid=3071 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.160454][ T3071] cgroup: Unknown subsys name 'net' [ 27.181919][ T29] audit: type=1400 audit(1720435073.834:83): avc: denied { mount } for pid=3071 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.209303][ T29] audit: type=1400 audit(1720435073.864:84): avc: denied { unmount } for pid=3071 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.349433][ T3071] cgroup: Unknown subsys name 'rlimit' [ 27.453513][ T29] audit: type=1400 audit(1720435074.124:85): avc: denied { create } for pid=3071 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.474086][ T29] audit: type=1400 audit(1720435074.124:86): avc: denied { write } for pid=3071 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.494504][ T29] audit: type=1400 audit(1720435074.124:87): avc: denied { read } for pid=3071 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.515439][ T29] audit: type=1400 audit(1720435074.124:88): avc: denied { mounton } for pid=3071 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.540226][ T29] audit: type=1400 audit(1720435074.124:89): avc: denied { mount } for pid=3071 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.575035][ T3073] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 27.583925][ T29] audit: type=1400 audit(1720435074.264:90): avc: denied { relabelto } for pid=3073 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.609520][ T29] audit: type=1400 audit(1720435074.264:91): avc: denied { write } for pid=3073 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.622859][ T3071] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 28.802337][ T3081] chnl_net:caif_netlink_parms(): no params data found [ 28.827679][ T3082] chnl_net:caif_netlink_parms(): no params data found [ 28.904817][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.911941][ T3081] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.919138][ T3081] bridge_slave_0: entered allmulticast mode [ 28.925639][ T3081] bridge_slave_0: entered promiscuous mode [ 28.932601][ T3080] chnl_net:caif_netlink_parms(): no params data found [ 28.956849][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.963944][ T3081] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.971242][ T3081] bridge_slave_1: entered allmulticast mode [ 28.977735][ T3081] bridge_slave_1: entered promiscuous mode [ 29.002907][ T3082] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.010039][ T3082] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.017240][ T3082] bridge_slave_0: entered allmulticast mode [ 29.023673][ T3082] bridge_slave_0: entered promiscuous mode [ 29.046119][ T3082] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.053243][ T3082] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.060997][ T3082] bridge_slave_1: entered allmulticast mode [ 29.067555][ T3082] bridge_slave_1: entered promiscuous mode [ 29.074567][ T3081] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.098297][ T3081] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.115518][ T3082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.129363][ T3087] chnl_net:caif_netlink_parms(): no params data found [ 29.143430][ T3082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.157772][ T3083] chnl_net:caif_netlink_parms(): no params data found [ 29.166966][ T3081] team0: Port device team_slave_0 added [ 29.172934][ T3080] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.180125][ T3080] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.187329][ T3080] bridge_slave_0: entered allmulticast mode [ 29.193795][ T3080] bridge_slave_0: entered promiscuous mode [ 29.211898][ T3081] team0: Port device team_slave_1 added [ 29.228087][ T3080] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.235201][ T3080] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.242515][ T3080] bridge_slave_1: entered allmulticast mode [ 29.249060][ T3080] bridge_slave_1: entered promiscuous mode [ 29.268960][ T3082] team0: Port device team_slave_0 added [ 29.282043][ T3081] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.289192][ T3081] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.315210][ T3081] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.338678][ T3082] team0: Port device team_slave_1 added [ 29.345471][ T3080] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.358110][ T3080] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.367625][ T3081] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.374573][ T3081] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.400515][ T3081] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.429356][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.436322][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.462347][ T3082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.483402][ T3082] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.490390][ T3082] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.516351][ T3082] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.533252][ T3080] team0: Port device team_slave_0 added [ 29.559899][ T3080] team0: Port device team_slave_1 added [ 29.572798][ T3081] hsr_slave_0: entered promiscuous mode [ 29.578981][ T3081] hsr_slave_1: entered promiscuous mode [ 29.595131][ T3087] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.602300][ T3087] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.609485][ T3087] bridge_slave_0: entered allmulticast mode [ 29.616010][ T3087] bridge_slave_0: entered promiscuous mode [ 29.627573][ T3083] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.634679][ T3083] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.641802][ T3083] bridge_slave_0: entered allmulticast mode [ 29.648292][ T3083] bridge_slave_0: entered promiscuous mode [ 29.655425][ T3083] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.662614][ T3083] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.670141][ T3083] bridge_slave_1: entered allmulticast mode [ 29.676646][ T3083] bridge_slave_1: entered promiscuous mode [ 29.687308][ T3087] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.694431][ T3087] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.701835][ T3087] bridge_slave_1: entered allmulticast mode [ 29.708333][ T3087] bridge_slave_1: entered promiscuous mode [ 29.729346][ T3080] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.736395][ T3080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.762337][ T3080] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.794180][ T3083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.803725][ T3080] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.810719][ T3080] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.836954][ T3080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.848839][ T3087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.862825][ T3082] hsr_slave_0: entered promiscuous mode [ 29.868907][ T3082] hsr_slave_1: entered promiscuous mode [ 29.874742][ T3082] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 29.882372][ T3082] Cannot create hsr debugfs directory [ 29.891549][ T3083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.908950][ T3087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.958968][ T3083] team0: Port device team_slave_0 added [ 29.976212][ T3087] team0: Port device team_slave_0 added [ 29.982952][ T3087] team0: Port device team_slave_1 added [ 29.996834][ T3083] team0: Port device team_slave_1 added [ 30.012183][ T3080] hsr_slave_0: entered promiscuous mode [ 30.018336][ T3080] hsr_slave_1: entered promiscuous mode [ 30.024159][ T3080] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.031956][ T3080] Cannot create hsr debugfs directory [ 30.054932][ T3083] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.061947][ T3083] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.087959][ T3083] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.099315][ T3083] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.106322][ T3083] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.132256][ T3083] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.146692][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.153772][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.179736][ T3087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.193170][ T3087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.200193][ T3087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.226675][ T3087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.274009][ T3083] hsr_slave_0: entered promiscuous mode [ 30.280336][ T3083] hsr_slave_1: entered promiscuous mode [ 30.286212][ T3083] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.293784][ T3083] Cannot create hsr debugfs directory [ 30.339883][ T3087] hsr_slave_0: entered promiscuous mode [ 30.345844][ T3087] hsr_slave_1: entered promiscuous mode [ 30.351905][ T3087] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.359488][ T3087] Cannot create hsr debugfs directory [ 30.448233][ T3081] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.469309][ T3081] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.477982][ T3081] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.499291][ T3081] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.528998][ T3080] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.540288][ T3080] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.548995][ T3080] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.558638][ T3080] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.589712][ T3082] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.599124][ T3082] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.618875][ T3082] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.627863][ T3082] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.645439][ T3087] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.677844][ T3087] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.695900][ T3087] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.705831][ T3087] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.722089][ T3083] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.730910][ T3083] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.741768][ T3083] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.753895][ T3083] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.789506][ T3081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.826951][ T3082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.836120][ T3081] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.847499][ T3080] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.859747][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.866834][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.889107][ T3082] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.897907][ T3159] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.904977][ T3159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.925805][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.932986][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.953264][ T3080] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.966441][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.973568][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.999068][ T3161] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.006332][ T3161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.032737][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.039827][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.052674][ T3083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.083432][ T3083] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.105620][ T3080] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.116257][ T3080] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.137633][ T3087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.152575][ T2748] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.159869][ T2748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.169648][ T2748] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.176758][ T2748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.195595][ T3087] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.212026][ T3159] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.219239][ T3159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.239540][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.246628][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.260715][ T3082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.281115][ T3083] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.306391][ T3081] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.319938][ T3080] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.337791][ T3087] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.391270][ T3083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.464787][ T3081] veth0_vlan: entered promiscuous mode [ 31.483960][ T3081] veth1_vlan: entered promiscuous mode [ 31.494946][ T3082] veth0_vlan: entered promiscuous mode [ 31.514820][ T3081] veth0_macvtap: entered promiscuous mode [ 31.544985][ T3087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.556519][ T3080] veth0_vlan: entered promiscuous mode [ 31.564058][ T3082] veth1_vlan: entered promiscuous mode [ 31.577678][ T3081] veth1_macvtap: entered promiscuous mode [ 31.596373][ T3080] veth1_vlan: entered promiscuous mode [ 31.612181][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.621196][ T3082] veth0_macvtap: entered promiscuous mode [ 31.633334][ T3081] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.643864][ T3082] veth1_macvtap: entered promiscuous mode [ 31.656501][ T3081] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.665345][ T3081] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.674196][ T3081] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.682993][ T3081] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.700897][ T3080] veth0_macvtap: entered promiscuous mode [ 31.722292][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.732877][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.746156][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.754507][ T3080] veth1_macvtap: entered promiscuous mode [ 31.778908][ T3083] veth0_vlan: entered promiscuous mode [ 31.798224][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.808773][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.818620][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.829142][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.840497][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.850525][ T3082] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.861172][ T3082] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.872211][ T3082] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.884993][ T3082] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.893775][ T3082] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.902646][ T3082] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.911472][ T3082] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.925462][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.936033][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.945967][ T3080] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.956461][ T3080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.967441][ T3080] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.979728][ T3083] veth1_vlan: entered promiscuous mode [ 32.007888][ T3087] veth0_vlan: entered promiscuous mode [ 32.022717][ T3224] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 32.024152][ T3080] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.038270][ T3224] process 'syz.3.6' launched './file0' with NULL argv: empty string added [ 32.043265][ T3080] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.060549][ T3080] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.069299][ T3080] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.083880][ T3083] veth0_macvtap: entered promiscuous mode [ 32.094104][ T3087] veth1_vlan: entered promiscuous mode [ 32.108139][ T3083] veth1_macvtap: entered promiscuous mode [ 32.136980][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.147619][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.157528][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.168167][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.178088][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.188613][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.199564][ T3083] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.218327][ T3087] veth0_macvtap: entered promiscuous mode [ 32.226257][ T3227] syz.3.7 (3227) used greatest stack depth: 11312 bytes left [ 32.239102][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 32.239116][ T29] audit: type=1400 audit(1720435078.914:133): avc: denied { create } for pid=3229 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.271256][ T3087] veth1_macvtap: entered promiscuous mode [ 32.272510][ T29] audit: type=1400 audit(1720435078.914:134): avc: denied { write } for pid=3229 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.326743][ T3232] ip6gretap0: entered promiscuous mode [ 32.336759][ T3232] batadv_slave_0: entered promiscuous mode [ 32.364087][ T3232] ip6gretap0: left promiscuous mode [ 32.377588][ T3232] batadv_slave_0: left promiscuous mode [ 32.404245][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.414835][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.424909][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.435709][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.445567][ T3083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.456163][ T3083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.469583][ T3083] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.480774][ T3083] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.489576][ T3083] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.498405][ T3083] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.507120][ T3083] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.517439][ T3239] netlink: 40 bytes leftover after parsing attributes in process `syz.1.10'. [ 32.553948][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.564442][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.574284][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.584740][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.594609][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.605196][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.615022][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.625552][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.665951][ T3241] loop0: detected capacity change from 0 to 2048 [ 32.683462][ T29] audit: type=1400 audit(1720435079.304:135): avc: denied { create } for pid=3234 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.702802][ T29] audit: type=1400 audit(1720435079.314:136): avc: denied { name_bind } for pid=3234 comm="syz.0.9" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 32.724262][ T29] audit: type=1400 audit(1720435079.314:137): avc: denied { setopt } for pid=3234 comm="syz.0.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.829407][ T3246] loop1: detected capacity change from 0 to 512 [ 32.856578][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.869602][ T3241] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.881911][ T3241] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.893218][ T29] audit: type=1400 audit(1720435079.554:138): avc: denied { mount } for pid=3234 comm="syz.0.9" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.902947][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.917956][ T3246] EXT4-fs (loop1): inodes count not valid: 1 vs 32 [ 32.925181][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.925199][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.952112][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.962302][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.972886][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.981829][ T29] audit: type=1400 audit(1720435079.654:139): avc: denied { create } for pid=3249 comm="syz.3.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.982775][ T3087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.002887][ T29] audit: type=1400 audit(1720435079.684:140): avc: denied { setopt } for pid=3249 comm="syz.3.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.012380][ T3087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.040693][ T29] audit: type=1400 audit(1720435079.714:141): avc: denied { getopt } for pid=3249 comm="syz.3.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.060992][ T29] audit: type=1400 audit(1720435079.714:142): avc: denied { connect } for pid=3249 comm="syz.3.