last executing test programs: 5.16846472s ago: executing program 2 (id=3325): io_uring_setup(0x4f04, &(0x7f0000000180)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x5, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='syzkaller\x00'}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$unix(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)='v', 0x1}], 0x1, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}, 0x0) close(r3) recvmsg$unix(r1, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x21, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000640)={0x0, 0x9, 0x0, [0xfffffffffffffffd, 0x0, 0x0, 0x400], [0x100, 0x7fd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd74e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x40000, 0x0, 0x0, 0x0, 0x0, 0xb062, 0x0, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x5]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, 0x0, 0x0, @inherit={0x58, 0x0}, @devid}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000840)={{}, 0x0, 0x0, @unused=[0x0, 0x0, 0x0, 0x60], @devid}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x1}) ioctl$BTRFS_IOC_RESIZE(0xffffffffffffffff, 0x50009403, &(0x7f00000023c0)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRESDEC, @ANYBLOB="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"]) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000200)={0x0, 0x9, 0x8, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f00000013c0)={0x0, "9125587169283e8e19a9c00264ea2b63"}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000240)={0x0, 0x5, 0x1, [0x7f, 0x7fffffff, 0x2, 0x4, 0x9], [0x5a0, 0xade, 0x3, 0x4, 0x2, 0x8000000000000001, 0x4, 0xfff, 0x6, 0x7ff, 0x0, 0x3, 0x1, 0x50bb9b81, 0x22a4, 0x7ff, 0x9, 0x203, 0x531, 0x0, 0x4, 0x8001, 0x80000, 0xe, 0x9, 0x8, 0x5, 0x177, 0x8, 0x8, 0x6, 0x7, 0x3, 0x9bb7, 0x7, 0x8, 0x8, 0xfffffffffffffff7, 0x2, 0x8, 0x10000, 0x7f, 0x3c41, 0xf52, 0x10000, 0xffffffffffffeecc, 0xd33, 0xff, 0x2fa2, 0x5, 0x5, 0x1, 0x2, 0x9, 0x2, 0x8, 0x400, 0x2, 0x1, 0x438e000, 0x321, 0x8b2a, 0x0, 0x3069, 0x800, 0xffffffffffff7fff, 0x9, 0x9, 0x100000000, 0x81, 0xf9d, 0x7, 0x100000001, 0x5, 0x4, 0x840c, 0x8, 0x4, 0x4, 0x0, 0x1, 0x202000000000000, 0x1, 0x7, 0xfff, 0xffff, 0x9, 0x9, 0x3, 0x3f, 0x6, 0xafdf, 0x1, 0x3, 0x5, 0x4, 0xffffffff00000000, 0x3, 0x6, 0x6, 0x4, 0x2, 0x2, 0x2, 0x433, 0x6, 0x10001, 0xfffffffffffeffff, 0x1, 0x4, 0x100, 0x80, 0xfffffffffffffffd, 0xc, 0x4, 0x0, 0x101, 0x0, 0x6, 0x20, 0x2]}) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000000bc0)={0x9, 0x2, {0x9, @struct={0x80, 0xd9b7}, 0x0, 0x2, 0x1, 0x6, 0x6, 0x81, 0x5, @usage=0x7, 0x100, 0x3, [0x3, 0x1b33, 0x8000000000000000, 0xffffffffffffffff, 0x1, 0x5]}, {0x6, @usage=0x5db5a2d, 0x0, 0x1, 0x8000, 0x1, 0xfff, 0x80, 0x428, @struct={0x7fffffff, 0xffffffff}, 0x4, 0x6, [0x1, 0x3f, 0xca8, 0x1, 0x400, 0x8000]}, {0x0, @usage, 0x0, 0x8, 0x6, 0x7, 0x1, 0xed, 0x8, @usage, 0xfffffe00, 0x6, [0x100, 0x3, 0xf8, 0x20, 0x3, 0x9]}, {0x229559e1, 0x3, 0x36ca}}) recvmmsg(r6, &(0x7f0000000e40), 0x0, 0x0, 0x0) close(r5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup(r7) sendmsg$IPSET_CMD_DESTROY(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002580)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) 4.858095448s ago: executing program 3 (id=3327): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x200, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) timerfd_create(0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000280)=[{0x4c}, {0x5}, {0x6, 0x0, 0x0, 0xffffefff}]}, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x9, &(0x7f0000000000), 0x0) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x7, &(0x7f0000002000/0x4000)=nil) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x763, 0x523d82) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001040)=ANY=[@ANYBLOB="3c918734177d462a53ec6c9802f3000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000010000c800c000b8008000a00ffffffff080002000100000004000480080001000000000004000880"], 0x3c}}, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x3) r6 = dup(r5) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0xd6e}}) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x0, 0x0, 0x101}}) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000000)={0x758, 0x8001, 0x20dd, 0x2}) socket$kcm(0x2, 0xa, 0x2) ioctl$LOOP_CLR_FD(r2, 0x125f) socket$unix(0x1, 0x1, 0x0) 4.623743144s ago: executing program 2 (id=3328): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x41a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 4.550166796s ago: executing program 0 (id=3330): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x10, &(0x7f00000014c0), 0x1, 0x793, &(0x7f0000001700)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000007fc0)='./bus\x00', 0x60142, 0x0) r4 = open(&(0x7f0000000380)='./file1\x00', 0x42042, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001740)={0x9c02}, 0x8) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000004000000000000000000850000002300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00', r5}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000001780), 0x20100, 0x0) r6 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route_sched(r6, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newtaction={0x70, 0x13, 0x53b, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_sample={0x58, 0x0, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x0, 0x0, 0xe80}}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x11}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600), 0x70}}, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/block/loop0', 0x200, 0x54) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="3d00001126ee28dcd11ce5ec583d7039267bfd91e686737de5b57db34d10740fd023", @ANYRES16=0x0, @ANYRES32=0x0, @ANYBLOB="0c00990004000000580000000800010057000000080001002e0000000800db00", @ANYRES32=r7], 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x11) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000680)=@add_del={0x2, &(0x7f00000001c0)='syzkaller1\x00'}) ftruncate(r4, 0x2007ffb) 4.298286495s ago: executing program 3 (id=3331): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x4, &(0x7f00000000c0)=0x4) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x22, 0x1, 0x4, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xfffd, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r5) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="26113ad83d2c00"]) r6 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000080)=0x14) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r7, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) dup3(r7, r6, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) write$9p(r3, &(0x7f0000001400)="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", 0x600) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee01) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) 4.0702965s ago: executing program 1 (id=3333): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) finit_module(r0, 0x0, 0x0) 4.042898754s ago: executing program 2 (id=3334): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3208012, &(0x7f0000000300), 0x1, 0x561, &(0x7f0000001540)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$rds(0x15, 0x5, 0x0) socket$nl_audit(0x10, 0x3, 0x9) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='\xf3e\t\x9f\x918\xc0y\x01c\x1fnux\x00\x93\xb0\xcb\xa1\xe9 $sV\ad\xb0l \xfd\xd7\x8e\x7f\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcfV9B.', 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @private=0xa010301}, 0x10) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x37, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r4}, &(0x7f0000000240), &(0x7f00000003c0)=r6}, 0x20) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000000)={r5, r2, 0x25, 0x2, @val=@tcx={@prog_id}}, 0x40) syz_emit_ethernet(0x2a, &(0x7f00000007c0)={@link_local, @empty, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}}, 0x0) 3.506571338s ago: executing program 1 (id=3335): bpf$PROG_LOAD(0x5, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) sendmmsg$inet(r2, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000000100)="c7ee341b8127e4367f1de4c38f4ba163a3b2f5843e3d2189acc6b6ba75c700e7631251c3cedff5c2fe253aafc7af521c36f1d78b4a5d8260314edc6620e97c1dda762f7a82e24f41b9a41310fa4869a09886dd1083367675b96a2a8bbcf90734d48de12c599fe1687b598aecdd8fe70e70121a8acbb2c9cf38fe24a596049eab947a4ddf8381da09b865cf2de45fb0cd0574cb84a6a27c0c37f08d8b4f0049e1e226952ffd0fd4952fafdc00a4c9e1d9ecbf5b4a7a0bbc26", 0xb8}, {&(0x7f0000002800)="cf", 0x1}, {&(0x7f0000002980)='|', 0x1}, {&(0x7f00000029c0)="f5", 0x1}, {&(0x7f0000002a00)="fe", 0x1}, {&(0x7f0000002a80)="f0", 0x1}, {&(0x7f00000028c0)='-', 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002cc0)="80", 0x1}, {&(0x7f0000000000)="054c508cb2547e1302c6c5e095d2b2ad93bd99cfcdfd48ff683372c51b476bcbd3b6abbcbe4c6c8991a39aebb0", 0x2d}, {&(0x7f0000002e40)='\x00', 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000003040)=[{&(0x7f0000000240)="c06940a8686be6575e44b48667d8738b70d318ea861eaf18e3737d0925cb82efc174e436b30093721a192cc28e9c6dce7850bf1dd7ea90d902e8319e0d2c5589a7f5954c7803a3b7d5075bbe9248254b4a5eaf62e587e301d70f374dfadfbc88b140f5537a4becfd7754adbd18f22a0130dc032843312bdf7f0018c979c5d78bd4dfe21fc6bfc9e9a1ac864490900778f89c23f989647b6ecd5dba55bb2d30504f56ef9aad0bf5b7a7a1b3e8c3e246164581a48b941b135f7a94287fa4d977b9b1baed41aedfadc4ee", 0xc9}], 0x1}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003200)="8c", 0x1}, {&(0x7f0000003300)="bf", 0x1}, {&(0x7f0000003400)="12", 0x1}, {&(0x7f00000034c0)="8f", 0x1}, {&(0x7f00000035c0)='_', 0x1}, {&(0x7f0000003600)="14", 0x1}], 0x6}}], 0x4, 0xf000000) 3.438725918s ago: executing program 4 (id=3336): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x800) 3.358409921s ago: executing program 2 (id=3337): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000001100)='./file0\x00', 0x3000490, &(0x7f00000001c0)={[{@lazytime}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@noauto_da_alloc}, {@mblk_io_submit}, {@nouid32}, {@barrier_val}, {@grpjquota}, {}]}, 0x45, 0x7b1, &(0x7f00000004c0)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000006ac0)='cpuacct.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040), 0x10f) preadv2(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x10f}], 0x1, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 3.134363785s ago: executing program 0 (id=3338): r0 = socket(0x0, 0x3, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80881d, &(0x7f0000000f40), 0x3, 0x501, &(0x7f0000000940)="$eJzs3U1vW1kZAOD3Ol9OmplkhlkAAqYMAwVVdRJ3JhrNAgYJCSE0EmKWIHVC4kZR7DiKndKELtL/gEQlVrDkB7Duij0bBDs2ZYHERwVqKrEwutc3GTeNGzdfTuPnka7uOffYfs+pdc9x3jQ+AQysqxGxExGjEfFpREzl15P8iI/aR/q4J4/vLe4+vreYRKv1yb+SrD29Fh3PSV3JX7MYET/+fsTPkufjNra2Vxeq1cpGuzo+06ytzzS2tm+s1BaWK8uVtXJ5fm5+9oOb75dPbaxv10bz0pcf/XHnW79IuzWZX+kcx2lqD31kP05qOCJ+eBbB+mAoH89ovzvCsRQi4s2IeCe7/6diKHs3AYDLrNWaitZUZx0AuOwKWQ4sKZTyXMBkFAqlUjuH91ZMFKr1RvP67frm2lI7VzYdI4XbK9XKbJ4rnI6RJK3PZeXP6uUD9ZsR8UZE/HJsPKuXFuvVpX5+8AGAAXblwPr/37H2+g8AXHLFfncAADh31n8AGDzWfwAYPNZ/ABg8L7P++6wAAJeDNR0ABo/1HwAGyo8+/jg9Wrv5918v3dnaXK3fubFUaayWapuLpcX6xnppuV5fzr6zp3bU61Xr9fW592Lz7vS31xvNmcbW9q1afXOteSv7Xu9blZFzGRUA8CJvvP3wL0lE7Hw4nh3RsZeDtRout0K/OwD0zdCxn2nmAIBX1Ql+xpcegEvikC16n1GMiPGDF1utVuvsugScsWtfkP+HQdWRxfO/gGHAHD//D7zqhvvdAaBvWq2k1z3/o9cHAgAXmxw/0OX3/2/m59/lvxz46dLBRzw4y14BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAxba3/28p3wt8MgqFUinitYiYjpHk9kq1MhsRr0fEn8dGxtL6XJ/7DACcVOHvSb7/17WpdycPto4mT8eyc0T8/Nef/OruQrO58af0+r/3rzcf5NfL/eg/AHCUvXU6O3f8IP/k8b3FveM8+/OP70ZEsR3/e1dGY3c//nAMZ+dijETExH+SvN6WdOQuTmLnfkR8/rDxJzGZ5UDaO58ejJ/Gfu1c4xeeiV/I2trn9N/ic6fQFxg0D9P556PD7r9CXM3Oh9//xWyGOrl8/ktfajGd+3Y74u/Nf0Nd5r+rvcZ47w8/aJfGn2+7H/HF4Yi92Lsd889e/KRL/Hd7jP/XL33lnW5trd9EXIvD43fGmmnW1mcaW9s3VmoLy5Xlylq5PD83P/vBzffLM1mOeqb7avDPD6+/3q0tHf9El/jFI8b/9R7H/9v/ffqTr74g/je/dlj8Qrz1gvjpmviNHuMvTPy+2K0tjb/UZfxHvf/Xe4z/6G/bz20bDgD0T2Nre3WhWq1snGdh74PEuQZV6K0wlr85F6U/zxQubMdWF6rfOa9Yo/FSz2q1jhWr24xxGlk34CLYv+kj4mm/OwMAAAAAAAAAAAAAABzqTP9QKWkX+j1GAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALq//BwAA///cbMlk") quotactl$Q_QUOTAON(0xffffffff80000202, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x25, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0xa0f1}}}, 0x90) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000001c0)={0x12000000, 0x6, 0x0, 'queue0\x00', 0xa824}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x5, 0xc6, 0x9, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x4, 0x1000, 0xfff, 0x8, 0x7, 0xaa0, 0x4, 0x0, 0x4, 0x0, 0x4}, r3, 0x10, r1, 0x3) openat$nci(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 2.811554955s ago: executing program 1 (id=3339): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000340)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02adf7", 0x38, 0x3a, 0x0, @empty, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback, [], "1e520b4c951ee12e"}}}}}}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r3}, 0x10) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5203) open(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x0, &(0x7f0000001380)=ANY=[], 0x5, 0x329, &(0x7f00000000c0)="$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") r5 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='cpu&\'0\t&&') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x9c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20d0}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0xc010}, 0x0) 2.676333736s ago: executing program 4 (id=3340): socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000001500)=ANY=[@ANYBLOB='-io +cpuset -devices -cpuset vent -devices '], 0x32) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRES8=r0], 0x94}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x600, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)) add_key$keyring(&(0x7f0000000340), &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r3, 0xee00, 0x0) 2.438921743s ago: executing program 3 (id=3341): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)={0x77359400}}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x7ffd, 0x10001, 0x6, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58}, 0x10) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getresgid(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x11, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x3f, &(0x7f00000001c0)={@local, @local, @val={@void, {0x8100, 0x1, 0x0, 0x2}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x2f, 0x2d, 0x66, 0x0, 0x8, 0x21, 0x0, @private=0xa010100, @remote}, {{0x4e21, 0x4e24, 0x4, 0x1, 0x5, 0x0, 0x0, 0x0, 0x2, "519d57", 0xc, "e44668"}, "d4e11a3614a69b2dfe"}}}}}, 0x0) sendmsg(r4, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x2c, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) sendmsg(r3, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x2c, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x48009}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x8916, &(0x7f0000000000)={r1}) 2.333060829s ago: executing program 2 (id=3342): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020084, &(0x7f00000018c0)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000340), &(0x7f0000000040)=@tcp}, 0x20) sendto$inet(r0, &(0x7f00000000c0)='+', 0xffffffffffffff60, 0xf408, 0x0, 0xf06) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) 