last executing test programs: 19.662839615s ago: executing program 1 (id=625): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000cc0)={'filter\x00', 0xb001, 0x4, 0x3c0, 0x0, 0xe8, 0x1f0, 0x2d8, 0x2d8, 0x2d8, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f0}}, {{@arp={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x29, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'macvlan0\x00'}, 0xc0, 0x108, 0x0, {0x0, 0x1e03}}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) 19.625812388s ago: executing program 1 (id=626): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x20081e, &(0x7f0000000040)={[{@nodelalloc}, {@grpid}, {@auto_da_alloc}]}, 0x1, 0x4ef, &(0x7f00000003c0)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x20000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_mems\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r2, 0x900}) 19.503991658s ago: executing program 1 (id=627): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x0, 0x8, 0x0, @tick, {}, {}, @control}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0xfffffffc}, {}, {0x0, 0x1}}], 0x38) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000001140)=""/136, 0x88}], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000500), 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./bus\x00', 0x100000, &(0x7f0000000680)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c73686f72746e616d653d6c6f7765722c696f636861727365743d61736369692cb1c217757466383d302c696f636861727365743d757466382c73686f72746e616d653d6c6f7765722c756e695f786c6174653d302c6e6f6e756d7461696c3d302c757466383d302c726f6469722c00"], 0x0, 0x220, &(0x7f0000000b00)="$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") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01000000000000000a3a45bc576ba700000c0000010000000000"], 0x20}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000040000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r4) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x800) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYRES64, @ANYRESHEX=r4]) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xb, 0x0, &(0x7f0000000300)='GPL\x00'}, 0x90) syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000000200), 0x84, 0x46c, &(0x7f0000000900)="$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") clock_settime(0x7ffffffff000, &(0x7f0000000040)={0x77359400}) 3.882787751s ago: executing program 3 (id=661): socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) readv(r1, &(0x7f0000000340)=[{&(0x7f0000001740)=""/153, 0x99}], 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020207025000000000020200007010000f8ffffffb702000008000000b703000000000000850000"], &(0x7f0000000000)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)="3054ec65", 0x4) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x10d, 0xfe, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xa, &(0x7f0000000140)=@framed={{}, [@ldst={0x1, 0x0, 0x4, 0x2, 0x2, 0x100, 0x8}, @tail_call, @ldst={0x1, 0x2, 0x3, 0x0, 0x0, 0xfffffffffffffe8c, 0x8}], {0x95, 0x0, 0x700}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0xc}, 0x90) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="580100001000330100000000000000007f000001000000000000000000000000fe8000000000000000000000000000bb00000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100bef313cd000000004c0012007266633435343328726663343130362d67636d2d6165736e69290000000000000000000000000000000000000000000000000000000000000000000000456b12e4"], 0x158}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xa8a3, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000002740)=[{0x78, 0x10c, 0xc81, "9b9c5412bd7e45275cc02029dc9a1e0ad37d577ed458e511ae2ff519ad8eecd0e4df59da594289ec3ab9a839395cb2ab4956f628d34b5ce589dc3af5c03ad2bc53a421d0c59b78c4b39fddd9b9678f3dbc66014008ffb5deb5f7660e6549e3fad09bd9b3"}, {0x20, 0x1, 0xfffffff8, "ebad23d2e3563757316bad9fa45cf3"}, {0x20, 0x107, 0x1, "9f78b35f1a404638989480"}, {0xc8, 0x6, 0xffffff80, "d0f1cdf0eccfc4b8f2620821524065c6c81b445d952a4a772d168ed6703d6187bcc6b91c8d1169076817b945da5eb09dfbf509171404a7c7798379d197efdb03e1b33355861c81636988e427781ee79d9074822234e602a268fd08c96ff413b6f204bc2c1dd19820d694b42a49c9d4fd0fc5267a20135d25efb0e221e1614086e7540edb093b344d1548e4e13c8cdcedeff4e7e46e9da240c57c351b08abe1b904b8a876cd5f64b85cb0c2fa164d49c8051c32bf1900d461"}, {0xe0, 0xff, 0x5, "21a2b27513c088705053166264f60d3e2d654f01f37f06130b34e0c8d5db8cab9334ebd12d409582dbab9911b00ac1c139a6c8a485236d3a7d99a3d6180c7eafdbb26a23d66a88eac5832c3c0c5b092161343b445cef23e921000bb2c6a9154ce658050eba3e2a061e009bfd58da40d0c9ad2aff7137fa0cd28191c9e8698c2fcb6fbc6c7db21d4be23cb953bcb3086caa27512ee1fb6d829e0ffb9bfe029c0e34fb5b9829396387ddb7a6bc77c3a69b3b5ecfdfaf7ced5a7c961d5ec7caeb850b9c73a9349a8a97166d1e"}, {0x1010, 0x10b, 0x0, "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"}, {0x50, 0x6, 0x1, "0c4074fcbd267398de385b6e9e8ff5a71122a82304c69c104a6e03557d6617e51dde5db030f601bebc6a38919709920e5f36e82a5ab89af2e8"}, {0x18, 0x10f, 0x7fffffff, '{'}, {0xb8, 0x115, 0x1, "d3247818a5f27ec3455dc8d70c0e598e1aaa943faa169517bdb2459d5df1bf5af902e92ef2fe34786fac423567acdd0f8b43389a867bcb0e065d19c19e5794189d04c624664e5bcfa50744875fa1ad3f168d8032441beb0ddef223854f074dccb8e9ca65026ed1ed17cd64d9ee1dc03ebec6e3b66e33ca3d51763923b8862a0ed66da1287d8cc05874f7fdaf35d81fe710af00e10c698e17208ba9975f33ec26c8f859ff87cd"}], 0x1390}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000740)="4cb0290bf6b90dc28684a867e65b064b4e953a7ee17859a80570e63533773ccfcea5e9af6b05cbde7949dfde5f30bcd6681034c05359a9adc67441ad93a2dd2b0ceac4384b2a5174e937318dbf8bf2bc5142af4728882e6f9e6cb5dfec6a945f65dcbed9240de5b45f00483a1d7350979e1e9c547db43d8edaaf60221cf09e624134e0d1ccf371f89358f97ea90545c6d7b2f30fb160021abdf5515f1a0ecdd86f6abe85c9c44cea695af86a703e459ef24b30f7f407385c21b5eb3327c1658f89ec780c9bebad5c2be7c22822492293e3b6bb03953978d30bd7feee6aee0f100ef066e497c477b16be61ba9f488", 0xee}], 0x1, &(0x7f0000003b00)=[{0x1010, 0x10a, 0x3ff, "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"}, {0x70, 0x0, 0x101, "120f5c539241b4af0afae5cdc01dfc7027a4d35bc9aa6f4ef38bf5007835b7782332dc2f29f7f80f04c17c661a3db51bd0106dda1793180cca38156a7ba7c5aef3300a449c1a7f7098c879deda185804ec4bdfa221b12e9cbafa"}, {0x28, 0x1, 0x1, "2b2fd75b2a1017ab7114c43ed64e7f910d0ce0cbc6a40f"}, {0x60, 0x103, 0x80000001, "7abe5a9504ff2d8aff75fa03d438f111f241ad090b83433bbb287907821edb7d03fcd6aea1257b1beb3388d16df0393c2fba6a9aa82413b4a2beea88812d7ce879cba53a5e1960c37dc03f0c1fae"}, {0xf0, 0x112, 0x2, "5085e1cb8635ea68309b4b310954b320c0b02bfc0f03ad267b04640014537748dd92190113339095ddb1b75a2cb31bd43b517ac1ba5f62bb63a328a883b1608edd5eca6e302c36b5714728f65c6e2d9187304d1ba0e3a4ed862930eaf26363b6ad4bc18f266dbe9f8f5b02e2a1927e344bf9ac6b8bfbe60e36f3dd1a7e71d07a550a8d6827625ad2a85dead780eb9b56be7524de40d85a93bf11eb05b0cd8c3bd4fd4d96edc2f6bec59f0a854d541fd89b601d64c7d274e4e1c083a2790129648f785775357ba25cee96d760f9ee9addd0034fdb6a02b82a27"}, {0x70, 0x104, 0x1666, "8dcabfa7e96b90581c4f26084a27e7fb8d3f14338d6e97140023d0a3d218c8299158a707940a0d5e8619b8e5221182cfce3995afd4afd676d329850fab40d0da523a5458933e72c45d01e938dad6709909ed2ec644e26c598f84"}, {0x100, 0x109, 0x8, "d99eea47af65bb68ad08e7f39ac501c36bfb9b089940aa6e3224589d902316b8b2806027d5f095eaef172eed82e6f7e21ac835ac6e2c889ab4f2df1d3ab45a8199af8696251afa423ff672df7296ff42fb936004b1a52f22dcf2d90457d964e38be5e53fc0492c380f74245a8099eca80384acecacb99be20a74d6d38dc5fe039c447f23069aa645e600d0a8c16572bd79eb9aadc8f166079ad9145537c7e732b2250c3fc7976163dae626546ecfd7842101e827a4ec81f5c336764b99aa378c9b2114761dd3770b09da1cd306b012184d4819af93bf6740ed00d2cb0f4450f92af26107b2577c9b7a"}, {0x18, 0x1, 0x10001, "535913d59269255d"}, {0xc0, 0x10c, 0x2, "9e3361f11d010cb3ef6f287bebf1531639823ecccf56768cbb4c34964fae1b58a05c0191376a2ffa5ef340d703c87b85f5dfa4dd13aafeef04862630e6e8fd70568346e3380be2278ce460944b2779f467b90769f36e6f8c1a9151cd4512c6ca78033542ccc747419331014f6f9af7af03805c623b7f2637cfa698184596c818aac9b1a84470d4169a8ab16ec2099fb8a82e9299e65e58cfaa0fd2a6323f612d9925413c77b5beedfa098d5e85"}], 0x1440}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000840)="f41c2ba4f99c484508b4536aa81837ce3c2338b5ffb18dcd9308f3ad65c8b2aa66aa01b22b191dfe6f2a69f818288208d0e2b1c7936b7ad7082583f607d6c9b48e5991106f768e243699a104e098280820d7bc724454a8f2954fb4a55706", 0x5e}, {&(0x7f00000008c0)="fc2b5f93cca8544b8d6ec12250ce31137ba6cc4ab6405be0d620886e93f4b594cfa92e8dfc482b1bad7462847224a6e9c080048e732e52f3a75254a94bb7b0c5cc11aacc6e3c491cfcf93060e7027f092c5e690b95b4d1fc3c78371e6709264bfa7e48a7686921963a5eb2269c8666544556475ce33ed221b3f989a836e57e0b29dd1f5aadc0a5acb101ff12971ac491dbe1f1b9d35cb401c90e313b32f1ffa520029aa32dbb52ba9795997ff42c5f4b9c20b051e64802e0ebbec8407ca5fccc40bf7d3523b82774d9eff37d0d89181d2423ed4dd9e10f6576c4430d6e604aef0295d7d3d23311396cff6a1c5b45988b137b92f896", 0xf5}, {&(0x7f0000000640)}, {&(0x7f0000000a40)="7a2c32d240ad72de86ba727c6aa1598ec12b0cf74e0e497479426067bc8b7a6e94ed6013820da5982e516897d87c502c917a38e3b64c21d096a9e8bae52301cd765a058dcb4604b0dcde36653e6e6d00f3ddaca8cec6d9c4993b97b7350e4f1069e326cf4e5fa3eb2457ca4a21aa57d0d77b699a5eb62a79a79ba841255fb5e4a70541647aff44454be20a6eb909b06adf2b7cc8b6170c04ab3e0e54f0d32af567cc9f83b7ff4a6e0c4a252afa1490d9aa3e6734cb6d68442ed42e0bc2548f449cff518f9acac25780f77e604776b4d773092e4e413d14d6", 0xd8}, {&(0x7f0000000b40)="27e97e79a89baba022fe7b7df2975dab8841a4d7f2dc32af9dc1a4c182d2dd6092975ec69916e1ba39b5b7b8742e41db232ff99605f0b1fa6ef57862728f138805855d4ebe5774d673a14fc0758d9741cf912584929616f630f533d43903a82971bd5c7258025b2ec73c475c914624cd1f548727e1669e62256488b8480584d1ccb4f213c5073a18a1a4fa266c914190e244a3cf71603715394af42beda165b3aa214132c564cc30fd6a07e4b875efc6c4ef99c13a56cbab2a25fb03d2b87935fd150c5e5ab596dc4194c7c1d873e7882b50e903", 0xd4}, {&(0x7f0000000c40)="4ba8b016695503c01c2166724baf40b464b32f4ab610ac98f6c4452106b5e02365a5d4f1111f3bbecaa01341005c0d588839771e5c6e84d86580d8ea7e8b40b67031fee06d37c6f412ad5250d61224ce3155bdc43f64b08d301a292cf7458d434005d5d568095a7744bc", 0x6a}, {&(0x7f0000004f80)="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", 0x1000}, {&(0x7f0000000cc0)="f8e784cd0fceb2f5c58ce405266e857a9e044de8aef2e5d6d58e8602f0f39577195ad16195b5a162beaea9fbcc263c6375a1e8c4dc0dc1d441f4fa7e5afb0bcd915b6051bc0bb9d2882aaabe", 0x4c}, {&(0x7f0000000d40)="e2a8e7dc298f2fcd14638d65bb56fe6ebaff2adf64800bea28a88137834946677ec5fe2a0f7c38f6d845247d8ad7225d8846981e51524a3f9c361714ca93567e106d796548d472ea992877262f3d65639b71c157386fff9cb303c3d29a9e34ed39f1845924b8009aaace0d55920ebeaa9a8d5ea405667bc37eb8811b3dfc14", 0x7f}], 0x9, &(0x7f0000000e80)=[{0x28, 0x1, 0x2, "fe44b806c33967d84932bffcad1291011c72cde5"}], 0x28}}], 0x3, 0x0) open(&(0x7f0000000100)='.\x00', 0x0, 0x0) 3.823018456s ago: executing program 3 (id=662): mlockall(0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, r1) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00003, 0x4) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000001c0)) futex(&(0x7f0000000540)=0x1, 0xb, 0x1, 0x0, &(0x7f0000002140), 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x2859, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000680)={r2, &(0x7f00000005c0)="b7802b611191bc86e353bd4c7b0c73671ade6b5ccd2b367d2dcdd0ebd9761891e383d5c010079a8e409198e627e5ef1d1ebfb8b69ecc1f648f6270a9bed0e480d130de580463f69d7cb5b0f4f869449b908763cced2ead4dce863aa42ac016c9f02b51cf7fc9a137e31b2abe67a34570a2714b56d64ae7b040ee924f1a615b9abb26c65add79a5c3d8e46cbd13fe803af7c19016295b12fa918d07425998ea"}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000600000004000000000000070000000000000000000000010500000140b9000000000000010000850200000000000000020000000000004300000000da"], 0x0, 0x52}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth1_macvtap\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001800080026bd7000fedbdf2580381004ff000001002e000008000600010000000400088008000300", @ANYRES32=0x0, @ANYBLOB="9a8bcf3fe1fcb7fc41ea"], 0x38}, 0x1, 0x0, 0x0, 0x20040880}, 0x20048000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f0000001040)=ANY=[@ANYRESDEC=r2, @ANYRES32=r5, @ANYRESOCT, @ANYBLOB="dbac5ed42c62066d1da54d3bcca8df6cc7693666c8b67690f339a7abe94b37aef59251c0383d4425393020947c8bd2bae8c7408d8788ebdbe532936761467b5205b2da8b1164b9e05bc2090a624b7b5b22f2e2a528d4e82075de260da70be6d894f29f9b917ff7101d9d8883d2a8a1242703b50cbc5619ef47fca8d1fde0559c51edf7293f7bbff4513d6b4b4b53249f650dbb59820211fb1ad1660bf7a5c51d1477077adc4ff886e0e55a85c8aa9b266c39bf6c51d3067757efe87f670cc605278c40c947587f", @ANYBLOB, @ANYRES16=r2, @ANYBLOB="f070cc86507c57f5fcf92e91ff01745eb7e3f54589e70a5cbc98436b5a7baec1c1ff5c7b1551fac2a7a114a1414a4aa59a217609c42f01e26ca8bac04df56c17d39c618d8a6c20880688c186ab7942204ff710170de503ab1b64f7ef87c7566790ad0e00dedfc22e3205113ae0fb1bfad6ddb629cd4d4e2df87a4714d29affbb1a4fbaa21b8840ba15aaa307c3eb78434111ad29748d3baee8c6b1282ecd71a5803e862493fbf7d778d1967bb0b0a0d1e25031727774d740569b7018be186a67b0033d12512b2b8c01f1b35042a5cf2ae2bedac9ff5f19f05e5a0c1e5be9eb9320f9e4e8a6dc3d501d28590c3f8d03c148031d0a4ee7042221655036b49e00f3bde2a5adeaa20053d218b458b2d0cc28e78fdcd8ca9a0f6bf163cf801f96d92697fb39813bae7ef7771c4718195d8e1f8fdad7279a3c30b856964b44b9e8f54bbd8bc6444cadc593b0eb006548f5aea218e7459ab6c8e9a6f385f95efe4b5835eb8c2a899d4965564b24f91c909f00ab06cebf01675186417df331ec1f9978f87252a7a4a70bd88150012f95229d00a6ae2c8ad7f656af17a4c348187c6cb4070c3312bef25d0c62b9dda819a8704102f83c701ae2a0caa523ab531968762bda37913ab0f3364f0d6fa717acb60ce277c150dad13d5b6ded85c8c6c8196ddfad4418d2380fb643d22e0d01ac614dff2ccda58238312b9517373aa78ec820b88897fa964894111a8837dfb30b28a7d3bcee80f4303a9287d8aae64a416fc3e1c39e2ceaab10ae6736c48c3e8354c62678cb1417d0121ee6e7e508314bad9f36f8983f73686462ae4012782fe2985fc948b59f84a3b5bc30a42363468cdfc2749f12e46e96170ebee6a02116f85f73a90f19e1d2b371a7a622ef8f8f54983f60c1ab624ad45362142ee392947337693f1219e85b6cd3a8ed452a0bc27c8a8fb4d3430fb9154416deb6a0664af491be8c03ff1c4a1fa4f60928c7b1cd2fe0ffd7d1af063d4ff9a4cefcab35e53314847102b8edba08fd41634887b7bbe947b5c8fdc67bf2f65a7d16829729cf89b391b120bff24246c54a642c99df35307ad2f37f6a53ca163428020de9cdb5583e69f29ad8c86d0dbd6b527123a7f77124920e84c02c93455b661e88c95d368de73eeec48179f5ea0a2a9ec691d1ab996c3f594771b0fdbead4f6e04703e1471d8b0617ffcb54ac14f6884cfa562aee4819952872b5b4d6e45b50f02bcd7bcf85caceb5b2eeebd39302679af496fa1368e399a410b52620d61f09f1d3e36a7a9b2275ef09c828ae510841b6bc42ed64d5c2db5fc9de02ca81a993c9e302b700a723831ccba89aa6fdd2dbdd13c99c4483fe9f4788f29a6e8690a4c544cc1ce5ecfe0aadea06e08a5a080e64cf0dd2205cd8d7ce35460926114d6c3b44ab74cdd86475c77295053e94c0a94bb46e0424cf66799be54d1b135a4d1ad1e0a41f9dea0bcd4ebbcdb6eacb6fece26b83ce71ece6a43292c137860430c78c2183a53ae7e0709d0d49afed0a0c954a4508f2550fbc6eb32dd53b104a04efccdd3927d0de76b6c27edf4e82fe94366a63f18ccdd929039f87a92feded369f0bbaf596ed78b545541071f8b8701cd8db9e907192bbc3e6f89871999cde7975d3e3c87f2f6fcb5b165562223742b4838842570825449e91ff7300feaee47bec52de3f4106fad25766a9c2283e2644a3d600277b750cde7d743b1291fc27d9b135df3529224bbe9f90e5a62dd17900f2c3be3dc15669d30a25540ea435c07b5afc9de8450596e0c9f95cbb0cc660a021beec00c34d76d3b1aa086e26597002bc1342190d4d30a836a98da9ef0552badf974cfd871dadd788d84f1f92a675185fb7a5b9e70fca33f6cfb17e61c76a2a7550079d3249b634704d04bc791584db74bebce2019d9e2ace7aa251f99764f057b96ad09c2f8dfdaebd67ab70a1c58ec505074f5700b46842b12c1e79fbb4a26da1463a6cb936a99d9166d9b64e7ee1f55571720950069aa02f0027d04a4f7865eee0fe8215e3556fd231553e1d1c39a4da8c33ae25a04aa681cad7ad13a56cb8e6b9092d89109ffaca1c5e990c997734dfa38bf6f14fcb84206316e624fe8f76b5dcc9589215d552a0460bc703f072f2d6b728b85c88dfb203fd8cbcf54e0222074f7b5d2ad8724093d75f858e6ff46a04c1a3117a7109e07d529315243c5bdfdfdcee5d814bdfffbfac281875a5f770146369d3640bb88562df2fa9fcbe837d1eb577da33e891f22c15caa48304c655b9fb8c5b1abe2c0be2e219eb0de63e27291cc106c0f417b6b3b7cd6553e48fd2385d8a68c5b143e758aae57263a47e3c7c3e8f34fb654499a7469aeb16b6b05b042c4a6e63d7090c755dddf44b482a4f3f45431818df508caa17dea18fe82cb142a408cc1901774eb3ea3e3aeab59a5a447873dc4ff6963e65e40b4c151719196252d360151ea2c526c42ca20cb3b4ae7463588e4bf8b86d60fbb802784319c873fb452dbf4dfcfb1adf3504fc2b91713a550046808257fd2fd8fa65ff9dabc313da7a3c3d181e48ee8e1b9ff49f3d0ded91af050600a94fdb70e555d9f9817698cb3e5224c04d3705dde97183656a6819800af70a8d7124b28b5ed722810523268541caced9d1fe6fd6044118736b10924169321a1e47792ab1445da6c2c80eb4271f35d4a80c5db4239b7a1dc51b64617a06fa7fc57b77de186c63e42b0e98a1dc461c77351b8909f44b57542c4b9bcfb2e93c6ff16523daeff03ffde2ad2a96f8a013b4485d5e3b678f8a2231adab7657ab482319b5df9165064ca4e66a3cb7f5ceae48f92d3fdc075ae4f263860b1ec7d4456975254d7555d4548247055f536d5e8778dbd4fe4791ac9a0cb21fd10e3a110e09640992e7e7f9f548ff0c272307f37df6233e67e9dd1ee13276199dcc72a36e786d98167ea27bc6e12cddea04696f72670a71492cf909db662e88a37c9a10cf86542555e3654662be6ca0f1099d3b46e4dc494adbdeed28a7663cafc6e0721e479fab5a1778da6d7c661c78bf8ec88a890948a3b4e326f2bb240a839ed1703f8ec4b3ae0d7a0a3e2708672fd4fe6bd7c27791f34784ecd66542620279b2e8dfaa4330e57cea8e97bd9541c73cfcdf563a822a73a8aa85e2ae106e43601ca6e070f967010e8a86d769f11312d67b372aba139d92c47676e261abb2be8a276926381c72819a9b434a1f9cac864262577b6d2660ee8691f7661a907a4323a231dfd784b24c6a1576adfd5df00a4808dbf3460a6018258975db538304c5f39ebdf9b0fde62ac8022fdb21ba612605877a5a8e3f3436966e0fae9d21b5077c540c2e1ec791bff9ddd19a674008ac1285cc5fac624c087404d40767740cfa822959ea7d1d36933a9d589f87145838eb25985e304775f783017abd2aaf49567fb992dc9886208e729d1eec773a0c45d85098c8e150a81d8a565a4036969c4980631d893deed8bd72a4bb2c2af9b88aaa103e3eec3e805d407b540c053ad29e8837cc360ff0732bc2a4ea2391604674eedf26e6eacb850fbbc4b2b14391ff3f16acb8c1ce468de74e8e4d0095963971a65c7a9b7347f249c72d3b127b2fa573bf19edc52606fe9318bce9a2be4dba3022b507382c7c6b1c89120b355c36571d4a140026e8486de61334415a10cd083a1368e4824e4334f957ec657422221c4d33c2cab757cec4838a03bc87277906a35f0df0a62ac0d762ce23feefa3cb59ab840a8fb1a8ab6e632b8bf841fd9aa264d45f383b2cf336c46fbd30b717e4bc6eb78da15f4f5d156ffbfc70ed242520827368c37e32c70ec3fb0cbdee72cb6f52394da6fb774e01a9271791a12502dfe7155f404620a42b78746316d973ca9502a212eaabab524b091cdf43ee851e7376537b6ecef1240b06caa42529a26623f47258e9650df322b4d4ba308a83cb33e2769b999f2710b89060f1771cbad8d72efe80eb12591889b976b3fc814d0d5a292c69afc063467542033563da13b7b4bb4ead3bee921d9f8df2f44935ff6fd3e9e1c08af28883fb2c604a9d77823d4f89c4aebc2e91daefcb3bca33e0d148830ad3696eaf744d3c0b258179d72791bc2a5580ddc82aed0d418844d1fc3da3d591b4500dc5bc08c383eca1575bd50260a5f38258f939131e0ed68f885271790ab1f631d82f9e7383bbce0b9b1e1ed93c9cd67f96d245d486f8a1dca7152e8b6771e7f5ad536dc35685adfb2ef91521fd62006f49cd5357475615cd02adfdcc0370383a612ae31159de0a978c6e8dde64e33ff648074510000000000000000000000000000000000000000000000000000000000a66f6a1bab31c471bcec0a75e61754a3aa2c929cdc616da5d6795e548f5ad708ccb6b1cae0cde354219840f032a04181eba5338d22dfd4ae070bf1c408135279fcbfc7b45ddc97caab42c3ba4faae723cc9ae52e6ae5ce063f772931c6ed06ea97bbc41a5e4decfae5735763aad1f50acfb356174e9447f590d3a36e7387734c7255c9679c2030bfa6b054123f6ae15b53527cafdb3f849f8ad3893c02", @ANYRESDEC, @ANYBLOB="08000200f1fc66001d0000000000000000000000cb1e26debe93eea92f17a7aa0117f0a5ce43e99692ce7f57aa88a8b8350014a289293d7c856b7e709c7725a01738549e3e12f36773a77f4fc02cdbe5b87ddc777bcaee7d3d8b332308b44d0eca65a7f2113a1d533a27d6eaae9e7475a8c88fc8f20010c8e87e270af5e16880d2a2a4d21dd72cbd0dcfae4c328183edc57b3967aeea7f80beda352e507b3c9e4eca0c5a9fd7942a0a41c1f9c7d415c8e4b83eaea6a042f21640398589534984b8dae71d7e34bce02b85", @ANYRES32, @ANYRESOCT, @ANYRESOCT=r3, @ANYRESHEX=r2, @ANYRES32=0x0, @ANYRES8, @ANYBLOB='\x00\x00\x00'], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x810) openat$vsock(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000020c0)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1, 