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 33.068648][ T3250] loop3: detected capacity change from 0 to 512 [ 33.080415][ T3240] EXT4-fs (loop0): shut down requested (2) [ 33.094659][ T3240] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9'. [ 33.104999][ T3087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.110157][ T3250] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz.3.13: corrupted in-inode xattr: invalid ea_ino [ 33.137208][ T3250] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.13: couldn't read orphan inode 15 (err -117) [ 33.151774][ T3250] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.156904][ T3087] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.173173][ T3087] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.181976][ T3087] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.190902][ T3087] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.211109][ T3256] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=27255 sclass=netlink_route_socket pid=3256 comm=syz.4.5 [ 33.263330][ T3082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.330385][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.350779][ T3270] loop1: detected capacity change from 0 to 512 [ 33.358405][ T3270] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 33.371797][ T3270] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 33.386486][ T3271] program syz.0.15 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 33.396843][ T3271] Zero length message leads to an empty skb [ 33.419033][ T3270] EXT4-fs (loop1): 1 orphan inode deleted [ 33.424927][ T3270] EXT4-fs (loop1): 1 truncate cleaned up [ 33.431401][ T3270] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.502926][ T3080] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 33.533553][ T3290] loop0: detected capacity change from 0 to 1024 [ 33.543245][ T3080] EXT4-fs (loop1): Remounting filesystem read-only [ 33.553219][ T3290] ======================================================= [ 33.553219][ T3290] WARNING: The mand mount option has been deprecated and [ 33.553219][ T3290] and is ignored by this kernel. Remove the mand [ 33.553219][ T3290] option from the mount to silence this warning. [ 33.553219][ T3290] ======================================================= [ 33.612916][ T3290] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.625255][ T3290] ext4 filesystem being mounted at /4/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.650088][ T3295] loop4: detected capacity change from 0 to 2048 [ 33.676449][ T3295] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 33.689780][ T3295] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 33.700838][ T3295] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a002e01c, mo2=0002] [ 33.710294][ T3295] System zones: 0-19 [ 33.715242][ T3295] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.730189][ T3295] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.950320][ T3303] netlink: 4 bytes leftover after parsing attributes in process `syz.3.26'. [ 34.281173][ T3312] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 34.310034][ T3314] loop3: detected capacity change from 0 to 128 [ 34.366870][ T3082] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.399921][ T3318] netlink: 'syz.2.34': attribute type 2 has an invalid length. [ 34.434442][ T3329] netlink: 32 bytes leftover after parsing attributes in process `syz.4.36'. [ 34.466914][ T3335] netlink: 8 bytes leftover after parsing attributes in process `syz.3.39'. [ 34.523495][ T3340] loop2: detected capacity change from 0 to 256 [ 34.546326][ T3340] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 34.576577][ T3348] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 34.741760][ T3358] netlink: 'syz.0.46': attribute type 10 has an invalid length. [ 34.758482][ T3348] syz.3.44 (3348) used greatest stack depth: 10816 bytes left [ 34.809282][ T3358] team0: Port device netdevsim1 added [ 34.855595][ T3359] netlink: 14 bytes leftover after parsing attributes in process `syz.0.46'. [ 34.987027][ T3366] FAULT_INJECTION: forcing a failure. [ 34.987027][ T3366] name failslab, interval 1, probability 0, space 0, times 1 [ 34.999743][ T3366] CPU: 0 PID: 3366 Comm: syz.2.49 Not tainted 6.10.0-rc7-syzkaller #0 [ 35.007925][ T3366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 35.018005][ T3366] Call Trace: [ 35.021332][ T3366] [ 35.024265][ T3366] dump_stack_lvl+0xf2/0x150 [ 35.028897][ T3366] dump_stack+0x15/0x20 [ 35.033124][ T3366] should_fail_ex+0x229/0x230 [ 35.037885][ T3366] ? nf_tables_newchain+0xaf2/0x1710 [ 35.043226][ T3366] __should_failslab+0x92/0xa0 [ 35.048027][ T3366] should_failslab+0x9/0x20 [ 35.052605][ T3366] kmalloc_trace_noprof+0x4b/0x2a0 [ 35.057736][ T3366] nf_tables_newchain+0xaf2/0x1710 [ 35.062984][ T3366] nfnetlink_rcv+0xb1d/0x15b0 [ 35.067775][ T3366] netlink_unicast+0x58d/0x660 [ 35.072552][ T3366] netlink_sendmsg+0x5ca/0x6e0 [ 35.077476][ T3366] ? __pfx_netlink_sendmsg+0x10/0x10 [ 35.082801][ T3366] __sock_sendmsg+0x140/0x180 [ 35.087626][ T3366] ____sys_sendmsg+0x312/0x410 [ 35.092411][ T3366] __sys_sendmsg+0x1e9/0x280 [ 35.097033][ T3366] __x64_sys_sendmsg+0x46/0x50 [ 35.101881][ T3366] x64_sys_call+0xb25/0x2d70 [ 35.106523][ T3366] do_syscall_64+0xc9/0x1c0 [ 35.111102][ T3366] ? clear_bhb_loop+0x55/0xb0 [ 35.115795][ T3366] ? clear_bhb_loop+0x55/0xb0 [ 35.120481][ T3366] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 35.126403][ T3366] RIP: 0033:0x7facb0df9bd9 [ 35.130857][ T3366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 35.150597][ T3366] RSP: 002b:00007facb007b048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 35.159089][ T3366] RAX: ffffffffffffffda RBX: 00007facb0f87f60 RCX: 00007facb0df9bd9 [ 35.167111][ T3366] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 35.175080][ T3366] RBP: 00007facb007b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 35.183194][ T3366] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 35.191202][ T3366] R13: 000000000000000b R14: 00007facb0f87f60 R15: 00007ffd9014ca28 [ 35.199311][ T3366] [ 35.208581][ T3358] syz.0.46 (3358) used greatest stack depth: 10704 bytes left [ 35.230668][ T3373] netlink: 16 bytes leftover after parsing attributes in process `syz.2.51'. [ 35.247159][ T3372] netlink: 4 bytes leftover after parsing attributes in process `syz.0.52'. [ 35.280328][ T3375] dummy0: entered promiscuous mode [ 35.288741][ T3375] vlan2: entered promiscuous mode [ 35.299634][ T3375] dummy0: left promiscuous mode [ 35.302807][ T3379] loop3: detected capacity change from 0 to 1764 [ 35.372968][ T3385] loop4: detected capacity change from 0 to 512 [ 35.385845][ T3385] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 35.395789][ T3385] EXT4-fs (loop4): Errors on filesystem, clearing orphan list. [ 35.403878][ T3385] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.420772][ T3385] netlink: 'syz.4.58': attribute type 4 has an invalid length. [ 35.437006][ T3083] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.463717][ T3393] loop2: detected capacity change from 0 to 1024 [ 35.473135][ T3393] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.520123][ T3396] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=83 sclass=netlink_route_socket pid=3396 comm=syz.4.61 [ 35.572814][ T3401] loop3: detected capacity change from 0 to 512 [ 35.591783][ T3401] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.608944][ T3401] ext4 filesystem being mounted at /27/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.628240][ T3401] syz.3.64[3401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.628428][ T3401] syz.3.64[3401] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.806243][ T3401] syz.3.64 (3401) used greatest stack depth: 10248 bytes left [ 35.829073][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.918551][ T3087] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.972112][ T3408] netlink: 4 bytes leftover after parsing attributes in process `syz.3.67'. [ 36.028118][ T3414] loop2: detected capacity change from 0 to 2048 [ 36.046076][ T3414] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.080553][ T3425] capability: warning: `syz.3.72' uses deprecated v2 capabilities in a way that may be insecure [ 36.113436][ T3427] loop3: detected capacity change from 0 to 512 [ 36.129041][ T3427] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 36.137044][ T3427] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 36.147317][ T3427] System zones: 0-1, 15-15, 18-18, 34-34 [ 36.153392][ T3427] EXT4-fs (loop3): orphan cleanup on readonly fs [ 36.159869][ T3427] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 36.174493][ T3427] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 36.182351][ T3427] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.73: bg 0: block 40: padding at end of block bitmap is not set [ 36.196857][ T3427] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 36.207010][ T3427] EXT4-fs (loop3): 1 truncate cleaned up [ 36.213560][ T3427] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.229921][ T3427] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.73: corrupted xattr block 19: bad e_name length [ 36.245465][ T3427] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 36.255008][ T3427] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.73: corrupted xattr block 19: bad e_name length [ 36.269634][ T3427] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 36.279066][ T3427] EXT4-fs error (device loop3): ext4_xattr_block_list:768: inode #15: comm syz.3.73: corrupted xattr block 19: bad e_name length [ 36.290103][ T3431] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 36.307962][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.308084][ T3431] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 2048 with error 28 [ 36.329810][ T3431] EXT4-fs (loop2): This should not happen!! Data will be lost [ 36.329810][ T3431] [ 36.339510][ T3431] EXT4-fs (loop2): Total free blocks count 0 [ 36.345516][ T3431] EXT4-fs (loop2): Free/Dirty block details [ 36.351458][ T3431] EXT4-fs (loop2): free_blocks=2415919104 [ 36.357291][ T3431] EXT4-fs (loop2): dirty_blocks=8192 [ 36.362591][ T3431] EXT4-fs (loop2): Block reservation details [ 36.368634][ T3431] EXT4-fs (loop2): i_reserved_data_blocks=512 [ 36.387860][ T3431] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 2050 with max blocks 2048 with error 28 [ 36.442786][ T3439] loop3: detected capacity change from 0 to 2048 [ 36.464393][ T3439] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.485601][ T3439] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 36.502373][ T3439] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 36.514732][ T3439] EXT4-fs (loop3): This should not happen!! Data will be lost [ 36.514732][ T3439] [ 36.524444][ T3439] EXT4-fs (loop3): Total free blocks count 0 [ 36.530610][ T3439] EXT4-fs (loop3): Free/Dirty block details [ 36.536542][ T3439] EXT4-fs (loop3): free_blocks=2415919104 [ 36.542377][ T3439] EXT4-fs (loop3): dirty_blocks=32 [ 36.547521][ T3439] EXT4-fs (loop3): Block reservation details [ 36.553528][ T3439] EXT4-fs (loop3): i_reserved_data_blocks=2 [ 36.563338][ T3439] syz.3.76 (3439) used greatest stack depth: 9592 bytes left [ 36.572441][ T11] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2 with error 28 [ 36.635249][ T3447] loop4: detected capacity change from 0 to 4096 [ 36.649195][ T3455] netlink: 4 bytes leftover after parsing attributes in process `syz.2.80'. [ 36.676666][ T3447] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.685814][ T3460] IPVS: set_ctl: invalid protocol: 0 172.20.20.36:20001 [ 36.753799][ T3083] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.814839][ T3475] random: crng reseeded on system resumption [ 36.836384][ T3283] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.889592][ T55] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.912274][ T3475] loop2: detected capacity change from 0 to 512 [ 36.951742][ T3475] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.999878][ T3475] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.095338][ T3475] capability: warning: `syz.2.87' uses 32-bit capabilities (legacy support in use) [ 37.147096][ T3087] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.254582][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 37.254600][ T29] audit: type=1400 audit(1720435083.924:260): avc: denied { create } for pid=3503 comm="syz.3.