last executing test programs: 4.814801619s ago: executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) ftruncate(r3, 0x4) pwrite64(r4, &(0x7f0000000100)="81", 0x1, 0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r6, @ANYBLOB="0a000100bbbbbbbbddbb0000"], 0x48}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r7, @ANYRES32=r7, @ANYRES8=r1], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) readlink(0x0, &(0x7f0000000300)=""/151, 0x97) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000540)='./file0\x00', 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="757466382c6d61703d6f66662c6d61703d6f66662c63617566742c686964c54c75a7a104652c73657373696f6e3d3078303030303030303030303030303031302c73657373696f6a3d3078303030303030303030303030303034662c0090a5df9336c96eb2b13bb630de08bbffa6cf8ae587b511482b"], 0x1, 0x54e, &(0x7f0000000ac0)="$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") r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket(0x1d, 0x2, 0x6) getsockopt$nfc_llcp(r9, 0x6a, 0x4, 0x0, 0x20000071) setsockopt$inet_MCAST_MSFILTER(r8, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000002000000e000dd02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000"], 0x90) 4.570381157s ago: executing program 3: munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000003808500000008000000bc0900000000000055090100000000007200000000000000bf91000000000000b7020000000000008500000000000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x6, 0x1003, &(0x7f0000001e40)=""/4099}, 0x90) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x200}]}}}]}, 0x3c}}, 0x0) 4.555792829s ago: executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x81}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file1\x00', 0x2301804, &(0x7f0000000200)=ANY=[@ANYRES32=r0], 0x3, 0x7b9, &(0x7f0000001b80)="$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") fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x1a01, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@nogrpid}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r6 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001"}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) 3.584898281s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="5800000010000108d3a82a3f52e0826c00000000", @ANYRES32=r2, @ANYBLOB="00000000000000000400140034001680300001802c000c8014"], 0x58}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c010000", @ANYRES16, @ANYBLOB="2d01620000000900509072fb60cb08000300", @ANYRES16=r3], 0x2c}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST(r3, 0x40103d02, &(0x7f0000000340)={0xffff, 0x7}) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="1400000042000b06"], 0x14}}, 0x0) recvmmsg(r8, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000200)=""/232, 0xe8}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f0000005240)=""/180, 0xba}, {&(0x7f0000000100)=""/179, 0xb3}, {&(0x7f0000000c00)=""/136, 0x85}, {&(0x7f0000000cc0)=""/30}], 0x286}}], 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000000100)=0x1, 0x4) close_range(r5, 0xffffffffffffffff, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 2.185626619s ago: executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dvmrp1\x00', 0x0}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000300)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x44, 0x3a, 0x0, @private0, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "4fa860", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [@fragment={0x3c}, @fragment={0x3c, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x68}], "6fefca4a"}}}}}}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="02", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r4, 0x1) r5 = dup(r4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000080), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000005, 0x10012, r6, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x7c, &(0x7f0000000080), &(0x7f0000000040)=0x8) sendto$packet(r0, &(0x7f0000000180)="0b040600e0ff020002004788aa96a13bb1000011000088ca1a00", 0x10008, 0x0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) 2.110706811s ago: executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x81}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file1\x00', 0x2301804, &(0x7f0000000200)=ANY=[@ANYRES32=r0], 0x3, 0x7b9, &(0x7f0000001b80)="$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") fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x1a01, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@nogrpid}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r6 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001"}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) 2.002273888s ago: executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000400000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000800000085000000af00000085000000000000009d008e144dc40000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0), 0xc) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x8, 0xfc, 0xfc, 0x0, 0x0, 0x1ff, 0x1819, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffbf001, 0x1, @perf_config_ext={0x0, 0x786c}, 0x10080, 0xf86, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000071117800000000008510000002000000850000010000000095000000f8ffdfff9500a5050000000048560ab88f96ebbc278c8844be91410b7231d88795e6ed7b3af5854782cd6d8aaa1ae095fa6a0d30288f612061e6a9626854faa092524544dae63da787b3a43477f91922130257aab5aadd4f97eda1661cf217f29700903d7d3ac830e65f5e0700c8462de1d82aa992a651929f4709cd5460330f209374c497815ff3ccee598cff5fdc903bffda6cd248cd6df7d00786e476fd7fd87cb711a336597f77e6834c5c2e936bb25a075fa6538d87853577f608e525415cbe2b8f55b55421ffffe5622515292b9b01622ef51e83cac706928eebaa85ac05ac065cb64e0a0b32275abdb7c371963f87f6af1e6294f4139b0c9f86dbb3df5d6a509684a645fcc4985e60416934a3c1e8f761d5d588b9fe2760df82c48f8fb5d314dc1b4ab0742342f66f1811dad7c52de388d3a3d8e8f6488e01e0a09ac34ad1fdff212d14f39fc06c52953b676c9f764472f9ed52fb2fcbf4a4cf55d0000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xb4, &(0x7f000000cf3d)=""/180, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000380)=ANY=[@ANYRES8, @ANYRES32=r0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000}, 0x90) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) prctl$PR_SET_SECCOMP(0xd, 0x2, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) ppoll(&(0x7f0000000040)=[{r2}, {r2}], 0x2, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000000000080000000000010000050000000000000000020000000000000000000000da00ee186315f961aa4b62a2ac05ad42eab590485e589f5711cc3a580ab0d1913523c4d0669681bd973a42ea6f10e97fae84baacf2e31c504108d2d8fec4c60fd8c462ae43282a4a41ee8004b193ff402126ccb2b89bc0f54b0b1a13a6254ea5c209a59208c8b39941b3dde69db801757f5a04577b67f81b4c24f0791ecf6529a9db9de3077bf01ed6d55b421b8117621c83212a59999fb8c1fa7c"], 0x0, 0x52}, 0x20) signalfd(r2, &(0x7f0000002340), 0x8) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r3, 0x52b242d) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) keyctl$join(0x1, &(0x7f00000001c0)={'syz', 0x3}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x3, 0x1}, 0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x26, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10}, 0x90) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000300)=r6, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_xfrm(r4, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8000000160039030000000000000000e000000100000000000000000000000000000000000000000000ffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000"], 0xf8}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 1.915698291s ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000001c0)={0x3}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000080)="e9", 0x34000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 1.890386115s ago: executing program 1: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x841}, 0x0) setreuid(0xee01, 0xee01) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="bf16000000000000b70700000100000048700000e4ff0000bc701000000000009500faff000000008aa1210b29017b83c8e96e6405f798585fb5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c26211a2b975eb4a9d08501c000c00000000000097e50f118c4a3b05489d1d1245cb774879b0070000000000008cca1a363b2b28add613658171122dc01e0a77d7c44b009fdac91fc827f5797532750d4d4639f11089feb3f25b4695c6dac2cabfa04e2c16fa741b0665bb33be6f0e742213d0bf5528a601b5934b867f39f7d776ac06a434949b4455b7c6c678de4d9740d8dff6169c664b55ce550fb4e686ae169d9f7abbeb08e02799374ae0081858bdf144d8c7fb67dcec5e43a0e8099e543116b1b7d144b5613845cca4388344d82de45f0c1b7d041db040fd777791232d5db32d14bc1c3d000000000000000000000016a1049b6f094e504c28d7daa2f61b2a7c14d2343b4308b36e6b141371c958406e212b3accb45f87aef8bd5e2181fd7826b9e5cb2f6a63f113491239dca17e4fb33e670daf1cd7a99015ae9e1ca32b4e64dc38b55d525bd10971b0898be9d6e6154dfc99b20622b604b87ba03524c2fed51056d672b1b966657de5c86ab09195fba55af17663fecf1b5c5a76cf07615c7ee54c361449e275371a8c4243b9060ecdeecfb1603b061a8a62159830049061800953f7d00c43c95068c62c2ca1ad7fea9de97216dbc9c8e36a5607608e77d1d7d72b78b4f1eab8e40000000000000000adc90eb850f42f44e4b48c9cc39412c0ce6c9f4b95936ec36efc8dfbc54eb44affe1cd0f14d124df0c29c51b5628646b8155a1859358"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x4, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0xfedd) sendmmsg$inet(r1, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xbe}, {&(0x7f0000000a00)='\x00\x00\x00\x00\x00\x00\x00', 0x7}], 0x2, 0x0, 0x25}}], 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0, @vifc_lcl_ifindex=r3}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r0, 0xe0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000009c0), &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x69, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000ac0), &(0x7f0000000b00), 0x8, 0x74, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001040)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001580)={&(0x7f0000001080)=ANY=[@ANYBLOB="e4040000", @ANYRES16=0x0, @ANYBLOB="080027bd7000ffdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000080910340000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000001000000000000000000050003000300000008000400ff000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000900000008000600", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="bc00028040000100240001ffffff7f0000000061731d39434f685b746f5f706f72745f6d617070696e670000000000000500030003000000", @ANYRES32=0x0, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="b400028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400faffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB], 0x4e4}, 0x1, 0x0, 0x0, 0x800}, 0x41) sendto$inet(r1, &(0x7f00000002c0)="4f7e949e1e3c067e63c739492945b2bedf3f2b79740646327001cdef30927ac9dfc9ae47bc193f142c681f144d96767f603d89004061565d6808f2642a7107691f6da42c30ad0f8ef10900d02108ac5f2076703ad7b3e061792cb2db80f73441a258d358fcc195db5758929601f7", 0x6e, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') io_uring_enter(r7, 0x3913, 0x456a, 0x6, &(0x7f0000000200)={[0x8]}, 0x8) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r8, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x2, @empty}, 0x1c) 1.650346732s ago: executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r0 = memfd_secret(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r1, 0x80, &(0x7f0000000300)=@nl=@proc}) io_uring_enter(0xffffffffffffffff, 0x45ba, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0, r2, 0x2e, 0x0, 0x0, @prog_id}, 0x20) fsopen(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000ac0)='rpm_return_int\x00', r4}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) 1.582432363s ago: executing program 2: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000010002300850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000140)=ANY=[@ANYBLOB="0002"], 0x18) r6 = socket$key(0xf, 0x3, 0x2) futex_waitv(&(0x7f00000001c0)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0xb, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$key(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@private2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@ipv6_deladdrlabel={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7a58beca39ed2d5a99bbc4bff0ebd3e9bd5a8e"}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) dup2(r0, r0) 1.387097254s ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000500)=0x100000001, 0x4) timer_create(0x3, 0x0, &(0x7f0000001400)=0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x28100, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000100)={{}, {r2, r3+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40603d10, &(0x7f0000000040)) 1.359142178s ago: executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000000c0)=@framed, 0x0}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000000)) ftruncate(r3, 0x4) pwrite64(r4, &(0x7f0000000100)="81", 0x1, 0x86) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r6, @ANYBLOB="0a000100bbbbbbbbddbb0000"], 0x48}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x32}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYRESHEX=r7, @ANYRES32=r7, @ANYRES8=r1], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000540)='./file0\x00', 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="757466382c6d61703d6f66662c6d61703d6f66662c63617566742c686964c54c75a7a104652c73657373696f6e3d3078303030303030303030303030303031302c73657373696f6a3d3078303030303030303030303030303034662c0090a5df9336c96eb2b13bb630de08bbffa6cf8ae587b511482b"], 0x1, 0x54e, &(0x7f0000000ac0)="$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") setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0)=0x84, 0xffffffffffffff66) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = socket(0x1d, 0x2, 0x6) getsockopt$nfc_llcp(r9, 0x6a, 0x4, 0x0, 0x20000071) setsockopt$inet_MCAST_MSFILTER(r8, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000002000000e000dd02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000"], 0x90) 1.243224616s ago: executing program 4: socket$igmp6(0xa, 0x3, 0x2) socket(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/200, 0xc8}], 0x1, 0x14a, 0x6c00) 1.226399369s ago: executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000010002300850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000140)=ANY=[@ANYBLOB="0002"], 0x18) r6 = socket$key(0xf, 0x3, 0x2) futex_waitv(&(0x7f00000001c0)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0xb, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$key(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@private2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@ipv6_deladdrlabel={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7a58beca39ed2d5a99bbc4bff0ebd3e9bd5a8e"}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) dup2(r0, r0) 1.221427189s ago: executing program 4: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000100)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x2000000000000036, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000003e64000000000000450404000a0000001704000001000a00b7040000000100006a0af2fe00000000850000002e000000b7000000000000009500000000000000455781a5feee5e1ce784909b849d5550adf200000000000000b61d69f2ffdaa10350e11cb97c8ad51bcda0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0631f6dde53a9a53608c10556e5734eb84049761471ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee53f5b2e7b91c61ced1ebad000000000000e8122a793c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3ad198e3f3a532efa04137d452ff4701000000261d8362bb7c7824be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4a2bbe99e30816127f46a1aae33d4d63d716c0975e1ce4a655362e7062ff6ab3934555c0184021b829472adefa06d3482c7b2711b98eabdca89b77efd13e6dba4a431ce47910000118093b6cabaa17a57727474e1785ee234835088445aa4a9b677d3d342640e328504aea02a2d727e62b7f097a02dbf8fe1d704765de7482040b2fc3000000000000000008947baeaaf954aff687deaa2f80492461d273ee26d8115cbca081a14cba24788779291745083fccdddc90d7af35c528d46362ea0d8d79c79ddca066da478c197d4a550470557bc99cca336bd88cd28a5ee651627e3a6fbf6ea53b95ddb64c69c7d8d2f4baddc239828760459564124bad68209d2a1d16a26000000017679cfcda8b1e152ac1e2bcc5ede5b5687aa418abfa29acd7339e73b2cd185beeb5f8594eeb019e8c7f2c54371b34fccd20ffa155b16c0c309ed6f6663677df37de0ec0d0f548b273940be5d1fe0bae14d1a76bf741330dacd9cc19c0163bcc93059e8d2d1bfa928e2ba458ecd989cb3581a3f270ad48255ac0dad4923e3e36629589ff6b0ceb343"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1f}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r1, 0x4) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x202, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r4, &(0x7f0000001880)=[{&(0x7f000001aa80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x4) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYRESDEC=r2], 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0xe, &(0x7f0000000140)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0x6}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x4}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nobh}, {@nombcache}, {@noload}]}, 