0x7}, {}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x4000]}}]}]}, 0x54}}, 0x8000) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x2f, &(0x7f0000000340)=0xfffffff9, 0x4) setsockopt$inet_tcp_int(r7, 0x6, 0x19, &(0x7f0000000440)=0x82, 0x4) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000100), 0xfecc) r9 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f0000000200)={0x71e5b314, 0x3c2}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000003, 0x12, r8, 0x0) 3.507210582s ago: executing program 2 (id=664): perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8000003d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x2e01) 3.506892972s ago: executing program 2 (id=665): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYRES32], 0xc1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff6a) fallocate(r3, 0xa, 0x2, 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r1, 0x0) r4 = socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x2, 0xa, 0x2) close(r4) r5 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r5, 0x10d, 0xaf, 0x0, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r6 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r6, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)=@ccm_128={{0x303}, "67cef977806b2c00", "6317aa823157d716d378d59632abf29c", '7\a\x00t'}, 0x28) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000680)={r8, @in={{0x2, 0x4e21, @multicast2}}, 0x0, 0x747, 0x928, 0x0, 0x304, 0x0, 0x7}, 0x9c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000540)={r8, 0x7f, 0xe}, 0x8) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x0) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NFC_CMD_DEV_UP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="887800004102df1e48c2ea0e7c04050d00f3ced3decc651e4c3e19ca162a8b6704bb", @ANYRESDEC=r2, @ANYRESHEX=0x0, @ANYBLOB="7ad3acf4d67bbc1b876ee41ed7e5bc44752c2c4dd8b40ca53db551d46f5fb5f5d200e4d58a501c11cfcdfe543c20f6c0a8e0fd5cdad8ab4c85491d4ed9396623d3bd0ba4a716aa1ab2259eeb7e17d32f1296d9c8e3ceb36107bdc472667a41227f4ef19c6d4d17513afdb037ed2b13"], 0x1c}}, 0x0) sendmsg$NFC_CMD_LLC_SET_PARAMS(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="001825bd70f4df251000000008000100", @ANYRES32=0x0, @ANYBLOB="06001100d904000008000100", @ANYRES32, @ANYBLOB="050010000000000008000100", @ANYRES32=r9, @ANYBLOB="06001100d300000008000100", @ANYRES32=0x0, @ANYBLOB], 0x4c}, 0x1, 0x0, 0x0, 0x20008010}, 0x20000800) 2.947155068s ago: executing program 3 (id=676): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_read_part_table(0x105c, &(0x7f0000001080)="$eJzsz71Rw0AQBeCnQ0gioBUSOqAHEopBKZUQ0Ae9uAaPPeuR/NeB7eD7gpt7N+9mZ8N9tWxr8V+pLsmwHHPLW6bkJW0tffRTltynxlQyX77XuD91fp6/h7RNxjV9vXe7quuY1+TpePvtz29dPv9utSYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPLJDAAAA//+4SRWs") (fail_nth: 46) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c00)={0x1c, r0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) epoll_create1(0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x439, 0x4000, 0x0, {0x0, 0x0, 0x0, r4, 0x9801}}, 0x20}}, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 2.583648318s ago: executing program 2 (id=679): move_pages(0x0, 0x20000000000001ab, &(0x7f0000000000), 0x0, &(0x7f0000000000)=[0x0], 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xc, &(0x7f00000000c0)=0x10000, 0x4) sendmsg$netlink(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="240000001e00290700000000000000000c00000000000000000000000800"], 0x24}], 0x1}, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) 2.535364752s ago: executing program 3 (id=681): sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007e40)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1=0xe0000010}}, 0x1c, 0x0}}], 0x1, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x0) mount$cgroup(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000740), 0x0, &(0x7f0000000780)={[{@name={'name', 0x3d, '$^--&*^,.\xcf%$'}}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = epoll_create(0x536) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@o_path={&(0x7f00000004c0)='./file0\x00', 0x0, 0x10, r1}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/igmp6\x00') preadv(r2, &(0x7f00000007c0)=[{&(0x7f0000000a80)=""/196, 0xc4}], 0x1, 0x4fe, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000600)) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000000)={@rand_addr=0x64010100, @local}, 0x8) shutdown(r3, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x50, 0x0, "3f114438efdaca16d374b49a365be44d5e860ea3ba676c0b5047b80e2c3535d5bd9db3c8572560f4d1be5cd41f7716082ee3589f099942e6f1c395ddb8160381baadf27900"}, 0xd8) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000440), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x20000000, @remote}}, 0x0, 0x0, 0x0, 0x0, "ddfd3b7ed7c6a1c172a987ae5ce3cafd64c9a736831a5912d606798fb75c9981c4b3ac0e06891ff18bc5543ed57215a3c45f9154dfa319e52a15a2b9acf80c07fb1a854dad742eef6187f2304844c296"}, 0xd8) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000005c0)) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000540), &(0x7f0000000500)=0x4) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000e80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x1c8, 0x1c8, 0x1c8, 0x440, 0x1c8, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@ipv6={@private1, @local, [], [], 'macsec0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@empty, @private2, [], [], 'rose0\x00', 'lo\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@empty, @dev, [], [], 'batadv_slave_1\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'netdevsim0\x00'}}}, {{@ipv6={@local, @private1, [], [], 'veth1_to_bridge\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@dev}}}, {{@ipv6={@private1, @local, [], [], 'pim6reg1\x00', 'pim6reg1\x00', {}, {}, 0x0, 0x0, 0x0, 0x17be8f9aed8887b4}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) connect$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x2040, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, 0x1c) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r2) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r5, 0x200, 0x70bd2a, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) r6 = fsmount(r2, 0x1, 0x70) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000640)=0x1e) bpf$BPF_LINK_CREATE_XDP(0x8, &(0x7f00000020c0)={0xffffffffffffffff, 0x0, 0x32, 0x0, @val=@iter={0x0}}, 0x40) sendto$inet6(r3, &(0x7f0000000200)="aebfad411a", 0x5, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2, 0x80000000}, 0x1c) 2.416178382s ago: executing program 3 (id=683): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000540)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {0xfe}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x24, 0x2, [@TCA_HTB_INIT={0x7}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4, 0x2, [0x9, 0x0]}}]}]}, 0x6c}}, 0x0) 2.392221074s ago: executing program 3 (id=684): creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write$sndseq(r1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x0, 0x5, 0x7, 0x101}, {0x2, 0x7f, 0x4, 0xa0}, {0x5, 0x8, 0x61, 0x95c7}, {0x1ff, 0x8, 0x40, 0x80}]}) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000040), 0x2000088, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@appraise}]}}) 1.069148133s ago: executing program 4 (id=701): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000e6ffffffffc40000001f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) pipe2$9p(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000"], 0x7c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) r7 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7020000f3"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r9) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x0, 0xb58c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x4]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0xd9f}}}]}}]}, 0x45c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000400000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30000000000c0003400000000000000002"], 0xcdc}}, 0x0) 974.32327ms ago: executing program 4 (id=702): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000cc0)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x488}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000000cc0)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x488}}, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x0) (async) 767.431887ms ago: executing program 4 (id=705): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)={0x20, 0x13, 0x821, 0x0, 0x88480000, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x6, 0x0, 0x0, 0x0, @str='!\xa5'}]}, 0x20}], 0x1}, 0x0) 766.942247ms ago: executing program 4 (id=706): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x71d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x400300, {0x0, 0x0, 0x0, r3, {0xe, 0x8}, {0x0, 0xffff}}}, 0x24}}, 0x0) 766.569917ms ago: executing program 0 (id=707): syz_emit_ethernet(0x4e, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaa008dff00000086dd6000200000183aff000000000009000000000000000000000000aa"], 0x0) 727.772351ms ago: executing program 0 (id=708): perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, &(0x7f0000000740), 0x0}, 0x90) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000060a3c000000120a09000000000000000000020000000900020073797a320000000008000440040000000900010073797a30000000000800034000000007"], 0x64}}, 0x0) 716.256781ms ago: executing program 4 (id=709): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r2, 0x0) ftruncate(0xffffffffffffffff, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000200)={0x1d, r4}, 0x10) sendmsg$can_bcm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="480b0000f1"], 0x20000600}}, 0x0) syz_emit_ethernet(0x55, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60000210001f3afffe8000000000000000000000000000bbff0200000000b35800000000000000018600907800000000000000000000000018"], 0x0) (async, rerun: 64) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) (async, rerun: 64) r6 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x4, 0x4, 0x400, 0x0, 0x0, 0x0, 0x318, 0x318, 0x318, 0x7fffffe, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netpci0\x00', 'vcan0\x00'}, 0xc0, 0x108, 0x0, {0x3ed}}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@loopback, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'bridge_slave_0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@arp={@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bridge\x00', 'lo\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28, '\x00', 0x2}}}}, 0x450) (async) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r8, 0xee01) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', 0x0, 0x9100) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000a662ab3e000000ae0000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x8, 0x94, &(0x7f00000000c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, r0}, 0x90) (async, rerun: 32) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) (async) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001ec0), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x44, r11, 0xf03, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0xfffffffffffffff6}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG, @TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x44}}, 0x0) (async) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000000180)={'macvlan0\x00', @random="e0ff002000"}) (async) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) 605.60881ms ago: executing program 2 (id=710): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x2022, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x275a, 0x0) write$cgroup_type(r2, &(0x7f00000001c0), 0x9) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f00000002c0)=ANY=[@ANYRESHEX=r0], &(0x7f0000000300)=""/228, 0x33, 0xe4, 0x1}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x2, 0x2}, 0x48) openat$tun(0xffffffffffffff9c, 0x0, 0x10000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x14, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r4, &(0x7f0000000200)="6d5c88b84a02127d5c2844a2bdd423dec416cb871b77477036c8760cc7320b", &(0x7f0000000000)=""/8, 0x2}, 0x20) ioctl$SIOCSIFHWADDR(r2, 0x6611, 0x0) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x8f, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_procs(r2, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) unlink(&(0x7f00000000c0)='./cgroup/../file0\x00') r6 = openat$cgroup_procs(r5, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000280), 0x12) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000500)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f0000000180)={r7}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000480)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000080)={r8, 0x3, r1, 0x5}) r9 = socket$inet6(0xa, 0x800, 0x17) bind$inet6(r9, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r9, 0x0) setsockopt$sock_linger(r9, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x3}, 0x8) sendto$inet6(r9, &(0x7f0000000100)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0x7f804}, 0x1c) close(r9) 424.997605ms ago: executing program 0 (id=711): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x11, &(0x7f0000000000)={&(0x7f0000000200)=@newtaction={0x68, 0x30, 0xffff, 0xfff0, 0x0, {}, [{0x54, 0x1, [@m_ife={0x50, 0x1, 0x0, 0x0, {{0x8}, {0x28, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x8, 0x6, [@IFE_META_TCINDEX={0x4, 0x2, @void}]}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xa8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 201.041064ms ago: executing program 2 (id=712): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18, 0x4, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xb) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000080)='./file0\x00', 0x40000, 0x0, 0x4, 0x0, &(0x7f0000000780)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0xf, 0x0, 0x10, 0x69400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0xffffffff, 0x6, 0x1}, 0x0, 0xa, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'netdevsim0\x00', 0x0}) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x8c08, &(0x7f0000000cc0)=ANY=[], 0x1, 0x5c2, &(0x7f0000000e00)="$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") stat(0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB="440100001a0001090000000000000000000a0000002000000000000000000000ac1e000100000000001e00000000000000000000000000000000a00000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc0100000000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x144}}, 0x0) 144.141488ms ago: executing program 0 (id=713): syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5, 0x0, @dev, @private=0xa010100, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x0, [{@dev}, {@dev}]}, @generic={0x86, 0x2}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080), 0x6, 0x319100) statx(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x100, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}, @in6=@local, 0x4e21, 0x8, 0x4e22, 0xc, 0x2, 0x0, 0x0, 0xe9, 0x0, r1}, {0x1, 0xa0000, 0x9, 0x0, 0x10001, 0x1, 0xffa8, 0x2}, {0x10, 0x8, 0xfffffffffffffff8, 0x7}, 0x8, 0x6e6bbe, 0x0, 0x0, 0x1, 0x2}, {{@in=@loopback, 0x4d3, 0x3c}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x3502, 0x2, 0x1, 0x9, 0x0, 0x80}}, 0xe8) 143.852908ms ago: executing program 1 (id=634): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x7b, 