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.294934][ T3504] loop3: detected capacity change from 0 to 2048 [ 37.305859][ T3506] loop2: detected capacity change from 0 to 512 [ 37.314493][ T3506] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 37.315234][ T3484] chnl_net:caif_netlink_parms(): no params data found [ 37.342990][ T3506] EXT4-fs (loop2): orphan cleanup on readonly fs [ 37.348060][ T3504] loop3: p1 < > p4 [ 37.356580][ T3504] loop3: p4 size 8388608 extends beyond EOD, truncated [ 37.361048][ T3506] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 37.378967][ T3506] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 37.394788][ T29] audit: type=1400 audit(1720435084.054:261): avc: denied { read write } for pid=3503 comm="syz.3.95" name="loop3p4" dev="devtmpfs" ino=491 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 37.417937][ T29] audit: type=1400 audit(1720435084.054:262): avc: denied { open } for pid=3503 comm="syz.3.95" path="/dev/loop3p4" dev="devtmpfs" ino=491 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 37.441468][ T3506] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #16: comm syz.2.94: casefold flag without casefold feature [ 37.477274][ T3506] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.94: couldn't read orphan inode 16 (err -117) [ 37.498720][ T3506] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.531965][ T29] audit: type=1400 audit(1720435084.204:263): avc: denied { write } for pid=3505 comm="syz.2.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 37.556514][ T55] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.582879][ T3524] FAULT_INJECTION: forcing a failure. [ 37.582879][ T3524] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 37.596218][ T3524] CPU: 1 PID: 3524 Comm: syz.4.99 Not tainted 6.10.0-rc7-syzkaller #0 [ 37.604429][ T3524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 37.614521][ T3524] Call Trace: [ 37.617814][ T3524] [ 37.620831][ T3524] dump_stack_lvl+0xf2/0x150 [ 37.625462][ T3524] dump_stack+0x15/0x20 [ 37.629698][ T3524] should_fail_ex+0x229/0x230 [ 37.634424][ T3524] should_fail+0xb/0x10 [ 37.638625][ T3524] should_fail_usercopy+0x1a/0x20 [ 37.643714][ T3524] _copy_from_user+0x1e/0xd0 [ 37.648340][ T3524] io_unregister_pbuf_ring+0x4b/0x190 [ 37.653919][ T3524] __se_sys_io_uring_register+0xa80/0x1190 [ 37.659909][ T3524] ? trace_sys_enter+0x65/0xa0 [ 37.664708][ T3524] __x64_sys_io_uring_register+0x55/0x70 [ 37.670506][ T3524] x64_sys_call+0x2c2/0x2d70 [ 37.675161][ T3524] do_syscall_64+0xc9/0x1c0 [ 37.679776][ T3524] ? clear_bhb_loop+0x55/0xb0 [ 37.684506][ T3524] ? clear_bhb_loop+0x55/0xb0 [ 37.689218][ T3524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.695153][ T3524] RIP: 0033:0x7f7d7e1b5bd9 [ 37.699580][ T3524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.719219][ T3524] RSP: 002b:00007f7d7d437048 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 37.727699][ T3524] RAX: ffffffffffffffda RBX: 00007f7d7e343f60 RCX: 00007f7d7e1b5bd9 [ 37.735674][ T3524] RDX: 0000000020000300 RSI: 0000000000000017 RDI: 0000000000000003 [ 37.743681][ T3524] RBP: 00007f7d7d4370a0 R08: 0000000000000000 R09: 0000000000000000 [ 37.751725][ T3524] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 37.759703][ T3524] R13: 000000000000000b R14: 00007f7d7e343f60 R15: 00007ffd41d136d8 [ 37.767770][ T3524] [ 37.772115][ T29] audit: type=1400 audit(1720435084.424:264): avc: denied { egress } for pid=3505 comm="syz.2.94" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 37.795482][ T29] audit: type=1400 audit(1720435084.424:265): avc: denied { sendto } for pid=3505 comm="syz.2.94" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 37.827220][ T3484] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.834388][ T3484] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.847736][ T3484] bridge_slave_0: entered allmulticast mode [ 37.854047][ T3087] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.858198][ T3484] bridge_slave_0: entered promiscuous mode [ 37.883248][ T29] audit: type=1400 audit(1720435084.544:266): avc: denied { recv } for pid=2766 comm="syslogd" saddr=10.128.0.163 src=30030 daddr=10.128.1.74 dest=43670 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 37.908590][ T29] audit: type=1400 audit(1720435084.544:267): avc: denied { bind } for pid=3519 comm="syz.0.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 37.918530][ T3484] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.927835][ T29] audit: type=1400 audit(1720435084.544:269): avc: denied { name_bind } for pid=3519 comm="syz.0.98" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 37.934957][ T3484] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.955419][ T29] audit: type=1400 audit(1720435084.544:268): avc: denied { name_bind } for pid=3519 comm="syz.0.98" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 37.983542][ T3484] bridge_slave_1: entered allmulticast mode [ 37.998978][ T3484] bridge_slave_1: entered promiscuous mode [ 38.038417][ T55] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.071476][ T3484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.074504][ T3484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.100946][ T55] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.146153][ T3484] team0: Port device team_slave_0 added [ 38.148367][ T3484] team0: Port device team_slave_1 added [ 38.175311][ T3484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.187077][ T3484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.213167][ T3484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.289128][ T55] bridge_slave_1: left allmulticast mode [ 38.295073][ T55] bridge_slave_1: left promiscuous mode [ 38.301009][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.340168][ T55] bridge_slave_0: left allmulticast mode [ 38.345916][ T55] bridge_slave_0: left promiscuous mode [ 38.351867][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.620189][ T55] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 38.632550][ T55] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 38.648362][ T55] bond0 (unregistering): Released all slaves [ 38.665888][ T3484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.673012][ T3484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.699372][ T3484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.712936][ T3552] netlink: 4 bytes leftover after parsing attributes in process `syz.2.108'. [ 38.795245][ T3575] 9pnet_fd: Insufficient options for proto=fd [ 38.804198][ T3484] hsr_slave_0: entered promiscuous mode [ 38.818614][ T3484] hsr_slave_1: entered promiscuous mode [ 38.828968][ T3484] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.838593][ T3484] Cannot create hsr debugfs directory [ 38.854989][ T3581] loop4: detected capacity change from 0 to 512 [ 38.861572][ T55] hsr_slave_0: left promiscuous mode [ 38.867753][ T55] hsr_slave_1: left promiscuous mode [ 38.873509][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.881236][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.894409][ T55] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.901964][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.912094][ T3581] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 38.920216][ T3581] EXT4-fs (loop4): orphan cleanup on readonly fs [ 38.926830][ T3581] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 38.949936][ T55] veth1_macvtap: left promiscuous mode [ 38.955601][ T55] veth0_macvtap: left promiscuous mode [ 38.959225][ T3581] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 38.961279][ T55] veth1_vlan: left promiscuous mode [ 38.969571][ T3581] EXT4-fs error (device loop4): ext4_orphan_get:1394: inode #16: comm syz.4.119: casefold flag without casefold feature [ 38.973365][ T55] veth0_vlan: left promiscuous mode [ 38.986174][ T3581] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.119: couldn't read orphan inode 16 (err -117) [ 39.006166][ T3581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.081956][ T3083] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.265151][ T3613] loop2: detected capacity change from 0 to 128 [ 39.274633][ T55] team0 (unregistering): Port device team_slave_1 removed [ 39.277128][ T3613] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 39.293513][ T55] team0 (unregistering): Port device team_slave_0 removed [ 39.381726][ T3616] team0: Device ipvlan0 failed to register rx_handler [ 39.421948][ T3619] loop4: detected capacity change from 0 to 512 [ 39.453270][ T3624] netlink: 28 bytes leftover after parsing attributes in process `syz.0.129'. [ 39.462376][ T3624] netlink: 28 bytes leftover after parsing attributes in process `syz.0.129'. [ 39.472691][ T3619] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 39.488781][ T3624] ip6gretap0: entered promiscuous mode [ 39.496143][ T3624] batadv_slave_0: entered promiscuous mode [ 39.507816][ T3619] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #15: comm syz.4.127: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 39.552446][ T3628] loop2: detected capacity change from 0 to 256 [ 39.638693][ T3619] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.127: couldn't read orphan inode 15 (err -117) [ 39.669810][ T3619] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.725410][ T3619] ext2 filesystem being mounted at /21/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.808302][ T3619] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 39.816609][ T3619] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 39.914347][ T3661] netlink: 12 bytes leftover after parsing attributes in process `syz.0.135'. [ 39.928544][ T3083] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.983748][ T3484] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.997868][ T3484] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 40.014679][ T3484] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 