2.270046839s ago: executing program 0 (id=3343): accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x2, {{0x3c, 0x4, 0x3, 0x37, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @dev, {[@generic={0x83, 0x5, "01742c"}, @rr={0x7, 0x23, 0xba, [@private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @empty, @multicast1, @remote, @local, @broadcast]}, @timestamp_addr={0x44, 0x44, 0x8a, 0x1, 0x4, [{@empty, 0x765}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x40}, {@remote}, {@local, 0xeeec}, {@empty, 0x7}, {@loopback, 0xffffb1d4}, {@broadcast, 0x31}, {@multicast2, 0x1587}]}, @timestamp={0x44, 0xc, 0xdd, 0x0, 0x5, [0x0, 0xffff]}, @timestamp={0x44, 0x18, 0xfd, 0x0, 0x5, [0x5, 0x200, 0x3f, 0x12b, 0xcb59]}, @rr={0x7, 0x13, 0x16, [@multicast2, @multicast1, @multicast2, @rand_addr=0x64010101]}, @rr={0x7, 0x27, 0xfe, [@remote, @rand_addr=0x64010100, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x29}, @remote, @remote, @private=0xa010101, @multicast1]}, @ssrr={0x89, 0xf, 0x45, [@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) 2.150139387s ago: executing program 1 (id=3344): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x41a, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) 2.089241217s ago: executing program 4 (id=3345): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004840)={0x10, r1, 0x731, 0x0, 0x0, {0x38}}, 0x14}, 0x1, 0x2}, 0x0) 1.737657311s ago: executing program 3 (id=3346): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=@delpolicy={0x50, 0x27, 0x1, 0x0, 0x0, {{@in=@private, @in6=@remote}}}, 0x50}}, 0x0) 1.605245502s ago: executing program 0 (id=3347): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=@gettfilter={0x44, 0x2e, 0x200, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x5, 0x3}, {0x9, 0x10}, {0x5, 0xffe1}}, [{0x8, 0xb, 0x3ff8}, {0x8, 0xb, 0x2005}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0xab4}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x3) openat$cgroup_int(r1, &(0x7f0000000140)='cpuset.sched_load_balance\x00', 0x2, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000120000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x9, 0x0, 0x0, 0xfe4e94ed14dfc11b, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xfff, 0x7}, 0x48) r4 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001cc0)={0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r6, 0x0, 0x0}, 0x20) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000796400000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="b4c87fd5141760efa1aa8963720000000600000020000000199b4ff7957e72562abc54c1d3c512b93d4cd0b7b7a6a342a7e034facd423a61828b68f5c0ea91fe0c74c476c1a8eb2a9093d873a4d0b3bf9556eff8c4b92ee92a7779a9"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r3}, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) lseek(r7, 0xeed5, 0x0) 1.561855549s ago: executing program 4 (id=3348): set_mempolicy(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) fchmod(r0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x37a, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x200, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='z\x18cg\xdd\\\xfcQ\x00'}, 0xfe87) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000280)={[{0x2d, 'cpuset'}]}, 0x8) set_mempolicy(0x4003, &(0x7f0000000080)=0x7, 0x3) shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) shmat(0x0, &(0x7f0000000000/0x3000)=nil, 0x5000) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket(0x10, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}]}}}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, 0x378, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x1f}) socket$inet6(0xa, 0x2, 0x0) 1.482827031s ago: executing program 1 (id=3349): madvise(&(0x7f00005f3000/0x4000)=nil, 0x4000, 0x17) r0 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f00000001c0)={0x60, 0x0, &(0x7f00001c6000/0x14000)=nil, &(0x7f00008ad000/0x4000)=nil, 0x0, &(0x7f0000000340)=[{}], 0x1, 0x0, 0x18, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYRES8=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) r5 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r5, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r5, 0x29, 0xc8, &(0x7f00000002c0)=0xfffffffd, 0x4) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX], 0x28, 0xe000}, 0x5}], 0x1, 0x0) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfdcd}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fc00101}]}) epoll_create1(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r9, 0xc0502100, &(0x7f00000005c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r9, 0xc0182101, &(0x7f0000000300)={r10}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r9, 0xc0502100, &(0x7f00000004c0)={0x0}) r12 = socket$key(0xf, 0x3, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r9, 0x40182103, &(0x7f0000000000)={r11, 0x3, r12}) unshare(0x20020400) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) 1.29538432s ago: executing program 3 (id=3350): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IFINDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x800) 1.179917078s ago: executing program 4 (id=3351): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x1, 0x11f4, &(0x7f0000001280)="$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") open(&(0x7f0000000100)='./bus\x00', 0x147142, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x10103e, 0x0) ftruncate(r0, 0x20cf01) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x7a05, 0x1700) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x4000) creat(&(0x7f0000000040)='./bus\x00', 0x0) 1.16563142s ago: executing program 0 (id=3352): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000079e02200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@deltaction={0x24, 0x31, 0xd03, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x400c84, &(0x7f0000000340), 0x1, 0x786, &(0x7f0000001900)="$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") r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x9, 0x5, 0x7, 0x14, r3, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0x5}, 0x48) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x7, 0x8, 0x5, 0x10000, {{0xf, 0x4, 0x1, 0x6, 0x3c, 0x68, 0x0, 0x7, 0x29, 0x0, @broadcast, @empty, {[@timestamp={0x44, 0x10, 0x54, 0x0, 0x3, [0x3, 0x3f, 0x0]}, @timestamp={0x44, 0x18, 0x1c, 0x0, 0x1, [0x8000, 0x278, 0x6, 0x8000, 0x1]}]}}}}}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000200)={r5, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x30}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x2, 0xff, 0x200, 0x1, 0x0, r4, 0xa24, '\x00', r5, r3, 0x5, 0x1, 0x2}, 0x48) r6 = syz_io_uring_complete(0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001700)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private0, 0x0, 0x33}, @in=@multicast2}, 0x0, 0x6}, [@offload={0xc}]}, 0x104}}, 0x0) fcntl$setown(r6, 0x8, r7) mkdir(&(0x7f0000000440)='./bus\x00', 0x0) 878.078155ms ago: executing program 2 (id=3353): lsm_get_self_attr(0x67, &(0x7f00000003c0)={0x0, 0x0, 0x79, 0x59, ""/89}, &(0x7f0000000380)=0x79, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) lsm_get_self_attr(0xe, &(0x7f00000004c0)={0x0, 0x0, 0xd5, 0xb5, ""/181}, &(0x7f0000000300)=0xd5, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv6_delrule={0x24, 0x18, 0x301, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x1}]}, 0x24}}, 0x0) lsm_get_self_attr(0x68, &(0x7f0000000000)={0x0, 0x0, 0x76, 0x56, ""/86}, &(0x7f0000000100)=0x76, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x53}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe86, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0x1c, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021020000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8910, &(0x7f0000000080)) 654.661469ms ago: executing program 3 (id=3354): socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x4b71) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$inet6(0xa, 0x2, 0x3a) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/129, 0x81}], 0x1) connect$inet6(r3, &(0x7f0000000040), 0x1c) sendto$inet6(r3, &(0x7f0000000280)="800037bbfa9ba1ce", 0x8, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xba01}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 379.490972ms ago: executing program 0 (id=3355): socket$kcm(0x1e, 0x1, 0x0) r0 = syz_io_uring_setup(0x231, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000300)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r0, 0x7a98, 0x0, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1c5c7e, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r4) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="1d35"]) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x0, @multicast, 'ipvlan1\x00'}}, 0x1e) 317.006092ms ago: executing program 4 (id=3356): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x6, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x45, 0x0, 0x47}, @fwd={0xa}, @fwd={0x3}, @union={0x3, 0x1, 0x0, 0x5, 0x1, 0x0, [{0xc, 0x2, 0xa702}]}, @fwd={0xd}]}, {0x0, [0x61, 0x61, 0x0, 0x30]}}, &(0x7f0000001740)=""/77, 0x6a, 0x4d, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x5, &(0x7f0000001640)=ANY=[@ANYBLOB="1800ffffe008266ed04b927c8680b0000085", @ANYRESHEX], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x200000000000000, 0x8}, 0x4008}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x34, r4, 0x1, 0x0, 0x0, {0x36}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000014c0)={0x6, 0x23, &(0x7f00000011c0)=ANY=[@ANYBLOB="1800000009000000000000000400000018110000", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB, @ANYRES32, @ANYRES32=r1], 0x0, 0x0, 0x6, &(0x7f0000001340)=""/6, 0x40f00, 0x54, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000013c0)=[r1, r1, r1, r1], &(0x7f0000001400)=[{0x5, 0x0, 0x3, 0xc}, {0x3, 0x1, 0x7, 0x4}, {0x0, 0x2, 0xc, 0x6}, {0x0, 0x2, 0x0, 0x4}, {0x2, 0x3}, {0x0, 0x0, 0xf}, {0x1, 0x1, 0xf}, {0x4, 0x2, 0x0, 0xa}], 0x10, 0x8001}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001580), 0x4) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'devices'}, {0x0, 'pids'}]}, 0xf) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x60000000}, 0x50) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)=@generic={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) 0s ago: executing program 1 (id=3357): accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000240)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x2, {{0x3c, 0x4, 0x3, 0x37, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @dev, {[@generic={0x83, 0x5, "01742c"}, @rr={0x7, 0x23, 0xba, [@private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @empty, @multicast1, @remote, @local, @broadcast]}, @timestamp_addr={0x44, 0x44, 0x8a, 0x1, 0x4, [{@empty, 0x765}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x40}, {@remote}, {@local, 0xeeec}, {@empty, 0x7}, {@loopback, 0xffffb1d4}, {@broadcast, 0x31}, {@multicast2, 0x1587}]}, @timestamp={0x44, 0xc, 0xdd, 0x0, 0x5, [0x0, 0xffff]}, @timestamp={0x44, 0x18, 0xfd, 0x0, 0x5, [0x5, 0x200, 0x3f, 0x12b, 0xcb59]}, @rr={0x7, 0x13, 0x16, [@multicast2, @multicast1, @multicast2, @rand_addr=0x64010101]}, @rr={0x7, 0x27, 0xfe, [@remote, @rand_addr=0x64010100, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x29}, @remote, @remote, @private=0xa010101, @multicast1]}, @ssrr={0x89, 0xf, 0x45, [@remote, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) kernel console output (not intermixed with test programs): T12625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 376.210887][T12625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 376.239697][T12625] hsr_slave_0: entered promiscuous mode [ 376.245952][T12625] hsr_slave_1: entered promiscuous mode [ 376.251902][T12625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.259558][T12625] Cannot create hsr debugfs directory [ 376.521201][T12625] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 376.533365][T12625] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 376.542666][T12625] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 376.551818][T12625] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 376.566793][T12625] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.573911][T12625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.581213][T12625] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.588338][T12625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.602491][ T29] audit: type=1326 audit(1719295790.982:5178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12648 comm="syz.3.2780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 376.625237][T12625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 376.626127][ T29] audit: type=1326 audit(1719295790.982:5179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12648 comm="syz.3.2780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 376.640343][T12625] 8021q: adding VLAN 0 to HW filter on device team0 [ 376.667123][ T29] audit: type=1326 audit(1719295791.042:5180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12648 comm="syz.3.2780" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 376.693685][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.705407][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.738950][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.746088][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 376.754528][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.761588][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.782022][T12625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 376.792537][T12625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 376.847951][T12625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.965456][T12625] veth0_vlan: entered promiscuous mode [ 376.973809][T12625] veth1_vlan: entered promiscuous mode [ 376.991679][T12625] veth0_macvtap: entered promiscuous mode [ 377.002006][T12625] veth1_macvtap: entered promiscuous mode [ 377.015262][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.025906][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.035798][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.046338][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.056256][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.066744][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.076758][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.087180][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.097000][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 377.107649][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.118526][T12625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 377.128493][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.138970][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.148810][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.159255][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.169077][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.179521][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.189351][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.199844][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.209884][T12625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 377.220386][T12625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 377.231546][T12625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 