0x16, 0x0, 0x0, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x0, {0x0, 0x0, 0x10}}}}}, @RTA_OIF={0x8, 0x4, r1}]}, 0x3c}}, 0x0) 92.921702ms ago: executing program 1 (id=714): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=@delchain={0x344, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0x54, 0x2, [@TCA_U32_INDEV={0x14, 0x8, 'veth0_to_team\x00'}, @TCA_U32_INDEV={0x14, 0x8, 'veth0\x00'}, @TCA_U32_HASH={0x8}, @TCA_U32_CLASSID={0x8}, @TCA_U32_MARK={0x10}, @TCA_U32_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x3, 0x7}}, @filter_kind_options=@f_route={{0xa}, {0x2a0, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_ACT={0x28c, 0x6, [@m_ife={0x1cc, 0x0, 0x0, 0x0, {{0x8}, {0x64, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_PARMS={0x1c}]}, {0x144, 0x6, "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"}, {0xc}, {0xc}}}, @m_nat={0x58, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x2d, 0x6, "ef93daeef78df7f9a037a0d7a2f92a1cc341deabba437fc636cbf66a843bc4e0304e79be1f16cfa199"}, {0xc}, {0xc}}}, @m_csum={0x30, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_bpf={0x34, 0x0, 0x0, 0x0, {{0x8}, {0xc, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x344}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)={0x38, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29a5c7e0}]}]}]}, 0x38}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x690}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 70.783774ms ago: executing program 1 (id=715): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000040)=0x5f, 0x4) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000340)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) madvise(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x15) r1 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000100)=ANY=[]) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0xfffffffffffffffe, 0x8002) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x1a9001) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000000000)={0x18, {"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", 0x1000}}, 0x1006) write$sndseq(r3, &(0x7f00000000c0)=[{0x5, 0x3, 0x0, 0x0, @time, {}, {}, @raw32}], 0x1c) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_GET_REQUEST_TABLE(r6, 0x541b, 0x0) pipe(&(0x7f0000000040)) 19.682998ms ago: executing program 4 (id=716): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) (async) socket$nl_route(0x10, 0x3, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001840)=@newtaction={0xe68, 0x30, 0x0, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x0, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{}, [{}, {}, {}, {}, {0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x100000}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}, {}, {0x10000}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x40}, {0x8000}, {}, {}, {0x0, 0xfffffffc}, {}, {}, {0x7fff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x0, 0x40000}, {}, {0x0, 0x0, 0x0, 0x0, 0x4000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x2e}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x40}], [{}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) (async) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280180001006d616373656300000c00028005000f000000000008000500", @ANYRES32=r1, @ANYBLOB="b9bbeeabf4265cbffa99ac17fd122239fbef870b8950e48e9f0c83225ea677da372abe939e6a795f905d198e12bfa04a1dcc28203f6bd23f2679ca1a2b19b10f53ec83209f1a0c95acc300bbb60681513012781062bba91b214f992f39a3a3759cb99407b340c56a549feee26fd10a2d44b70f4d5e801a552057ab6f87bfe9f54c4b96"], 0x44}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r4, 0x34}, 0x10) (async) r5 = socket$pptp(0x18, 0x1, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000047000000bc0900000000000035090100000000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000016b7000000000000009500000000001000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bind$pptp(r5, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xc, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000095", @ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) (async) getpid() (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) (async) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x3a, 0x2}, @ramp}) (async) r9 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) write$char_usb(0xffffffffffffffff, &(0x7f0000000040)="e2", 0x1) (async) ioctl$EVIOCGKEY(r9, 0x80404518, &(0x7f0000000140)=""/183) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8eeb01001800000080dc25005679bf307805532bc0000000000c0000000c00000002000000000000"], &(0x7f0000001f80)=""/226, 0x26, 0x81, 0x2}, 0x20) (async) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r7, 0xffffffffffffffff, 0x2d, 0x0, @val=@netfilter={0x2}}, 0x40) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x20, 0x3, &(0x7f0000000040)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 18.811598ms ago: executing program 0 (id=717): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[], 0x1, 0x357, &(0x7f0000000180)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe0, 0x0, &(0x7f00000000c0)) 14.025099ms ago: executing program 0 (id=718): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001700)=ANY=[@ANYBLOB="4c00000012000100000000000001000f0a0035005d89a30000000000000000000000ffff"], 0x4c}}, 0x0) 0s ago: executing program 2 (id=719): socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x40082) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8, 0x1, 0xffffffffffffffff, 0xb000000}, 0x48) kernel console output (not intermixed with test programs): adv_slave_0 [ 47.213020][ T4549] loop0: p3 < > p4 < > [ 47.213028][ T4549] loop0: partition table partially beyond EOD, truncated [ 47.213083][ T4549] loop0: p3 start 4284289 is beyond EOD, truncated [ 47.218937][ T2784] loop0: p3 < > p4 < > [ 47.235107][ T2784] loop0: partition table partially beyond EOD, truncated [ 47.242508][ T3182] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.242605][ T2784] loop0: p3 start 4284289 is beyond EOD, [ 47.249957][ T3182] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 47.262905][ T2784] truncated [ 47.269862][ T3182] veth1_macvtap: left promiscuous mode [ 47.275393][ T3182] veth0_macvtap: left promiscuous mode [ 47.280950][ T3182] veth1_vlan: left promiscuous mode [ 47.286231][ T3182] veth0_vlan: left promiscuous mode [ 47.292232][ T3182] veth1_macvtap: left promiscuous mode [ 47.297768][ T3182] veth0_macvtap: left promiscuous mode [ 47.303331][ T3182] veth1_vlan: left promiscuous mode [ 47.308558][ T3182] veth0_vlan: left promiscuous mode [ 47.436005][ T3182] team0 (unregistering): Port device team_slave_1 removed [ 47.446319][ T3182] team0 (unregistering): Port device team_slave_0 removed [ 47.511180][ T3182] team0 (unregistering): Port device team_slave_1 removed [ 47.521055][ T3182] team0 (unregistering): Port device team_slave_0 removed [ 47.590519][ T4339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.691729][ T4587] loop0: detected capacity change from 0 to 512 [ 47.698797][ T4587] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 47.709628][ T4392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.731148][ T4392] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.778214][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.785335][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.817635][ T4421] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 47.840224][ T4392] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.850622][ T4392] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.862778][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.869936][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.904535][ T4421] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 47.921172][ T4421] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 47.939805][ T4622] loop2: detected capacity change from 0 to 256 [ 47.958423][ T4421] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 47.985736][ T4339] veth0_vlan: entered promiscuous mode [ 48.006124][ T4339] veth1_vlan: entered promiscuous mode [ 48.050846][ T29] audit: type=1400 audit(1720600432.859:444): avc: denied { read } for pid=4633 comm="syz.2.364" dev="sockfs" ino=9046 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 48.056653][ T4421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 48.071970][ T29] audit: type=1400 audit(1720600432.859:445): avc: denied { name_bind 0x1000000 } for pid=4633 comm="syz.2.364" path="socket:[9046]" dev="sockfs" ino=9046 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 48.091342][ T4421] 8021q: adding VLAN 0 to HW filter on device team0 [ 48.123698][ T3567] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.130937][ T3567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.135356][ T4640] netlink: 14 bytes leftover after parsing attributes in process `syz.2.365'. [ 48.146072][ T4392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.158171][ T3567] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.165337][ T3567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.177616][ T4339] veth0_macvtap: entered promiscuous mode [ 48.235275][ T4339] veth1_macvtap: entered promiscuous mode [ 48.252954][ T4339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.263466][ T4339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.271792][ T4653] netlink: 112 bytes leftover after parsing attributes in process `syz.2.368'. [ 48.273330][ T4339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.292794][ T4339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.302624][ T4339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.313134][ T4339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.336139][ T4339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.360798][ T4339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.371356][ T4339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.381243][ T4339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.391676][ T4339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.401488][ T4339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.411972][ T4339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.422662][ T4339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.446546][ T4339] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.455371][ T4339] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.464229][ T4339] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.473058][ T4339] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.489974][ T4421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.568534][ T4392] veth0_vlan: entered promiscuous mode [ 48.574982][ T4679] loop1: detected capacity change from 0 to 512 [ 48.588814][ T4392] veth1_vlan: entered promiscuous mode [ 48.595537][ T4679] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 48.603519][ T4679] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 48.614227][ T4679] System zones: 0-1, 15-15, 18-18, 34-34 [ 48.620068][ T4679] EXT4-fs (loop1): orphan cleanup on readonly fs [ 48.626769][ T4679] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 48.627065][ T4421] veth0_vlan: entered promiscuous mode [ 48.636336][ T4679] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 48.644355][ T4392] veth0_macvtap: entered promiscuous mode [ 48.656147][ T4679] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 48.669837][ T4679] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.372: bg 0: block 40: padding at end of block bitmap is not set [ 48.675392][ T4392] veth1_macvtap: entered promiscuous mode [ 48.689908][ T4679] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 48.698811][ T4679] EXT4-fs (loop1): 1 truncate cleaned up [ 48.700883][ T4421] veth1_vlan: entered promiscuous mode [ 48.710349][ T4679] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.719912][ T4421] veth0_macvtap: entered promiscuous mode [ 48.736371][ T4392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.746895][ T4392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.756698][ T4392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.767135][ T4392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.776946][ T4392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.787426][ T4392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.797224][ T4392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.807660][ T4392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.818145][ T4392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.827385][ T4421] veth1_macvtap: entered promiscuous mode [ 48.834300][ T4339] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.844328][ T4392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.854876][ T4392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.864696][ T4392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.875122][ T4392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.885040][ T4392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.895625][ T4392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.905634][ T4392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 48.916055][ T4392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.926566][ T4392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.934318][ T4687] netlink: 40 bytes leftover after parsing attributes in process `syz.0.373'. [ 48.944114][ T4392] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.952873][ T4392] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.961605][ T4392] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.970422][ T4392] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.991365][ T4689] loop1: detected capacity change from 0 to 1024 [ 48.992264][ T4421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 48.998575][ T4689] EXT4-fs: Ignoring removed i_version option [ 49.008143][ T4421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.023986][ T4421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.034406][ T4421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.036235][ T4689] EXT4-fs (loop1): stripe (255) is not aligned with cluster size (16), stripe is disabled [ 49.044284][ T4421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.044300][ T4421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.074429][ T4421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.084842][ T4421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.094722][ T4421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 49.105144][ T4421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.115903][ T4421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.117247][ T4689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.140094][ T4421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.150611][ T4421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.160481][ T4421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.170958][ T4421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.173643][ T29] audit: type=1326 audit(1720600433.989:446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c513e2bd9 code=0x7ffc0000 [ 49.180800][ T4421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.203990][ T29] audit: type=1326 audit(1720600433.989:447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f1c513e1517 code=0x7ffc0000 [ 49.204077][ T29] audit: type=1326 audit(1720600433.989:448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c513e2bd9 code=0x7ffc0000 [ 49.204098][ T29] audit: type=1326 audit(1720600433.989:449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1c513e49f7 code=0x7ffc0000 [ 49.204118][ T29] audit: type=1326 audit(1720600433.989:450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f1c513e496c code=0x7ffc0000 [ 49.214511][ T4421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.214522][ T4421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.317836][ T29] audit: type=1400 audit(1720600434.129:451): avc: denied { lock } for pid=4688 comm="syz.1.374" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=11279 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 49.327413][ T4421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.327427][ T4421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 49.371778][ T4421] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.384661][ T4421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.393243][ T4421] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.402065][ T4421] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.410890][ T4421] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.419752][ T4421] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.434290][ T29] audit: type=1326 audit(1720600434.249:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f1c513e48a4 code=0x7ffc0000 [ 49.438618][ T4699] loop2: detected capacity change from 0 to 512 [ 49.457505][ T29] audit: type=1326 audit(1720600434.249:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f1c513e48a4 code=0x7ffc0000 [ 49.457596][ T29] audit: type=1326 audit(1720600434.249:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1c513e190a code=0x7ffc0000 [ 49.489242][ T4699] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 49.510025][ T29] audit: type=1326 audit(1720600434.249:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4688 comm="syz.1.374" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c513e2bd9 code=0x7ffc0000 [ 49.577901][ T4701] hsr_slave_0: left promiscuous mode [ 49.585037][ T4339] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.613760][ T4707] loop4: detected capacity change from 0 to 1024 [ 49.621241][ T4701] hsr_slave_1: left promiscuous mode [ 49.660655][ T4707] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.693133][ T4718] netlink: 64 bytes leftover after parsing attributes in process `syz.3.381'. [ 49.701445][ T4720] loop2: detected capacity change from 0 to 1024 [ 49.702054][ T4718] netlink: 64 bytes leftover after parsing attributes in process `syz.3.381'. [ 49.730628][ T4720] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 49.740621][ T4392] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.742089][ T4720] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.780304][ T3081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.845000][ T4733] netlink: 24 bytes leftover after parsing attributes in process `syz.2.385'. [ 49.878140][ T4722] loop1: detected capacity change from 0 to 512 [ 49.890393][ T4722] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 49.916526][ T4722] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #17: comm syz.1.382: iget: bad i_size value: -6917529027641081756 [ 49.930176][ T4722] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz.1.382: couldn't read orphan inode 17 (err -117) [ 49.947052][ T4722] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.959304][ T4744] netlink: 8 bytes leftover after parsing attributes in process `syz.4.390'. [ 49.975548][ T4722] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.382: bg 0: block 65: padding at end of block bitmap is not set [ 50.011079][ T4722] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.382: Failed to acquire dquot type 0 [ 50.038829][ T4749] loop2: detected capacity change from 0 to 512 [ 50.041284][ T4722] syzkaller0: entered promiscuous mode [ 50.050631][ T4722] syzkaller0: entered allmulticast mode [ 50.066182][ T4749] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.080279][ T4749] ext4 filesystem being mounted at /150/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.101739][ T3081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.196860][ T4339] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.248403][ T4763] atomic_op ffff888112161928 conn xmit_atomic 0000000000000000 [ 50.575579][ T4780] loop1: detected capacity change from 0 to 1024 [ 50.586122][ T4780] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.607636][ T4339] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.692624][ T4797] capability: warning: `syz.1.410' uses deprecated v2 capabilities in a way that may be insecure [ 50.744500][ T4803] loop2: detected capacity change from 0 to 512 [ 50.752428][ T4803] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 51.004988][ T4809] sctp: [Deprecated]: syz.4.413 (pid 4809) Use of int in maxseg socket option. [ 51.004988][ T4809] Use struct sctp_assoc_value instead [ 51.029033][ T4812] FAULT_INJECTION: forcing a failure. [ 51.029033][ T4812] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.042111][ T4812] CPU: 1 PID: 4812 Comm: syz.2.414 Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 51.052109][ T4812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 51.062179][ T4812] Call Trace: [ 51.065470][ T4812] [ 51.068404][ T4812] dump_stack_lvl+0xf2/0x150 [ 51.073045][ T4812] dump_stack+0x15/0x20 [ 51.077355][ T4812] should_fail_ex+0x229/0x230 [ 51.082071][ T4812] should_fail+0xb/0x10 [ 51.086365][ T4812] should_fail_usercopy+0x1a/0x20 [ 51.091406][ T4812] _copy_from_user+0x1e/0xd0 [ 51.096031][ T4812] ip_set_mcast_msfilter+0xfd/0x290 [ 51.101248][ T4812] do_ip_setsockopt+0x184d/0x2340 [ 51.106341][ T4812] ip_setsockopt+0x63/0x100 [ 51.110926][ T4812] udp_setsockopt+0x95/0xb0 [ 51.115477][ T4812] sock_common_setsockopt+0x64/0x80 [ 51.120789][ T4812] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 51.126778][ T4812] __sys_setsockopt+0x1d8/0x250 [ 51.131740][ T4812] __x64_sys_setsockopt+0x66/0x80 [ 51.136796][ T4812] x64_sys_call+0x1183/0x2d70 [ 51.141568][ T4812] do_syscall_64+0xc9/0x1c0 [ 51.146162][ T4812] ? clear_bhb_loop+0x55/0xb0 [ 51.150867][ T4812] ? clear_bhb_loop+0x55/0xb0 [ 51.155568][ T4812] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.161631][ T4812] RIP: 0033:0x7f04dd68cbd9 [ 51.166134][ T4812] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.185762][ T4812] RSP: 002b:00007f04dc90e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 51.194233][ T4812] RAX: ffffffffffffffda RBX: 00007f04dd81af60 RCX: 00007f04dd68cbd9 [ 51.202209][ T4812] RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000003 [ 51.210191][ T4812] RBP: 00007f04dc90e0a0 R08: 0000000000005000 R09: 0000000000000000 [ 51.218247][ T4812] R10: 0000000020000880 R11: 0000000000000246 R12: 0000000000000001 [ 51.226225][ T4812] R13: 000000000000000b R14: 00007f04dd81af60 R15: 00007fff9dce47a8 [ 51.234353][ T4812] [ 51.272125][ T4817] loop4: detected capacity change from 0 to 128 [ 51.307336][ T4819] loop2: detected capacity change from 0 to 512 [ 51.322681][ T4819] EXT4-fs (loop2): inodes count not valid: 32 vs 33 [ 51.455700][ T4828] ALSA: seq fatal error: cannot create timer (-22) [ 51.464771][ T4826] loop2: detected capacity change from 0 to 128 [ 51.668818][ C0] vcan0: j1939_tp_rxtimer: 0xffff888110402200: rx timeout, send abort [ 51.677148][ C0] vcan0: j1939_tp_rxtimer: 0xffff888110402400: rx timeout, send abort [ 51.685397][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888110402200: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 51.699821][ C0] vcan0: j1939_xtp_rx_abort_one: 0xffff888110402400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 51.759210][ T4840] atomic_op ffff88811242b528 conn xmit_atomic 0000000000000000 [ 51.841841][ T4843] netlink: 'syz.1.425': attribute type 11 has an invalid length. [ 52.051734][ T4851] loop3: detected capacity change from 0 to 512 [ 52.076113][ T4851] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.088833][ T4851] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.110246][ T4863] netlink: 56 bytes leftover after parsing attributes in process `syz.0.433'. [ 52.139356][ T4873] hsr_slave_0: left promiscuous mode [ 52.150139][ T4873] hsr_slave_1: left promiscuous mode [ 52.226601][ T4887] netlink: 8 bytes leftover after parsing attributes in process `syz.0.439'. [ 52.236669][ T4885] loop4: detected capacity change from 0 to 1764 [ 52.306801][ T4896] loop4: detected capacity change from 0 to 512 [ 52.325934][ T4896] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.339761][ T4896] ext4 filesystem being mounted at /11/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.343383][ T4901] loop0: detected capacity change from 0 to 512 [ 52.357771][ T4901] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 52.367638][ T4392] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.421717][ T4908] loop4: detected capacity change from 0 to 1764 [ 52.483375][ T4916] loop2: detected capacity change from 0 to 128 [ 52.489679][ T4912] loop0: detected capacity change from 0 to 1024 [ 52.498034][ T4912] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 52.509755][ T4912] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.534757][ T3068] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 52.535301][ T4303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.558032][ T4924] netlink: 20 bytes leftover after parsing attributes in process `syz.4.452'. [ 52.581512][ T4926] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7 sclass=netlink_route_socket pid=4926 comm=syz.2.454 [ 52.699980][ T4947] loop4: detected capacity change from 0 to 512 [ 52.713746][ T4947] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #15: comm syz.4.460: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 24833, max 4(4), depth 0(0) [ 52.732105][ T4947] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.460: couldn't read orphan inode 15 (err -117) [ 52.745301][ T4947] EXT4-fs (loop4): mounted filesystem ffffff7f-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.758781][ T4947] ext4 filesystem being mounted at /20/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.785959][ T4392] EXT4-fs (loop4): unmounting filesystem ffffff7f-0000-0000-0000-000000000000. [ 52.799074][ T4941] chnl_net:caif_netlink_parms(): no params data found [ 52.832116][ T4941] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.839408][ T4941] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.848727][ T4941] bridge_slave_0: entered allmulticast mode [ 52.849178][ T4941] bridge_slave_0: entered promiscuous mode [ 52.850347][ T4941] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.850390][ T4941] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.850511][ T4941] bridge_slave_1: entered allmulticast mode [ 52.853996][ T4941] bridge_slave_1: entered promiscuous mode [ 52.891012][ T4421] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.900620][ T4961] bridge_slave_1: left allmulticast mode [ 52.906503][ T4961] bridge_slave_1: left promiscuous mode [ 52.912141][ T4961] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.919877][ T4961] bridge_slave_0: left allmulticast mode [ 52.925550][ T4961] bridge_slave_0: left promiscuous mode [ 52.931152][ T4961] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.970545][ T4965] loop3: detected capacity change from 0 to 1024 [ 52.977654][ T4965] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 52.988020][ T4965] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.006746][ T4421] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.023145][ T4941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.035132][ T40] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.057384][ T4941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.080304][ T4941] team0: Port device team_slave_0 added [ 53.087084][ T4941] team0: Port device team_slave_1 added [ 53.102460][ T4941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.109430][ T4941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.135605][ T4941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.147031][ T4941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.153994][ T4941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.179980][ T4941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.193637][ T40] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.220077][ T4941] hsr_slave_0: entered promiscuous mode [ 53.226049][ T4941] hsr_slave_1: entered promiscuous mode [ 53.257045][ T40] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.297605][ T40] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.371888][ T40] bridge_slave_1: left allmulticast mode [ 53.377584][ T40] bridge_slave_1: left promiscuous mode [ 53.383259][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.391287][ T40] bridge_slave_0: left allmulticast mode [ 53.396986][ T40] bridge_slave_0: left promiscuous mode [ 53.402638][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.486479][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.497408][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.511620][ T40] bond0 (unregistering): Released all slaves [ 53.532049][ T4974] FAULT_INJECTION: forcing a failure. [ 53.532049][ T4974] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 53.545144][ T4974] CPU: 1 PID: 4974 Comm: syz.1.466 Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 53.555126][ T4974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 53.565189][ T4974] Call Trace: [ 53.568474][ T4974] [ 53.571454][ T4974] dump_stack_lvl+0xf2/0x150 [ 53.576046][ T4974] dump_stack+0x15/0x20 [ 53.580241][ T4974] should_fail_ex+0x229/0x230 [ 53.584944][ T4974] should_fail+0xb/0x10 [ 53.589111][ T4974] should_fail_usercopy+0x1a/0x20 [ 53.594196][ T4974] _copy_to_user+0x1e/0xa0 [ 53.598614][ T4974] simple_read_from_buffer+0xa0/0x110 [ 53.604010][ T4974] proc_fail_nth_read+0xfc/0x140 [ 53.608974][ T4974] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 53.614533][ T4974] vfs_read+0x1a2/0x6e0 [ 53.618840][ T4974] ? __rcu_read_unlock+0x4e/0x70 [ 53.623874][ T4974] ? __fget_files+0x1da/0x210 [ 53.628597][ T4974] ksys_read+0xeb/0x1b0 [ 53.632769][ T4974] __x64_sys_read+0x42/0x50 [ 53.637273][ T4974] x64_sys_call+0x27e5/0x2d70 [ 53.642029][ T4974] do_syscall_64+0xc9/0x1c0 [ 53.646528][ T4974] ? clear_bhb_loop+0x55/0xb0 [ 53.651207][ T4974] ? clear_bhb_loop+0x55/0xb0 [ 53.655876][ T4974] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.661780][ T4974] RIP: 0033:0x7f1c513e16bc [ 53.666244][ T4974] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 53.685850][ T4974] RSP: 002b:00007f1c50664040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 53.694268][ T4974] RAX: ffffffffffffffda RBX: 00007f1c51570f60 RCX: 00007f1c513e16bc [ 53.702239][ T4974] RDX: 000000000000000f RSI: 00007f1c506640b0 RDI: 0000000000000006 [ 53.710253][ T4974] RBP: 00007f1c506640a0 R08: 0000000000000000 R09: 0000000000000000 [ 53.718258][ T4974] R10: 00000000000000dc R11: 0000000000000246 R12: 0000000000000001 [ 53.726295][ T4974] R13: 000000000000000b R14: 00007f1c51570f60 R15: 00007fff7410d098 [ 53.734269][ T4974] [ 53.842428][ T4998] RDS: rds_bind could not find a transport for ::ffff:10.1.1.0, load rds_tcp or rds_rdma? [ 53.866609][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.874056][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.885964][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.893492][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.924854][ T40] veth1_macvtap: left promiscuous mode [ 53.930409][ T40] veth0_macvtap: left promiscuous mode [ 53.936016][ T40] veth1_vlan: left promiscuous mode [ 53.941575][ T40] veth0_vlan: left promiscuous mode [ 54.087238][ T40] team0 (unregistering): Port device team_slave_1 removed [ 54.111675][ T40] team0 (unregistering): Port device team_slave_0 removed [ 54.180100][ T5013] __nla_validate_parse: 2 callbacks suppressed [ 54.180113][ T5013] netlink: 4 bytes leftover after parsing attributes in process `syz.3.473'. [ 54.398411][ T4941] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.427833][ T4941] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.441194][ T4941] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.458345][ T4941] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.557512][ T4941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.581695][ T4941] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.599345][ T972] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.606486][ T972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.660054][ T5040] SELinux: Context system_u:object_r:file_context_t:s0 is not valid (left unmapped). [ 54.708550][ T972] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.715700][ T972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.740745][ T4941] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 54.748722][ T29] kauditd_printk_skb: 147 callbacks suppressed [ 54.748735][ T29] audit: type=1400 audit(1720600439.479:601): avc: denied { relabelto } for pid=5039 comm="syz.2.478" name="file0" dev="tmpfs" ino=967 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:file_context_t:s0" [ 54.751145][ T4941] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 54.757257][ T29] audit: type=1400 audit(1720600439.479:602): avc: denied { associate } for pid=5039 comm="syz.2.478" name="file0" dev="tmpfs" ino=967 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:file_context_t:s0" [ 54.794408][ T5041] netlink: 52 bytes leftover after parsing attributes in process `syz.2.478'. [ 54.887191][ T5050] loop4: detected capacity change from 0 to 1024 [ 54.896811][ T29] audit: type=1400 audit(1720600439.699:603): avc: denied { unlink } for pid=3081 comm="syz-executor" name="file0" dev="tmpfs" ino=967 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:file_context_t:s0" [ 54.934318][ T4941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.935705][ T5050] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 54.956733][ T5050] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 54.966741][ T5050] EXT4-fs (loop4): orphan cleanup on readonly fs [ 54.973271][ T5050] Quota error (device loop4): v2_read_file_info: Can't read info structure [ 54.982475][ T5050] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 54.997090][ T5050] EXT4-fs (loop4): Cannot turn on quotas: error -5 [ 55.005904][ T5050] EXT4-fs (loop4): 1 truncate cleaned up [ 55.011879][ T5050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.053616][ T5064] netlink: 'syz.2.483': attribute type 12 has an invalid length. [ 55.061484][ T5064] netlink: 132 bytes leftover after parsing attributes in process `syz.2.483'. [ 55.075367][ T4941] veth0_vlan: entered promiscuous mode [ 55.083319][ T4941] veth1_vlan: entered promiscuous mode [ 55.128732][ T4941] veth0_macvtap: entered promiscuous mode [ 55.136390][ T4941] veth1_macvtap: entered promiscuous mode [ 55.152493][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.163000][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.172862][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.183362][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.193298][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.203778][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.214044][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.224564][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.234457][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 55.244993][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.256014][ T4941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.262823][ T5068] loop1: detected capacity change from 0 to 512 [ 