40.024364][ T3484] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 40.056542][ T3674] loop4: detected capacity change from 0 to 512 [ 40.062465][ T3674] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 40.084888][ T3674] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.104016][ T3484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 40.118960][ T3484] 8021q: adding VLAN 0 to HW filter on device team0 [ 40.127900][ T3674] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.139275][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.146675][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 40.157989][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.165155][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 40.184585][ T3484] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.195062][ T3484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.287412][ T3674] mmap: syz.4.136 (3674) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.324479][ T3484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.349135][ T3083] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 40.351778][ T3694] loop2: detected capacity change from 0 to 512 [ 40.403797][ T3694] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 40.408161][ T3074] udevd[3074]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 40.426876][ T3694] EXT4-fs (loop2): orphan cleanup on readonly fs [ 40.451460][ T3694] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 40.466726][ T3694] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 40.474660][ T3694] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #16: comm syz.2.140: casefold flag without casefold feature [ 40.488905][ T3694] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.140: couldn't read orphan inode 16 (err -117) [ 40.501991][ T3694] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.583885][ T3087] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.597317][ T3690] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.670181][ T3718] loop3: detected capacity change from 0 to 2048 [ 40.689621][ T3718] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.702018][ T3718] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.780822][ T3722] syz.0.145 uses obsolete (PF_INET,SOCK_PACKET) [ 40.833565][ T3725] netlink: 16 bytes leftover after parsing attributes in process `syz.2.144'. [ 40.866426][ T3722] Cannot find add_set index 0 as target [ 40.951301][ T3725] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 40.960249][ T3725] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 40.969199][ T3725] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 40.978112][ T3725] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 40.993461][ T3725] geneve2: entered allmulticast mode [ 41.003517][ T3729] netlink: 16 bytes leftover after parsing attributes in process `syz.2.144'. [ 41.036933][ T3729] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 41.063885][ T3484] veth0_vlan: entered promiscuous mode [ 41.072203][ T3725] SELinux: failure in selinux_parse_skb(), unable to parse packet [ 41.082399][ T3484] veth1_vlan: entered promiscuous mode [ 41.143187][ T3484] veth0_macvtap: entered promiscuous mode [ 41.176331][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.209922][ T3484] veth1_macvtap: entered promiscuous mode [ 41.244663][ T3484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.255167][ T3484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.265159][ T3484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.275631][ T3484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.285717][ T3484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.296278][ T3484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.306610][ T3484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 41.317156][ T3484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.332032][ T3484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.340490][ T3484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.350953][ T3484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.360784][ T3484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.371229][ T3484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.381102][ T3484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.391679][ T3484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.401527][ T3484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 41.412033][ T3484] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.423951][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.435038][ T3484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.446556][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.460235][ T3765] netlink: 'syz.2.151': attribute type 1 has an invalid length. [ 41.480126][ T3765] bond1: entered promiscuous mode [ 41.483281][ T3782] loop3: detected capacity change from 0 to 512 [ 41.501781][ T3782] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 41.503766][ T3766] bond1: (slave veth3): Enslaving as an active interface with a down link [ 41.517819][ T3782] EXT4-fs (loop3): orphan cleanup on readonly fs [ 41.524903][ T3782] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 41.528713][ T3484] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.548249][ T3484] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.550812][ T3782] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 41.557081][ T3484] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.565707][ T3782] EXT4-fs error (device loop3): ext4_orphan_get:1394: inode #16: comm syz.3.153: casefold flag without casefold feature [ 41.572415][ T3484] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.613014][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.617882][ T3782] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz.3.153: couldn't read orphan inode 16 (err -117) [ 41.652877][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.655617][ T3782] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.748383][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.774165][ T3796] syz_tun: entered promiscuous mode [ 41.787785][ T3796] bond_slave_1: entered promiscuous mode [ 41.802029][ T3802] loop2: detected capacity change from 0 to 128 [ 41.818641][ T3796] bond_slave_1: left promiscuous mode [ 41.828030][ T3796] syz_tun: left promiscuous mode [ 41.836083][ T28] bridge_slave_1: left allmulticast mode [ 41.841840][ T28] bridge_slave_1: left promiscuous mode [ 41.847620][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.855657][ T28] bridge_slave_0: left allmulticast mode [ 41.861568][ T28] bridge_slave_0: left promiscuous mode [ 41.867409][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.932277][ T3806] loop1: detected capacity change from 0 to 1024 [ 41.942555][ T3807] xt_CT: You must specify a L4 protocol and not use inversions on it [ 41.953074][ T3806] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.009747][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 42.020413][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 42.031012][ T3812] syz.1.159 (3812) used greatest stack depth: 9152 bytes left [ 42.031760][ T28] bond0 (unregistering): Released all slaves [ 42.051228][ T3799] netlink: 12 bytes leftover after parsing attributes in process `syz.3.155'. [ 42.077553][ T3804] netlink: 44 bytes leftover after parsing attributes in process `syz.2.156'. [ 42.110639][ T3484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.237362][ T28] hsr_slave_0: left promiscuous mode [ 42.254836][ T28] hsr_slave_1: left promiscuous mode [ 42.266364][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 42.273860][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 42.284453][ C0] hrtimer: interrupt took 66533 ns [ 42.295328][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 42.302840][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 42.311716][ T3834] loop3: detected capacity change from 0 to 128 [ 42.320186][ T3834] FAT-fs (loop3): bogus number of FAT sectors [ 42.326385][ T3834] FAT-fs (loop3): Can't find a valid FAT filesystem [ 42.333664][ T3836] netlink: 20 bytes leftover after parsing attributes in process `syz.1.161'. [ 42.344755][ T3836] netlink: 4 bytes leftover after parsing attributes in process `syz.1.161'. [ 42.360126][ T28] veth1_macvtap: left promiscuous mode [ 42.365711][ T28] veth0_macvtap: left promiscuous mode [ 42.371476][ T28] veth1_vlan: left promiscuous mode [ 42.377001][ T28] veth0_vlan: left promiscuous mode [ 42.409890][ T3854] netlink: 'syz.1.168': attribute type 1 has an invalid length. [ 42.443009][ T3857] loop1: detected capacity change from 0 to 512 [ 42.456892][ T3857] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 42.466879][ T3857] EXT4-fs (loop1): orphan cleanup on readonly fs [ 42.474156][ T3857] __quota_error: 57 callbacks suppressed [ 42.474225][ T3857] Quota error (device loop1): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 42.490329][ T3857] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 42.507313][ T3857] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 42.516090][ T3857] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #16: comm syz.1.170: casefold flag without casefold feature [ 42.530001][ T28] team0 (unregistering): Port device team_slave_1 removed [ 42.530445][ T3857] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.170: couldn't read orphan inode 16 (err -117) [ 42.549555][ T28] team0 (unregistering): Port device team_slave_0 removed [ 42.550857][ T3857] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.594836][ T3830] IPv6: Can't replace route, no match found [ 42.614508][ T3840] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 42.671574][ T3755] chnl_net:caif_netlink_parms(): no params data found [ 42.689541][ T3484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.729157][ T3877] loop2: detected capacity change from 0 to 512 [ 42.737064][ T3877] EXT4-fs error (device loop2): __ext4_fill_super:5447: inode #2: comm syz.2.174: casefold flag without casefold feature [ 42.755290][ T3877] EXT4-fs (loop2): Remounting filesystem read-only [ 42.761900][ T3877] EXT4-fs (loop2): get root inode failed [ 42.767706][ T3877] EXT4-fs (loop2): mount failed [ 42.804976][ T29] audit: type=1400 audit(1720435089.474:327): avc: denied { connect } for pid=3889 comm="syz.1.