377.244287][T12625] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.253191][T12625] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.262067][T12625] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.270829][T12625] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.406731][T12676] loop1: detected capacity change from 0 to 2048 [ 377.444921][T12676] loop1: p1 < > p3 [ 377.449977][T12676] loop1: p3 size 134217728 extends beyond EOD, truncated [ 378.387935][T12690] loop0: detected capacity change from 0 to 256 [ 378.459754][T12690] FAT-fs (loop0): Unrecognized mount option "umask=000000000000000000042eck=strict" or missing value [ 378.505839][ T29] audit: type=1326 audit(1719295792.892:5181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12688 comm="syz.0.2790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc70f9f2d39 code=0x7ffc0000 [ 378.532446][ T29] audit: type=1326 audit(1719295792.892:5182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12688 comm="syz.0.2790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc70f9f2d39 code=0x7ffc0000 [ 378.556013][ T29] audit: type=1326 audit(1719295792.892:5183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12688 comm="syz.0.2790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc70f9f2d39 code=0x7ffc0000 [ 378.579740][ T29] audit: type=1326 audit(1719295792.892:5184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12688 comm="syz.0.2790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc70f9f2d39 code=0x7ffc0000 [ 378.603274][ T29] audit: type=1326 audit(1719295792.892:5185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12688 comm="syz.0.2790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc70f9f2d39 code=0x7ffc0000 [ 378.627118][ T29] audit: type=1326 audit(1719295792.892:5186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12688 comm="syz.0.2790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7fc70f9f2d39 code=0x7ffc0000 [ 380.417516][T12734] tipc: Enabling of bearer rejected, failed to enable media [ 380.506027][T12734] veth0_vlan: left promiscuous mode [ 380.512084][T12734] veth0_vlan: entered promiscuous mode [ 380.681137][T12744] loop3: detected capacity change from 0 to 512 [ 380.738477][T12744] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 380.752693][T12744] ext4 filesystem being mounted at /root/syzkaller.MPEuHc/100/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 380.776783][T12744] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.2806: corrupted inode contents [ 380.790269][T12744] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz.3.2806: mark_inode_dirty error [ 380.802863][T12744] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.2806: corrupted inode contents [ 380.817203][T12744] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz.3.2806: mark_inode_dirty error [ 381.136776][T11025] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.150894][T12759] netlink: 'syz.0.2810': attribute type 1 has an invalid length. [ 381.173865][T12759] bond1: (slave veth5): making interface the new active one [ 381.181575][T12759] bond1: (slave veth5): Enslaving as an active interface with an up link [ 381.693562][T12769] loop2: detected capacity change from 0 to 2048 [ 381.734920][T12769] loop2: p1 < > p3 [ 381.740065][T12769] loop2: p3 size 134217728 extends beyond EOD, truncated [ 382.649061][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 382.649080][ T29] audit: type=1400 audit(1719295797.032:5195): avc: denied { write } for pid=12781 comm="syz.3.2820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 383.747526][T12808] loop4: detected capacity change from 0 to 2048 [ 384.688873][T12822] loop0: detected capacity change from 0 to 2048 [ 384.754113][T12823] loop2: detected capacity change from 0 to 2048 [ 384.754793][T12822] loop0: p1 < > p3 [ 384.764887][T12822] loop0: p3 size 134217728 extends beyond EOD, truncated [ 384.900112][T12827] loop1: detected capacity change from 0 to 2048 [ 384.935829][T12826] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12826 comm=syz.0.2834 [ 384.966475][T12827] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 385.196110][T12838] netlink: 2 bytes leftover after parsing attributes in process `syz.3.2837'. [ 385.365857][T12843] loop3: detected capacity change from 0 to 128 [ 385.415651][T12834] syz.3.2837: attempt to access beyond end of device [ 385.415651][T12834] loop3: rw=0, sector=2066, nr_sectors = 1 limit=128 [ 385.857382][T11838] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.978908][T12849] loop2: detected capacity change from 0 to 256 [ 386.023884][T12849] netlink: 'syz.2.2841': attribute type 8 has an invalid length. [ 387.149071][ T1220] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.162841][T12875] chnl_net:caif_netlink_parms(): no params data found [ 387.198235][ T1220] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.217503][T12875] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.224637][T12875] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.232431][T12875] bridge_slave_0: entered allmulticast mode [ 387.239232][T12875] bridge_slave_0: entered promiscuous mode [ 387.246764][T12875] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.253838][T12875] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.261134][T12875] bridge_slave_1: entered allmulticast mode [ 387.267893][T12875] bridge_slave_1: entered promiscuous mode [ 387.283390][ T1220] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.302560][T12875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.313639][T12875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.339310][T12875] team0: Port device team_slave_0 added [ 387.347915][ T1220] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.360140][T12875] team0: Port device team_slave_1 added [ 387.376622][T12875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 387.383630][T12875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.402999][T12897] loop2: detected capacity change from 0 to 2048 [ 387.409615][T12875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 387.411447][T12875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 387.433770][T12875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.459776][T12875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 387.485170][T12899] loop4: detected capacity change from 0 to 1764 [ 387.503468][T12875] hsr_slave_0: entered promiscuous mode [ 387.509697][T12875] hsr_slave_1: entered promiscuous mode [ 387.515817][T12875] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 387.523649][T12875] Cannot create hsr debugfs directory [ 387.525930][T12899] iso9660: Unknown parameter 's0x000000000000002b' [ 387.529373][ T1220] bridge_slave_1: left allmulticast mode [ 387.541469][ T1220] bridge_slave_1: left promiscuous mode [ 387.547215][ T1220] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.555145][ T1220] bridge_slave_0: left allmulticast mode [ 387.560838][ T1220] bridge_slave_0: left promiscuous mode [ 387.566531][ T1220] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.668082][ T1220] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 387.678657][ T1220] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 387.688965][ T1220] bond0 (unregistering): Released all slaves [ 387.846688][ T1220] hsr_slave_0: left promiscuous mode [ 387.852379][ T1220] hsr_slave_1: left promiscuous mode [ 387.858335][ T1220] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 387.865889][ T1220] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 387.873719][ T1220] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 387.881248][ T1220] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 387.890228][ T1220] veth1_macvtap: left promiscuous mode [ 387.895753][ T1220] veth0_macvtap: left promiscuous mode [ 387.901323][ T1220] veth1_vlan: left promiscuous mode [ 387.906751][ T1220] veth0_vlan: left promiscuous mode [ 387.992756][ T1220] team0 (unregistering): Port device team_slave_1 removed [ 388.003071][ T1220] team0 (unregistering): Port device team_slave_0 removed [ 388.178201][T12907] netlink: 'syz.3.2855': attribute type 2 has an invalid length. [ 388.186044][T12907] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2855'. [ 388.212016][T12875] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 388.221095][T12875] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 388.232573][T12907] loop3: detected capacity change from 0 to 512 [ 388.241313][T12875] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 388.251418][T12875] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 388.291254][T12907] EXT4-fs error (device loop3): ext4_quota_enable:7030: comm syz.3.2855: Bad quota inum: 2, type: 2 [ 388.293843][T12875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 388.305359][T12907] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=2, err=-117, ino=2). Please run e2fsck to fix. [ 388.315712][T12875] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.330629][T12907] EXT4-fs (loop3): mount failed [ 388.338207][ T3154] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.345429][ T3154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 388.365991][T12746] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.373138][T12746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 388.443546][T12875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 388.513993][T12875] veth0_vlan: entered promiscuous mode [ 388.523105][T12875] veth1_vlan: entered promiscuous mode [ 388.539421][T12875] veth0_macvtap: entered promiscuous mode [ 388.546929][T12875] veth1_macvtap: entered promiscuous mode [ 388.558163][T12875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.568712][T12875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.578645][T12875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.589149][T12875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.599018][T12875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.609454][T12875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.619275][T12875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.629825][T12875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.639729][T12875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 388.650323][T12875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.661850][T12875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 388.672656][T12875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 388.683386][T12875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.693415][T12875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 388.703925][T12875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.713798][T12875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 388.724352][T12875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.734178][T12875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 388.744708][T12875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.755127][T12875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 388.765911][T12875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 388.776862][T12875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 388.787089][T12875] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.795861][T12875] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.804694][T12875] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 388.813400][T12875] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 389.045465][T12933] loop1: detected capacity change from 0 to 2048 [ 389.086948][T12933] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 389.991087][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 390.629824][T12957] loop1: detected capacity change from 0 to 2048 [ 391.265199][T12968] loop2: detected capacity change from 0 to 1024 [ 391.295921][T12968] EXT4-fs: Ignoring removed orlov option [ 391.305941][T12968] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 391.322037][T12968] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2871: bg 0: block 154: padding at end of block bitmap is not set [ 391.567147][T11868] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.846979][T12977] loop0: detected capacity change from 0 to 512 [ 391.892143][T12977] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2874: bg 0: block 393: padding at end of block bitmap is not set [ 391.906822][T12977] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 391.916050][T12977] EXT4-fs (loop0): 2 truncates cleaned up [ 391.922224][T12977] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.145569][T11768] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.330834][T12985] loop3: detected capacity change from 0 to 2048 [ 392.406076][T12985] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 392.793601][T12994] loop0: detected capacity change from 0 to 2048 [ 392.835593][T12994] loop0: p1 < > p3 [ 392.840046][T12994] loop0: p3 size 134217728 extends beyond EOD, truncated [ 393.305131][T11025] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.289432][T13017] loop4: detected capacity change from 0 to 2048 [ 394.345848][T13017] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 395.108537][T13031] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2893'. [ 395.342931][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.483744][T13035] loop3: detected capacity change from 0 to 2048 [ 395.650512][T13040] loop0: detected capacity change from 0 to 2048 [ 395.726051][T13040] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 395.951650][T13048] loop1: detected capacity change from 0 to 1024 [ 395.993047][T13048] EXT4-fs: Ignoring removed orlov option [ 396.006228][T13048] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.022220][T13048] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2899: bg 0: block 154: padding at end of block bitmap is not set [ 396.281542][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.411952][T13056] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2901'. [ 396.658759][T11768] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 398.681057][T13100] loop0: detected capacity change from 0 to 2048 [ 398.733335][T13102] loop1: detected capacity change from 0 to 8192 [ 399.343682][T13112] loop2: detected capacity change from 0 to 2048 [ 399.384694][T13112] loop2: p1 < > p3 [ 399.389112][T13112] loop2: p3 size 134217728 extends beyond EOD, truncated [ 399.519478][T13117] loop1: detected capacity change from 0 to 512 [ 399.567951][T13119] loop3: detected capacity change from 0 to 512 [ 399.575810][T13117] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 399.589412][T13117] ext4 filesystem being mounted at /root/syzkaller.ujkgW7/12/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 399.610658][T13117] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2921: corrupted inode contents [ 399.622961][T13117] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz.1.2921: mark_inode_dirty error [ 399.635372][T13117] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.2921: corrupted inode contents [ 399.647794][T13117] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz.1.2921: mark_inode_dirty error [ 399.675055][T13119] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 399.683058][T13119] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 399.692024][T13119] System zones: 0-1, 15-15, 18-18, 34-34 [ 399.697932][T13119] EXT4-fs (loop3): orphan cleanup on