0x3, 0x440, &(0x7f0000000280)="$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") socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 1.0256944s ago: executing program 1: bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x41}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7d}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x41}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7d}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x1f, 0x0, &(0x7f0000000040)="79fba4eaae60558965612b5d508c4086d45846ea0e4180e181000000a9c131", 0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004cc311ec8500000075000000a7000000080000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)={0x2000a210}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x80}}, 0x0) (async) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000fc0)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x80}}, 0x0) r3 = dup(0xffffffffffffffff) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000100)=""/62, &(0x7f0000000140)=0x3e) r4 = socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)) (async) r5 = syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1866, &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000180)) (async) syz_io_uring_setup(0x1866, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r7, r6, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) (async) syz_io_uring_submit(r7, r6, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r8}, 0x10) r9 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) (async) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x9}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) (async) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0x9}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}]}}]}, 0xa4}}, 0x0) io_uring_enter(r5, 0x184c, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x5}, 0x2941, 0x7fffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) writev(r4, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300054700bb65e1c3e4ffff010000003e000000560000022500000019000a001000000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 915.275227ms ago: executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtclass={0x454, 0x28, 0x0, 0x0, 0x0, {}, [@tclass_kind_options=@c_netem={0xa}, @tclass_kind_options=@c_cake={0x9}, @TCA_RATE={0x6}, @tclass_kind_options=@c_htb={{0x8}, {0x408, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x7f]}]}}]}, 0x454}}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0xb0f4, 0x6, 0xffffff7a, 0x400, r2, 0x20, '\x00', r3, r2, 0x1, 0x4, 0x5}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0xe, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r5) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000001bc0)=@framed, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) chdir(&(0x7f0000000100)='./file0\x00') mknod(&(0x7f0000000340)='./file1\x00', 0x0, 0x0) 914.515997ms ago: executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x40) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x0, 0x7a120, 0x5}) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x29810a1, &(0x7f0000000080), 0xff, 0x54e, &(0x7f0000000640)="$eJzs3c9vI1cdAPDvTH7uNm220ANUwC5QWNBq7Y23XVW9tHsBoaoSouKAOGxD4o3C2utl7ZRNiNT0bwAJJE7wJ3BA4oDUEwduHLkhpHJAWiACbZCoMJrxJHUTu3E3jk3jz0eazJt5nvm+Z2f8xm/seQFMrEsRsRMRsxHxRkQsFuuTYopXOlP2uEe72yt7u9sr8d92+/W/J3l+ti66tsk8UexzPiK+9fWI7yVH4zY3t+4s12rV+8VyuVW/V25ubl1dry+vVdeqdyuVG0s3rr14/YXK0Op6sf6rh19bf/Xbv/3NZ9/9w85Xf5QVa6HI667HMHWqPnMQJzMdEa+eRrAxmCrms2MuB48njYhPRMQX8uN/Maby/04A4Cxrtxejvdi9DACcdWneB5akpaIvYCHStFTq9OE9E+fTWqPZunK7sXF3tdNXdiFm0rniXOEH+d+Z5PZ6rbqU5+X5+XLl0PL1iHg6In4ydy5fLq00aqvjOeUBgIn3xKH2/19znfZ/AD2u6gEAHxvz4y4AADBy2n8AmDzafwCYPAO0/8XF/p1TLwsAMBo+/wPA5NH+A8Dk0f4DwET55muvZVN7r7j/9eqbmxt3Gm9eXa0275TqGyullcb9e6W1RmMtv2dP/bj91RqNe0vPx8aDcqvabJWbm1u36o2Nu61b+X29b1VnRlIrAODDPH3xnT8mEbHz0rl8CmM5wMRIx10AYGymxl0AYGyM9gWTa/D++N+fajmA8el5M+/5nskP+tlHCOJ7RvB/5fKn+/f/Hz436L4ucHFkJQROi/5/mFyP1///8tDLAYxer/5/3/+BydBuJ4fH/J89yAIAzqQT/B6v/dawTkKAsTpuMO+hXP8HAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAM2YhIr4fSVoqxgJfiDQtlSKejIgLMZPcXq9Vr0XEU/mI/zNz2fLSuAsNAJxQ+tekGP/r8uJzC4dzZ5N/z0UxJvgPf/76Tx8st1r3l7L1/zhYP7c/fFjl/e1OMK4gADBkeftdKeZdH+Qf7W6v7E+jLM/Dm/FeMRTxyt7udj51cqZjOp/P5+cS5/+ZFMudsUifjYipIcTfeTsiPnVQ/+S9druIn+R9IxeKkU+740cR+8nhx+96/g/HTz8QP83zOvPs5OuTh/abDqFscNa9czMiXul1/KVxKZ/3Pv7n83eok3t4s7Oz/fe+va74++9/Uz3iZ8f8pUFjPP+7bxxZ2V7s5L0d8ex0r/jJQfykT/znBoz/p8987scv98lr/yLicvSO3x2r3KrfKzc3t66u15fXqmvVu5XKjaUb1168/kKlnPdRl/d7qo/620tXnupXtqz+5/vEn+9Z/9mDbb80YP1/+Z83vvv5D4n/lS/2fv2f6Rm/I2sTvzxg/OXzv+47fHcWf7VP/Y97/a8MGP/dv2ytDvhQAGAEmptbd5Zrter9I4n2W32zjiSyT5sDP/ijJLIiDnWHxyT+HKOLdWxi5rSe1VNPTB+cKw641bmIQZ7572R7HHF10sFrMYrEo35ZD07h0APOsvcP+nGXBAAAAAAAAAAAAAAA6GcUP10adx0BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4u/4XAAD//4DtygE=") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x50}}, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pivot_root(&(0x7f0000000680)='./file0\x00', &(0x7f0000000280)='./file0\x00') syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x2200004, &(0x7f00000010c0)=ANY=[@ANYRES64, @ANYBLOB="5543b9a68d9ebfbaa607491154b95f74744a2bcdb0828f75171ed10400000000000000266b2251b8743997dddaa16b12239cc65910686feca0b06a689a9279321ea8e9ed0f2e078ae27a3317ca44acea4b9d9a54e54a75f5f25f0e2a0721c4fb9015368b97c794e308ff8dd1e9b68ee8af09818db4c2df9549c0ffffffc1893d92162542eb423d0431e8755146b8c05675fa450833e8874324c068a1a3a5dd2a248b0047f1035b586ef117dc1baa48f685bf1e42cbfb2522073b3d971a3b175060f939d3ec2b632c5f7b47c99f7100000000000000008b15b77ec9b7c2009acdc625e379ce3d32d667cdb48bdb8d21c97dffec", @ANYRESHEX, @ANYRES32=r1, @ANYRESOCT=0x0], 0x0, 0x281, &(0x7f0000000e00)="$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") mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x101091, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r3, 0x0) r4 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r4, 0x10d, 0xbf, 0x0, &(0x7f0000000000)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000240)=@udp6=r5}, 0x20) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a090400000000009be4e909c96ed5c9000480280001800e000100696d6d65646961746500000014000280080002800400010008000140000000090900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0x80}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) connect$802154_dgram(0xffffffffffffffff, &(0x7f0000000180)={0x27, @short}, 0x14) 891.789751ms ago: executing program 0: eventfd2(0x0, 0x800) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x5, 0xfff, 0x5}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x180}]}, @CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x30}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(0xffffffffffffffff, 0x5412, 0x0) poll(0x0, 0x0, 0xe7f1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x0, 0x4, 0x7fe2, 0x0, 0x228}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a3100000000080004400000000009"], 0x64}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x18000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE2(r6, 0x0, 0x118) socket$inet(0x2, 0x0, 0x0) 854.606296ms ago: executing program 2: write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(0x0, 0x0) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='cpuhp_exit\x00'}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x104, 0x304, &(0x7f0000000040)="b90703600000f007049e0ff008001fffffe10ec53308633a77fbac141441e0022001be3e7d2a2007ff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0x208e24b) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x57, &(0x7f0000000000)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "75e700", 0x21, 0x3a, 0xff, @private2, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @local, [{0xe, 0x1, "0c874a1a0335ae"}]}}}}}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0x42, 0x4, 0x378, 0xffffffff, 0x1f8, 0x98, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x3e020000, 0x70, 0x98, 0x0, {0x88000000}}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0x100, 0x160, 0x0, {0x122}, [@common=@icmp={{0x28}, {0xc, "30c8"}}, @common=@unspec=@rateest={{0x68}, {'wlan1\x00', 'team_slave_1\x00', 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {}, {0x5}}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xffffff46) close_range(0xffffffffffffffff, r5, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) timerfd_create(0x0, 0x800) connect$llc(r4, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) recvmmsg(r4, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000038c0)=@sco, 0x80, 0x0, 0x0, &(0x7f0000005200)=""/79, 0x4f}, 0x6}], 0x2, 0x40012000, 0x0) sendfile(r4, r3, 0x0, 0xffefffff) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000010000110000100000475000000000000", @ANYRES32=r2, @ANYBLOB="dadb"], 0x20}}, 0x0) 829.76491ms ago: executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x4b, &(0x7f0000000240)=0x7, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1c5c7e, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/17, 0x11}}], 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000580)={'sit0\x00', &(0x7f0000000540)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @broadcast, 0x17, 0xd}}) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r5) r7 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc2}, &(0x7f0000000380)={0x0, "82c13fdf616a951a39e7d678ef13a9293e474d4e692388c45b33c7f37a962b7787cfd614838b28aa30b5956cc5e41fb45a83743752287b7f32383924be3fe794"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000400)=@chain={'key_or_keyring:', r7}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000100)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', r6}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413ec50000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) keyctl$KEYCTL_WATCH_KEY(0x20, r4, r1, 0x3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) socket(0x1d, 0x2, 0x6) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r10 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000000440)={0x3, &(0x7f0000000040)=[{0x24}, {0x50}, {0x6}]}, 0x10) fcntl$dupfd(r11, 0x0, r12) move_mount(r10, &(0x7f0000000180)='.\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x2) move_mount(r10, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 748.877883ms ago: executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000500)=0x100000001, 0x4) timer_create(0x3, 0x0, &(0x7f0000001400)=0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x28100, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000100)={{}, {r2, r3+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(0xffffffffffffffff, 0x40603d10, &(0x7f0000000040)) 678.549754ms ago: executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) r0 = msgget(0x0, 0x1eb) msgrcv(r0, 0x0, 0x0, 0x1, 0x1000) r1 = msgget$private(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002800)=ANY=[@ANYBLOB="a40000000001010400000000000080000a0000003c0001802c00018014000300000000000000000000000000000000001400040000000000000000000000ffffe00000010c00028005000100000000003c0002800c00028005000100000000002c000180140003000000000000000000000000000000000114000400fe8000000000000000000000000000aa0800074000000000100006800c0003800400"], 0xa4}}, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x0, 0x28, 0x0, 0xfffff034}, {0x2, 0x1}, {0x6}]}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000340)=ANY=[], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x11ac, &(0x7f00000028c0)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x9, 0x6, "214b8e", 0x1176, 0x21, 0x1, @dev={0xfe, 0x80, '\x00', 0x2b}, @empty, {[@routing={0x2b, 0x2, 0x2, 0x65, 0x0, [@mcast2]}, @routing={0x89, 0x2, 0x1, 0x1, 0x0, [@private2]}, @fragment={0x9c7f0fa2117aa86f, 0x0, 0x2f, 0x0, 0x0, 0x11, 0x66}, @dstopts={0x4, 0xc, '\x00', [@pad1, @generic={0x9, 0x4d, "c3ffef2eb8d9cbc10592324b0f4dab423fb274545b79179875bc9d607aba4a88832f4ac6b8085df0c95dbd99f2139522ddabd5d692654b70bbf3eba32ef0a0393d36b4cfa9367bcd55a5caf6ce"}, @ra={0x5, 0x2, 0x4}, @enc_lim={0x4, 0x1, 0xaf}, @pad1, @jumbo={0xc2, 0x4, 0x8}, @ra={0x5, 0x2, 0xe2}]}, @fragment={0x5e, 0x0, 0x40, 0x0, 0x0, 0x6, 0x66}, @fragment={0x3a, 0x0, 0x7f, 0x1, 0x0, 0x1b, 0x68}, @fragment={0x89, 0x0, 0x0, 0x1, 0x0, 0x9, 0x68}, @hopopts={0x5c, 0x20e, '\x00', [@jumbo={0xc2, 0x4, 0x20}, @generic={0x9, 0x1000, "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"}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @ra={0x5, 0x2, 0x80}, @pad1, @calipso={0x7, 0x20, {0x1, 0x6, 0x8, 0x9, [0x7, 0x7, 0x9]}}, @calipso={0x7, 0x28, {0x0, 0x8, 0xff, 0x5, [0x3f, 0x0, 0x6, 0x0]}}, @jumbo={0xc2, 0x4, 0x1}]}], {{0x4e23, 0xfffb, 0x4, 0x1, 0x9, 0x0, 0x0, 0xa, 0x5, "dcb3f6", 0x8, "c77913"}, "350c618f9c117f3d8536975d1dd30c63cdc06d30c7015d9de62762f5695a84daca69f214196c"}}}}}}, 0x0) msgctl$IPC_STAT(r1, 0x2, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYRES32=r0, @ANYRES64=r1], 0x17, 0x0) r6 = msgget(0x1, 0x2b0) msgrcv(0x0, &(0x7f0000000a40), 0xde, 0x0, 0x3000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), r7) sendmsg$NLBL_MGMT_C_ADDDEF(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000004000000080002000700000008000c00010000003d6d976346fdc0ea55f8dcca606383fadbc465539f2dedb0afeeeaee5a099754fb2e8009079cf6f63e323e784d489c4d004eca6e47bd9069f610fab3e1b094a344b16bc4067028fa63d8fd1181d49bcd197596ea9b341b6b6dc88c891d5a69b237d6a261c359a6c32d98245c7fa7d7a29cdde2b3460ba8576284159a0f85716a4d8b2e4b41f59e9496026dce85555c028783570fb5525617c9c661cd0000000000002966db808e59ae46d48c29ee19528eb801d4577b07688948107847178d0cda0c361af3f6d0e4d7fd69c31923ef44bd4e3cdb5f50ed4409"], 0x24}}, 0x0) msgrcv(r6, &(0x7f0000000880), 0x19, 0x1, 0x0) pipe(&(0x7f0000000040)) msgsnd(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="030000000000725c568c76eedec4bc59aafe1c990ebb9449142ab8661ed028a7e71378e74f796b5bff86a73dde358e1b213b51acf076b42c73df00bf7969fd30b356e860d522dbe8245f641e35fdec952e2de89c821ec97dedfc3ea9ca691c7386bc5ca3984768dc35f4e255a81b4c977cf83692507ccbe52b88255a73d7700fb6fa06000000000000002df69739d299225a3b10e84064ad34ba90"], 0x94, 0x0) 597.415277ms ago: executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r0 = memfd_secret(0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r1, 0x80, &(0x7f0000000300)=@nl=@proc}) io_uring_enter(0xffffffffffffffff, 0x45ba, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup=r0, r2, 0x2e, 0x0, 0x0, @prog_id}, 0x20) fsopen(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100"/14, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000ac0)='rpm_return_int\x00', r4}, 0x10) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) 582.151999ms ago: executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {0x81}, {0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) futex(&(0x7f000000cffc)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000240), &(0x7f0000000080)='./file1\x00', 0x2301804, &(0x7f0000000200)=ANY=[@ANYRES32=r0], 0x3, 0x7b9, &(0x7f0000001b80)="$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") fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x1a01, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@nogrpid}, {@resuid={'resuid', 0x3d, 0xee01}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@debug}, {@nombcache}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") open(&(0x7f0000000340)='./bus\x00', 0x143142, 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) r6 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5c9d000ff8ee09e737ff0edf110ff4117639c2eb4b78c66ee677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d300e6d602000000000000000000000001"}) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) 325.853129ms ago: executing program 4: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x841}, 0x0) setreuid(0xee01, 0xee01) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x4, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='htcp\x00', 0xfedd) sendmmsg$inet(r1, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xbe}, {&(0x7f0000000a00)='\x00\x00\x00\x00\x00\x00\x00', 0x7}], 0x2, 0x0, 0x25}}], 0x1, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r4, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x8, 0x0, 0x0, @vifc_lcl_ifindex=r3}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b80)={r0, 0xe0, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000009c0), &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x69, &(0x7f0000000380)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000ac0), &(0x7f0000000b00), 0x8, 