55.268532][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.280002][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.289867][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.300715][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.310670][ T5068] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 55.319584][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.330025][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.339908][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.350325][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.360132][ T4941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 55.370743][ T4941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 55.381972][ T4941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.398398][ T4941] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.407241][ T4941] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.415952][ T4941] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.424690][ T4941] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.434008][ T29] audit: type=1400 audit(1720600440.209:604): avc: denied { read } for pid=5072 comm="syz.2.487" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 55.458182][ T29] audit: type=1400 audit(1720600440.209:605): avc: denied { open } for pid=5072 comm="syz.2.487" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 55.482652][ T29] audit: type=1400 audit(1720600440.209:606): avc: denied { ioctl } for pid=5072 comm="syz.2.487" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 55.509731][ T4392] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.547781][ T5082] loop1: detected capacity change from 0 to 512 [ 55.554481][ T5081] netlink: 12 bytes leftover after parsing attributes in process `syz.2.490'. [ 55.574401][ T29] audit: type=1400 audit(1720600440.379:607): avc: denied { accept } for pid=5084 comm="iou-wrk-5085" lport=39281 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 55.595839][ T5085] loop0: detected capacity change from 0 to 1024 [ 55.602450][ T5087] netlink: 'syz.4.489': attribute type 10 has an invalid length. [ 55.602526][ T5085] EXT4-fs: Ignoring removed oldalloc option [ 55.610236][ T5087] netlink: 40 bytes leftover after parsing attributes in process `syz.4.489'. [ 55.620553][ T5085] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 55.626095][ T5090] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5090 comm=syz.2.492 [ 55.652689][ T5085] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.666816][ T5082] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.679552][ T5082] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.696131][ T5087] team0: Port device geneve1 added [ 55.713716][ T5085] netlink: 20 bytes leftover after parsing attributes in process `syz.0.457'. [ 55.733109][ T4941] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.751002][ T5102] loop2: detected capacity change from 0 to 2048 [ 55.757755][ T4339] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.775715][ T5102] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.777425][ T5104] loop4: detected capacity change from 0 to 512 [ 55.796677][ T5104] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 55.805570][ T29] audit: type=1400 audit(1720600440.609:608): avc: denied { execute } for pid=5101 comm="syz.2.497" path="/186/file1/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 55.858730][ T29] audit: type=1400 audit(1720600440.669:609): avc: denied { watch watch_reads } for pid=5111 comm="syz.4.499" path="/26" dev="tmpfs" ino=155 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 55.894497][ T5116] vcan0 speed is unknown, defaulting to 1000 [ 55.900995][ T5116] vcan0 speed is unknown, defaulting to 1000 [ 55.907443][ T5116] vcan0 speed is unknown, defaulting to 1000 [ 55.993159][ T5116] infiniband syz1: set active [ 55.998018][ T5116] infiniband syz1: added vcan0 [ 56.003453][ T8] vcan0 speed is unknown, defaulting to 1000 [ 56.026560][ T5132] loop1: detected capacity change from 0 to 256 [ 56.029565][ T5116] RDS/IB: syz1: added [ 56.041561][ T5135] loop4: detected capacity change from 0 to 1024 [ 56.049117][ T5116] smc: adding ib device syz1 with port count 1 [ 56.057051][ T5116] smc: ib device syz1 port 1 has pnetid [ 56.059985][ T5132] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 56.062976][ T8] vcan0 speed is unknown, defaulting to 1000 [ 56.063367][ T5116] vcan0 speed is unknown, defaulting to 1000 [ 56.076820][ T5135] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.105958][ T3081] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.119403][ T3119] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.134576][ T5135] ext4: Unknown parameter 'xœìÝßk[U' [ 56.143854][ T5116] vcan0 speed is unknown, defaulting to 1000 [ 56.155682][ T4392] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.181020][ T3119] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.223907][ T5116] vcan0 speed is unknown, defaulting to 1000 [ 56.247291][ T3119] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.319245][ T3119] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.338351][ T5154] loop1: detected capacity change from 0 to 512 [ 56.345074][ T5116] vcan0 speed is unknown, defaulting to 1000 [ 56.351708][ T5154] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 56.437724][ T5161] netlink: 28 bytes leftover after parsing attributes in process `syz.4.516'. [ 56.446666][ T5161] netlink: 36 bytes leftover after parsing attributes in process `syz.4.516'. [ 56.455802][ T5163] netlink: 'syz.1.517': attribute type 10 has an invalid length. [ 56.475632][ T5163] team0: Port device netdevsim1 added [ 56.488825][ T5116] vcan0 speed is unknown, defaulting to 1000 [ 56.494732][ T5163] netlink: 'syz.1.517': attribute type 10 has an invalid length. [ 56.519490][ T3119] bridge_slave_1: left allmulticast mode [ 56.525286][ T3119] bridge_slave_1: left promiscuous mode [ 56.530918][ T3119] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.548527][ T3119] bridge_slave_0: left allmulticast mode [ 56.554276][ T3119] bridge_slave_0: left promiscuous mode [ 56.559997][ T3119] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.686198][ T3119] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.696189][ T3119] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.706385][ T3119] bond0 (unregistering): Released all slaves [ 56.715023][ T3119] bond1 (unregistering): Released all slaves [ 56.725876][ T5139] vcan0 speed is unknown, defaulting to 1000 [ 56.764707][ T5189] netlink: 8 bytes leftover after parsing attributes in process `syz.4.522'. [ 56.819050][ T5116] vcan0 speed is unknown, defaulting to 1000 [ 56.877881][ T5204] netlink: 28 bytes leftover after parsing attributes in process `syz.1.526'. [ 56.926481][ T5217] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2305 sclass=netlink_route_socket pid=5217 comm=syz.0.528 [ 56.995916][ T5220] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 57.003395][ T5220] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 57.068683][ T5222] veth0_to_hsr: entered promiscuous mode [ 57.074382][ T5222] vlan2: entered promiscuous mode [ 57.081382][ T5222] veth0_to_hsr: left promiscuous mode [ 57.110286][ T3119] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.117736][ T3119] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.132881][ T3119] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.140578][ T3119] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.151848][ T3119] veth1_macvtap: left promiscuous mode [ 57.157377][ T3119] veth0_macvtap: left promiscuous mode [ 57.162996][ T3119] veth1_vlan: left promiscuous mode [ 57.168408][ T3119] veth0_vlan: left promiscuous mode [ 57.265503][ T3119] team0 (unregistering): Port device team_slave_1 removed [ 57.276585][ T3119] team0 (unregistering): Port device team_slave_0 removed [ 57.316275][ T5139] chnl_net:caif_netlink_parms(): no params data found [ 57.355906][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.363014][ T5139] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.370367][ T5139] bridge_slave_0: entered allmulticast mode [ 57.377166][ T5139] bridge_slave_0: entered promiscuous mode [ 57.385457][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.392643][ T5139] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.399964][ T5139] bridge_slave_1: entered allmulticast mode [ 57.406870][ T5139] bridge_slave_1: entered promiscuous mode [ 57.430571][ T5139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.444558][ T5139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.476295][ T5139] team0: Port device team_slave_0 added [ 57.489732][ T5139] team0: Port device team_slave_1 added [ 57.516674][ T5139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.523660][ T5139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.549597][ T5139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.561894][ T5139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.568904][ T5139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.594835][ T5139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.623909][ T5139] hsr_slave_0: entered promiscuous mode [ 57.629975][ T5139] hsr_slave_1: entered promiscuous mode [ 57.636057][ T5139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.643653][ T5139] Cannot create hsr debugfs directory [ 57.701898][ T3119] IPVS: stop unused estimator thread 0... [ 57.741417][ T5295] netlink: 'syz.4.542': attribute type 4 has an invalid length. [ 57.760973][ T5295] netlink: 'syz.4.542': attribute type 4 has an invalid length. [ 57.915990][ T5303] TCP: MD5 Hash not found for 172.20.20.187.0->255.255.255.255.20002 [FSP.] L3 index 0 [ 57.956155][ T5139] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.967196][ T5139] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.985936][ T5139] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 58.001948][ T5139] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 58.060538][ T5139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.069870][ T5333] loop4: detected capacity change from 0 to 736 [ 58.080062][ T5139] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.097058][ T972] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.104214][ T972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.125355][ T972] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.132434][ T972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.225415][ T5139] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.370145][ T5394] loop0: detected capacity change from 0 to 128 [ 58.371037][ T5139] veth0_vlan: entered promiscuous mode [ 58.409616][ T5139] veth1_vlan: entered promiscuous mode [ 58.437604][ T5139] veth0_macvtap: entered promiscuous mode [ 58.463945][ T5139] veth1_macvtap: entered promiscuous mode [ 58.488685][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.492483][ T5411] loop1: detected capacity change from 0 to 736 [ 58.499174][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.515253][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.525713][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.535572][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.546140][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.555973][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.566420][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.576286][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.586875][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.602021][ T5139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.610419][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.620870][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.630699][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.641155][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.651078][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.661502][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.671338][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.681775][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.691670][ T5139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.702094][ T5139] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.713561][ T5139] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.729452][ T5139] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.738336][ T5139] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.747034][ T5139] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.755801][ T5139] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.853554][ T5444] TCP: MD5 Hash not found for 172.20.20.187.0->255.255.255.255.20002 [FSP.] L3 index 0 [ 58.888629][ T5449] loop2: detected capacity change from 0 to 128 [ 58.979972][ T5463] loop4: detected capacity change from 0 to 512 [ 59.025936][ T5463] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 59.050399][ T5463] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.562: invalid indirect mapped block 1 (level 1) [ 59.059241][ T5475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4368 sclass=netlink_route_socket pid=5475 comm=syz.2.564 [ 59.078272][ T5463] EXT4-fs (loop4): 1 truncate cleaned up [ 59.091530][ T5463] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 59.096076][ T5475] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65384 sclass=netlink_route_socket pid=5475 comm=syz.2.564 [ 59.112593][ T5478] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65384 sclass=netlink_route_socket pid=5478 comm=syz.2.564 [ 59.160328][ T5486] loop0: detected capacity change from 0 to 512 [ 59.181171][ T4392] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.201947][ T5486] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 59.284786][ T5510] netlink: 'syz.4.569': attribute type 1 has an invalid length. [ 59.292439][ T5510] __nla_validate_parse: 6 callbacks suppressed [ 59.292449][ T5510] netlink: 20 bytes leftover after parsing attributes in process `syz.4.569'. [ 59.335768][ T5510] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 59.354366][ T5520] random: crng reseeded on system resumption [ 59.408917][ T5510] loop4: detected capacity change from 0 to 512 [ 59.429011][ T5522] vcan0 speed is unknown, defaulting to 1000 [ 59.595047][ T5549] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 59.603342][ T5549] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 59.624897][ T5556] bond0: entered promiscuous mode [ 59.629935][ T5556] bond_slave_0: entered promiscuous mode [ 59.635706][ T5556] bond_slave_1: entered promiscuous mode [ 59.653994][ T5556] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 59.669263][ T5556] bond0: left promiscuous mode [ 59.674259][ T5556] bond_slave_0: left promiscuous mode [ 59.679853][ T5556] bond_slave_1: left promiscuous mode [ 59.791102][ T5579] loop1: detected capacity change from 0 to 512 [ 59.799965][ T5579] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.815816][ T5573] tmpfs: Unknown parameter 'audit' [ 59.822217][ T5579] EXT4-fs (loop1): orphan cleanup on readonly fs [ 59.843237][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 59.843251][ T29] audit: type=1400 audit(1720600444.649:626): avc: denied { execute } for pid=5585 comm="syz.4.585" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=14010 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 59.858316][ T5579] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.584: bg 0: block 248: padding at end of block bitmap is not set [ 59.899925][ T5579] Quota error (device loop1): write_blk: dquota write failed [ 59.907484][ T5579] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 59.917455][ T5579] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz.1.584: Failed to acquire dquot type 1 [ 59.932390][ T5579] EXT4-fs (loop1): 1 truncate cleaned up [ 59.939962][ T5579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 59.970105][ T5579] EXT4-fs error (device loop1): __ext4_remount:6503: comm syz.1.584: Abort forced by user [ 59.988300][ T5579] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 60.016858][ T5579] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 60.029932][ T5579] ext4 filesystem being remounted at /58/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.040917][ T5579] EXT4-fs error (device loop1): __ext4_remount:6503: comm syz.1.584: Abort forced by user [ 60.052084][ T5579] EXT4-fs (loop1): Remounting filesystem read-only [ 60.076396][ T4339] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.092343][ T5610] netlink: 100 bytes leftover after parsing attributes in process `syz.2.588'. [ 60.166353][ T5632] loop1: detected capacity change from 0 to 256 [ 60.178363][ T29] audit: type=1400 audit(1720600444.989:627): avc: denied { setopt } for pid=5629 comm="syz.4.591" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 60.199400][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.208860][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.226565][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.237544][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.253281][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.264523][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.273706][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.284797][ T5632] netlink: 'syz.1.587': attribute type 4 has an invalid length. [ 60.287161][ T5637] loop2: detected capacity change from 0 to 512 [ 60.300107][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.307903][ T5632] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 60.309519][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.338061][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.349398][ T5637] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz.2.590: corrupted in-inode xattr: invalid ea_ino [ 60.363972][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.364449][ T5637] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.590: couldn't read orphan inode 15 (err -117) [ 60.386098][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.386805][ T5637] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.396984][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.419457][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.419707][ T29] audit: type=1400 audit(1720600445.229:628): avc: denied { write } for pid=5626 comm="syz.2.590" name="file1" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 60.443262][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.458500][ T29] audit: type=1400 audit(1720600445.249:629): avc: denied { add_name } for pid=5626 comm="syz.2.590" name="file2" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 60.465126][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.479517][ T29] audit: type=1400 audit(1720600445.249:630): avc: denied { remove_name } for pid=5626 comm="syz.2.590" name="file2" dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 60.510707][ T29] audit: type=1400 audit(1720600445.249:631): avc: denied { rename } for pid=5626 comm="syz.2.590" name="file2" dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 60.528580][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.532402][ T29] audit: type=1400 audit(1720600445.249:632): avc: denied { reparent } for pid=5626 comm="syz.2.590" name="file2" dev="loop2" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 60.561459][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.596875][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.609312][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.619191][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.629498][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.639078][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.654422][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.664246][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.680127][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.689395][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.698637][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.707914][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.717628][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.726988][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.736677][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.745874][ T5633] program syz.1.587 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 60.879009][ T5659] netlink: 14 bytes leftover after parsing attributes in process `syz.0.598'. [ 60.928369][ T29] audit: type=1400 audit(1720600445.739:633): avc: denied { watch } for pid=5665 comm="syz.0.599" path="/proc/69" dev="proc" ino=14081 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 61.001484][ T5671] block device autoloading is deprecated and will be removed. [ 61.021340][ T5660] vcan0 speed is unknown, defaulting to 1000 [ 61.082761][ T5677] netlink: 56 bytes leftover after parsing attributes in process `syz.2.601'. [ 61.141210][ T5660] chnl_net:caif_netlink_parms(): no params data found [ 61.176788][ T5660] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.183906][ T5660] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.191042][ T5660] bridge_slave_0: entered allmulticast mode [ 61.199570][ T5660] bridge_slave_0: entered promiscuous mode [ 61.207085][ T5660] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.214212][ T5660] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.223308][ T5660] bridge_slave_1: entered allmulticast mode [ 61.229962][ T5660] bridge_slave_1: entered promiscuous mode [ 61.234709][ T5688] loop4: detected capacity change from 0 to 1024 [ 61.244625][ T5688] EXT4-fs (loop4): inodes count not valid: 32 vs 25 [ 61.257539][ T5660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.268181][ T5660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.299818][ T5660] team0: Port device team_slave_0 added [ 61.306657][ T5660] team0: Port device team_slave_1 added [ 61.328151][ T5660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.335120][ T5660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.361102][ T5660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.371955][ T5694] netlink: 8 bytes leftover after parsing attributes in process `syz.4.606'. [ 61.381143][ T5660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.388124][ T5660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.414075][ T5660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.440138][ T5660] hsr_slave_0: entered promiscuous mode [ 61.446799][ T5660] hsr_slave_1: entered promiscuous mode [ 61.452765][ T5660] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.460475][ T5660] Cannot create hsr debugfs directory [ 61.497968][ T5703] capability: warning: `syz.4.610' uses 32-bit capabilities (legacy support in use) [ 61.530595][ T5660] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.577220][ T5660] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.627669][ T5660] team0: Port device netdevsim1 removed [ 61.634555][ T5660] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.689279][ T5660] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.748038][ T5660] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 61.756384][ T5660] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 61.765559][ T5660] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 61.776935][ T5660] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 61.782614][ T5715] loop0: detected capacity change from 0 to 128 [ 61.802840][ T5660] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.809920][ T5660] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.817224][ T5660] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.824284][ T5660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.887849][ T5660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.902562][ T3162] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.910963][ T3162] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.939047][ T5660] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.982133][ T3162] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.989371][ T3162] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.012481][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.019667][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.079887][ T5660] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.090372][ T5660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.170112][ T5731] loop2: detected capacity change from 0 to 512 [ 62.214277][ T5731] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 62.225245][ T5731] EXT4-fs (loop2): mount failed [ 62.230814][ T5660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.315361][ T5660] veth0_vlan: entered promiscuous mode [ 62.328009][ T5660] veth1_vlan: entered promiscuous mode [ 62.347185][ T5660] veth0_macvtap: entered promiscuous mode [ 62.355739][ T5660] veth1_macvtap: entered promiscuous mode [ 62.367516][ T5660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.378013][ T5660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.387874][ T5660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.398300][ T5660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.408117][ T5660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.418543][ T5660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.428355][ T5660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.438769][ T5660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.448652][ T5660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.459184][ T5660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.469008][ T5660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.479442][ T5660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.496211][ T5660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.509331][ T5660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.519858][ T5660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.529809][ T5660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.540305][ T5660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.550149][ T5660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.560739][ T5660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.570591][ T5660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.581126][ T5660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.591000][ T5660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.601498][ T5660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.619771][ T5660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.629987][ T5660] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.638810][ T5660] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.647561][ T5660] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.656361][ T5660] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.768980][ T5759] loop1: detected capacity change from 0 to 512 [ 63.785824][ T5759] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.340167][ T5764] vcan0 speed is unknown, defaulting to 1000 [ 64.427594][ T5764] chnl_net:caif_netlink_parms(): no params data found [ 64.469058][ T5764] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.476258][ T5764] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.487063][ T5764] bridge_slave_0: entered allmulticast mode [ 64.493590][ T5764] bridge_slave_0: entered promiscuous mode [ 64.501512][ T5764] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.508603][ T5764] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.517507][ T5764] bridge_slave_1: entered allmulticast mode [ 64.524231][ T5764] bridge_slave_1: entered promiscuous mode [ 64.545855][ T5764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.557938][ T5764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.581078][ T5764] team0: Port device team_slave_0 added [ 64.587655][ T5764] team0: Port device team_slave_1 added [ 64.616091][ T5764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.623064][ T5764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.649245][ T5764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.662610][ T5764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.669629][ T5764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.695547][ T5764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.729083][ T5764] hsr_slave_0: entered promiscuous mode [ 64.735444][ T5764] hsr_slave_1: entered promiscuous mode [ 64.741378][ T5764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.750465][ T5764] Cannot create hsr debugfs directory [ 64.829564][ T5764] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.886925][ T5764] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.965168][ T5764] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.045844][ T5764] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.122955][ T5764] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.132386][ T5764] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.145817][ T5764] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.157205][ T5764] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.176284][ T5764] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.183350][ T5764] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.190626][ T5764] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.197756][ T5764] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.236348][ T5764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.250502][ T3565] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.259854][ T3565] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.275362][ T5764] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.288135][ T3565] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.295382][ T3565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.320293][ T3162] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.327354][ T3162] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.347243][ T5764] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.357618][ T5764] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.422940][ T5764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.507914][ T5764] veth0_vlan: entered promiscuous mode [ 65.516985][ T5764] veth1_vlan: entered promiscuous mode [ 65.538369][ T5764] veth0_macvtap: entered promiscuous mode [ 65.547989][ T5764] veth1_macvtap: entered promiscuous mode [ 65.559817][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.570319][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.580220][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.590771][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.600658][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.611199][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.621008][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.631476][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.641467][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.651921][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.661739][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.672241][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.682066][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.692489][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.708551][ T5764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.721617][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.732147][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.742000][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.752548][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.762393][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.772902][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.782730][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.793178][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.803060][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.813555][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.823522][ T5764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.833970][ T5764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.851041][ T5764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.861872][ T5764] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.870698][ T5764] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.879436][ T5764] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.888141][ T5764] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.003231][ T5795] loop3: detected capacity change from 0 to 512 [ 66.013208][ T5795] EXT4-fs (loop3): Invalid log block size: 7 [ 72.514927][ T5803] vcan0 speed is unknown, defaulting to 1000 [ 72.617211][ T5805] vcan0 speed is unknown, defaulting to 1000 [ 72.670875][ T5807] vcan0 speed is unknown, defaulting to 1000 [ 72.739508][ T5803] chnl_net:caif_netlink_parms(): no params data found [ 72.843933][ T5803] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.851016][ T5803] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.860028][ T5803] bridge_slave_0: entered allmulticast mode [ 72.866627][ T5803] bridge_slave_0: entered promiscuous mode [ 72.884766][ T5805] chnl_net:caif_netlink_parms(): no params data found [ 72.905451][ T5803] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.912565][ T5803] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.921604][ T5803] bridge_slave_1: entered allmulticast mode [ 72.928123][ T5803] bridge_slave_1: entered promiscuous mode [ 72.973711][ T5807] chnl_net:caif_netlink_parms(): no params data found [ 73.000122][ T5803] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.029546][ T5803] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.043241][ T5805] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.050348][ T5805] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.060088][ T5805] bridge_slave_0: entered allmulticast mode [ 73.066472][ T5805] bridge_slave_0: entered promiscuous mode [ 73.099231][ T5803] team0: Port device team_slave_0 added [ 73.105047][ T5805] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.112142][ T5805] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.121642][ T5805] bridge_slave_1: entered allmulticast mode [ 73.130152][ T5805] bridge_slave_1: entered promiscuous mode [ 73.144310][ T5803] team0: Port device team_slave_1 added [ 73.185169][ T5807] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.192286][ T5807] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.202030][ T5807] bridge_slave_0: entered allmulticast mode [ 73.210880][ T5807] bridge_slave_0: entered promiscuous mode [ 73.224392][ T5803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.231396][ T5803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.257378][ T5803] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.271338][ T5807] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.278468][ T5807] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.287824][ T5807] bridge_slave_1: entered allmulticast mode [ 73.294397][ T5807] bridge_slave_1: entered promiscuous mode [ 73.302495][ T5805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.311954][ T5803] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.318896][ T5803] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.344937][ T5803] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.360245][ T5805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.395759][ T5807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.422075][ T5807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.440460][ T5803] hsr_slave_0: entered promiscuous mode [ 73.448492][ T5803] hsr_slave_1: entered promiscuous mode [ 73.454522][ T5803] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.462059][ T5803] Cannot create hsr debugfs directory [ 73.470125][ T5805] team0: Port device team_slave_0 added [ 73.476906][ T5805] team0: Port device team_slave_1 added [ 73.506876][ T5805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.513837][ T5805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.539927][ T5805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.554739][ T5807] team0: Port device team_slave_0 added [ 73.567862][ T5805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.574823][ T5805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.600816][ T5805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.615472][ T5807] team0: Port device team_slave_1 added [ 73.676255][ T5807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.683235][ T5807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.709327][ T5807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.725106][ T5805] hsr_slave_0: entered promiscuous mode [ 73.731463][ T5805] hsr_slave_1: entered promiscuous mode [ 73.739763][ T5805] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.747331][ T5805] Cannot create hsr debugfs directory [ 73.783149][ T5807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.790132][ T5807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.816039][ T5807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.901547][ T5803] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 73.931283][ T5807] hsr_slave_0: entered promiscuous mode [ 73.940520][ T5807] hsr_slave_1: entered promiscuous mode [ 73.946756][ T5807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.957096][ T5807] Cannot create hsr debugfs directory [ 73.976824][ T5803] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.065182][ T5803] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.146771][ T5803] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.244937][ T5805] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.325448][ T5805] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.397187][ T5805] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.477354][ T5805] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.589577][ T5807] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.602960][ T5805] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 74.611742][ T5805] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 74.622089][ T5805] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 74.630822][ T5805] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 74.672029][ T5805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.696953][ T5807] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.736845][ T5805] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.755415][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.762500][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.786281][ T5715] FAT-fs (loop0): error, fat_get_cluster: detected the cluster chain loop (i_pos 50) [ 74.795807][ T5715] FAT-fs (loop0): Filesystem has been set read-only [ 74.817594][ T3565] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.824703][ T3565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.856026][ T5807] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.907327][ T5805] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.970249][ T3119] bridge_slave_1: left allmulticast mode [ 74.975911][ T3119] bridge_slave_1: left promiscuous mode [ 74.981519][ T3119] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.994923][ T3119] bridge_slave_0: left allmulticast mode [ 75.000583][ T3119] bridge_slave_0: left promiscuous mode [ 75.006403][ T3119] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.127024][ T3119] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.137557][ T3119] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 75.147736][ T3119] bond0 (unregistering): Released all slaves [ 75.158940][ T5807] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.197448][ T5850] vcan0 speed is unknown, defaulting to 1000 [ 75.201051][ T5805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.246412][ T5803] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 75.255379][ T5803] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 75.271865][ T5803] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 75.282379][ T5803] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 75.300415][ T3119] hsr_slave_0: left promiscuous mode [ 75.306847][ T3119] hsr_slave_1: left promiscuous mode [ 75.312584][ T3119] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.320048][ T3119] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.327949][ T3119] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.335410][ T3119] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.344945][ T3119] veth1_macvtap: left promiscuous mode [ 75.350418][ T3119] veth0_macvtap: left promiscuous mode [ 75.355929][ T3119] veth1_vlan: left promiscuous mode [ 75.361226][ T3119] veth0_vlan: left promiscuous mode [ 75.443414][ T3119] team0 (unregistering): Port device team_slave_1 removed [ 75.454537][ T3119] team0 (unregistering): Port device team_slave_0 removed [ 75.523740][ T5807] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 75.532567][ T5807] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 75.547431][ T5807] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 75.557647][ T5807] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 75.592701][ T5805] veth0_vlan: entered promiscuous mode [ 75.599069][ T5850] chnl_net:caif_netlink_parms(): no params data found [ 75.627069][ T5805] veth1_vlan: entered promiscuous mode [ 75.658789][ T5803] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.677622][ T5850] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.684859][ T5850] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.691977][ T5850] bridge_slave_0: entered allmulticast mode [ 75.699113][ T5850] bridge_slave_0: entered promiscuous mode [ 75.706691][ T5850] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.713836][ T5850] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.721014][ T5850] bridge_slave_1: entered allmulticast mode [ 75.727602][ T5850] bridge_slave_1: entered promiscuous mode [ 75.749369][ T5850] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.759652][ T5850] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.785087][ T5805] veth0_macvtap: entered promiscuous mode [ 75.794907][ T5803] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.811989][ T5807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.826950][ T5805] veth1_macvtap: entered promiscuous mode [ 75.844455][ T5850] team0: Port device team_slave_0 added [ 75.851026][ T5850] team0: Port device team_slave_1 added [ 75.862082][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.869157][ T3569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.878078][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.885131][ T3569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.902386][ T5807] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.922643][ T5850] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.929651][ T5850] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.955694][ T5850] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.984755][ T5850] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.991772][ T5850] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.017782][ T5850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.036887][ T3569] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.043995][ T3569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.064808][ T3569] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.071899][ T3569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.102303][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.112796][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.122645][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.133103][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.142976][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.153494][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.163366][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.173896][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.183712][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.194197][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.204100][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.214585][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.224457][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.234920][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.247780][ T5805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.272321][ T3119] bridge_slave_1: left allmulticast mode [ 76.278051][ T3119] bridge_slave_1: left promiscuous mode [ 76.283816][ T3119] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.291816][ T3119] bridge_slave_0: left allmulticast mode [ 76.297672][ T3119] bridge_slave_0: left promiscuous mode [ 76.303331][ T3119] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.374305][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 76.374318][ T29] audit: type=1400 audit(1720600461.189:643): avc: denied { connect } for pid=5893 comm="syz.3.640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 76.402773][ T5894] loop3: detected capacity change from 0 to 512 [ 76.411074][ T5894] EXT4-fs: Ignoring removed oldalloc option [ 76.418291][ T5894] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 76.432710][ T5894] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2856: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 76.446067][ T5894] EXT4-fs (loop3): 1 truncate cleaned up [ 76.452425][ T5894] EXT4-fs mount: 3 callbacks suppressed [ 76.452435][ T5894] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.470964][ T3119] team0: Port device geneve1 removed [ 76.474510][ T29] audit: type=1400 audit(1720600461.289:644): avc: denied { write } for pid=5893 comm="syz.3.640" name="file2" dev="loop3" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 76.507093][ T5764] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.536577][ T3119] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.546670][ T3119] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.558092][ T3119] bond0 (unregistering): Released all slaves [ 76.571926][ T3119] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.583509][ T3119] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.593736][ T3119] bond0 (unregistering): Released all slaves [ 76.605541][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.616170][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.625990][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.636422][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.646244][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.656674][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.666514][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.676964][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.686792][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.697315][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.707264][ T5805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.717780][ T5805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.730185][ T5805] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.739711][ T5850] hsr_slave_0: entered promiscuous mode [ 76.745856][ T5850] hsr_slave_1: entered promiscuous mode [ 76.751942][ T5850] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.759691][ T5850] Cannot create hsr debugfs directory [ 76.787167][ T5807] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 76.797570][ T5807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.811877][ T5805] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.820607][ T5805] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.829392][ T5805] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.838115][ T5805] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.988327][ T3119] hsr_slave_0: left promiscuous mode [ 76.996161][ T3119] hsr_slave_1: left promiscuous mode [ 77.001775][ T3119] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.009577][ T3119] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.017683][ T3119] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.025219][ T3119] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.040794][ T5917] loop2: detected capacity change from 0 to 256 [ 77.056718][ T3119] hsr_slave_0: left promiscuous mode [ 77.063977][ T3119] hsr_slave_1: left promiscuous mode [ 77.069560][ T5917] FAULT_INJECTION: forcing a failure. [ 77.069560][ T5917] name failslab, interval 1, probability 0, space 0, times 0 [ 77.082323][ T5917] CPU: 0 PID: 5917 Comm: syz.2.632 Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 77.092387][ T5917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 77.102458][ T5917] Call Trace: [ 77.105805][ T5917] [ 77.108740][ T5917] dump_stack_lvl+0xf2/0x150 [ 77.113351][ T5917] dump_stack+0x15/0x20 [ 77.117598][ T5917] should_fail_ex+0x229/0x230 [ 77.122301][ T5917] ? fat_alloc_inode+0x38/0xc0 [ 77.127076][ T5917] __should_failslab+0x92/0xa0 [ 77.131851][ T5917] should_failslab+0x9/0x20 [ 77.136398][ T5917] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 77.142168][ T5917] fat_alloc_inode+0x38/0xc0 [ 77.146785][ T5917] ? __pfx_fat_alloc_inode+0x10/0x10 [ 77.152086][ T5917] alloc_inode+0x3c/0x160 [ 77.156444][ T5917] new_inode+0x1d/0x130 [ 77.160680][ T5917] fat_build_inode+0x156/0x280 [ 77.165563][ T5917] vfat_lookup+0x197/0x2e0 [ 77.169997][ T5917] ? __pfx_vfat_lookup+0x10/0x10 [ 77.175092][ T5917] path_openat+0xc5f/0x1fa0 [ 77.179625][ T5917] do_filp_open+0xf7/0x200 [ 77.184097][ T5917] do_sys_openat2+0xab/0x120 [ 77.188702][ T5917] __x64_sys_creat+0x66/0x90 [ 77.193296][ T5917] x64_sys_call+0x2365/0x2d70 [ 77.198063][ T5917] do_syscall_64+0xc9/0x1c0 [ 77.202570][ T5917] ? clear_bhb_loop+0x55/0xb0 [ 77.207371][ T5917] ? clear_bhb_loop+0x55/0xb0 [ 77.212054][ T5917] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.217987][ T5917] RIP: 0033:0x7fecaee1cbd9 [ 77.222435][ T5917] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.242130][ T5917] RSP: 002b:00007fecae09e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 77.250534][ T5917] RAX: ffffffffffffffda RBX: 00007fecaefaaf60 RCX: 00007fecaee1cbd9 [ 77.258517][ T5917] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000000 [ 77.266480][ T5917] RBP: 00007fecae09e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 77.274457][ T5917] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 77.282419][ T5917] R13: 000000000000000b R14: 00007fecaefaaf60 R15: 00007ffd7cf69a28 [ 77.290402][ T5917] [ 77.298622][ T3119] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.306166][ T3119] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.314183][ T3119] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.321626][ T3119] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.335584][ T3119] veth1_macvtap: left promiscuous mode [ 77.341061][ T3119] veth0_macvtap: left promiscuous mode [ 77.346723][ T3119] veth1_vlan: left promiscuous mode [ 77.351955][ T3119] veth0_vlan: left promiscuous mode [ 77.363837][ T3119] veth1_macvtap: left promiscuous mode [ 77.369331][ T3119] veth0_macvtap: left promiscuous mode [ 77.374927][ T3119] veth1_vlan: left promiscuous mode [ 77.380151][ T3119] veth0_vlan: left promiscuous mode [ 77.518349][ T3119] infiniband syz1: set down [ 77.555414][ T3119] team0 (unregistering): Port device team_slave_1 removed [ 77.566988][ T3119] team0 (unregistering): Port device team_slave_0 removed [ 77.636562][ T3119] team0 (unregistering): Port device team_slave_1 removed [ 77.647089][ T3119] team0 (unregistering): Port device team_slave_0 removed [ 77.681639][ T64] smc: removing ib device syz1 [ 77.696349][ T3565] vcan0 speed is unknown, defaulting to 1000 [ 77.739010][ T5807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.760079][ T5803] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.790685][ T5850] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.966919][ T5960] loop3: detected capacity change from 0 to 512 [ 77.985614][ T5803] veth0_vlan: entered promiscuous mode [ 77.998767][ T5803] veth1_vlan: entered promiscuous mode [ 78.010805][ T5960] EXT4-fs: Ignoring removed i_version option [ 78.033061][ T5960] ext4: Unknown parameter 'mask' [ 78.044101][ T5807] veth0_vlan: entered promiscuous mode [ 78.075175][ T5803] veth0_macvtap: entered promiscuous mode [ 78.089559][ T5807] veth1_vlan: entered promiscuous mode [ 78.101946][ T5803] veth1_macvtap: entered promiscuous mode [ 78.137644][ T5803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.148106][ T5803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.157938][ T5803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.168458][ T5803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.178290][ T5803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.188859][ T5803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.198724][ T5803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.209271][ T5803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.219166][ T5803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.229712][ T5803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.239566][ T5803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.250032][ T5803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.262363][ T5803] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.275253][ T5803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.285787][ T5803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.295712][ T5803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.306132][ T5803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.315995][ T5803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.326957][ T5803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.336989][ T5803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.347430][ T5803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.357271][ T5803] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.367931][ T5803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.381608][ T5803] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.407745][ T5803] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.416655][ T5803] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.425608][ T5803] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.434323][ T5803] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.472938][ T5807] veth0_macvtap: entered promiscuous mode [ 78.483333][ T5997] loop2: detected capacity change from 0 to 512 [ 78.493412][ T5807] veth1_macvtap: entered promiscuous mode [ 78.504845][ T5997] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 78.567315][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.577778][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.587604][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.598171][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.608046][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.618494][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.628378][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.634192][ T6002] netlink: 28 bytes leftover after parsing attributes in process `syz.3.652'. [ 78.638795][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.657580][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.668008][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.677847][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.688283][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.698108][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.708585][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.720242][ T5807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.734817][ T6009] x_tables: ip_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 78.757248][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.767707][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.777545][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.788027][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.797850][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.808297][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.818109][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.828545][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.838347][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.848794][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.858602][ T5807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.869022][ T5807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.880924][ T5807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.906157][ T5807] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.915133][ T5807] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.923840][ T5807] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.932615][ T5807] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.999595][ T6016] netlink: 16 bytes leftover after parsing attributes in process `syz.0.631'. [ 79.019033][ T29] audit: type=1400 audit(1720600463.829:645): avc: denied { create } for pid=6014 comm="syz.0.631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 79.073769][ T6024] netlink: 312 bytes leftover after parsing attributes in process `syz.4.633'. [ 79.159617][ T29] audit: type=1326 audit(1720600463.969:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6023 comm="syz.4.633" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8d0abe9bd9 code=0x0 [ 79.439529][ T6035] loop3: detected capacity change from 0 to 512 [ 79.453838][ T6035] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 79.521601][ T6037] netlink: 28 bytes leftover after parsing attributes in process `syz.3.661'. [ 79.866789][ T6048] loop2: detected capacity change from 0 to 128 [ 80.006634][ T6058] can0: slcan on ptm0. [ 80.074099][ T6057] can0 (unregistered): slcan off ptm0. [ 80.117044][ T6069] loop4: detected capacity change from 0 to 512 [ 80.128912][ T6069] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities [ 80.265358][ T6076] netlink: 28 bytes leftover after parsing attributes in process `syz.4.671'. [ 80.295561][ T6090] loop0: detected capacity change from 0 to 512 [ 80.312554][ T6090] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 80.337772][ T6095] netlink: 8 bytes leftover after parsing attributes in process `syz.4.674'. [ 80.355087][ T6095] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 80.447766][ T6106] loop0: detected capacity change from 0 to 512 [ 80.459017][ T6103] FAULT_INJECTION: forcing a failure. [ 80.459017][ T6103] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 80.472100][ T6103] CPU: 0 PID: 6103 Comm: syz.3.676 Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 80.482079][ T6103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 80.492205][ T6103] Call Trace: [ 80.495506][ T6103] [ 80.498436][ T6103] dump_stack_lvl+0xf2/0x150 [ 80.503050][ T6103] dump_stack+0x15/0x20 [ 80.507244][ T6103] should_fail_ex+0x229/0x230 [ 80.511988][ T6103] should_fail+0xb/0x10 [ 80.516183][ T6103] should_fail_usercopy+0x1a/0x20 [ 80.521206][ T6103] copy_page_from_iter_atomic+0x22a/0xda0 [ 80.526946][ T6103] ? shmem_write_begin+0xa0/0x1c0 [ 80.532064][ T6103] ? shmem_write_begin+0x10c/0x1c0 [ 80.537253][ T6103] generic_perform_write+0x21a/0x410 [ 80.542549][ T6103] ? __pfx_shmem_write_end+0x10/0x10 [ 80.547909][ T6103] shmem_file_write_iter+0xc8/0xf0 [ 80.553052][ T6103] vfs_write+0x78f/0x900 [ 80.557319][ T6103] ? __pfx_shmem_file_write_iter+0x10/0x10 [ 80.563178][ T6103] ksys_write+0xeb/0x1b0 [ 80.567435][ T6103] __x64_sys_write+0x42/0x50 [ 80.572040][ T6103] x64_sys_call+0x27ef/0x2d70 [ 80.576717][ T6103] do_syscall_64+0xc9/0x1c0 [ 80.581236][ T6103] ? clear_bhb_loop+0x55/0xb0 [ 80.585908][ T6103] ? clear_bhb_loop+0x55/0xb0 [ 80.590655][ T6103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.596546][ T6103] RIP: 0033:0x7fd8c752475f [ 80.600948][ T6103] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 80.620552][ T6103] RSP: 002b:00007fd8c67a6d50 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 80.628954][ T6103] RAX: ffffffffffffffda RBX: 0000000000400000 RCX: 00007fd8c752475f [ 80.636916][ T6103] RDX: 0000000000400000 RSI: 00007fd8be387000 RDI: 0000000000000005 [ 80.644943][ T6103] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000001056 [ 80.652908][ T6103] R10: 0000000020001082 R11: 0000000000000293 R12: 0000000000000005 [ 80.660900][ T6103] R13: 00007fd8c67a6dfc R14: 00007fd8c67a6e00 R15: 00007fd8be387000 [ 80.668884][ T6103] [ 80.704560][ T6103] loop3: detected capacity change from 0 to 8192 [ 80.704564][ T6106] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.704648][ T6106] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.749147][ T5803] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.751905][ T6048] syz.2.665 (6048) used greatest stack depth: 8208 bytes left [ 80.760067][ T6103] loop3: p1 p2 p3 p4 [ 80.769974][ T6103] loop3: p1 size 108922248 extends beyond EOD, truncated [ 80.778315][ T6103] loop3: p2 start 861536256 is beyond EOD, truncated [ 80.785062][ T6103] loop3: p3 start 851968 is beyond EOD, truncated [ 80.791513][ T6103] loop3: p4 size 65536 extends beyond EOD, truncated [ 80.829163][ T6114] loop0: detected capacity change from 0 to 512 [ 80.839908][ T6114] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 80.857868][ T6119] cgroup: Invalid name [ 80.879728][ T6104] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 80.881342][ T5868] udevd[5868]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 80.901965][ T5998] udevd[5998]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 80.920952][ T6124] netlink: 28 bytes leftover after parsing attributes in process `syz.3.683'. [ 80.991332][ T6132] bridge1: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 81.069893][ T6138] loop0: detected capacity change from 0 to 256 [ 81.125168][ T6104] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 81.148554][ T6138] loop0: detected capacity change from 0 to 1764 [ 81.163656][ T6138] iso9660: Bad value for 'gid' [ 81.417239][ T5850] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.467765][ T5850] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.505806][ T6143] loop4: detected capacity change from 0 to 512 [ 81.518957][ T6143] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 81.529384][ T6143] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 81.541104][ T6143] System zones: 0-2, 18-18, 34-35 [ 81.548957][ T6143] EXT4-fs (loop4): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.568855][ T5850] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.599879][ T5807] EXT4-fs (loop4): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 81.615157][ T65] bridge_slave_1: left allmulticast mode [ 81.620891][ T65] bridge_slave_1: left promiscuous mode [ 81.626534][ T65] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.635851][ T65] bridge_slave_0: left allmulticast mode [ 81.641514][ T65] bridge_slave_0: left promiscuous mode [ 81.647254][ T65] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.736348][ T65] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 81.748755][ T65] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.759142][ T65] bond0 (unregistering): Released all slaves [ 81.797030][ T5850] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 81.821550][ T5850] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 81.835465][ T5850] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 81.849907][ T5850] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 81.881520][ T6151] netlink: 'syz.4.693': attribute type 4 has an invalid length. [ 81.906612][ T5850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.927011][ T65] hsr_slave_0: left promiscuous mode [ 81.944343][ T65] hsr_slave_1: left promiscuous mode [ 81.959831][ T65] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.967263][ T65] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 81.986777][ T6162] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2064 sclass=netlink_route_socket pid=6162 comm=syz.0.697 [ 81.999802][ T65] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.007775][ T65] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 82.024501][ T35] IPVS: starting estimator thread 0... [ 82.030078][ T65] veth1_macvtap: left promiscuous mode [ 82.035579][ T65] veth0_macvtap: left promiscuous mode [ 82.041123][ T65] veth1_vlan: left promiscuous mode [ 82.046425][ T65] veth0_vlan: left promiscuous mode [ 82.057673][ T6166] netlink: 8 bytes leftover after parsing attributes in process `syz.0.698'. [ 82.124195][ T6164] IPVS: using max 2736 ests per chain, 136800 per kthread [ 82.159625][ T65] team0 (unregistering): Port device team_slave_1 removed [ 82.171642][ T65] team0 (unregistering): Port device team_slave_0 removed [ 82.233769][ T5850] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.263916][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.271005][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.285665][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.292905][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.313561][ T6170] process 'syz.0.700' launched './file0' with NULL argv: empty string added [ 82.328188][ T6172] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 82.337297][ T29] audit: type=1400 audit(1720600467.149:647): avc: denied { execute_no_trans } for pid=6169 comm="syz.0.700" path="/20/file0" dev="tmpfs" ino=124 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 82.360426][ T29] audit: type=1400 audit(1720600467.149:648): avc: denied { module_request } for pid=6169 comm="syz.0.700" kmod="binfmt-0000" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 82.430035][ T5850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.515761][ T5850] veth0_vlan: entered promiscuous mode [ 82.536757][ T5850] veth1_vlan: entered promiscuous mode [ 82.582067][ T29] audit: type=1400 audit(1720600467.389:649): avc: denied { ioctl } for pid=6196 comm="syz.0.704" path="socket:[17978]" dev="sockfs" ino=17978 ioctlcmd=0xf505 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 82.608351][ T5850] veth0_macvtap: entered promiscuous mode [ 82.621509][ T5850] veth1_macvtap: entered promiscuous mode [ 82.665507][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.676204][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.686170][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.696624][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.706601][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.717156][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.727021][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.737500][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.747327][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.757824][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.767815][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.778299][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.788558][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.799045][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.813018][ T5850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.821228][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.831763][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.841600][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.852163][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.862139][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.872609][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.882532][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.893123][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.903035][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.913511][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.923356][ T5850] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.933813][ T5850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.995516][ T5850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.032791][ T5850] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.041614][ T5850] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.050399][ T5850] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.059144][ T5850] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.259554][ T6223] netlink: 32 bytes leftover after parsing attributes in process `syz.1.634'. [ 83.281022][ T29] audit: type=1400 audit(1720600468.089:650): avc: denied { search } for pid=2766 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 83.305331][ T6220] loop2: detected capacity change from 0 to 736 [ 83.328621][ T6231] loop0: detected capacity change from 0 to 128 [ 83.339809][ T6220] netdevsim netdevsim2 netdevsim0: Unsupported IPsec algorithm [ 83.364251][ T6237] program syz.1.715 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.382376][ T6237] ================================================================== [ 83.382418][ T6237] BUG: KCSAN: data-race in n_tty_receive_char / n_tty_write [ 83.397710][ T6237] [ 83.397718][ T6237] write to 0xffffc90000e23028 of 8 bytes by task 3119 on cpu 0: [ 83.397735][ T6237] n_tty_receive_char+0x4c4/0x680 [ 83.412658][ T6237] n_tty_receive_buf_standard+0x4bd/0x2e30 [ 83.412694][ T6237] n_tty_receive_buf_common+0x83a/0xbe0 [ 83.412727][ T6237] n_tty_receive_buf2+0x33/0x40 [ 83.428934][ T6237] tty_ldisc_receive_buf+0x63/0x100 [ 83.428958][ T6237] tty_port_default_receive_buf+0x59/0x90 [ 83.428981][ T6237] flush_to_ldisc+0x1ce/0x410 [ 83.429002][ T6237] process_scheduled_works+0x483/0x9a0 [ 83.429023][ T6237] worker_thread+0x526/0x720 [ 83.429045][ T6237] kthread+0x1d1/0x210 [ 83.429069][ T6237] ret_from_fork+0x4b/0x60 [ 83.429091][ T6237] ret_from_fork_asm+0x1a/0x30 [ 83.429114][ T6237] [ 83.429119][ T6237] read to 0xffffc90000e23028 of 8 bytes by task 6237 on cpu 1: [ 83.429132][ T6237] n_tty_write+0x162/0xb90 [ 83.429156][ T6237] file_tty_write+0x386/0x690 [ 83.429174][ T6237] tty_write+0x28/0x30 [ 83.429189][ T6237] vfs_write+0x78f/0x900 [ 83.429209][ T6237] ksys_write+0xeb/0x1b0 [ 83.429228][ T6237] __x64_sys_write+0x42/0x50 [ 83.429248][ T6237] x64_sys_call+0x27ef/0x2d70 [ 83.429270][ T6237] do_syscall_64+0xc9/0x1c0 [ 83.429292][ T6237] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.429312][ T6237] [ 83.429315][ T6237] value changed: 0x0000000000000006 -> 0x0000000000000008 [ 83.429324][ T6237] [ 83.429327][ T6237] Reported by Kernel Concurrency Sanitizer on: [ 83.429333][ T6237] CPU: 1 PID: 6237 Comm: syz.1.715 Not tainted 6.10.0-rc7-syzkaller-00012-g34afb82a3c67 #0 [ 83.429354][ T6237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 83.429364][ T6237] ==================================================================