readonly fs [ 399.704400][T13119] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 399.714038][T13119] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 399.728650][T13119] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 399.736612][T13119] EXT4-fs error (device loop3): ext4_orphan_get:1420: comm syz.3.2923: bad orphan inode 16 [ 399.746839][T13119] ext4_test_bit(bit=15, block=18) = 1 [ 399.752224][T13119] is_bad_inode(inode)=0 [ 399.756519][T13119] NEXT_ORPHAN(inode)=0 [ 399.760663][T13119] max_ino=32 [ 399.763860][T13119] i_nlink=2 [ 399.767356][T13119] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 399.958671][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.024412][T11025] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 400.398746][ T29] audit: type=1400 audit(1719295814.782:5196): avc: denied { shutdown } for pid=13132 comm="syz.1.2927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 400.439528][T13138] loop0: detected capacity change from 0 to 2048 [ 400.484742][T13138] loop0: p4 < > [ 400.491515][T13140] loop3: detected capacity change from 0 to 1024 [ 400.529557][T13140] EXT4-fs (loop3): inodes count not valid: 2336 vs 32 [ 400.647916][T13140] netlink: 'syz.3.2928': attribute type 10 has an invalid length. [ 400.742991][T13143] loop2: detected capacity change from 0 to 764 [ 400.775432][T13143] rock: directory entry would overflow storage [ 400.781671][T13143] rock: sig=0x4f50, size=4, remaining=3 [ 400.787263][T13143] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 402.024466][T13163] loop3: detected capacity change from 0 to 2048 [ 402.086295][T13163] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 402.218550][T13170] loop4: detected capacity change from 0 to 512 [ 402.268353][T13170] EXT4-fs: Ignoring removed mblk_io_submit option [ 402.279013][T13170] EXT4-fs error (device loop4): __ext4_iget:4906: inode #11: block 1: comm syz.4.2939: invalid block [ 402.291274][T13170] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz.4.2939: couldn't read orphan inode 11 (err -117) [ 402.307771][T13170] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 402.468714][ T29] audit: type=1400 audit(1719295816.842:5197): avc: denied { map } for pid=13173 comm="syz.2.2940" path="socket:[51875]" dev="sockfs" ino=51875 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 402.492051][ T29] audit: type=1326 audit(1719295816.842:5198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13173 comm="syz.2.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa08aff5d39 code=0x7ffc0000 [ 402.515579][ T29] audit: type=1326 audit(1719295816.842:5199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13173 comm="syz.2.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa08aff5d39 code=0x7ffc0000 [ 402.539408][ T29] audit: type=1326 audit(1719295816.842:5200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13173 comm="syz.2.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa08aff5d39 code=0x7ffc0000 [ 402.562954][ T29] audit: type=1326 audit(1719295816.842:5201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13173 comm="syz.2.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa08aff5d39 code=0x7ffc0000 [ 402.586540][ T29] audit: type=1326 audit(1719295816.842:5202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13173 comm="syz.2.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa08aff5d39 code=0x7ffc0000 [ 402.610087][ T29] audit: type=1326 audit(1719295816.842:5203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13173 comm="syz.2.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa08aff5d39 code=0x7ffc0000 [ 402.633574][ T29] audit: type=1326 audit(1719295816.842:5204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13173 comm="syz.2.2940" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fa08afecba7 code=0x7ffc0000 [ 403.013177][T11025] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.288944][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 403.824327][T13193] loop1: detected capacity change from 0 to 1024 [ 403.863069][T13193] EXT4-fs: Ignoring removed orlov option [ 403.876017][T13193] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 403.891291][T13193] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2946: bg 0: block 154: padding at end of block bitmap is not set [ 404.093318][T13198] loop2: detected capacity change from 0 to 512 [ 404.110295][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.136421][T13198] EXT4-fs: Ignoring removed oldalloc option [ 404.142396][T13198] EXT4-fs: Ignoring removed oldalloc option [ 404.149474][T13198] EXT4-fs (loop2): orphan cleanup on readonly fs [ 404.156092][T13198] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.2947: Parent and EA inode have the same ino 15 [ 404.168723][T13198] EXT4-fs (loop2): Remounting filesystem read-only [ 404.175303][T13198] EXT4-fs (loop2): 1 orphan inode deleted [ 404.181380][T13198] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 404.193345][T13198] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 404.200226][T13198] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.449476][T13207] loop4: detected capacity change from 0 to 2048 [ 404.492214][T13207] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 405.381019][T13224] loop4: detected capacity change from 0 to 2048 [ 405.435974][T13224] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 406.032166][ T3157] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 406.044418][ T3157] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 406.443328][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 406.595576][T13253] loop0: detected capacity change from 0 to 512 [ 406.646604][ T29] kauditd_printk_skb: 5915 callbacks suppressed [ 406.646673][ T29] audit: type=1326 audit(1719295821.032:11120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.3.2960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 406.677905][ T29] audit: type=1326 audit(1719295821.032:11121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.3.2960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 406.682676][T13253] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 406.701527][ T29] audit: type=1326 audit(1719295821.032:11122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13248 comm="syz.3.2960" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 406.924452][T13257] loop4: detected capacity change from 0 to 2048 [ 406.964818][T13257] loop4: p1 < > p3 [ 406.969305][T13257] loop4: p3 size 134217728 extends beyond EOD, truncated [ 408.474785][T13280] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2971'. [ 408.880635][T13290] loop1: detected capacity change from 0 to 8192 [ 408.947442][ T29] audit: type=1326 audit(1719295823.332:11123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13283 comm="syz.3.2974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 409.000114][ T29] audit: type=1326 audit(1719295823.332:11124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13283 comm="syz.3.2974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 409.023836][ T29] audit: type=1326 audit(1719295823.332:11125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13283 comm="syz.3.2974" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 409.755618][T13307] loop1: detected capacity change from 0 to 1024 [ 409.811936][T13307] EXT4-fs: Ignoring removed orlov option [ 409.826072][T13307] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 409.850842][T13307] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2980: bg 0: block 154: padding at end of block bitmap is not set [ 410.056640][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.431506][T13325] loop1: detected capacity change from 0 to 128 [ 410.461784][T13325] FAT-fs (loop1): Unrecognized mount option "obj_user=check=strict" or missing value [ 410.611270][T13328] chnl_net:caif_netlink_parms(): no params data found [ 410.651329][T13328] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.658523][T13328] bridge0: port 1(bridge_slave_0) entered disabled state [ 410.665915][T13328] bridge_slave_0: entered allmulticast mode [ 410.672396][T13328] bridge_slave_0: entered promiscuous mode [ 410.679599][T13328] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.686803][T13328] bridge0: port 2(bridge_slave_1) entered disabled state [ 410.695786][T13328] bridge_slave_1: entered allmulticast mode [ 410.702524][T13328] bridge_slave_1: entered promiscuous mode [ 410.721153][T13328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 410.731858][T13328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 410.751987][T13328] team0: Port device team_slave_0 added [ 410.759822][T13328] team0: Port device team_slave_1 added [ 410.775628][T13328] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.782642][T13328] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.808694][T13328] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 410.820072][T13328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 410.827215][T13328] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.853170][T13328] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 410.870816][ T4427] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.898460][T13328] hsr_slave_0: entered promiscuous mode [ 410.904796][T13328] hsr_slave_1: entered promiscuous mode [ 410.910975][T13328] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 410.918788][T13328] Cannot create hsr debugfs directory [ 410.933666][ T4427] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 410.989683][ T4427] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.037847][ T4427] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 411.117965][ T4427] bridge_slave_1: left allmulticast mode [ 411.123665][ T4427] bridge_slave_1: left promiscuous mode [ 411.129360][ T4427] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.137370][ T4427] bridge_slave_0: left allmulticast mode [ 411.143653][ T4427] bridge_slave_0: left promiscuous mode [ 411.149403][ T4427] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.247533][ T29] audit: type=1326 audit(1719295825.632:11126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 411.272895][ T29] audit: type=1326 audit(1719295825.632:11127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 411.296921][ T4427] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 411.307808][ T4427] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 411.318160][ T4427] bond0 (unregistering): Released all slaves [ 411.339784][ T29] audit: type=1400 audit(1719295825.722:11128): avc: denied { bind } for pid=13352 comm="syz.1.2990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 411.416698][ T4427] hsr_slave_0: left promiscuous mode [ 411.422436][ T4427] hsr_slave_1: left promiscuous mode [ 411.428114][ T4427] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 411.435686][ T4427] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 411.443167][ T4427] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 411.450711][ T4427] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 411.459936][ T4427] veth1_macvtap: left promiscuous mode [ 411.465504][ T4427] veth0_macvtap: left promiscuous mode [ 411.471057][ T4427] veth1_vlan: left promiscuous mode [ 411.476438][ T4427] veth0_vlan: left promiscuous mode [ 411.560986][ T4427] team0 (unregistering): Port device team_slave_1 removed [ 411.571157][ T4427] team0 (unregistering): Port device team_slave_0 removed [ 411.749290][T13328] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 411.759479][T13328] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 411.767921][T13358] loop3: detected capacity change from 0 to 164 [ 411.768984][T13328] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 411.784708][T13328] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 411.821568][T13358] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 411.823483][T13328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 411.836294][T13358] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=239 sclass=netlink_route_socket pid=13358 comm=syz.3.2992 [ 411.846214][T13328] 8021q: adding VLAN 0 to HW filter on device team0 [ 411.861606][ T29] audit: type=1326 audit(1719295826.242:11129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 411.885389][ T29] audit: type=1326 audit(1719295826.242:11130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 411.906386][T13328] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 411.908995][ T29] audit: type=1326 audit(1719295826.242:11131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 411.919271][T13328] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 411.942798][ T29] audit: type=1326 audit(1719295826.242:11132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 411.976861][ T29] audit: type=1326 audit(1719295826.242:11133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 412.000619][ T29] audit: type=1326 audit(1719295826.242:11134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 412.024345][ T29] audit: type=1326 audit(1719295826.242:11135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 412.030594][T13328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 412.047985][ T29] audit: type=1326 audit(1719295826.242:11136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 412.078460][ T29] audit: type=1326 audit(1719295826.242:11137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 412.102117][ T29] audit: type=1326 audit(1719295826.242:11138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13347 comm="syz.4.2989" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda1dd4ad39 code=0x7fc00000 [ 412.129560][T12748] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.136676][T12748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 412.145996][T12748] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.153129][T12748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.227255][T13328] veth0_vlan: entered promiscuous mode [ 412.238003][T13328] veth1_vlan: entered promiscuous mode [ 412.258838][T13328] veth0_macvtap: entered promiscuous mode [ 412.268393][T13328] veth1_macvtap: entered promiscuous mode [ 412.288946][T13328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.299446][T13328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.309366][T13328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.319860][T13328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.329732][T13328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.340187][T13328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.350120][T13328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.360654][T13328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.370519][T13328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 412.381045][T13328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.394810][T13328] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 412.406602][T13328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.417179][T13328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.427085][T13328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.437650][T13328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.447504][T13328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.457982][T13328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.467854][T13328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.478363][T13328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.488203][T13328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 