0x74, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) getpeername$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001040)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001580)={&(0x7f0000001080)=ANY=[@ANYBLOB="e4040000", @ANYRES16=0x0, @ANYBLOB="080027bd7000ffdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000080910340000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040004000000080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000200000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="3401028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000400000008000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000000000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000001000000000000000000050003000300000008000400ff000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000500000008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000900000008000600", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="bc00028040000100240001ffffff7f0000000061731d39434f685b746f5f706f72745f6d617070696e670000000000000500030003000000", @ANYRES32=0x0, @ANYBLOB="08000700000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="b400028038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050003000300000008000400faffffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB], 0x4e4}, 0x1, 0x0, 0x0, 0x800}, 0x41) sendto$inet(r1, &(0x7f00000002c0)="4f7e949e1e3c067e63c739492945b2bedf3f2b79740646327001cdef30927ac9dfc9ae47bc193f142c681f144d96767f603d89004061565d6808f2642a7107691f6da42c30ad0f8ef10900d02108ac5f2076703ad7b3e061792cb2db80f73441a258d358fcc195db5758929601f7", 0x6e, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') io_uring_enter(r7, 0x3913, 0x456a, 0x6, &(0x7f0000000200)={[0x8]}, 0x8) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r8, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x0, 0x2, @empty}, 0x1c) 282.098056ms ago: executing program 4: socket$packet(0x11, 0x2, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000d40)=""/4096, &(0x7f0000000040)=0x1000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x10, r2, 0x1, 0x0, 0x6, @remote}, 0x14) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000380)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) 126.82597ms ago: executing program 4: madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x18) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000010002300850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000140)=ANY=[@ANYBLOB="0002"], 0x18) r6 = socket$key(0xf, 0x3, 0x2) futex_waitv(&(0x7f00000001c0)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0xb, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$key(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@private2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@ipv6_deladdrlabel={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7a58beca39ed2d5a99bbc4bff0ebd3e9bd5a8e"}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) dup2(r0, r0) 0s ago: executing program 0: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000001c000000000010002300850000000700000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x20000023896) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0\x00', 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000140)=ANY=[@ANYBLOB="0002"], 0x18) r6 = socket$key(0xf, 0x3, 0x2) futex_waitv(&(0x7f00000001c0)=[{0x0, 0x0}], 0x1, 0x0, 0x0, 0x0) process_vm_readv(0x0, 0x0, 0xb, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) sendmsg$key(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@private2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=@ipv6_deladdrlabel={0x24, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_LABEL={0x8}]}, 0x24}}, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7a58beca39ed2d5a99bbc4bff0ebd3e9bd5a8e"}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) dup2(r0, r0) kernel console output (not intermixed with test programs): n_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.335097][T13636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.345625][T13636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.355564][T13636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.366147][T13636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.376139][T13636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.386678][T13636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.401193][T13636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.411994][T13771] loop4: detected capacity change from 0 to 2048 [ 264.428789][T13771] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.435724][T13636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.451434][T13636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.461484][T13636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.471924][T13636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.477132][T13771] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, [ 264.481733][T13636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.481748][T13636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.481761][T13636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.481809][T13636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.481823][T13636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.481834][T13636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.481898][T13636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.490113][T13771] block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 264.500596][T13636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.510516][T13771] EXT4-fs (loop4): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 264.520799][T13636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.520816][T13636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.520832][T13636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.520844][T13636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.530746][T13771] EXT4-fs (loop4): This should not happen!! Data will be lost [ 264.530746][T13771] [ 264.530761][T13771] EXT4-fs (loop4): Total free blocks count 0 [ 264.530772][T13771] EXT4-fs (loop4): Free/Dirty block details [ 264.530781][T13771] EXT4-fs (loop4): free_blocks=2415919104 [ 264.530792][T13771] EXT4-fs (loop4): dirty_blocks=32 [ 264.530802][T13771] EXT4-fs (loop4): Block reservation details [ 264.530811][T13771] EXT4-fs (loop4): i_reserved_data_blocks=2 [ 264.679061][T13636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.689352][T13369] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 264.714731][T13636] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.723520][T13636] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.732377][T13636] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.741586][T13636] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.809431][T13767] lo speed is unknown, defaulting to 1000 [ 264.830158][T13794] loop2: detected capacity change from 0 to 512 [ 264.837654][T13794] EXT4-fs: Ignoring removed bh option [ 264.843392][T13794] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 264.858837][T13794] EXT4-fs (loop2): 1 truncate cleaned up [ 264.865021][T13794] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 264.899284][T13767] chnl_net:caif_netlink_parms(): no params data found [ 264.934208][T13767] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.934437][T13794] loop2: detected capacity change from 512 to 64 [ 264.941308][T13767] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.955049][T13767] bridge_slave_0: entered allmulticast mode [ 264.960714][T13794] syz-executor.2: attempt to access beyond end of device [ 264.960714][T13794] loop2: rw=2049, sector=72, nr_sectors = 2 limit=64 [ 264.961565][T13767] bridge_slave_0: entered promiscuous mode [ 264.974571][T13794] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 36) [ 264.974598][T13794] Buffer I/O error on device loop2, logical block 36 [ 264.976479][T13794] syz-executor.2: attempt to access beyond end of device [ 264.976479][T13794] loop2: rw=2049, sector=510, nr_sectors = 2 limit=64 [ 264.981583][T13767] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.991646][T13794] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 255) [ 264.998309][T13767] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.011982][T13794] Buffer I/O error on device loop2, logical block 255 [ 265.023415][T13767] bridge_slave_1: entered allmulticast mode [ 265.032856][T13794] syz-executor.2: attempt to access beyond end of device [ 265.032856][T13794] loop2: rw=2049, sector=506, nr_sectors = 4 limit=64 [ 265.037999][T13767] bridge_slave_1: entered promiscuous mode [ 265.043968][T13794] EXT4-fs warning (device loop2): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 253) [ 265.081201][T13794] Buffer I/O error on device loop2, logical block 253 [ 265.087937][T13794] Buffer I/O error on device loop2, logical block 254 [ 265.104612][T13767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.116241][T13767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.130511][T13794] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.150776][T13767] team0: Port device team_slave_0 added [ 265.157250][T13636] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.157811][T13767] team0: Port device team_slave_1 added [ 265.182599][T13767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.189715][T13767] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.215805][T13767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.227364][T13767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.234466][T13767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.260860][T13767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.295825][T13767] hsr_slave_0: entered promiscuous mode [ 265.302080][T13767] hsr_slave_1: entered promiscuous mode [ 265.308222][T13767] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.315926][T13767] Cannot create hsr debugfs directory [ 265.478290][T13822] netlink: 708 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.771245][T13825] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 265.979156][ T5103] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.027409][ T5103] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.068387][ T5103] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.138650][ T5103] bridge_slave_1: left allmulticast mode [ 266.144304][ T5103] bridge_slave_1: left promiscuous mode [ 266.150043][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.157822][ T5103] bridge_slave_0: left allmulticast mode [ 266.163665][ T5103] bridge_slave_0: left promiscuous mode [ 266.169483][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.256664][ T5103] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 266.267487][ T5103] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 266.278292][ T5103] bond0 (unregistering): Released all slaves [ 266.378631][ T5103] hsr_slave_0: left promiscuous mode [ 266.384345][ T5103] hsr_slave_1: left promiscuous mode [ 266.390089][ T5103] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 266.397551][ T5103] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 266.405188][ T5103] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 266.412593][ T5103] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 266.421755][ T5103] veth1_macvtap: left promiscuous mode [ 266.427457][ T5103] veth0_macvtap: left promiscuous mode [ 266.432978][ T5103] veth1_vlan: left promiscuous mode [ 266.438207][ T5103] veth0_vlan: left promiscuous mode [ 266.542411][ T5103] team0 (unregistering): Port device team_slave_1 removed [ 266.552458][ T5103] team0 (unregistering): Port device team_slave_0 removed [ 266.640742][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.648242][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.655706][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.663061][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.670588][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.677957][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.685551][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.692916][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.700293][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.707809][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.715180][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.722547][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.729929][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.737445][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.744894][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.752275][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.759678][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.767251][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.774709][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.782090][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.789497][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.796906][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.804288][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.811845][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.819274][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.826865][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.834288][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.841696][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.849110][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.856514][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.863889][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.871330][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.878852][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.886288][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.893668][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.901148][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.908619][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.916162][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.923571][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.930990][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.938392][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.945824][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.953211][ T24] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 266.962693][ T24] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 267.012275][T13767] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.024014][T13715] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.033047][T13715] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 267.042062][T13715] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.051446][T13715] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 267.090989][T13767] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.109216][T13715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.123802][T13715] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.133395][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.140460][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.154099][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.161248][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.174223][T13767] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.197834][T13715] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.248194][T13849] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.263409][T13767] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.298079][T13715] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.368508][T13767] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 267.378134][T13767] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 267.388454][T13767] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 267.406735][T13767] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 267.423383][ T5103] bridge_slave_1: left allmulticast mode [ 267.429098][ T5103] bridge_slave_1: left promiscuous mode [ 267.434885][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.445650][ T5103] bridge_slave_0: left allmulticast mode [ 267.451360][ T5103] bridge_slave_0: left promiscuous mode [ 267.457049][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.567945][ T5103] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 267.580755][ T5103] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 267.591734][ T5103] bond0 (unregistering): Released all slaves [ 267.611917][T13715] veth0_vlan: entered promiscuous mode [ 267.624249][T13715] veth1_vlan: entered promiscuous mode [ 267.638350][T13715] veth0_macvtap: entered promiscuous mode [ 267.651005][ T5103] tipc: Left network mode [ 267.651655][T13715] veth1_macvtap: entered promiscuous mode [ 267.692033][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.702768][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.712744][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.723263][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.733260][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.743816][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.753696][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.764154][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.774078][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.784726][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.794553][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.805321][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.815165][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.825606][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.835434][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 