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 42.826641][ T3755] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.833892][ T3755] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.855131][ T3755] bridge_slave_0: entered allmulticast mode [ 42.863158][ T3755] bridge_slave_0: entered promiscuous mode [ 42.870313][ T3877] netlink: 'syz.2.174': attribute type 32 has an invalid length. [ 42.882660][ T3877] (unnamed net_device) (uninitialized): Setting coupled_control to off (0) [ 42.891608][ T3895] loop2: detected capacity change from 0 to 1024 [ 42.900321][ T3755] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.907573][ T3755] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.916633][ T3895] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.924227][ T3755] bridge_slave_1: entered allmulticast mode [ 42.930617][ T3895] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 42.940809][ T3755] bridge_slave_1: entered promiscuous mode [ 42.971059][ T3901] loop1: detected capacity change from 0 to 256 [ 42.975493][ T3895] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 42.986948][ T3895] System zones: 0-1, 3-36 [ 42.999841][ T3755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.000237][ T3895] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.024270][ T3755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.039019][ T29] audit: type=1400 audit(1720435089.714:328): avc: denied { ioctl } for pid=3876 comm="syz.2.174" path="socket:[6768]" dev="sockfs" ino=6768 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 43.067393][ T3901] FAT-fs (loop1): Directory bread(block 64) failed [ 43.074110][ T3901] FAT-fs (loop1): Directory bread(block 65) failed [ 43.084162][ T3901] FAT-fs (loop1): Directory bread(block 66) failed [ 43.091962][ T3755] team0: Port device team_slave_0 added [ 43.096407][ T3901] FAT-fs (loop1): Directory bread(block 67) failed [ 43.111118][ T3087] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.122189][ T3901] FAT-fs (loop1): Directory bread(block 68) failed [ 43.122608][ T3755] team0: Port device team_slave_1 added [ 43.132262][ T3901] FAT-fs (loop1): Directory bread(block 69) failed [ 43.142032][ T3901] FAT-fs (loop1): Directory bread(block 70) failed [ 43.148810][ T3901] FAT-fs (loop1): Directory bread(block 71) failed [ 43.155809][ T3901] FAT-fs (loop1): Directory bread(block 72) failed [ 43.177983][ T3901] FAT-fs (loop1): Directory bread(block 73) failed [ 43.201653][ T3915] wireguard0: entered promiscuous mode [ 43.207282][ T3915] wireguard0: entered allmulticast mode [ 43.234565][ T3755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.241602][ T3755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.268116][ T3755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.288440][ T3755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.288457][ T3755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.288516][ T3755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.316111][ T3921] netlink: 'syz.0.182': attribute type 2 has an invalid length. [ 43.386340][ T3921] xt_CT: No such helper "pptp" [ 43.390172][ T3940] loop1: detected capacity change from 0 to 512 [ 43.397412][ T3940] EXT4-fs (loop1): inodes count not valid: 1 vs 32 [ 43.409767][ T3755] hsr_slave_0: entered promiscuous mode [ 43.414527][ T3755] hsr_slave_1: entered promiscuous mode [ 43.437217][ T29] audit: type=1400 audit(1720435090.094:329): avc: denied { write } for pid=3942 comm="syz.1.187" name="ip6_flowlabel" dev="proc" ino=4026533446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 43.468666][ T3755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 43.479345][ T3755] Cannot create hsr debugfs directory [ 43.547031][ T3949] loop1: detected capacity change from 0 to 512 [ 43.566218][ T3953] loop2: detected capacity change from 0 to 512 [ 43.582093][ T3949] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.606116][ T3949] ext4 filesystem being mounted at /10/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.609201][ T3953] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 43.644056][ T29] audit: type=1400 audit(1720435090.294:330): avc: denied { read } for pid=3948 comm="syz.1.188" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.664295][ T29] audit: type=1326 audit(1720435090.294:331): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3948 comm="syz.1.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4ffe29bd9 code=0x7ffc0000 [ 43.687882][ T29] audit: type=1326 audit(1720435090.294:332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3948 comm="syz.1.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4ffe29bd9 code=0x7ffc0000 [ 43.688396][ T3953] EXT4-fs (loop2): 1 orphan inode deleted [ 43.711188][ T29] audit: type=1326 audit(1720435090.304:333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3948 comm="syz.1.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fe4ffe29bd9 code=0x7ffc0000 [ 43.716918][ T3953] EXT4-fs (loop2): 1 truncate cleaned up [ 43.734847][ T3953] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.740482][ T29] audit: type=1326 audit(1720435090.304:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3948 comm="syz.1.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4ffe29bd9 code=0x7ffc0000 [ 43.781820][ T29] audit: type=1326 audit(1720435090.304:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3948 comm="syz.1.188" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe4ffe29bd9 code=0x7ffc0000 [ 43.811125][ T3975] __nla_validate_parse: 6 callbacks suppressed [ 43.811145][ T3975] netlink: 8 bytes leftover after parsing attributes in process `syz.0.194'. [ 43.831512][ T3484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.873860][ T3983] netlink: 4 bytes leftover after parsing attributes in process `syz.3.195'. [ 43.907599][ T3087] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 43.958657][ T4000] loop3: detected capacity change from 0 to 1024 [ 43.981108][ T4000] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.981610][ T3087] EXT4-fs (loop2): Remounting filesystem read-only [ 44.010322][ T4010] xt_bpf: check failed: parse error [ 44.024805][ T3994] team0: entered promiscuous mode [ 44.030024][ T3994] team_slave_0: entered promiscuous mode [ 44.035806][ T3994] team_slave_1: entered promiscuous mode [ 44.044179][ T3476] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.053929][ T28] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 44.073171][ T28] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 21 with max blocks 1 with error 28 [ 44.085614][ T28] EXT4-fs (loop3): This should not happen!! Data will be lost [ 44.085614][ T28] [ 44.095430][ T28] EXT4-fs (loop3): Total free blocks count 0 [ 44.101482][ T28] EXT4-fs (loop3): Free/Dirty block details [ 44.107483][ T28] EXT4-fs (loop3): free_blocks=68451041280 [ 44.113390][ T28] EXT4-fs (loop3): dirty_blocks=16 [ 44.118423][ T3994] team0: left promiscuous mode [ 44.118571][ T28] EXT4-fs (loop3): Block reservation details [ 44.123300][ T3994] team_slave_0: left promiscuous mode [ 44.129290][ T28] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 44.131445][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.134824][ T3994] team_slave_1: left promiscuous mode [ 44.301454][ T4033] netlink: 'syz.1.203': attribute type 12 has an invalid length. [ 44.309354][ T4033] netlink: 132 bytes leftover after parsing attributes in process `syz.1.203'. [ 44.324228][ T3755] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 44.344049][ T3755] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 44.368984][ T3755] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 44.384627][ T3755] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 44.406372][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.416915][ T28] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 44.429598][ T4062] loop3: detected capacity change from 0 to 128 [ 44.491305][ T4070] netlink: 8 bytes leftover after parsing attributes in process `syz.1.207'. [ 44.493601][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.510599][ T28] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 44.602628][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.613173][ T28] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 44.628434][ T4088] loop1: detected capacity change from 0 to 512 [ 44.648256][ T4088] EXT4-fs (loop1): failed to initialize system zone (-117) [ 44.656146][ T3755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.671772][ T3755] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.679717][ T4088] EXT4-fs (loop1): mount failed [ 44.691541][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 44.701982][ T28] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 44.716278][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.723449][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.733923][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.741108][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.858556][ T4106] IPv6: sit1: Disabled Multicast RS [ 44.869632][ T28] bridge_slave_1: left allmulticast mode [ 44.875339][ T28] bridge_slave_1: left promiscuous mode [ 44.881261][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.899363][ T28] bridge_slave_0: left allmulticast mode [ 44.905100][ T28] bridge_slave_0: left promiscuous mode [ 44.910933][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.941120][ T4121] loop1: detected capacity change from 0 to 764 [ 44.990552][ T3074] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 45.060326][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 45.072197][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 45.082830][ T28] bond0 (unregistering): Released all slaves [ 45.092925][ T28] bond1 (unregistering): (slave veth3): Releasing active interface [ 45.105277][ T28] bond1 (unregistering): Released all slaves [ 45.116554][ T28] bond2 (unregistering): Released all slaves [ 45.149057][ T4129] netlink: 4 bytes leftover after parsing attributes in process `syz.1.216'. [ 45.160721][ T4142] netlink: 'syz.3.217': attribute type 10 has an invalid length. [ 45.174025][ T4142] team0: Port device netdevsim1 added [ 45.186310][ T3755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.208503][ T4142] netlink: 14 bytes leftover after parsing attributes in process `syz.3.217'. [ 45.251839][ T4144] netlink: 'syz.0.218': attribute type 4 has an invalid length. [ 45.259743][ T4144] netlink: 5 bytes leftover after parsing attributes in process `syz.0.218'. [ 45.318368][ T28] hsr_slave_0: left promiscuous mode [ 45.340023][ T28] hsr_slave_1: left promiscuous mode [ 45.350329][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.358042][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.382089][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.389806][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 45.407471][ T28] veth1_macvtap: left promiscuous mode [ 45.412985][ T28] veth0_macvtap: left promiscuous mode [ 45.417897][ T4174] netlink: 'syz.3.220': attribute type 2 has an invalid length. [ 45.418756][ T28] veth1_vlan: left promiscuous mode [ 45.431459][ T28] veth0_vlan: left promiscuous mode [ 45.445950][ T4174] xt_CT: No such helper "pptp" [ 45.532197][ T28] team0 (unregistering): Port device team_slave_1 removed [ 45.542717][ T28] team0 (unregistering): Port device team_slave_0 removed [ 45.581570][ T4159] wireguard0: entered promiscuous mode [ 45.587091][ T4159] wireguard0: entered allmulticast mode [ 45.608765][ T4173] netlink: 'syz.0.222': attribute type 4 has an invalid length. [ 45.610490][ T4184] loop1: detected capacity change from 0 to 1024 [ 45.623093][ T4179] netlink: 'syz.1.223': attribute type 5 has an invalid length. [ 45.656104][ T4072] chnl_net:caif_netlink_parms(): no params data found [ 45.671384][ T4184] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.769638][ T4072] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.776758][ T4072] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.785111][ T4072] bridge_slave_0: entered allmulticast mode [ 45.791737][ T4072] bridge_slave_0: entered promiscuous mode [ 45.808757][ T4072] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.815876][ T4072] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.823802][ T4072] bridge_slave_1: entered allmulticast mode [ 45.855228][ T4072] bridge_slave_1: entered promiscuous mode [ 45.856222][ T4216] random: crng reseeded on system resumption [ 45.877152][ T4217] netlink: 4 bytes leftover after parsing attributes in process `syz.0.227'. [ 45.928861][ T3484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.973613][ T4072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.986536][ T3755] veth0_vlan: entered promiscuous mode [ 46.023481][ T3755] veth1_vlan: entered promiscuous mode [ 46.040099][ T4072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.052129][ T4225] loop3: detected capacity change from 0 to 512 [ 46.072532][ T3755] veth0_macvtap: entered promiscuous mode [ 46.084575][ T3755] veth1_macvtap: entered promiscuous mode [ 46.120207][ T4072] team0: Port device team_slave_0 added [ 46.129142][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.139668][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.149206][ T4225] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.149496][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.163586][ T4225] ext4 filesystem being mounted at /59/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.172298][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.172322][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.203126][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.264521][ T3755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.273629][ T4072] team0: Port device team_slave_1 added [ 46.294512][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.305156][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.305168][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.305183][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.305205][ T3755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.305287][ T3755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.310617][ T3755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.405112][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.420043][ T4072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.427030][ T4072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.453279][ T4072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.487001][ T4072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.494020][ T4072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.520074][ T4072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.568109][ T3755] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.576861][ T3755] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.585826][ T3755] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.594602][ T3755] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.605650][ T4256] syzkaller1: entered promiscuous mode [ 46.611285][ T4256] syzkaller1: entered allmulticast mode [ 46.623568][ T4072] hsr_slave_0: entered promiscuous mode [ 46.630891][ T4072] hsr_slave_1: entered promiscuous mode [ 46.636915][ T4072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.644698][ T4072] Cannot create hsr debugfs directory [ 46.667150][ T4264] loop3: detected capacity change from 0 to 128 [ 46.693454][ T4264] FAT-fs (loop3): Unrecognized mount option "/dev/ptmx" or missing value [ 46.737074][ T4264] loop3: detected capacity change from 0 to 1024 [ 46.750863][ T4264] EXT4-fs: Mount option(s) incompatible with ext3 [ 46.846269][ T4278] netlink: 4 bytes leftover after parsing attributes in process `syz.4.237'. [ 46.974618][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 46.982488][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 47.013883][ T4302] loop3: detected capacity change from 0 to 1764 [ 47.025130][ T9] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x3 [ 47.048577][ T4306] netlink: 'syz.4.246': attribute type 10 has an invalid length. [ 47.056359][ T4306] netlink: 40 bytes leftover after parsing attributes in process `syz.4.246'. [ 47.085080][ T9] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 47.095977][ T4315] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 47.096770][ T4313] loop1: detected capacity change from 0 to 512 [ 47.106475][ T4306] bridge0: port 3(hsr0) entered blocking state [ 47.116677][ T4306] bridge0: port 3(hsr0) entered disabled state [ 47.125899][ T4302] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 47.136944][ T4313] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 47.149291][ T4302] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 47.167467][ T4306] hsr0: entered allmulticast mode [ 47.170327][ T4313] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 47.172631][ T4306] hsr_slave_0: entered allmulticast mode [ 47.181067][ T4313] System zones: [ 47.186356][ T4306] hsr_slave_1: entered allmulticast mode [ 47.189972][ T4313] 1-12 [ 47.199254][ T4313] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 47.200463][ T4306] hsr0: entered promiscuous mode [ 47.214451][ T4313] EXT4-fs (loop1): 1 truncate cleaned up [ 47.223546][ T4313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.224261][ T4306] bridge0: port 3(hsr0) entered blocking state [ 47.242371][ T4306] bridge0: port 3(hsr0) entered forwarding state [ 47.279071][ T4072] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 47.288509][ T4330] SELinux: Context system_u:object_r:udev_var_run_t:s0 is not valid (left unmapped). [ 47.309326][ T4072] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 47.325429][ T4072] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 47.340281][ T4072] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 47.379311][ T4336] loop3: detected capacity change from 0 to 1024 [ 47.444343][ T4072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.462414][ T4342] FAULT_INJECTION: forcing a failure. [ 47.462414][ T4342] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.462444][ T4342] CPU: 0 PID: 4342 Comm: syz.4.251 Not tainted 6.10.0-rc7-syzkaller #0 [ 47.462559][ T4342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 47.462573][ T4342] Call Trace: [ 47.462603][ T4342] [ 47.462677][ T4342] dump_stack_lvl+0xf2/0x150 [ 47.462708][ T4342] dump_stack+0x15/0x20 [ 47.462754][ T4342] should_fail_ex+0x229/0x230 [ 47.462788][ T4342] should_fail+0xb/0x10 [ 47.462827][ T4342] should_fail_usercopy+0x1a/0x20 [ 47.462853][ T4342] _copy_to_user+0x1e/0xa0 [ 47.462961][ T4342] simple_read_from_buffer+0xa0/0x110 [ 47.463075][ T4342] proc_fail_nth_read+0xfc/0x140 [ 47.463114][ T4342] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 47.463188][ T4342] vfs_read+0x1a2/0x6e0 [ 47.463289][ T4342] ? __rcu_read_unlock+0x4e/0x70 [ 47.463343][ T4342] ? __fget_files+0x1da/0x210 [ 47.463386][ T4342] ksys_read+0xeb/0x1b0 [ 47.463417][ T4342] __x64_sys_read+0x42/0x50 [ 47.463443][ T4342] x64_sys_call+0x27e5/0x2d70 [ 47.463476][ T4342] do_syscall_64+0xc9/0x1c0 [ 47.463574][ T4342] ? clear_bhb_loop+0x55/0xb0 [ 47.463603][ T4342] ? clear_bhb_loop+0x55/0xb0 [ 47.463633][ T4342] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.463663][ T4342] RIP: 0033:0x7fd4a8db16bc [ 47.463686][ T4342] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 47.463707][ T4342] RSP: 002b:00007fd4a8034040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 47.463729][ T4342] RAX: ffffffffffffffda RBX: 00007fd4a8f40f60 RCX: 00007fd4a8db16bc [ 47.463744][ T4342] RDX: 000000000000000f RSI: 00007fd4a80340b0 RDI: 0000000000000004 [ 47.463758][ T4342] RBP: 00007fd4a80340a0 R08: 0000000000000000 R09: 0000000000000000 [ 47.463844][ T4342] R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000000001 [ 47.463859][ T4342] R13: 000000000000000b R14: 00007fd4a8f40f60 R15: 00007ffc163d2ca8 [ 47.463879][ T4342] [ 47.464107][ T4072] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.474100][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.682113][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.730791][ T4072] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.741500][ T4072] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.784458][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.791614][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.910804][ T4336] loop3: detected capacity change from 0 to 8192 [ 47.912318][ T4366] netlink: 'syz.0.254': attribute type 12 has an invalid length. [ 47.925385][ T4366] netlink: 'syz.0.254': attribute type 29 has an invalid length. [ 47.933269][ T4366] netlink: 'syz.0.254': attribute type 2 has an invalid length. [ 47.940959][ T4366] netlink: 'syz.0.254': attribute type 2 has an invalid length. [ 47.948718][ T4366] netlink: 'syz.0.254': attribute type 1 has an invalid length. [ 47.956396][ T4366] netlink: 'syz.0.254': attribute type 37 has an invalid length. [ 47.964252][ T4366] netlink: 'syz.0.254': attribute type 2 has an invalid length. [ 47.971992][ T4366] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.017766][ T4336] loop3: p1 p2 p3 p4 [ 48.021920][ T4336] loop3: p1 start 17760256 is beyond EOD, truncated [ 48.028672][ T4336] loop3: p2 size 64053 extends beyond EOD, truncated [ 48.047824][ T4336] loop3: p3 start 458496 is beyond EOD, truncated [ 48.054411][ T4336] loop3: p4 size 50331648 extends beyond EOD, truncated [ 48.063922][ T4072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.214144][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 48.214163][ T29] audit: type=1326 audit(1720435094.884:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.4.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4a8db2bd9 code=0x7ffc0000 [ 48.236303][ T4321] udevd[4321]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 48.244901][ T29] audit: type=1326 audit(1720435094.884:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.4.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4a8db2bd9 code=0x7ffc0000 [ 48.256724][ T3074] udevd[3074]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 48.276722][ T29] audit: type=1326 audit(1720435094.884:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.4.