412.498730][T13328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 412.510055][T13328] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 412.521260][T13328] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.530071][T13328] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.538945][T13328] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.547907][T13328] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 412.839191][T13386] loop1: detected capacity change from 0 to 1024 [ 412.888710][T13386] EXT4-fs: Ignoring removed orlov option [ 412.906006][T13386] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 412.968215][T13386] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2995: bg 0: block 154: padding at end of block bitmap is not set [ 413.300184][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.714315][T13403] loop1: detected capacity change from 0 to 2048 [ 413.775905][T13403] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 413.841738][ C1] vcan0: j1939_tp_rxtimer: 0xffff888111f6ea00: rx timeout, send abort [ 413.849962][ C1] vcan0: j1939_tp_rxtimer: 0xffff888111f6f800: rx timeout, send abort [ 413.860372][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888111f6ea00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 413.874657][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888111f6f800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 414.670330][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.878530][T13421] loop3: detected capacity change from 0 to 512 [ 414.941361][T13421] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 414.954065][T13421] ext4 filesystem being mounted at /root/syzkaller.MPEuHc/141/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 414.980058][T13421] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.3008: corrupted inode contents [ 414.993364][T13421] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz.3.3008: mark_inode_dirty error [ 415.006658][T13421] EXT4-fs error (device loop3): ext4_do_update_inode:5075: inode #2: comm syz.3.3008: corrupted inode contents [ 415.018952][T13421] EXT4-fs error (device loop3): __ext4_ext_dirty:202: inode #2: comm syz.3.3008: mark_inode_dirty error [ 415.181064][T13429] loop1: detected capacity change from 0 to 1024 [ 415.214877][T13429] EXT4-fs: Ignoring removed orlov option [ 415.221744][T11025] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 415.235919][T13429] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 415.251409][T13429] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3009: bg 0: block 154: padding at end of block bitmap is not set [ 415.537743][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 415.557668][T13436] loop4: detected capacity change from 0 to 2048 [ 415.595861][T13436] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 415.990385][T13445] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13445 comm=syz.2.3014 [ 416.570193][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 417.662712][T13470] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3022'. [ 417.672255][T13469] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3022'. [ 418.722390][T13485] IPv6: NLM_F_REPLACE set, but no existing node found! [ 419.421101][T13500] loop4: detected capacity change from 0 to 1024 [ 419.473502][T13500] EXT4-fs: Ignoring removed orlov option [ 419.486195][T13500] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 419.501914][T13500] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3034: bg 0: block 154: padding at end of block bitmap is not set [ 419.730353][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 420.099769][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 420.099821][ T29] audit: type=1400 audit(1719295834.482:11195): avc: denied { module_load } for pid=13507 comm="syz.1.3038" path="/sys/kernel/notes" dev="sysfs" ino=186 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 420.715260][T13520] loop1: detected capacity change from 0 to 2048 [ 420.766375][T13520] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 421.637668][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 421.923949][T13540] loop4: detected capacity change from 0 to 1024 [ 421.958976][T13538] wg2: entered promiscuous mode [ 421.964080][T13538] wg2: entered allmulticast mode [ 421.980525][T13540] EXT4-fs: Ignoring removed orlov option [ 421.995891][T13540] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 422.002201][T13538] sctp: [Deprecated]: syz.3.3049 (pid 13538) Use of struct sctp_assoc_value in delayed_ack socket option. [ 422.002201][T13538] Use struct sctp_sack_info instead [ 422.013182][T13540] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3050: bg 0: block 154: padding at end of block bitmap is not set [ 422.281134][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 422.754530][T13556] loop3: detected capacity change from 0 to 2048 [ 422.781315][T13557] loop4: detected capacity change from 0 to 2048 [ 422.794691][T13556] loop3: p1 < > p3 [ 422.798998][T13556] loop3: p3 size 134217728 extends beyond EOD, truncated [ 422.875781][T13557] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 423.800083][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 424.895682][T13584] IPv6: Can't replace route, no match found [ 425.001015][T13587] loop0: detected capacity change from 0 to 1024 [ 425.033824][T13587] EXT4-fs: Ignoring removed orlov option [ 425.045861][T13587] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 425.061292][T13587] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3066: bg 0: block 154: padding at end of block bitmap is not set [ 425.145673][T13595] loop3: detected capacity change from 0 to 2048 [ 425.194826][T13595] loop3: p1 < > p3 [ 425.199369][T13595] loop3: p3 size 134217728 extends beyond EOD, truncated [ 425.344124][T11768] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 425.870566][ T29] audit: type=1326 audit(1719295840.252:11196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13602 comm="syz.0.3072" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc70f9f2d39 code=0x0 [ 426.985969][T13622] chnl_net:caif_netlink_parms(): no params data found [ 427.008595][ T50] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.036883][T13622] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.044002][T13622] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.051425][T13622] bridge_slave_0: entered allmulticast mode [ 427.058097][T13622] bridge_slave_0: entered promiscuous mode [ 427.068412][ T50] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.079565][T13622] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.086751][T13622] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.094221][T13622] bridge_slave_1: entered allmulticast mode [ 427.100855][T13622] bridge_slave_1: entered promiscuous mode [ 427.118733][T13622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.130568][ T50] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.142868][T13622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.163250][T13622] team0: Port device team_slave_0 added [ 427.173215][ T50] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 427.187215][T13622] team0: Port device team_slave_1 added [ 427.204767][T13622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.211786][T13622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.237752][T13622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 427.249209][T13622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.256264][T13622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.282350][T13622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 427.311176][T13622] hsr_slave_0: entered promiscuous mode [ 427.317325][T13622] hsr_slave_1: entered promiscuous mode [ 427.352957][ T50] bridge_slave_1: left allmulticast mode [ 427.358751][ T50] bridge_slave_1: left promiscuous mode [ 427.364511][ T50] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.372476][ T50] bridge_slave_0: left allmulticast mode [ 427.378165][ T50] bridge_slave_0: left promiscuous mode [ 427.383832][ T50] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.537247][ T50] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 427.547844][ T50] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 427.558395][ T50] bond0 (unregistering): Released all slaves [ 427.568259][ T50] bond1 (unregistering): (slave veth5): Releasing backup interface [ 427.578685][ T50] bond1 (unregistering): Released all slaves [ 427.709082][ T50] hsr_slave_0: left promiscuous mode [ 427.715492][ T50] hsr_slave_1: left promiscuous mode [ 427.721241][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 427.728812][ T50] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 427.738324][ T50] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 427.745806][ T50] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 427.755381][ T50] veth1_macvtap: left promiscuous mode [ 427.760951][ T50] veth0_macvtap: left promiscuous mode [ 427.766696][ T50] veth1_vlan: left promiscuous mode [ 427.772005][ T50] veth0_vlan: left promiscuous mode [ 427.881947][ T50] team0 (unregistering): Port device team_slave_1 removed [ 427.895432][ T50] team0 (unregistering): Port device team_slave_0 removed [ 427.955956][ T29] audit: type=1326 audit(1719295842.342:11197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13645 comm="syz.1.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 427.980235][ T29] audit: type=1326 audit(1719295842.372:11198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13645 comm="syz.1.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 428.021030][T13622] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 428.030128][T13622] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 428.038984][T13622] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 428.048318][T13622] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 428.086406][T13622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 428.099581][T13622] 8021q: adding VLAN 0 to HW filter on device team0 [ 428.113189][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.120373][ T3158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 428.129983][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.137069][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.162851][T13622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 428.225297][T13622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 428.292413][T13622] veth0_vlan: entered promiscuous mode [ 428.302241][T13622] veth1_vlan: entered promiscuous mode [ 428.306809][T13662] loop4: detected capacity change from 0 to 512 [ 428.320006][T13622] veth0_macvtap: entered promiscuous mode [ 428.329938][T13622] veth1_macvtap: entered promiscuous mode [ 428.342170][T13622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 428.352728][T13622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.356357][T13662] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 428.362673][T13622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 428.375235][T13662] ext4 filesystem being mounted at /root/syzkaller.n2wtkc/60/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 428.386306][T13622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.412082][T13662] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #2: comm syz.4.3087: corrupted inode contents [ 428.414707][T13622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 428.426941][T13662] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #2: comm syz.4.3087: mark_inode_dirty error [ 428.437453][T13622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.437481][T13622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 428.437500][T13622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.437519][T13622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 428.437537][T13622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.442084][T13622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 428.452174][T13662] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #2: comm syz.4.3087: corrupted inode contents [ 428.461672][T13622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 428.529506][T13622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.539427][T13622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 428.549966][T13622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.559813][T13622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 428.570417][T13622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.575265][T13662] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz.4.3087: mark_inode_dirty error [ 428.580267][T13622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 428.601886][T13622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.611754][T13622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 428.622212][T13622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 428.635651][T13622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 428.643146][ T29] audit: type=1326 audit(1719295843.022:11199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13645 comm="syz.1.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 428.666885][ T29] audit: type=1326 audit(1719295843.022:11200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13645 comm="syz.1.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 428.690531][ T29] audit: type=1326 audit(1719295843.022:11201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13645 comm="syz.1.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 428.694824][T13622] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.714297][ T29] audit: type=1326 audit(1719295843.022:11202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13645 comm="syz.1.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 428.722986][T13622] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.746605][ T29] audit: type=1326 audit(1719295843.022:11203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13645 comm="syz.1.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 428.755260][T13622] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.778965][ T29] audit: type=1326 audit(1719295843.022:11204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13645 comm="syz.1.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 428.787644][T13622] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.811202][ T29] audit: type=1326 audit(1719295843.022:11205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13645 comm="syz.1.