267.845838][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.856970][T13715] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.884351][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.895078][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.904988][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.915428][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.925265][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.935805][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.945975][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.956443][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.966350][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.976910][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.986764][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 267.997221][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.007078][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.017586][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.027537][T13715] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 268.038059][T13715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.050097][T13715] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.062568][T13767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.070604][T13880] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 268.088902][T13882] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 268.112051][T13715] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.120952][ T29] audit: type=1400 audit(1718096360.250:21291): avc: denied { name_bind } for pid=13879 comm="syz-executor.3" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 268.120961][T13715] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.121015][ T29] audit: type=1400 audit(1718096360.250:21292): avc: denied { setattr } for pid=13879 comm="syz-executor.3" path="/dev/tty27" dev="devtmpfs" ino=45 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tty_device_t tclass=chr_file permissive=1 [ 268.121028][T13715] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.121038][ T29] audit: type=1400 audit(1718096360.250:21293): avc: denied { append } for pid=13879 comm="syz-executor.3" name="qrtr-tun" dev="devtmpfs" ino=232 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 268.121067][T13715] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.127138][T13767] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.233561][ T5103] hsr_slave_0: left promiscuous mode [ 268.240257][ T5103] hsr_slave_1: left promiscuous mode [ 268.247824][ T5103] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 268.255492][ T5103] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 268.265014][ T5103] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 268.272517][ T5103] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 268.282448][ T5103] veth1_macvtap: left promiscuous mode [ 268.287976][ T5103] veth0_macvtap: left promiscuous mode [ 268.293694][ T5103] veth1_vlan: left promiscuous mode [ 268.298982][ T5103] veth0_vlan: left promiscuous mode [ 268.381362][ T5103] team0 (unregistering): Port device team_slave_1 removed [ 268.393057][ T5103] team0 (unregistering): Port device team_slave_0 removed [ 268.449021][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.456115][ T3317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.478238][T13894] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 268.491458][ T29] audit: type=1326 audit(1718096360.630:21294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13895 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 268.519165][ T29] audit: type=1326 audit(1718096360.630:21295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13895 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 268.543507][ T29] audit: type=1326 audit(1718096360.630:21296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13895 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 268.567784][ T29] audit: type=1326 audit(1718096360.630:21297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13895 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 268.591886][ T29] audit: type=1326 audit(1718096360.630:21298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13895 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=213 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 268.616114][ T29] audit: type=1326 audit(1718096360.630:21299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13895 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 268.640224][ T29] audit: type=1326 audit(1718096360.630:21300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13895 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 268.667722][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.674847][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.691965][T13767] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.704079][T13897] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 268.798332][T13767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.817759][T13907] loop3: detected capacity change from 0 to 512 [ 268.857946][T13907] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 268.874701][T13907] ext4 filesystem being mounted at /root/syzkaller-testdir2480991223/syzkaller.dkjwYa/71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 268.902079][T13767] veth0_vlan: entered promiscuous mode [ 268.908640][T13907] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 268.913162][T13767] veth1_vlan: entered promiscuous mode [ 268.957866][T13907] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 269.056900][T13767] veth0_macvtap: entered promiscuous mode [ 269.064988][T13767] veth1_macvtap: entered promiscuous mode [ 269.079446][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.090120][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.100311][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.111165][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.121121][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.131737][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.141646][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.152251][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.162159][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.172771][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.182904][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.189692][T13907] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz-executor.3: corrupted inode contents [ 269.193442][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.209727][T13934] loop0: detected capacity change from 0 to 128 [ 269.215317][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.232069][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.239682][T13907] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz-executor.3: mark_inode_dirty error [ 269.242079][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 269.263949][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.276520][T13767] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.287583][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.298128][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.308131][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.318648][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.328565][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.339164][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.349033][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.359443][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.369255][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.379703][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.389580][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.400171][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.410114][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.420544][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.430380][T13767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 269.440802][T13767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.454945][T13767] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.472829][T13767] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.481758][T13767] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.490985][T13767] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.499847][T13767] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.529065][T12777] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 269.603968][T13950] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 269.675807][ T5103] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.684888][T13954] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.701853][T13950] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 269.770448][T13939] lo speed is unknown, defaulting to 1000 [ 269.811736][T13970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2581 sclass=netlink_route_socket pid=13970 comm=syz-executor.4 [ 269.868039][T13939] chnl_net:caif_netlink_parms(): no params data found [ 269.896381][T13978] loop7: detected capacity change from 0 to 1036 [ 269.954773][T13939] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.961983][T13939] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.972457][T13939] bridge_slave_0: entered allmulticast mode [ 269.978990][T13939] bridge_slave_0: entered promiscuous mode [ 269.987701][T13939] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.995066][T13939] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.002759][T13939] bridge_slave_1: entered allmulticast mode [ 270.009669][T13939] bridge_slave_1: entered promiscuous mode [ 270.031143][T13939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.042256][T13939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.068889][T13939] team0: Port device team_slave_0 added [ 270.076009][T13992] loop1: detected capacity change from 0 to 164 [ 270.110640][T13939] team0: Port device team_slave_1 added [ 270.170382][T13939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.177484][T13939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.203450][T13939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.228396][T13998] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 270.250753][T13999] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 270.265058][T13939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.272046][T13939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.298105][T13939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.332771][T13939] hsr_slave_0: entered promiscuous mode [ 270.340866][T13939] hsr_slave_1: entered promiscuous mode [ 270.347188][T13939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.356727][T13939] Cannot create hsr debugfs directory [ 270.671592][T14017] loop4: detected capacity change from 0 to 512 [ 270.679104][T14017] ext4: Unknown parameter 'appraise' [ 270.731755][T14020] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.850656][T14029] lo speed is unknown, defaulting to 1000 [ 270.895993][T14033] loop3: detected capacity change from 0 to 128 [ 271.042104][T14036] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.338579][ T5103] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.388870][ T5103] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.403180][T14048] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 271.447651][ T5103] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.514320][T14050] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.524555][T14053] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.558803][ T5103] bridge_slave_1: left allmulticast mode [ 271.564639][ T5103] bridge_slave_1: left promiscuous mode [ 271.570302][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.578681][ T5103] bridge_slave_0: left allmulticast mode [ 271.584348][ T5103] bridge_slave_0: left promiscuous mode [ 271.590090][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.687578][ T5103] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 271.698364][ T5103] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 271.709148][ T5103] bond0 (unregistering): Released all slaves [ 271.825872][T14080] bond0: (slave macvlan2): Error -98 calling set_mac_address [ 271.860609][ T5103] hsr_slave_0: left promiscuous mode [ 271.867699][ T5103] hsr_slave_1: left promiscuous mode [ 271.873712][ T5103] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 271.881204][ T5103] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 271.890263][ T5103] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 271.898247][ T5103] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 271.911184][ T5103] veth1_macvtap: left promiscuous mode [ 271.916743][ T5103] veth0_macvtap: left promiscuous mode [ 271.922374][ T5103] veth1_vlan: left promiscuous mode [ 271.927680][ T5103] veth0_vlan: left promiscuous mode [ 271.962592][T14097] loop3: detected capacity change from 0 to 512 [ 271.993938][T14097] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 272.008068][T14097] ext4 filesystem being mounted at /root/syzkaller-testdir2480991223/syzkaller.dkjwYa/90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 272.073779][ T5103] team0 (unregistering): Port device team_slave_1 removed [ 272.084322][ T5103] team0 (unregistering): Port device team_slave_0 removed [ 272.121297][T14101] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 272.133275][T14097] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 272.142100][T14104] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 272.169676][T12777] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.173170][T14108] loop1: detected capacity change from 0 to 1024 [ 272.196404][T14108] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 272.221461][T13767] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 272.295375][T13939] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 272.309017][T13939] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 272.317872][T13939] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 272.326706][T13939] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 272.364631][T13939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.378320][T13939] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.392053][ T3183] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.399125][ T3183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.410537][ T3183] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.417759][ T3183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.444123][T13939] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.454621][T13939] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.509715][T13939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.549537][T14148] loop3: detected capacity change from 0 to 128 [ 272.592879][T13939] veth0_vlan: entered promiscuous mode [ 272.601920][T13939] veth1_vlan: entered promiscuous mode [ 272.619122][T13939] veth0_macvtap: entered promiscuous mode [ 272.626903][T13939] veth1_macvtap: entered promiscuous mode [ 272.637124][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.647706][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.657587][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.668136][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.677987][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.688481][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.698359][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.708795][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.718617][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.729123][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.738979][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.749493][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.759307][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.769809][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.779636][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.790056][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.804575][T13939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.815351][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.825786][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.835700][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.846265][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.856111][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.866528][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.876339][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.886869][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.896691][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.907289][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.917141][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.928037][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.937925][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.948460][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.958312][T13939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.968778][T13939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.980926][T13939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.990472][T14159] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 