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fd4a8db2bd9 code=0x7ffc0000 [ 48.293035][ T3484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.309637][ T29] audit: type=1326 audit(1720435094.884:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.4.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4a8db2bd9 code=0x7ffc0000 [ 48.341988][ T29] audit: type=1326 audit(1720435094.884:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.4.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=248 compat=0 ip=0x7fd4a8db2bd9 code=0x7ffc0000 [ 48.365250][ T29] audit: type=1326 audit(1720435094.884:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.4.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4a8db2bd9 code=0x7ffc0000 [ 48.388785][ T29] audit: type=1326 audit(1720435094.884:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.4.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd4a8db175f code=0x7ffc0000 [ 48.412045][ T29] audit: type=1326 audit(1720435094.884:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.4.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4a8db2bd9 code=0x7ffc0000 [ 48.435467][ T29] audit: type=1326 audit(1720435094.884:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.4.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fd4a8db2bd9 code=0x7ffc0000 [ 48.458744][ T29] audit: type=1326 audit(1720435094.884:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4410 comm="syz.4.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4a8db2bd9 code=0x7ffc0000 [ 48.553054][ T4429] loop3: detected capacity change from 0 to 1024 [ 48.566453][ T4072] veth0_vlan: entered promiscuous mode [ 48.610071][ T4429] EXT4-fs: Ignoring removed i_version option [ 48.616662][ T4072] veth1_vlan: entered promiscuous mode [ 48.659876][ T4429] EXT4-fs (loop3): stripe (255) is not aligned with cluster size (16), stripe is disabled [ 48.672517][ T4072] veth0_macvtap: entered promiscuous mode [ 48.683428][ T4445] IPv6: Can't replace route, no match found [ 48.690879][ T4072] veth1_macvtap: entered promiscuous mode [ 48.703743][ T4429] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.724664][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.735255][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.740243][ T4450] random: crng reseeded on system resumption [ 48.745108][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.761559][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.771545][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.782000][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.791835][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.802297][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.813667][ T4072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.822385][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.832906][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.842752][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.853273][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.859021][ T3081] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.863189][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.882840][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.892767][ T4072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.903225][ T4072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.939995][ T4072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.969509][ T4072] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.978411][ T4072] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.987202][ T4072] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.996101][ T4072] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.011892][ T4450] loop1: detected capacity change from 0 to 512 [ 49.048621][ T4450] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.062474][ T4450] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.094942][ T4461] dccp_close: ABORT with 11 bytes unread [ 49.220173][ T4474] wireguard0: entered promiscuous mode [ 49.225688][ T4474] wireguard0: entered allmulticast mode [ 49.232560][ T3484] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.262073][ T4472] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 49.275136][ T4480] IPv6: Can't replace route, no match found [ 49.326279][ T4486] loop2: detected capacity change from 0 to 764 [ 49.328384][ T4487] netlink: 'syz.4.274': attribute type 2 has an invalid length. [ 49.377800][ T4478] xt_CT: No such helper "pptp" [ 49.379427][ T4486] FAULT_INJECTION: forcing a failure. [ 49.379427][ T4486] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.389631][ T4478] __nla_validate_parse: 6 callbacks suppressed [ 49.389651][ T4478] netlink: 24 bytes leftover after parsing attributes in process `syz.4.274'. [ 49.395730][ T4486] CPU: 0 PID: 4486 Comm: syz.2.277 Not tainted 6.10.0-rc7-syzkaller #0 [ 49.419070][ T4486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 49.429143][ T4486] Call Trace: [ 49.432436][ T4486] [ 49.435376][ T4486] dump_stack_lvl+0xf2/0x150 [ 49.440071][ T4486] dump_stack+0x15/0x20 [ 49.444314][ T4486] should_fail_ex+0x229/0x230 [ 49.449036][ T4486] should_fail+0xb/0x10 [ 49.453222][ T4486] should_fail_usercopy+0x1a/0x20 [ 49.458270][ T4486] _copy_from_user+0x1e/0xd0 [ 49.462991][ T4486] copy_msghdr_from_user+0x54/0x2a0 [ 49.468335][ T4486] __sys_sendmmsg+0x22a/0x500 [ 49.473051][ T4486] __x64_sys_sendmmsg+0x57/0x70 [ 49.477978][ T4486] x64_sys_call+0xa87/0x2d70 [ 49.482591][ T4486] do_syscall_64+0xc9/0x1c0 [ 49.487140][ T4486] ? clear_bhb_loop+0x55/0xb0 [ 49.491842][ T4486] ? clear_bhb_loop+0x55/0xb0 [ 49.496551][ T4486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.502471][ T4486] RIP: 0033:0x7f617dd01bd9 [ 49.506999][ T4486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.526636][ T4486] RSP: 002b:00007f617cf83048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 49.526660][ T4486] RAX: ffffffffffffffda RBX: 00007f617de8ff60 RCX: 00007f617dd01bd9 [ 49.543045][ T4486] RDX: 0000000000000002 RSI: 0000000020002080 RDI: 0000000000000009 [ 49.551163][ T4486] RBP: 00007f617cf830a0 R08: 0000000000000000 R09: 0000000000000000 [ 49.559226][ T4486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 49.559250][ T4486] R13: 000000000000000b R14: 00007f617de8ff60 R15: 00007fff8106cb68 [ 49.559273][ T4486] [ 49.602406][ T4496] loop3: detected capacity change from 0 to 512 [ 49.644457][ T4496] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 49.670862][ T4513] loop1: detected capacity change from 0 to 512 [ 49.738982][ T4321] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 49.758263][ T4533] wireguard0: entered promiscuous mode [ 49.764082][ T4533] wireguard0: entered allmulticast mode [ 49.809840][ T4532] tipc: Started in network mode [ 49.814803][ T4532] tipc: Node identity ac1414aa, cluster identity 4711 [ 49.833000][ T4532] tipc: New replicast peer: 100.1.1.1 [ 49.838625][ T4532] tipc: Enabled bearer , priority 10 [ 49.850028][ T4532] loop1: detected capacity change from 0 to 512 [ 49.870315][ T4532] EXT4-fs: Ignoring removed oldalloc option [ 49.899688][ T4561] netlink: 100 bytes leftover after parsing attributes in process `syz.4.294'. [ 49.910101][ T4533] netlink: 'syz.0.291': attribute type 2 has an invalid length. [ 49.912049][ T4532] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz.1.292: invalid indirect mapped block 4294967295 (level 1) [ 49.955076][ T4533] xt_CT: No such helper "pptp" [ 49.968618][ T4533] netlink: 24 bytes leftover after parsing attributes in process `syz.0.291'. [ 49.994033][ T4567] netlink: 168 bytes leftover after parsing attributes in process `syz.4.295'. [ 50.010911][ T4532] EXT4-fs (loop1): Remounting filesystem read-only [ 50.020961][ T4532] EXT4-fs (loop1): 2 truncates cleaned up [ 50.034506][ T4532] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.082619][ T4532] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 50.102452][ T4532] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.162714][ T4583] IPv6: Can't replace route, no match found [ 50.170864][ T4582] loop4: detected capacity change from 0 to 764 [ 50.239610][ T4589] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 50.249576][ T4585] netlink: 12 bytes leftover after parsing attributes in process `syz.1.302'. [ 50.280416][ T4594] wireguard0: entered promiscuous mode [ 50.285931][ T4594] wireguard0: entered allmulticast mode [ 50.355172][ T4604] xt_CT: No such helper "pptp" [ 50.361091][ T4604] netlink: 24 bytes leftover after parsing attributes in process `syz.0.306'. [ 50.474236][ T4620] dccp_invalid_packet: P.Data Offset(172) too large [ 50.482030][ T4620] ieee802154 phy0 wpan0: encryption failed: -22 [ 50.542998][ T4630] ================================================================== [ 50.551128][ T4630] BUG: KCSAN: data-race in d_alloc_parallel / d_set_d_op [ 50.558172][ T4630] [ 50.560494][ T4630] read-write to 0xffff8881064f8e40 of 4 bytes by task 4629 on cpu 1: [ 50.568571][ T4630] d_set_d_op+0xfb/0x1f0 [ 50.572925][ T4630] proc_pident_instantiate+0x164/0x180 [ 50.578416][ T4630] proc_pident_lookup+0x112/0x180 [ 50.583462][ T4630] proc_tgid_base_lookup+0x2b/0x40 [ 50.588582][ T4630] __lookup_slow+0x184/0x250 [ 50.593291][ T4630] lookup_slow+0x3c/0x60 [ 50.597556][ T4630] link_path_walk+0x621/0x810 [ 50.602270][ T4630] path_openat+0x1aa/0x1fa0 [ 50.606774][ T4630] do_filp_open+0xf7/0x200 [ 50.611245][ T4630] do_sys_openat2+0xab/0x120 [ 50.615903][ T4630] __x64_sys_openat+0xf3/0x120 [ 50.620693][ T4630] x64_sys_call+0x1057/0x2d70 [ 50.625372][ T4630] do_syscall_64+0xc9/0x1c0 [ 50.629887][ T4630] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.635812][ T4630] [ 50.638132][ T4630] read to 0xffff8881064f8e40 of 4 bytes by task 4630 on cpu 0: [ 50.645676][ T4630] d_alloc_parallel+0x5ff/0xc70 [ 50.650554][ T4630] __lookup_slow+0x8d/0x250 [ 50.655065][ T4630] lookup_slow+0x3c/0x60 [ 50.659321][ T4630] link_path_walk+0x621/0x810 [ 50.664012][ T4630] path_openat+0x1aa/0x1fa0 [ 50.668522][ T4630] do_filp_open+0xf7/0x200 [ 50.672979][ T4630] do_sys_openat2+0xab/0x120 [ 50.677569][ T4630] __x64_sys_openat+0xf3/0x120 [ 50.682343][ T4630] x64_sys_call+0x1057/0x2d70 [ 50.687039][ T4630] do_syscall_64+0xc9/0x1c0 [ 50.691560][ T4630] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.697463][ T4630] [ 50.699789][ T4630] value changed: 0x10000000 -> 0x1000000c [ 50.705597][ T4630] [ 50.707917][ T4630] Reported by Kernel Concurrency Sanitizer on: [ 50.714062][ T4630] CPU: 0 PID: 4630 Comm: syz.0.317 Not tainted 6.10.0-rc7-syzkaller #0 [ 50.722324][ T4630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 50.732485][ T4630] ================================================================== [ 50.877241][ T3364] tipc: Node number set to 2886997162