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 429.168582][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 429.821510][T13683] loop3: detected capacity change from 0 to 2048 [ 429.918517][T13683] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 430.795790][T13696] loop0: detected capacity change from 0 to 2048 [ 430.856106][T13696] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 430.949651][T11025] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 431.611365][T13704] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3100'. [ 431.758401][T13622] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 432.324443][T13716] loop2: detected capacity change from 0 to 512 [ 432.373338][T13716] EXT4-fs error (device loop2): ext4_orphan_get:1394: inode #15: comm syz.2.3103: casefold flag without casefold feature [ 432.386663][T13716] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz.2.3103: couldn't read orphan inode 15 (err -117) [ 432.401094][T13716] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 432.452434][T13716] syz.2.3103: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0 [ 432.467313][T13716] CPU: 1 PID: 13716 Comm: syz.2.3103 Not tainted 6.10.0-rc5-syzkaller-00012-g626737a5791b #0 [ 432.477528][T13716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 432.487710][T13716] Call Trace: [ 432.491009][T13716] [ 432.493954][T13716] dump_stack_lvl+0xf2/0x150 [ 432.498671][T13716] dump_stack+0x15/0x20 [ 432.502887][T13716] warn_alloc+0x145/0x1b0 [ 432.507243][T13716] ? __schedule+0x5e8/0x940 [ 432.511804][T13716] ? __vmalloc_node_range_noprof+0x8c/0xef0 [ 432.517790][T13716] __vmalloc_node_range_noprof+0xac/0xef0 [ 432.523568][T13716] ? __pfx_futex_wake_mark+0x10/0x10 [ 432.528202][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 432.528220][ T29] audit: type=1326 audit(1719295846.852:11265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13712 comm="syz.1.3101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 432.528914][T13716] ? avc_has_perm_noaudit+0x1cc/0x210 [ 432.534992][ T29] audit: type=1326 audit(1719295846.852:11266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13712 comm="syz.1.3101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 432.558471][T13716] ? xskq_create+0x36/0xd0 [ 432.591913][T13716] vmalloc_user_noprof+0x59/0x70 [ 432.596922][T13716] ? xskq_create+0x79/0xd0 [ 432.601440][T13716] xskq_create+0x79/0xd0 [ 432.605712][T13716] xsk_init_queue+0x82/0xd0 [ 432.610289][T13716] xsk_setsockopt+0x409/0x520 [ 432.615005][T13716] ? __pfx_xsk_setsockopt+0x10/0x10 [ 432.620318][T13716] __sys_setsockopt+0x1d8/0x250 [ 432.625194][T13716] __x64_sys_setsockopt+0x66/0x80 [ 432.630243][T13716] x64_sys_call+0x1183/0x2d70 [ 432.634968][T13716] do_syscall_64+0xc9/0x1c0 [ 432.639572][T13716] ? clear_bhb_loop+0x55/0xb0 [ 432.644300][T13716] ? clear_bhb_loop+0x55/0xb0 [ 432.648994][T13716] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 432.655017][T13716] RIP: 0033:0x7f4b29713d39 [ 432.659451][T13716] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 432.679173][T13716] RSP: 002b:00007f4b28995048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 432.687646][T13716] RAX: ffffffffffffffda RBX: 00007f4b298a1fa0 RCX: 00007f4b29713d39 [ 432.695642][T13716] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000007 [ 432.703724][T13716] RBP: 00007f4b29794766 R08: 000000000000001c R09: 0000000000000000 [ 432.711720][T13716] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 432.719768][T13716] R13: 000000000000000b R14: 00007f4b298a1fa0 R15: 00007ffc2336f258 [ 432.727756][T13716] [ 432.730986][T13716] Mem-Info: [ 432.734120][T13716] active_anon:146 inactive_anon:7546 isolated_anon:0 [ 432.734120][T13716] active_file:16247 inactive_file:7192 isolated_file:0 [ 432.734120][T13716] unevictable:0 dirty:170 writeback:3 [ 432.734120][T13716] slab_reclaimable:3011 slab_unreclaimable:15140 [ 432.734120][T13716] mapped:16015 shmem:3144 pagetables:549 [ 432.734120][T13716] sec_pagetables:0 bounce:0 [ 432.734120][T13716] kernel_misc_reclaimable:0 [ 432.734120][T13716] free:1913327 free_pcp:5245 free_cma:0 [ 432.779286][T13716] Node 0 active_anon:584kB inactive_anon:30184kB active_file:64988kB inactive_file:28768kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:64060kB dirty:680kB writeback:12kB shmem:12576kB writeback_tmp:0kB kernel_stack:2960kB pagetables:2196kB sec_pagetables:0kB all_unreclaimable? no [ 432.807389][T13716] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 432.834436][T13716] lowmem_reserve[]: 0 2874 7852 0 [ 432.839519][T13716] Node 0 DMA32 free:2957056kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960692kB mlocked:0kB bounce:0kB free_pcp:3636kB local_pcp:3540kB free_cma:0kB [ 432.868314][T13716] lowmem_reserve[]: 0 0 4978 0 [ 432.873121][T13716] Node 0 Normal free:4680892kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:584kB inactive_anon:30184kB active_file:64988kB inactive_file:28768kB unevictable:0kB writepending:692kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:17360kB local_pcp:6564kB free_cma:0kB [ 432.903584][T13716] lowmem_reserve[]: 0 0 0 0 [ 432.908208][T13716] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 432.921097][T13716] Node 0 DMA32: 2*4kB (M) 1*8kB (M) 3*16kB (M) 4*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957056kB [ 432.937508][T13716] Node 0 Normal: 49*4kB (UME) 192*8kB (ME) 875*16kB (UME) 528*32kB (UME) 281*64kB (UME) 100*128kB (UME) 107*256kB (UME) 67*512kB (UME) 77*1024kB (UME) 42*2048kB (UM) 1072*4096kB (UME) = 4680884kB [ 432.957223][T13716] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 432.966630][T13716] 26569 total pagecache pages [ 432.971311][T13716] 5 pages in swap cache [ 432.975535][T13716] Free swap = 124360kB [ 432.979680][T13716] Total swap = 124996kB [ 432.983956][T13716] 2097051 pages RAM [ 432.987829][T13716] 0 pages HighMem/MovableOnly [ 432.992559][T13716] 78486 pages reserved [ 433.121525][ T29] audit: type=1326 audit(1719295847.502:11267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13712 comm="syz.1.3101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 433.157364][T13328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 433.833143][T13736] loop3: detected capacity change from 0 to 2048 [ 433.886604][T13736] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 433.955049][T13742] netlink: 44 bytes leftover after parsing attributes in process `syz.4.3111'. [ 434.328558][T13747] loop2: detected capacity change from 0 to 2048 [ 434.384721][T13747] loop2: p2 < > [ 434.877356][T13758] loop2: detected capacity change from 0 to 8192 [ 434.912796][T11025] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 435.867757][ T29] audit: type=1400 audit(1719295850.252:11268): avc: denied { listen } for pid=13766 comm="syz.0.3121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 435.915657][ T29] audit: type=1326 audit(1719295850.292:11269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13763 comm="syz.2.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 435.939321][ T29] audit: type=1326 audit(1719295850.302:11270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13763 comm="syz.2.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 435.963287][ T29] audit: type=1326 audit(1719295850.312:11271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13763 comm="syz.2.3120" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 436.528448][ T40] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.643886][ T40] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.704366][ T40] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.748804][ T40] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 436.830024][ T40] bridge_slave_1: left allmulticast mode [ 436.835840][ T40] bridge_slave_1: left promiscuous mode [ 436.841590][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 436.849840][ T40] bridge_slave_0: left allmulticast mode [ 436.855574][ T40] bridge_slave_0: left promiscuous mode [ 436.861278][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 436.939155][ T40] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 436.949359][ T40] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 436.959716][ T40] bond0 (unregistering): Released all slaves [ 436.980733][T13786] chnl_net:caif_netlink_parms(): no params data found [ 437.016266][T13786] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.023426][T13786] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.030711][T13786] bridge_slave_0: entered allmulticast mode [ 437.037500][T13786] bridge_slave_0: entered promiscuous mode [ 437.044592][T13786] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.051808][T13786] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.059173][T13786] bridge_slave_1: entered allmulticast mode [ 437.065632][T13786] bridge_slave_1: entered promiscuous mode [ 437.083964][ T40] hsr_slave_0: left promiscuous mode [ 437.089795][ T40] hsr_slave_1: left promiscuous mode [ 437.095574][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 437.102963][ T40] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 437.110747][ T40] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 437.118212][ T40] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 437.127683][ T40] veth1_macvtap: left promiscuous mode [ 437.133265][ T40] veth0_macvtap: left promiscuous mode [ 437.138880][ T40] veth1_vlan: left promiscuous mode [ 437.144102][ T40] veth0_vlan: left promiscuous mode [ 437.233846][ T40] team0 (unregistering): Port device team_slave_1 removed [ 437.245328][ T40] team0 (unregistering): Port device team_slave_0 removed [ 437.289904][T13786] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 437.301379][T13786] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 437.321931][T13786] team0: Port device team_slave_0 added [ 437.328929][T13786] team0: Port device team_slave_1 added [ 437.348468][T13786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 437.355510][T13786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.381551][T13786] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 437.392883][T13786] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 437.400265][T13786] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 437.426709][T13786] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 437.453616][T13786] hsr_slave_0: entered promiscuous mode [ 437.459692][T13786] hsr_slave_1: entered promiscuous mode [ 437.543353][T13806] loop4: detected capacity change from 0 to 2048 [ 437.613729][T13806] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 437.614974][T13809] loop1: detected capacity change from 0 to 1764 [ 437.688322][T13809] iso9660: Unknown parameter '' [ 437.751424][T13786] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 437.760376][T13786] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 437.769254][T13786] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 437.778407][T13786] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 437.815924][T13786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 437.831428][T13786] 8021q: adding VLAN 0 to HW filter on device team0 [ 437.841628][T12747] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.848791][T12747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 437.868839][T12747] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.876047][T12747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 437.974535][T13786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 438.065770][T13786] veth0_vlan: entered promiscuous mode [ 438.074975][T13786] veth1_vlan: entered promiscuous mode [ 438.092521][T13786] veth0_macvtap: entered promiscuous mode [ 438.101156][T13786] veth1_macvtap: entered promiscuous mode [ 438.112152][T13786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 438.122701][T13786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.132613][T13786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 438.143177][T13786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.153178][T13786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 438.156214][T13833] loop3: detected capacity change from 0 to 512 [ 438.163677][T13786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.179866][T13786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 438.190323][T13786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.200161][T13786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 438.210665][T13786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.225322][T13786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 438.226907][T13833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 438.233717][T13786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 438.255925][T13786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.266386][T13786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 438.275197][T13833] ext4 filesystem being mounted at /root/syzkaller.MPEuHc/165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 438.276830][T13786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.299039][T13786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 438.309474][T13786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.319461][T13786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 438.329990][T13786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.339835][T13786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 438.350377][T13786] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.362258][T13786] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 438.379983][T13786] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.388793][T13786] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.397572][T13786] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.406320][T13786] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.657328][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 438.922435][T13829] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 439.059881][T13845] loop1: detected capacity change from 0 to 2048 [ 439.174943][T11025] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 439.309575][T13848] loop4: detected capacity change from 0 to 2048 [ 439.387128][T13848] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 439.721248][ T29] audit: type=1326 audit(1719295854.102:11272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.0.3136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b0918fd39 code=0x7fc00000 [ 439.744980][ T29] audit: type=1326 audit(1719295854.102:11273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.0.3136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f6b0918fd39 code=0x7fc00000 [ 440.258967][ T29] audit: type=1326 audit(1719295854.642:11274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13849 comm="syz.0.3136" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6b0918fd39 code=0x7fc00000 [ 440.335731][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 440.969106][T13877] loop1: detected capacity change from 0 to 2048 [ 441.015968][T13877] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 441.952335][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 442.049818][ T29] audit: type=1400 audit(1719295856.432:11275): avc: denied { remount } for pid=13892 comm="syz.4.3150" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 442.071695][ T29] audit: type=1326 audit(1719295856.452:11276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13892 comm="syz.4.3150" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fda1dd4ad39 code=0x0 [ 442.165871][T13898] loop3: detected capacity change from 0 to 128 [ 442.266778][ T29] audit: type=1400 audit(1719295856.652:11277): avc: denied { unmount } for pid=12625 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 442.942612][ T29] audit: type=1326 audit(1719295857.322:11278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13902 comm="syz.3.3154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 442.967477][ T29] audit: type=1326 audit(1719295857.352:11279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13902 comm="syz.3.3154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 442.993047][ T29] audit: type=1326 