273.021984][T13939] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.030791][T13939] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.039532][T13939] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.048333][T13939] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.193623][T14175] loop2: detected capacity change from 0 to 512 [ 273.202962][T14175] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 273.214306][T14171] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31415 sclass=netlink_route_socket pid=14171 comm=syz-executor.3 [ 273.230427][T14175] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 264: padding at end of block bitmap is not set [ 273.248526][T14175] EXT4-fs (loop2): Remounting filesystem read-only [ 273.256025][T14175] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 273.269480][T14175] EXT4-fs (loop2): 1 truncate cleaned up [ 273.275625][T14175] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 273.292974][T14175] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 273.300360][T14175] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.383946][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 273.383958][ T29] audit: type=1400 audit(1718096365.520:21440): avc: denied { setopt } for pid=14190 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 273.416446][ T29] audit: type=1400 audit(1718096365.550:21441): avc: denied { setopt } for pid=14190 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 273.470649][T14205] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 273.522476][T14212] loop2: detected capacity change from 0 to 1024 [ 273.529666][ T29] audit: type=1326 audit(1718096365.670:21442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14213 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f262584cf69 code=0x0 [ 273.556573][T14212] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 273.578227][T13939] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.196502][T14230] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.264287][T14232] validate_nla: 3 callbacks suppressed [ 274.264302][T14232] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 274.287442][T14232] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 274.332883][ T29] audit: type=1400 audit(1718096366.470:21443): avc: denied { ioctl } for pid=14233 comm="syz-executor.4" path="/dev/mISDNtimer" dev="devtmpfs" ino=223 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 274.413021][T14242] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14242 comm=syz-executor.4 [ 274.493537][ T29] audit: type=1400 audit(1718096366.630:21444): avc: denied { module_request } for pid=14251 comm="syz-executor.4" kmod="net-pf-10-proto-0-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 274.625930][T14263] loop4: detected capacity change from 0 to 1024 [ 274.645989][T14263] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 274.670922][T13369] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.684091][ T29] audit: type=1326 audit(1718096366.820:21445): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14262 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffb0900ef69 code=0x0 [ 274.837646][ T29] audit: type=1326 audit(1718096366.980:21446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14286 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe1725b1f69 code=0x0 [ 274.971154][ T29] audit: type=1400 audit(1718096367.110:21447): avc: denied { create } for pid=14294 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 274.991808][ T29] audit: type=1400 audit(1718096367.110:21448): avc: denied { ioctl } for pid=14294 comm="syz-executor.0" path="socket:[62411]" dev="sockfs" ino=62411 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 275.017303][ T29] audit: type=1400 audit(1718096367.110:21449): avc: denied { getopt } for pid=14294 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 275.149043][T14307] lo speed is unknown, defaulting to 1000 [ 275.163514][T14309] loop3: detected capacity change from 0 to 512 [ 275.171513][T14309] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 275.183343][T14309] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 264: padding at end of block bitmap is not set [ 275.199220][T14309] EXT4-fs (loop3): Remounting filesystem read-only [ 275.208399][T14309] EXT4-fs (loop3): 1 truncate cleaned up [ 275.217560][T14309] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 275.229750][T14309] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 275.236832][T14309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.693285][T14353] lo speed is unknown, defaulting to 1000 [ 275.736058][T14355] loop4: detected capacity change from 0 to 128 [ 275.753308][T14352] process 'syzkaller-testdir1097381068/syzkaller.9AscCt/71/file0' started with executable stack [ 275.938151][T14363] rdma_rxe: rxe_newlink: failed to add lo [ 276.219864][T14375] bond0: entered promiscuous mode [ 276.225035][T14375] bond_slave_0: entered promiscuous mode [ 276.230824][T14375] bond_slave_1: entered promiscuous mode [ 276.236982][T14375] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 276.245062][T14375] bond0: left promiscuous mode [ 276.249939][T14375] bond_slave_0: left promiscuous mode [ 276.255424][T14375] bond_slave_1: left promiscuous mode [ 276.305444][T14379] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 276.330925][T14379] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 276.360077][T14388] rdma_rxe: rxe_newlink: failed to add lo [ 276.421618][T14393] loop3: detected capacity change from 0 to 164 [ 276.428845][T14393] iso9660: Unknown parameter 'cauft' [ 276.591496][T14408] bond0: entered promiscuous mode [ 276.596580][T14408] bond_slave_0: entered promiscuous mode [ 276.602307][T14408] bond_slave_1: entered promiscuous mode [ 276.608414][T14408] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 276.616114][T14408] bond0: left promiscuous mode [ 276.620883][T14408] bond_slave_0: left promiscuous mode [ 276.626484][T14408] bond_slave_1: left promiscuous mode [ 276.689596][T14418] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 276.712813][T14418] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 276.976524][T14441] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.062650][T14443] loop1: detected capacity change from 0 to 512 [ 277.378500][T14456] bond0: entered promiscuous mode [ 277.383658][T14456] bond_slave_0: entered promiscuous mode [ 277.389398][T14456] bond_slave_1: entered promiscuous mode [ 277.409374][T14456] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 277.417237][T14456] bond0: left promiscuous mode [ 277.422078][T14456] bond_slave_0: left promiscuous mode [ 277.427541][T14456] bond_slave_1: left promiscuous mode [ 277.766827][T14473] loop3: detected capacity change from 0 to 128 [ 277.785777][T14473] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 277.811445][T14473] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 277.887413][T14479] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 277.899581][T14479] vlan2: entered promiscuous mode [ 278.313045][T14531] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. [ 278.418973][T14533] loop2: detected capacity change from 0 to 8192 [ 278.830173][T14548] openvswitch: netlink: ufid size 62 bytes exceeds the range (1, 16) [ 278.838601][T14548] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 278.848461][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 278.848494][ T29] audit: type=1400 audit(1718096371.000:21461): avc: denied { accept } for pid=14547 comm="syz-executor.2" path="socket:[63934]" dev="sockfs" ino=63934 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 279.019828][T14567] loop3: detected capacity change from 0 to 164 [ 279.027418][T14567] iso9660: Unknown parameter 'cauft' [ 279.093973][T14572] xt_recent: hitcount (134217728) is larger than allowed maximum (255) [ 279.249209][ T29] audit: type=1326 audit(1718096371.390:21462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262584cf69 code=0x7ffc0000 [ 279.273606][ T29] audit: type=1326 audit(1718096371.390:21463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262584cf69 code=0x7ffc0000 [ 279.305568][ T29] audit: type=1326 audit(1718096371.390:21464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f262584cf69 code=0x7ffc0000 [ 279.330120][ T29] audit: type=1326 audit(1718096371.390:21465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262584cf69 code=0x7ffc0000 [ 279.354539][ T29] audit: type=1326 audit(1718096371.390:21466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f262584cf69 code=0x7ffc0000 [ 279.378901][ T29] audit: type=1326 audit(1718096371.390:21467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262584cf69 code=0x7ffc0000 [ 279.403133][ T29] audit: type=1326 audit(1718096371.390:21468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f262584cf69 code=0x7ffc0000 [ 279.427304][ T29] audit: type=1326 audit(1718096371.390:21469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f262584cf69 code=0x7ffc0000 [ 279.451624][ T29] audit: type=1326 audit(1718096371.390:21470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14591 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f262584cf69 code=0x7ffc0000 [ 279.580019][T14618] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4 sclass=netlink_route_socket pid=14618 comm=syz-executor.0 [ 279.624159][T14634] loop3: detected capacity change from 0 to 1024 [ 279.640381][T14635] loop1: detected capacity change from 0 to 2048 [ 279.648705][T14634] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.667487][T14634] EXT4-fs: Ignoring removed mblk_io_submit option [ 279.674089][T14634] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 279.684398][T14634] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 279.705720][T14635] loop1: p1 < > p4 [ 279.710218][T14635] loop1: p4 size 8388608 extends beyond EOD, truncated [ 279.768649][T14635] loop1: detected capacity change from 0 to 512 [ 279.815591][T14635] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.377026][T12777] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 280.385165][T14666] loop4: detected capacity change from 0 to 128 [ 281.143142][T14681] syz-executor.1 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 281.157729][T14681] CPU: 1 PID: 14681 Comm: syz-executor.1 Tainted: G W 6.10.0-rc3-syzkaller #0 [ 281.167988][T14681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 281.178031][T14681] Call Trace: [ 281.181293][T14681] [ 281.184266][T14681] dump_stack_lvl+0xf2/0x150 [ 281.188857][T14681] dump_stack+0x15/0x20 [ 281.193005][T14681] dump_header+0x83/0x2d0 [ 281.197417][T14681] oom_kill_process+0x33e/0x4c0 [ 281.202252][T14681] out_of_memory+0x9af/0xbe0 [ 281.206825][T14681] mem_cgroup_out_of_memory+0x13e/0x190 [ 281.212555][T14681] try_charge_memcg+0x745/0xcd0 [ 281.217388][T14681] ? get_page_from_freelist+0x1a2a/0x1a70 [ 281.223105][T14681] obj_cgroup_charge_pages+0xbd/0x1d0 [ 281.228486][T14681] __memcg_kmem_charge_page+0x9d/0x170 [ 281.234044][T14681] __alloc_pages_noprof+0x1bc/0x360 [ 281.239271][T14681] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 281.244710][T14681] alloc_pages_noprof+0xe1/0x100 [ 281.249723][T14681] __vmalloc_node_range_noprof+0x719/0xef0 [ 281.255665][T14681] kvmalloc_node_noprof+0x121/0x170 [ 281.260867][T14681] ? ip_set_alloc+0x1f/0x30 [ 281.265378][T14681] ip_set_alloc+0x1f/0x30 [ 281.270030][T14681] hash_netiface_create+0x273/0x730 [ 281.275285][T14681] ? __nla_parse+0x40/0x60 [ 281.279695][T14681] ? __pfx_hash_netiface_create+0x10/0x10 [ 281.285496][T14681] ip_set_create+0x359/0x8a0 [ 281.290149][T14681] ? memchr+0x1/0x50 [ 281.294087][T14681] ? __nla_parse+0x40/0x60 [ 281.298498][T14681] nfnetlink_rcv_msg+0x4a9/0x570 [ 281.303492][T14681] netlink_rcv_skb+0x12c/0x230 [ 281.308282][T14681] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 281.313792][T14681] nfnetlink_rcv+0x16c/0x15b0 [ 281.318499][T14681] ? kmem_cache_free+0xd8/0x280 [ 281.323346][T14681] ? nlmon_xmit+0x51/0x60 [ 281.327706][T14681] ? __kfree_skb+0x102/0x150 [ 281.332324][T14681] ? consume_skb+0x57/0x180 [ 281.336868][T14681] ? nlmon_xmit+0x51/0x60 [ 281.341206][T14681] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 281.346502][T14681] ? __dev_queue_xmit+0xb21/0x1e50 [ 281.351658][T14681] ? ref_tracker_free+0x3a5/0x410 [ 281.356683][T14681] ? __netlink_deliver_tap+0x495/0x4c0 [ 281.362144][T14681] netlink_unicast+0x58d/0x660 [ 281.366966][T14681] netlink_sendmsg+0x5ca/0x6e0 [ 281.371720][T14681] ? __pfx_netlink_sendmsg+0x10/0x10 [ 281.377036][T14681] __sock_sendmsg+0x140/0x180 [ 281.381766][T14681] ____sys_sendmsg+0x312/0x410 [ 281.386528][T14681] __sys_sendmsg+0x1e9/0x280 [ 281.391121][T14681] __x64_sys_sendmsg+0x46/0x50 [ 281.395881][T14681] x64_sys_call+0xb25/0x2d70 [ 281.400546][T14681] do_syscall_64+0xc9/0x1c0 [ 281.405076][T14681] ? clear_bhb_loop+0x55/0xb0 [ 281.409748][T14681] ? clear_bhb_loop+0x55/0xb0 [ 281.414419][T14681] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.420365][T14681] RIP: 0033:0x7ffb0900ef69 [ 281.424766][T14681] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 281.444446][T14681] RSP: 002b:00007ffb083890c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 281.452891][T14681] RAX: ffffffffffffffda RBX: 00007ffb09145f80 RCX: 00007ffb0900ef69 [ 281.460852][T14681] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000009 [ 281.468833][T14681] RBP: 00007ffb0906c6fe R08: 0000000000000000 R09: 0000000000000000 [ 281.476813][T14681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 281.484776][T14681] R13: 000000000000000b R14: 00007ffb09145f80 R15: 00007ffe808850f8 [ 281.492781][T14681] [ 281.496126][T14681] memory: usage 307200kB, limit 307200kB, failcnt 198 [ 281.503624][T14681] memory+swap: usage 307732kB, limit 9007199254740988kB, failcnt 0 [ 281.512012][T14681] kmem: usage 307172kB, limit 9007199254740988kB, failcnt 0 [ 281.519407][T14681] Memory cgroup stats for /syz1: [ 281.519533][T14681] cache 16384 [ 281.527999][T14681] rss 0 [ 281.530900][T14681] shmem 0 [ 281.533954][T14681] mapped_file 2994176 [ 281.538052][T14681] dirty 0 [ 281.540997][T14681] writeback 4096 [ 281.544610][T14681] workingset_refault_anon 153 [ 281.549277][T14681] workingset_refault_file 12 [ 281.553889][T14681] swap 552960 [ 281.557277][T14681] swapcached 8192 [ 281.560896][T14681] pgpgin 170590 [ 281.564469][T14681] pgpgout 170584 [ 281.568005][T14681] pgfault 238545 [ 281.571578][T14681] pgmajfault 94 [ 281.575052][T14681] inactive_anon 8192 [ 281.578963][T14681] active_anon 0 [ 281.582409][T14681] inactive_file 0 [ 281.586049][T14681] active_file 8192 [ 281.589794][T14681] unevictable 0 [ 281.593286][T14681] hierarchical_memory_limit 314572800 [ 281.598715][T14681] hierarchical_memsw_limit 9223372036854771712 [ 281.604873][T14681] total_cache 16384 [ 281.608693][T14681] total_rss 0 [ 281.611992][T14681] total_shmem 0 [ 281.615459][T14681] total_mapped_file 2994176 [ 281.619985][T14681] total_dirty 0 [ 281.623455][T14681] total_writeback 4096 [ 281.627639][T14681] total_workingset_refault_anon 153 [ 281.632886][T14681] total_workingset_refault_file 12 [ 281.638020][T14681] total_swap 552960 [ 281.641800][T14681] total_swapcached 8192 [ 281.645974][T14681] total_pgpgin 170590 [ 281.649962][T14681] total_pgpgout 170584 [ 281.654016][T14681] total_pgfault 238545 [ 281.658090][T14681] total_pgmajfault 94 [ 281.662080][T14681] total_inactive_anon 8192 [ 281.666564][T14681] total_active_anon 0 [ 281.670517][T14681] total_inactive_file 0 [ 281.674755][T14681] total_active_file 8192 [ 281.678984][T14681] total_unevictable 0 [ 281.682981][T14681] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8324,uid=0 [ 281.698640][T14681] Memory cgroup out of memory: Killed process 8325 (syz-executor.1) total-vm:48916kB, anon-rss:420kB, file-rss:11308kB, shmem-rss:0kB, UID:0 pgtables:84kB oom_score_adj:1000 [ 282.138367][T14709] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 282.175178][T14709] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 282.344113][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.433479][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.467775][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.576740][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.679873][ T11] bridge_slave_1: left allmulticast mode [ 282.685583][ T11] bridge_slave_1: left promiscuous mode [ 282.691253][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.709322][ T11] bridge_slave_0: left allmulticast mode [ 282.715026][ T11] bridge_slave_0: left promiscuous mode [ 282.720669][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.838083][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 282.854600][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 282.865125][ T11] bond0 (unregistering): Released all slaves [ 282.879298][T14722] lo speed is unknown, defaulting to 1000 [ 282.974329][ T11] hsr_slave_0: left promiscuous mode [ 282.980276][ T11] hsr_slave_1: left promiscuous mode [ 282.988324][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 282.995746][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 283.003408][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 283.010893][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 283.047853][ T11] veth1_macvtap: left promiscuous mode [ 283.053445][ T11] veth0_macvtap: left promiscuous mode [ 283.058951][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8881268f4600: rx timeout, send abort [ 283.067233][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8881268f4800: rx timeout, send abort [ 283.075748][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8881268f4600: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 283.090125][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8881268f4800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 283.104629][ T11] veth1_vlan: left promiscuous mode [ 283.109875][ T11] veth0_vlan: left promiscuous mode [ 283.186288][T14741] loop2: detected capacity change from 0 to 164 [ 283.193783][T14741] iso9660: Unknown parameter 'cauft' [ 283.292573][ T11] team0 (unregistering): Port device team_slave_1 removed [ 283.308197][ T11] team0 (unregistering): Port device team_slave_0 removed [ 283.413021][T14722] chnl_net:caif_netlink_parms(): no params data found [ 283.478564][T14722] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.485719][T14722] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.493059][T14722] bridge_slave_0: entered allmulticast mode [ 283.499736][T14722] bridge_slave_0: entered promiscuous mode [ 283.507120][T14722] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.514255][T14722] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.521537][T14722] bridge_slave_1: entered allmulticast mode [ 283.528095][T14722] bridge_slave_1: entered promiscuous mode [ 283.546008][T14722] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.557151][T14722] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.566272][T14750] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 283.598591][T14750] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 283.621694][T14722] team0: Port device team_slave_0 added [ 283.628401][T14722] team0: Port device team_slave_1 added [ 283.649310][T14722] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.656282][T14722] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.682336][T14722] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.697617][T14752] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 283.704991][T14752] vhci_hcd: invalid port number 23 [ 283.724654][T14722] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.731732][T14722] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.757733][T14722] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.769666][ T30] oom_reaper: reaped process 8325 (syz-executor.1), now anon-rss:0kB, file-rss:10540kB, shmem-rss:0kB [ 283.790818][T14680] syz-executor.1 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 283.802274][T14680] CPU: 0 PID: 14680 Comm: syz-executor.1 Tainted: G W 6.10.0-rc3-syzkaller #0 [ 283.812548][T14680] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 283.822612][T14680] Call Trace: [ 283.825883][T14680] [ 283.828804][T14680] dump_stack_lvl+0xf2/0x150 [ 283.833448][T14680] dump_stack+0x15/0x20 [ 283.837677][T14680] dump_header+0x83/0x2d0 [ 283.842090][T14680] oom_kill_process+0x33e/0x4c0 [ 283.846938][T14680] out_of_memory+0x9af/0xbe0 [ 283.851530][T14680] mem_cgroup_out_of_memory+0x13e/0x190 [ 283.857083][T14680] try_charge_memcg+0x745/0xcd0 [ 283.862020][T14680] ? _raw_spin_unlock+0x26/0x50 [ 283.866885][T14680] ? radix_tree_lookup+0xf9/0x150 [ 283.872036][T14680] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 283.878108][T14680] __read_swap_cache_async+0x2b9/0x520 [ 283.883720][T14680] swap_cluster_readahead+0x276/0x3f0 [ 283.889100][T14680] swapin_readahead+0xe2/0x7a0 [ 283.893960][T14680] ? __filemap_get_folio+0x420/0x5b0 [ 283.899346][T14680] ? swap_cache_get_folio+0x6e/0x210 [ 283.904680][T14680] do_swap_page+0x3bc/0x1840 [ 283.909328][T14680] ? exc_page_fault+0x32e/0x650 [ 283.914283][T14680] ? __rcu_read_lock+0x36/0x50 [ 283.919056][T14680] handle_mm_fault+0x809/0x2a80 [ 283.923914][T14680] ? mas_walk+0x204/0x320 [ 283.928241][T14680] exc_page_fault+0x3b9/0x650 [ 283.932986][T14680] asm_exc_page_fault+0x26/0x30 [ 283.937916][T14680] RIP: 0033:0x7ffb08fb9418 [ 283.942477][T14680] Code: 66 90 48 8b 0d e1 e2 cb 00 4c 63 05 ca e2 cb 00 48 8b 05 cb e2 cb 00 49 01 c8 48 39 c8 72 13 4c 39 c0 73 0e 48 8d 50 04 89 38 <48> 89 15 b1 e2 cb 00 c3 52 48 8d 35 ab 1f 0b 00 48 89 c2 48 8d 3d [ 283.948065][T14754] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.962215][T14680] RSP: 002b:00007ffe80885198 EFLAGS: 00010283 [ 283.962291][T14680] RAX: 0000001b3022b9a8 RBX: 0000000000000001 RCX: 0000001b30220000 [ 283.985673][T14680] RDX: 0000001b3022b9ac RSI: 0000000000000000 RDI: 0000000000000013 [ 283.993714][T14680] RBP: 0000000000000026 R08: 0000001b30620000 R09: 7fffffffffffffff [ 284.001857][T14680] R10: 00007ffb0911c0b8 R11: 00007ffb0911c080 R12: 0000000000044ae6 [ 284.009932][T14680] R13: 00007ffb09145f80 R14: 0000000000000032 R15: 00007ffb09147980 [ 284.017885][T14680] [ 284.021416][T14680] memory: usage 307200kB, limit 307200kB, failcnt 9063 [ 284.028421][T14680] memory+swap: usage 307580kB, limit 9007199254740988kB, failcnt 0 [ 284.036336][T14680] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 284.043662][T14680] Memory cgroup stats for /syz1: [ 284.043760][T14680] cache 8192 [ 284.052109][T14680] rss 0 [ 284.054871][T14680] shmem 0 [ 284.057822][T14680] mapped_file 2994176 [ 284.061781][T14680] dirty 0 [ 284.064715][T14680] writeback 0 [ 284.067982][T14680] workingset_refault_anon 174 [ 284.072768][T14680] workingset_refault_file 12 [ 284.077361][T14680] swap 389120 [ 284.080627][T14680] swapcached 8192 [ 284.084275][T14680] pgpgin 170611 [ 284.087720][T14680] pgpgout 170607 [ 284.091235][T14680] pgfault 238580 [ 284.094845][T14680] pgmajfault 110 [ 284.098369][T14680] inactive_anon 8192 [ 284.102307][T14680] active_anon 0 [ 284.105762][T14680] inactive_file 8192 [ 284.109645][T14680] active_file 0 [ 284.113087][T14680] unevictable 0 [ 284.116568][T14680] hierarchical_memory_limit 314572800 [ 284.121943][T14680] hierarchical_memsw_limit 9223372036854771712 [ 284.128108][T14680] total_cache 8192 [ 284.131823][T14680] total_rss 0 [ 284.135121][T14680] total_shmem 0 [ 284.138565][T14680] total_mapped_file 2994176 [ 284.143052][T14680] total_dirty 0 [ 284.146506][T14680] total_writeback 0 [ 284.150351][T14680] total_workingset_refault_anon 174 [ 284.155556][T14680] total_workingset_refault_file 12 [ 284.160774][T14680] total_swap 389120 [ 284.164721][T14680] total_swapcached 8192 [ 284.168859][T14680] total_pgpgin 170611 [ 284.172827][T14680] total_pgpgout 170607 [ 284.176977][T14680] total_pgfault 238580 [ 284.181046][T14680] total_pgmajfault 110 [ 284.185119][T14680] total_inactive_anon 8192 [ 284.189566][T14680] total_active_anon 0 [ 284.193595][T14680] total_inactive_file 8192 [ 284.198127][T14680] total_active_file 0 [ 284.202083][T14680] total_unevictable 0 [ 284.206111][T14680] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=14680,uid=0 [ 284.221456][T14680] Memory cgroup out of memory: Killed process 14680 (syz-executor.1) total-vm:47152kB, anon-rss:548kB, file-rss:9516kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 284.284409][T14722] hsr_slave_0: entered promiscuous mode [ 284.291861][T14722] hsr_slave_1: entered promiscuous mode [ 284.312634][T14722] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.323236][T14722] Cannot create hsr debugfs directory [ 284.564228][T14776] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 284.579962][T14776] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 284.627765][T14722] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 284.637038][T14722] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 284.645944][T14722] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 284.655420][T14722] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 284.700781][T14722] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.712276][T14722] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.725833][ T920] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.732910][ T920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.746642][ T920] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.753791][ T920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.797968][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 284.797983][ T29] audit: type=1326 audit(1718096376.940:21667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14788 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 284.845655][T14794] loop3: detected capacity change from 0 to 2048 [ 284.852060][ T29] audit: type=1326 audit(1718096376.940:21668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14788 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 284.876006][ T29] audit: type=1326 audit(1718096376.940:21669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14788 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 284.900185][ T29] audit: type=1326 audit(1718096376.940:21670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14788 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 284.918997][T14722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.924532][ T29] audit: type=1326 audit(1718096376.940:21671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14788 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 284.955068][ T29] audit: type=1326 audit(1718096376.940:21672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14788 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 284.979329][ T29] audit: type=1326 audit(1718096376.950:21673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14788 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 285.003462][ T29] audit: type=1326 audit(1718096376.950:21674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14788 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 285.027800][ T29] audit: type=1326 audit(1718096376.950:21675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14788 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 285.052020][ T29] audit: type=1326 audit(1718096376.950:21676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14788 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8cd4ee3f69 code=0x7ffc0000 [ 285.081311][T14807] SELinux: Context system_u:object_r: is not valid (left unmapped). [ 285.096142][T14794] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 285.110959][T14794] ext4 filesystem being mounted at /root/syzkaller-testdir2480991223/syzkaller.dkjwYa/146/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 285.132642][T14822] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 285.151323][T14822] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 285.175443][ T1700] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2 with max blocks 1 with error 28 [ 285.177320][T14722] veth0_vlan: entered promiscuous mode [ 285.187683][ T1700] EXT4-fs (loop3): This should not happen!! Data will be lost [ 285.187683][ T1700] [ 285.202933][ T1700] EXT4-fs (loop3): Total free blocks count 0 [ 285.209030][ T1700] EXT4-fs (loop3): Free/Dirty block details [ 285.214975][ T1700] EXT4-fs (loop3): free_blocks=0 [ 285.219910][ T1700] EXT4-fs (loop3): dirty_blocks=0 [ 285.224938][ T1700] EXT4-fs (loop3): Block reservation details [ 285.228490][T14722] veth1_vlan: entered promiscuous mode [ 285.231034][ T1700] EXT4-fs (loop3): i_reserved_data_blocks=0 [ 285.232806][T12777] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.270142][T14722] veth0_macvtap: entered promiscuous mode [ 285.277596][T14722] veth1_macvtap: entered promiscuous mode [ 285.288412][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.298962][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.308828][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.317739][T14832] loop3: detected capacity change from 0 to 2048 [ 285.319254][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.335409][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.345990][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.346008][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.346023][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.359304][T14832] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.366329][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.398780][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.408754][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.419334][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.429173][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.439742][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.449686][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.460224][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.471892][T14722] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.482815][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.493445][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.503349][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.514997][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.524820][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.535367][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.545184][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.555634][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.565766][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.576659][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.586606][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.597192][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.607031][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.617563][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.627405][T14722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.637872][T14722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.652094][T12777] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.667225][T14722] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.675397][T14842] ieee802154 phy0 wpan0: encryption failed: -22 [ 285.706571][T14722] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.715571][T14722] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.724490][T14722] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.733689][T14722] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.760475][T14852] loop2: detected capacity change from 0 to 512 [ 285.882736][T14888] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 285.891014][T14888] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 285.929431][T14895] loop4: detected capacity change from 0 to 256 [ 286.132290][T14925] loop4: detected capacity change from 0 to 1024 [ 286.142487][T14929] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 286.159609][T14925] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.176163][T14925] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #14: comm syz-executor.4: attempt to clear invalid blocks 1886221359 len 1 [ 286.194112][T14925] EXT4-fs (loop4): Remounting filesystem read-only [ 286.197218][T14935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.212703][T14935] vlan2: entered promiscuous mode [ 286.222536][T14722] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.236648][T14935] geneve0: entered promiscuous mode [ 286.247463][T14935] geneve0: left promiscuous mode [ 286.258098][T14939] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.400130][T14960] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.561756][T14967] loop4: detected capacity change from 0 to 1024 [ 286.596249][T14967] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.618024][T14967] EXT4-fs error (device loop4): ext4_clear_blocks:883: inode #14: comm syz-executor.4: attempt to clear invalid blocks 1886221359 len 1 [ 286.632334][T14967] EXT4-fs (loop4): Remounting filesystem read-only [ 286.644230][T14977] loop3: detected capacity change from 0 to 256 [ 286.652817][T14722] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 286.671040][T14977] syz-executor.3[14977] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 286.901121][T15010] loop2: detected capacity change from 0 to 1024 [ 286.967389][T15010] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 286.985960][ T5103] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.998806][T15010] EXT4-fs error (device loop2): ext4_clear_blocks:883: inode #14: comm syz-executor.2: attempt to clear invalid blocks 1886221359 len 1 [ 287.018006][T15010] EXT4-fs (loop2): Remounting filesystem read-only [ 287.031547][T13939] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.108710][T15021] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.141769][ T5103] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.228240][ T5103] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.278018][ T5103] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.307405][T15022] lo speed is unknown, defaulting to 1000 [ 287.361859][ T5103] bridge_slave_1: left allmulticast mode [ 287.367626][ T5103] bridge_slave_1: left promiscuous mode [ 287.373233][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.394255][ T5103] bridge_slave_0: left allmulticast mode [ 287.399951][ T5103] bridge_slave_0: left promiscuous mode [ 287.405689][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.580690][ T5103] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.592990][ T5103] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.603943][ T5103] bond0 (unregistering): Released all slaves [ 287.659805][T15051] validate_nla: 6 callbacks suppressed [ 287.659819][T15051] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 287.698990][T15051] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 287.769258][T15022] chnl_net:caif_netlink_parms(): no params data found [ 287.784228][ T5103] hsr_slave_0: left promiscuous mode [ 287.794476][ T5103] hsr_slave_1: left promiscuous mode [ 287.800731][ T5103] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 287.808359][ T5103] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 287.820666][ T5103] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 287.828288][ T5103] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 287.842218][ T5103] veth1_macvtap: left promiscuous mode [ 287.847796][ T5103] veth0_macvtap: left promiscuous mode [ 287.853294][ T5103] veth1_vlan: left promiscuous mode [ 287.856147][T15059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 287.858576][ T5103] veth0_vlan: left promiscuous mode [ 287.878991][T15061] loop1: detected capacity change from 0 to 1024 [ 287.895930][T15061] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 287.918413][T13767] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.961089][ T5103] team0 (unregistering): Port device team_slave_1 removed [ 287.972629][ T5103] team0 (unregistering): Port device team_slave_0 removed [ 288.034025][T15076] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 288.088305][T15022] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.095753][T15022] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.107151][T15022] bridge_slave_0: entered allmulticast mode [ 288.115059][T15022] bridge_slave_0: entered promiscuous mode [ 288.125012][T15022] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.132369][T15022] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.139794][T15022] bridge_slave_1: entered allmulticast mode [ 288.146614][T15022] bridge_slave_1: entered promiscuous mode [ 288.163173][T15096] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 288.182448][T15096] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 288.194333][T15022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.206886][T15022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.207474][T15097] loop1: detected capacity change from 0 to 164 [ 288.225972][T15097] iso9660: Unknown parameter 'cauft' [ 288.233253][T15022] team0: Port device team_slave_0 added [ 288.239968][T15022] team0: Port device team_slave_1 added [ 288.256332][T15022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.263330][T15022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.290132][T15022] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.307266][T15022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.314240][T15022] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.340301][T15022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.346433][T15103] loop1: detected capacity change from 0 to 512 [ 288.379128][T15022] hsr_slave_0: entered promiscuous mode [ 288.387979][T15103] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 288.400644][T15103] EXT4-fs (loop1): 1 truncate cleaned up [ 288.408613][T15103] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 288.411465][T15022] hsr_slave_1: entered promiscuous mode [ 288.421217][T15103] ext4 filesystem being mounted at /root/syzkaller-testdir2033246149/syzkaller.lnpiMs/81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 288.441903][T15103] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 288.463422][T15022] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.473288][T13767] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 288.483046][T15022] Cannot create hsr debugfs directory [ 288.498971][T15112] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 288.519447][T15112] bond1: entered promiscuous mode [ 288.528106][T15120] bond0: (slave bond_slave_0): Releasing backup interface [ 288.545432][T15120] bond1: (slave bond_slave_0): making interface the new active one [ 288.553340][T15120] bond_slave_0: entered promiscuous mode [ 288.560782][T15120] bond1: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.569940][T15119] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.966671][T15022] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 288.993778][T15022] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 289.023187][T15022] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 289.041944][T15022] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 289.110842][T15022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.127433][T15022] 8021q: adding VLAN 0 to HW filter on device team0 [ 289.139499][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.146659][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.167932][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.175233][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.192697][T15022] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.281075][T15022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.429644][T15022] veth0_vlan: entered promiscuous mode [ 289.462540][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.503882][T15022] veth1_vlan: entered promiscuous mode [ 289.532694][T15022] veth0_macvtap: entered promiscuous mode [ 289.557429][T15022] veth1_macvtap: entered promiscuous mode [ 289.587825][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.598514][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.608456][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.618912][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.628736][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.639155][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.649020][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.659573][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.669406][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.679832][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.689668][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.700521][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.710345][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.720820][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.730788][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.741252][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.753121][T15022] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.764001][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.793131][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.803672][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.813638][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.824085][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.833903][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.844536][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.854348][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.864816][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.874635][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.885131][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.895104][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.905674][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.915596][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.926096][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.935941][T15022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.946366][T15022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.958368][T15022] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.991892][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.004693][T15022] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.013567][T15022] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.022567][T15022] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.031435][T15022] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.085476][T15153] lo speed is unknown, defaulting to 1000 [ 290.098787][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.203786][ T50] bridge_slave_1: left allmulticast mode [ 290.210992][ T50] bridge_slave_1: left promiscuous mode [ 290.216955][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.233738][ T50] bridge_slave_0: left allmulticast mode [ 290.239555][ T50] bridge_slave_0: left promiscuous mode [ 290.245366][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.419277][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 290.450167][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 290.460643][ T50] bond0 (unregistering): Released all slaves [ 290.473885][T15153] chnl_net:caif_netlink_parms(): no params data found [ 290.530256][T15153] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.537817][T15153] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.547103][T15153] bridge_slave_0: entered allmulticast mode [ 290.553467][T15153] bridge_slave_0: entered promiscuous mode [ 290.564525][T15153] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.571599][T15153] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.580993][T15153] bridge_slave_1: entered allmulticast mode [ 290.587621][T15153] bridge_slave_1: entered promiscuous mode [ 290.621801][T15190] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.641556][T15153] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.660463][ T50] hsr_slave_0: left promiscuous mode [ 290.670733][ T50] hsr_slave_1: left promiscuous mode [ 290.688555][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 290.696045][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 290.718054][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 290.725490][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 290.756324][ T50] veth1_macvtap: left promiscuous mode [ 290.761890][ T50] veth0_macvtap: left promiscuous mode [ 290.767618][ T50] veth1_vlan: left promiscuous mode [ 290.772965][ T50] veth0_vlan: left promiscuous mode [ 290.980837][ T50] team0 (unregistering): Port device team_slave_1 removed [ 291.006492][ T50] team0 (unregistering): Port device team_slave_0 removed [ 291.119361][T15153] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.189654][T15153] team0: Port device team_slave_0 added [ 291.209901][T15153] team0: Port device team_slave_1 added [ 291.279568][T15153] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.286607][T15153] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.312811][T15153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.374539][T15153] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.381522][T15153] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.407641][T15153] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.464671][T15211] loop2: detected capacity change from 0 to 512 [ 291.476587][T15153] hsr_slave_0: entered promiscuous mode [ 291.483138][T15211] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz-executor.2: casefold flag without casefold feature [ 291.484743][T15153] hsr_slave_1: entered promiscuous mode [ 291.505856][T15211] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 291.521678][T15153] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.522422][T15211] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 291.537319][T15153] Cannot create hsr debugfs directory [ 291.548827][T15195] lo speed is unknown, defaulting to 1000 [ 291.588564][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 291.588579][ T29] audit: type=1326 audit(1718096383.730:21713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15210 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 291.620948][T15218] loop1: detected capacity change from 0 to 164 [ 291.632383][ T29] audit: type=1326 audit(1718096383.760:21714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15210 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 291.632802][T15218] iso9660: Unknown parameter 'cauft' [ 291.656634][ T29] audit: type=1326 audit(1718096383.760:21715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15210 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 291.685997][ T29] audit: type=1326 audit(1718096383.760:21716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15210 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 291.710661][ T29] audit: type=1326 audit(1718096383.780:21717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15210 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 291.724040][T15195] chnl_net:caif_netlink_parms(): no params data found [ 291.734755][ T29] audit: type=1326 audit(1718096383.780:21718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15210 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 291.734833][ T29] audit: type=1326 audit(1718096383.780:21719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15210 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 291.734854][ T29] audit: type=1326 audit(1718096383.780:21720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15210 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 291.813812][ T29] audit: type=1326 audit(1718096383.780:21721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15210 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 291.837922][ T29] audit: type=1326 audit(1718096383.780:21722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15210 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 291.870748][T13939] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 291.898111][T15195] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.905357][T15195] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.912826][T15195] bridge_slave_0: entered allmulticast mode [ 291.922679][T15195] bridge_slave_0: entered promiscuous mode [ 291.937288][ T50] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 291.950372][T15195] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.957468][T15195] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.965165][T15195] bridge_slave_1: entered allmulticast mode [ 291.971736][T15195] bridge_slave_1: entered promiscuous mode [ 292.008691][ T50] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.026190][T15195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.045579][T15195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.066010][T15195] team0: Port device team_slave_0 added [ 292.072655][T15195] team0: Port device team_slave_1 added [ 292.082774][ T50] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.112995][T15195] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.120046][T15195] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.146116][T15195] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.158850][T15195] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.166013][T15195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.192208][T15195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.206267][ T50] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 292.245064][T15195] hsr_slave_0: entered promiscuous mode [ 292.251143][T15195] hsr_slave_1: entered promiscuous mode [ 292.257302][T15195] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.264995][T15195] Cannot create hsr debugfs directory [ 292.297374][ T50] bridge_slave_1: left allmulticast mode [ 292.303040][ T50] bridge_slave_1: left promiscuous mode [ 292.308901][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.318928][ T50] bridge_slave_0: left allmulticast mode [ 292.324832][ T50] bridge_slave_0: left promiscuous mode [ 292.330566][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.371938][T15260] loop2: detected capacity change from 0 to 512 [ 292.461907][T15267] loop3: detected capacity change from 0 to 164 [ 292.464175][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 292.469560][T15267] iso9660: Unknown parameter 'cauft' [ 