audit(1719295857.352:11280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13902 comm="syz.3.3154" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x7fc00000 [ 444.654833][T13935] loop0: detected capacity change from 0 to 8192 [ 445.418144][T13946] loop0: detected capacity change from 0 to 512 [ 445.455965][T13946] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.468579][T13946] ext4 filesystem being mounted at /root/syzkaller.RvwwUE/7/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 445.490775][T13946] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz.0.3169: corrupted inode contents [ 445.503378][T13946] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz.0.3169: mark_inode_dirty error [ 445.515027][T13946] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz.0.3169: corrupted inode contents [ 445.527308][T13946] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz.0.3169: mark_inode_dirty error [ 445.828439][T13786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 446.114425][T13960] loop3: detected capacity change from 0 to 512 [ 446.256026][T13960] EXT4-fs: Ignoring removed bh option [ 446.261891][T13960] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 446.271463][T13960] EXT4-fs (loop3): 1 truncate cleaned up [ 446.278873][T13960] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 446.345188][T13964] netlink: 'syz.3.3173': attribute type 10 has an invalid length. [ 446.365214][T13964] batman_adv: batadv0: Adding interface: team0 [ 446.371416][T13964] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.396603][T13964] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 446.421498][T13966] netlink: 'syz.3.3173': attribute type 10 has an invalid length. [ 446.429532][T13966] netlink: 2 bytes leftover after parsing attributes in process `syz.3.3173'. [ 446.438605][T13966] team0: entered promiscuous mode [ 446.443651][T13966] team_slave_0: entered promiscuous mode [ 446.449517][T13966] team_slave_1: entered promiscuous mode [ 446.456661][T13966] 8021q: adding VLAN 0 to HW filter on device team0 [ 446.463657][T13966] batman_adv: batadv0: Interface activated: team0 [ 446.470261][T13966] batman_adv: batadv0: Interface deactivated: team0 [ 446.476983][T13966] batman_adv: batadv0: Removing interface: team0 [ 446.485004][T13966] bridge0: port 3(team0) entered blocking state [ 446.491499][T13966] bridge0: port 3(team0) entered disabled state [ 446.498023][T13966] team0: entered allmulticast mode [ 446.503214][T13966] team_slave_0: entered allmulticast mode [ 446.509040][T13966] team_slave_1: entered allmulticast mode [ 446.516223][T13966] bridge0: port 3(team0) entered blocking state [ 446.522582][T13966] bridge0: port 3(team0) entered forwarding state [ 446.958708][T13978] loop0: detected capacity change from 0 to 8192 [ 447.136068][T11025] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 447.878576][T13992] veth2: entered allmulticast mode [ 448.490490][T14002] loop0: detected capacity change from 0 to 512 [ 448.547816][T14002] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 448.560536][T14002] ext4 filesystem being mounted at /root/syzkaller.RvwwUE/11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 448.823499][T13786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 449.339196][T14019] loop0: detected capacity change from 0 to 512 [ 449.375859][T14019] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 449.388464][T14019] ext4 filesystem being mounted at /root/syzkaller.RvwwUE/12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 449.403786][T14019] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 3: comm syz.0.3191: path /root/syzkaller.RvwwUE/12/file1: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=514, rec_len=0, size=2048 fake=0 [ 449.427253][T14019] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 12: comm syz.0.3191: path /root/syzkaller.RvwwUE/12/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 449.452011][T14019] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz.0.3191: path /root/syzkaller.RvwwUE/12/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 449.479651][T14019] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 14: comm syz.0.3191: path /root/syzkaller.RvwwUE/12/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 449.500178][T14022] loop1: detected capacity change from 0 to 8192 [ 449.505530][T14023] netlink: 'syz.0.3191': attribute type 3 has an invalid length. [ 449.510008][T14019] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 15: comm syz.0.3191: path /root/syzkaller.RvwwUE/12/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 449.517197][T14023] netlink: 'syz.0.3191': attribute type 3 has an invalid length. [ 449.540539][T14019] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 16: comm syz.0.3191: path /root/syzkaller.RvwwUE/12/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 449.569575][T14019] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 17: comm syz.0.3191: path /root/syzkaller.RvwwUE/12/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 449.593932][T14019] EXT4-fs error (device loop0): ext4_map_blocks:580: inode #2: block 18: comm syz.0.3191: lblock 23 mapped to illegal pblock 18 (length 1) [ 449.609790][T14019] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 19: comm syz.0.3191: path /root/syzkaller.RvwwUE/12/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 449.633371][T14019] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 20: comm syz.0.3191: path /root/syzkaller.RvwwUE/12/file1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 450.382464][T13786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 450.898456][T14053] loop4: detected capacity change from 0 to 512 [ 450.948479][T14053] ext4: Unknown parameter 'nodiscard"sysvgroups' [ 451.517652][T14068] loop4: detected capacity change from 0 to 512 [ 451.547487][T14068] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 451.561145][T14068] ext4 filesystem being mounted at /root/syzkaller.n2wtkc/87/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 451.586852][T14068] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #2: comm syz.4.3208: corrupted inode contents [ 451.600713][T14068] EXT4-fs error (device loop4): ext4_dirty_inode:5935: inode #2: comm syz.4.3208: mark_inode_dirty error [ 451.612236][T14068] EXT4-fs error (device loop4): ext4_do_update_inode:5075: inode #2: comm syz.4.3208: corrupted inode contents [ 451.624667][T14068] EXT4-fs error (device loop4): __ext4_ext_dirty:202: inode #2: comm syz.4.3208: mark_inode_dirty error [ 451.881819][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 452.463425][T14084] loop0: detected capacity change from 0 to 1764 [ 453.335387][ T29] audit: type=1400 audit(1719295867.722:11281): avc: denied { read } for pid=14098 comm="syz.3.3218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 454.144158][T14109] loop0: detected capacity change from 0 to 1024 [ 454.208675][T14109] EXT4-fs: Ignoring removed orlov option [ 454.225896][T14109] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 454.290974][T14109] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.3222: bg 0: block 154: padding at end of block bitmap is not set [ 454.531371][T13786] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 454.782946][ T1220] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.882538][ T1220] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.907306][T14123] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3226'. [ 454.928064][ T1220] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 454.980039][ T1220] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 455.035658][ T1220] bridge_slave_1: left allmulticast mode [ 455.041406][ T1220] bridge_slave_1: left promiscuous mode [ 455.047283][ T1220] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.055776][ T1220] bridge_slave_0: left allmulticast mode [ 455.061545][ T1220] bridge_slave_0: left promiscuous mode [ 455.067365][ T1220] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.188327][ T1220] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 455.199201][ T1220] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 455.209294][ T1220] bond0 (unregistering): Released all slaves [ 455.263141][T14126] chnl_net:caif_netlink_parms(): no params data found [ 455.271864][ T29] audit: type=1326 audit(1719295869.662:11282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz.2.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 455.295781][ T29] audit: type=1326 audit(1719295869.672:11283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz.2.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 455.329533][ T1220] hsr_slave_0: left promiscuous mode [ 455.335294][ T1220] hsr_slave_1: left promiscuous mode [ 455.341090][ T1220] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 455.348535][ T1220] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 455.356215][ T1220] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 455.363683][ T1220] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 455.373532][ T1220] veth1_macvtap: left promiscuous mode [ 455.379057][ T1220] veth0_macvtap: left promiscuous mode [ 455.379525][T14146] loop3: detected capacity change from 0 to 2048 [ 455.384605][ T1220] veth1_vlan: left promiscuous mode [ 455.396237][ T1220] veth0_vlan: left promiscuous mode [ 455.477703][T14146] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 455.490301][ T1220] team0 (unregistering): Port device team_slave_1 removed [ 455.504231][ T1220] team0 (unregistering): Port device team_slave_0 removed [ 455.559290][T14126] bridge0: port 1(bridge_slave_0) entered blocking state [ 455.566482][T14126] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.575840][T14126] bridge_slave_0: entered allmulticast mode [ 455.583090][T14126] bridge_slave_0: entered promiscuous mode [ 455.590645][T14126] bridge0: port 2(bridge_slave_1) entered blocking state [ 455.598576][T14126] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.605901][T14126] bridge_slave_1: entered allmulticast mode [ 455.612636][T14126] bridge_slave_1: entered promiscuous mode [ 455.629800][T14126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 455.640509][T14126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 455.665635][T14126] team0: Port device team_slave_0 added [ 455.672629][T14126] team0: Port device team_slave_1 added [ 455.690494][T14126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 455.697587][T14126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.723636][T14126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 455.737449][T14126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 455.744663][T14126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 455.770728][T14126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 455.813498][T14126] hsr_slave_0: entered promiscuous mode [ 455.819836][T14126] hsr_slave_1: entered promiscuous mode [ 455.928495][ T29] audit: type=1326 audit(1719295870.262:11284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz.2.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 455.952292][ T29] audit: type=1326 audit(1719295870.262:11285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz.2.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 455.976014][ T29] audit: type=1326 audit(1719295870.262:11286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz.2.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 455.999890][ T29] audit: type=1326 audit(1719295870.262:11287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz.2.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 456.023499][ T29] audit: type=1326 audit(1719295870.262:11288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz.2.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 456.047214][ T29] audit: type=1326 audit(1719295870.262:11289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz.2.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 456.070842][ T29] audit: type=1326 audit(1719295870.262:11290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14122 comm="syz.2.3228" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7fc00000 [ 456.189140][T14154] loop4: detected capacity change from 0 to 256 [ 456.368096][T14126] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 456.377025][T14126] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 456.385953][T14126] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 456.396278][T14126] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 456.443277][T14126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 456.464554][T14126] 8021q: adding VLAN 0 to HW filter on device team0 [ 456.476415][ T3156] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.483553][ T3156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 456.512048][T14126] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 456.522724][T14126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 456.541416][ T3156] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.548600][ T3156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 456.606353][T14126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 456.681208][T14126] veth0_vlan: entered promiscuous mode [ 456.691453][T14126] veth1_vlan: entered promiscuous mode [ 456.708143][T14126] veth0_macvtap: entered promiscuous mode [ 456.716767][T14126] veth1_macvtap: entered promiscuous mode [ 456.728546][T14126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.739174][T14126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.749025][T14126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.759570][T14126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.769406][T14126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.780038][T14126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.789960][T14126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.800426][T14126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.810256][T14126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 456.820771][T14126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.832069][T11025] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 456.833408][T14126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.852614][T14126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.863224][T14126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.873109][T14126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.883727][T14126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.893772][T14126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.904235][T14126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.914082][T14126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.924546][T14126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.934478][T14126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 456.944991][T14126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.957867][T14126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 456.968248][T14126] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.977090][T14126] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.985907][T14126] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 456.994668][T14126] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 457.316815][T14179] loop4: detected capacity change from 0 to 512 [ 457.405164][T14179] EXT4-fs (loop4): too many log groups per