292.486034][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 292.498275][ T50] bond0 (unregistering): Released all slaves [ 292.553380][T15272] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 292.564320][T15272] team0: Port device netdevsim1 added [ 292.690446][ T50] hsr_slave_0: left promiscuous mode [ 292.696288][ T50] hsr_slave_1: left promiscuous mode [ 292.701918][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 292.709417][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 292.716998][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 292.724457][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 292.737561][ T50] veth1_macvtap: left promiscuous mode [ 292.743032][ T50] veth0_macvtap: left promiscuous mode [ 292.748551][ T50] veth1_vlan: left promiscuous mode [ 292.753874][ T50] veth0_vlan: left promiscuous mode [ 292.840211][ T50] team0 (unregistering): Port device team_slave_1 removed [ 292.850043][T15283] loop3: detected capacity change from 0 to 764 [ 292.856799][ T50] team0 (unregistering): Port device team_slave_0 removed [ 292.922976][T15283] loop3: detected capacity change from 0 to 512 [ 292.935488][T15283] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 292.946418][T15283] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ec019, mo2=0002] [ 292.954440][T15283] System zones: 1-12 [ 292.959277][T15283] EXT4-fs (loop3): 1 truncate cleaned up [ 292.965936][T15283] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.034636][T15283] loop3: detected capacity change from 512 to 64 [ 293.054477][T15283] SELinux: inode_doinit_use_xattr: getxattr returned 12 for dev=loop3 ino=15 [ 293.065197][T15195] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 293.072735][T15283] SELinux: inode_doinit_use_xattr: getxattr returned 12 for dev=loop3 ino=15 [ 293.092580][T15153] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 293.101075][T15283] SELinux: inode_doinit_use_xattr: getxattr returned 12 for dev=loop3 ino=15 [ 293.112219][T15195] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 293.122851][T15195] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 293.135412][T15153] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 293.149179][T15195] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 293.166376][T15153] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 293.184020][T15153] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 293.305329][T15195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.331065][T15153] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.360552][T15153] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.378289][T15195] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.419912][ T3317] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.427012][ T3317] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.456677][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.463761][ T3317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.490673][ T3177] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.497853][ T3177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.522033][T15195] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.545241][ T3317] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.552401][ T3317] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.570149][T15153] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 293.580601][T15153] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 293.628542][T15022] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 293.665349][T15022] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 293.676041][T15153] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.686820][T15299] loop2: detected capacity change from 0 to 2048 [ 293.686914][T15022] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 293.705443][T15195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.709325][T15307] loop1: detected capacity change from 0 to 512 [ 293.731516][T15022] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 293.736045][T15307] EXT4-fs error (device loop1): ext4_orphan_get:1394: inode #15: comm syz-executor.1: casefold flag without casefold feature [ 293.746247][T15022] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 293.772108][T15022] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 293.777295][T15299] Alternate GPT is invalid, using primary GPT. [ 293.786509][T15022] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 293.792065][T15299] loop2: p1 p2 p3 [ 293.805681][T15022] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 293.823332][T15307] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 293.830232][T15022] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 293.849632][T15022] EXT4-fs warning (device loop3): ext4_empty_dir:3116: inode #11: lblock 5: comm syz-executor.3: error -12 reading directory block [ 293.850051][T15307] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 293.914498][T15153] veth0_vlan: entered promiscuous mode [ 293.926839][T15153] veth1_vlan: entered promiscuous mode [ 293.943495][T15153] veth0_macvtap: entered promiscuous mode [ 293.951470][T15153] veth1_macvtap: entered promiscuous mode [ 293.962375][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.972959][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 293.982879][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 293.993413][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.003367][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.013809][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.023737][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.034157][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.043952][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.054528][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.064324][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.074851][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.084667][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.095105][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.108764][T15153] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.119152][T13767] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 294.133830][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.144345][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.154179][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.164637][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.174509][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.185047][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.194921][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.205615][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.215600][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.226100][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.235902][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.246411][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.256256][T15153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.266670][T15153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.278619][T15153] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.293855][T15153] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.302672][T15153] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.311463][T15153] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.320190][T15153] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.344434][T15195] veth0_vlan: entered promiscuous mode [ 294.352682][T15195] veth1_vlan: entered promiscuous mode [ 294.367845][T15195] veth0_macvtap: entered promiscuous mode [ 294.377116][T15195] veth1_macvtap: entered promiscuous mode [ 294.389906][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.400378][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.410297][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.420817][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.430736][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.441171][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.450994][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.461507][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.471366][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.481780][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.491659][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.502149][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.512018][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.522483][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.532459][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 294.542983][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.554099][T15195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 294.577330][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.587857][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.597845][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.608415][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.618480][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.629065][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.638993][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.649402][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.659206][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.669634][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.679502][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.690068][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.700019][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.710545][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.720348][T15195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 294.730762][T15195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 294.751798][T15195] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 294.761466][T15195] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.770712][T15195] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.779556][T15195] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.788299][T15195] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 294.840913][T15338] team_slave_0: entered promiscuous mode [ 294.847344][T15338] team_slave_0: left promiscuous mode [ 295.166079][T15365] loop4: detected capacity change from 0 to 1024 [ 295.174137][T15365] EXT4-fs: Ignoring removed orlov option [ 295.179863][T15365] EXT4-fs: Ignoring removed nomblk_io_submit option [ 295.207378][T15365] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 295.223101][T15365] unsupported nla_type 27491 [ 295.259787][T15195] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.786987][T15022] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 295.803931][ T50] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.869747][ T50] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.941985][ T50] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.008277][ T50] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.132950][ T50] bridge_slave_1: left allmulticast mode [ 296.138860][ T50] bridge_slave_1: left promiscuous mode [ 296.144671][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.164000][ T50] bridge_slave_0: left allmulticast mode [ 296.169878][ T50] bridge_slave_0: left promiscuous mode [ 296.175705][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.304531][T15442] loop2: detected capacity change from 0 to 512 [ 296.326807][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 296.340251][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 296.350922][ T50] bond0 (unregistering): Released all slaves [ 296.362586][T15439] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 296.381319][T15439] veth0_macvtap: left promiscuous mode [ 296.395307][T15439] veth0_macvtap: entered promiscuous mode [ 296.406766][T15439] team0: Device macvtap0 failed to register rx_handler [ 296.413991][T15439] veth0_macvtap: left promiscuous mode [ 296.477374][ T50] hsr_slave_0: left promiscuous mode [ 296.483155][ T50] hsr_slave_1: left promiscuous mode [ 296.489214][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 296.496789][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 296.504635][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 296.512084][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 296.521805][ T50] veth1_macvtap: left promiscuous mode [ 296.527382][ T50] veth0_macvtap: left promiscuous mode [ 296.533224][ T50] veth1_vlan: left promiscuous mode [ 296.538485][ T50] veth0_vlan: left promiscuous mode [ 296.627399][ T50] team0 (unregistering): Port device team_slave_1 removed [ 296.638096][ T29] kauditd_printk_skb: 2801 callbacks suppressed [ 296.638109][ T29] audit: type=1326 audit(1718096388.780:24524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x0 [ 296.641549][T15469] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 296.647064][ T50] team0 (unregistering): Port device team_slave_0 removed [ 296.719729][T15433] lo speed is unknown, defaulting to 1000 [ 296.790051][T15433] chnl_net:caif_netlink_parms(): no params data found [ 296.798175][ T29] audit: type=1326 audit(1718096388.940:24525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 296.822298][ T29] audit: type=1326 audit(1718096388.940:24526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 296.864745][ T29] audit: type=1326 audit(1718096388.950:24527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 296.889169][ T29] audit: type=1326 audit(1718096388.960:24528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 296.913549][ T29] audit: type=1326 audit(1718096388.960:24529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 296.938040][ T29] audit: type=1326 audit(1718096388.970:24530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 296.938640][T15479] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 296.962509][ T29] audit: type=1326 audit(1718096389.000:24531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f623de62f69 code=0x7ffc0000 [ 296.994550][ T29] audit: type=1326 audit(1718096389.000:24532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f623de606e7 code=0x7ffc0000 [ 297.018638][ T29] audit: type=1326 audit(1718096389.000:24533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f623de263d9 code=0x7ffc0000 [ 297.047755][T15482] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 297.097392][T15433] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.104923][T15433] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.130969][T15433] bridge_slave_0: entered allmulticast mode [ 297.144460][T15433] bridge_slave_0: entered promiscuous mode [ 297.174966][T15433] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.182187][T15433] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.226593][T15433] bridge_slave_1: entered allmulticast mode [ 297.241625][T15433] bridge_slave_1: entered promiscuous mode [ 297.293565][T15433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.303084][T15485] ================================================================== [ 297.311168][T15485] BUG: KCSAN: data-race in hrtimer_reprogram / print_cpu [ 297.317142][T15433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.318190][T15485] [ 297.318197][T15485] write to 0xffff888237d1ffa0 of 8 bytes by task 15484 on cpu 1: [ 297.318214][T15485] hrtimer_reprogram+0x1a2/0x220 [ 297.342140][T15485] hrtimer_start_range_ns+0x4ee/0x560 [ 297.347518][T15485] do_nanosleep+0x86/0x300 [ 297.351959][T15485] hrtimer_nanosleep+0xe8/0x1e0 [ 297.356818][T15485] common_nsleep+0x68/0x90 [ 297.361235][T15485] __se_sys_clock_nanosleep+0x20a/0x240 [ 297.366786][T15485] __x64_sys_clock_nanosleep+0x55/0x70 [ 297.372248][T15485] x64_sys_call+0x24ad/0x2d70 [ 297.376930][T15485] do_syscall_64+0xc9/0x1c0 [ 297.381434][T15485] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.387334][T15485] [ 297.389650][T15485] read to 0xffff888237d1ffa0 of 8 bytes by task 15485 on cpu 0: [ 297.397279][T15485] print_cpu+0x2fb/0x670 [ 297.401524][T15485] timer_list_show+0x115/0x180 [ 297.406294][T15485] seq_read_iter+0x65b/0x940 [ 297.410892][T15485] proc_reg_read_iter+0x11e/0x190 [ 297.415917][T15485] copy_splice_read+0x3a4/0x5d0 [ 297.420779][T15485] splice_direct_to_actor+0x26c/0x670 [ 297.426163][T15485] do_splice_direct+0xd7/0x150 [ 297.430947][T15485] do_sendfile+0x3ab/0x960 [ 297.435364][T15485] __x64_sys_sendfile64+0x110/0x150 [ 297.440575][T15485] x64_sys_call+0x2c9f/0x2d70 [ 297.445255][T15485] do_syscall_64+0xc9/0x1c0 [ 297.449760][T15485] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 297.455656][T15485] [ 297.457969][T15485] value changed: 0x000000453875fd00 -> 0x000000453871d96a [ 297.465081][T15485] [ 297.467398][T15485] Reported by Kernel Concurrency Sanitizer on: [ 297.473631][T15485] CPU: 0 PID: 15485 Comm: syz-executor.4 Tainted: G W 6.10.0-rc3-syzkaller #0 [ 297.484045][T15485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 2024/06/11 08:59:49 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 297.494109][T15485] ==================================================================