flexible block group [ 457.412857][T14179] EXT4-fs (loop4): failed to initialize mballoc (-12) [ 457.419795][T14179] EXT4-fs (loop4): mount failed [ 458.031697][T14187] loop0: detected capacity change from 0 to 164 [ 458.225447][T14194] loop1: detected capacity change from 0 to 2048 [ 458.276311][T14194] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 459.393967][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 459.831741][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 459.831757][ T29] audit: type=1400 audit(1719295874.212:11350): avc: denied { read } for pid=14219 comm="syz.0.3250" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 460.225485][ T29] audit: type=1326 audit(1719295874.612:11351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14228 comm="syz.2.3252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7ffc0000 [ 460.249211][ T29] audit: type=1326 audit(1719295874.612:11352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14228 comm="syz.2.3252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7ffc0000 [ 460.250834][T14229] loop2: detected capacity change from 0 to 1024 [ 460.272864][ T29] audit: type=1326 audit(1719295874.612:11353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14228 comm="syz.2.3252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f4b29713d39 code=0x7ffc0000 [ 460.302930][ T29] audit: type=1326 audit(1719295874.612:11354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14228 comm="syz.2.3252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7ffc0000 [ 460.318233][T14229] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 460.326632][ T29] audit: type=1326 audit(1719295874.612:11355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14228 comm="syz.2.3252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7ffc0000 [ 460.362961][ T29] audit: type=1326 audit(1719295874.612:11356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14228 comm="syz.2.3252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f4b29713d39 code=0x7ffc0000 [ 460.386699][ T29] audit: type=1326 audit(1719295874.612:11357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14228 comm="syz.2.3252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b29713d39 code=0x7ffc0000 [ 460.410317][ T29] audit: type=1326 audit(1719295874.612:11358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14228 comm="syz.2.3252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f4b29713d39 code=0x7ffc0000 [ 460.434135][ T29] audit: type=1326 audit(1719295874.612:11359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14228 comm="syz.2.3252" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f4b29713d73 code=0x7ffc0000 [ 460.559365][T13328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 460.670068][T14240] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=14240 comm=syz.1.3255 [ 461.456107][T14252] loop0: detected capacity change from 0 to 2048 [ 461.515834][T14252] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 462.235347][T14260] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 462.461198][T14126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 462.699017][T14272] loop3: detected capacity change from 0 to 8192 [ 463.402361][T14286] loop1: detected capacity change from 0 to 2048 [ 463.421830][T14287] sctp: [Deprecated]: syz.1.3269 (pid 14287) Use of int in max_burst socket option deprecated. [ 463.421830][T14287] Use struct sctp_assoc_value instead [ 463.437504][T14285] sctp: [Deprecated]: syz.1.3269 (pid 14285) Use of int in max_burst socket option deprecated. [ 463.437504][T14285] Use struct sctp_assoc_value instead [ 464.348631][T14303] pimreg: entered allmulticast mode [ 464.387796][T14303] pimreg: left allmulticast mode [ 464.412697][T14305] loop2: detected capacity change from 0 to 2048 [ 464.475978][T14305] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 464.687177][T14313] loop4: detected capacity change from 0 to 1024 [ 464.729276][T14313] EXT4-fs: Ignoring removed orlov option [ 464.757117][T14313] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 464.841285][T14313] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3279: bg 0: block 154: padding at end of block bitmap is not set [ 464.953995][T14322] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3280'. [ 464.995287][T14323] loop0: detected capacity change from 0 to 164 [ 465.064530][T12625] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 465.328465][ T4427] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 465.418854][ T4427] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 465.486188][T13328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 465.502885][ T4427] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 465.539766][ T4427] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 465.608178][ T4427] bridge_slave_1: left allmulticast mode [ 465.613866][ T4427] bridge_slave_1: left promiscuous mode [ 465.619604][ T4427] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.627446][ T4427] bridge_slave_0: left allmulticast mode [ 465.633106][ T4427] bridge_slave_0: left promiscuous mode [ 465.638898][ T4427] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.896982][ T4427] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 465.908414][ T4427] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 465.918513][ T4427] bond0 (unregistering): Released all slaves [ 465.986738][T14327] chnl_net:caif_netlink_parms(): no params data found [ 466.025862][ T4427] hsr_slave_0: left promiscuous mode [ 466.031557][ T4427] hsr_slave_1: left promiscuous mode [ 466.037517][ T4427] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 466.045055][ T4427] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 466.052684][ T4427] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 466.060256][ T4427] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 466.069726][ T4427] veth1_macvtap: left promiscuous mode [ 466.075338][ T4427] veth0_macvtap: left promiscuous mode [ 466.146933][ T4427] team0 (unregistering): Port device team_slave_1 removed [ 466.157121][ T4427] team0 (unregistering): Port device team_slave_0 removed [ 466.198696][T14327] bridge0: port 1(bridge_slave_0) entered blocking state [ 466.206058][T14327] bridge0: port 1(bridge_slave_0) entered disabled state [ 466.213274][T14327] bridge_slave_0: entered allmulticast mode [ 466.220042][T14327] bridge_slave_0: entered promiscuous mode [ 466.227410][T14327] bridge0: port 2(bridge_slave_1) entered blocking state [ 466.234793][T14327] bridge0: port 2(bridge_slave_1) entered disabled state [ 466.242434][T14327] bridge_slave_1: entered allmulticast mode [ 466.249197][T14327] bridge_slave_1: entered promiscuous mode [ 466.267369][T14327] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 466.278625][T14327] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 466.298733][T14327] team0: Port device team_slave_0 added [ 466.305634][T14327] team0: Port device team_slave_1 added [ 466.324992][T14327] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 466.327441][T14349] loop1: detected capacity change from 0 to 2048 [ 466.332089][T14327] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.364372][T14327] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 466.376102][T14327] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 466.383156][T14327] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 466.385866][T14349] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 466.409160][T14327] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 466.453527][T14327] hsr_slave_0: entered promiscuous mode [ 466.460139][T14327] hsr_slave_1: entered promiscuous mode [ 466.467846][T14327] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 466.475761][T14327] Cannot create hsr debugfs directory [ 466.908739][T14327] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 466.917672][T14327] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 466.926699][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 466.926716][ T29] audit: type=1400 audit(1719295881.312:11416): avc: denied { setattr } for pid=14355 comm="syz.2.3290" name="SCTPv6" dev="sockfs" ino=59088 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 466.928607][T14327] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 466.965026][T14327] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 467.006975][T14327] 8021q: adding VLAN 0 to HW filter on device bond0 [ 467.028325][T14327] 8021q: adding VLAN 0 to HW filter on device team0 [ 467.040315][ T3154] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.047440][ T3154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.060575][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.067760][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.187718][T14327] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.201812][T14367] tipc: Started in network mode [ 467.207016][T14367] tipc: Node identity fe800000000000000000000000000013, cluster identity 4711 [ 467.216555][T14367] tipc: Enabled bearer , priority 10 [ 467.318287][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 467.361581][T14327] veth0_vlan: entered promiscuous mode [ 467.371941][T14327] veth1_vlan: entered promiscuous mode [ 467.389558][T14327] veth0_macvtap: entered promiscuous mode [ 467.397791][T14327] veth1_macvtap: entered promiscuous mode [ 467.409878][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 467.420403][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.430541][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 467.441074][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.450968][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 467.461431][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.471596][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 467.482108][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.492143][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 467.502619][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.514677][T14327] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 467.525966][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 467.536851][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.546850][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 467.557321][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.567289][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 467.577780][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.587728][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 467.598184][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.608251][T14327] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 467.618702][T14327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 467.631167][T14327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 467.641819][T14327] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.650700][T14327] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.659492][T14327] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.668261][T14327] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 467.938070][T14389] loop4: detected capacity change from 0 to 2048 [ 467.975083][T14389] loop4: p1 < > p3 [ 467.979435][T14389] loop4: p3 size 134217728 extends beyond EOD, truncated [ 468.002506][T14390] loop1: detected capacity change from 0 to 512 [ 468.086347][T14390] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 468.098973][T14390] ext4 filesystem being mounted at /root/syzkaller.ujkgW7/87/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 468.121172][T14390] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.3293: corrupted inode contents [ 468.134811][T14390] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz.1.3293: mark_inode_dirty error [ 468.146279][T14396] loop3: detected capacity change from 0 to 256 [ 468.148163][T14390] EXT4-fs error (device loop1): ext4_do_update_inode:5075: inode #2: comm syz.1.3293: corrupted inode contents [ 468.164633][T14390] EXT4-fs error (device loop1): __ext4_ext_dirty:202: inode #2: comm syz.1.3293: mark_inode_dirty error [ 468.185554][T14396] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 468.224654][T12747] tipc: Node number set to 4269801491 [ 468.432322][T12875] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 469.493196][ T29] audit: type=1400 audit(1719295883.872:11417): avc: denied { ioctl } for pid=14415 comm="syz.4.3302" path="/root/syzkaller.UelxLX/1/file0" dev="sda1" ino=2162 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 469.520020][T14417] loop1: detected capacity change from 0 to 512 [ 469.622025][T14424] 9pnet_fd: Insufficient options for proto=fd [ 470.146755][ T29] audit: type=1400 audit(1719295884.532:11418): avc: denied { ioctl } for pid=14428 comm="syz.4.3307" path="/dev/snapshot" dev="devtmpfs" ino=90 ioctlcmd=0x3314 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 470.551675][T14444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14444 comm=syz.2.3311 [ 470.730196][T14449] loop1: detected capacity change from 0 to 2048 [ 470.774707][T14449] loop1: p1 < > p3 [ 470.779132][T14449] loop1: p3 size 134217728 extends beyond EOD, truncated [ 471.448068][T14465] 9pnet_fd: Insufficient options for proto=fd [ 472.855509][T14491] loop0: detected capacity change from 0 to 2048 [ 472.935785][T14491] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 473.259085][T14499] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3332'. [ 473.342226][T14503] Invalid ELF header magic: != ELF [ 473.370047][T14506] loop2: detected capacity change from 0 to 512 [ 473.417892][T14506] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 473.432702][T14506] ext4 filesystem being mounted at /root/syzkaller.rStvdL/66/w5T)`)YFnA@T<3ڂ$rcnHwC" -8 supports timestamps until 2038-01-19 (0x7fffffff) [ 473.454997][T14506] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz.2.3334: corrupted inode contents [ 473.467122][T14506] EXT4-fs error (device loop2): ext4_dirty_inode:5935: inode #2: comm syz.2.3334: mark_inode_dirty error [ 473.478714][T14506] EXT4-fs error (device loop2): ext4_do_update_inode:5075: inode #2: comm syz.2.3334: corrupted inode contents [ 473.491327][T14506] EXT4-fs error (device loop2): __ext4_ext_dirty:202: inode #2: comm syz.2.3334: mark_inode_dirty error [ 473.780501][ T29] audit: type=1326 audit(1719295888.162:11419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14497 comm="syz.3.3331" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc8dcf69d39 code=0x0 [ 473.806289][T13328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 473.889408][T14514] 9pnet_fd: Insufficient options for proto=fd [ 473.992348][T14126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.380934][T14521] loop2: detected capacity change from 0 to 2048 [ 474.426128][T14521] EXT4-fs: Ignoring removed mblk_io_submit option [ 474.447081][T14521] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 474.460557][T14521] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3337: bg 0: block 234: padding at end of block bitmap is not set [ 474.475436][T14521] EXT4-fs (loop2): Remounting filesystem read-only [ 474.563757][T14527] loop0: detected capacity change from 0 to 512 [ 474.599284][T14527] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 474.633488][T13328] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 474.647665][T14534] loop1: detected capacity change from 0 to 128 [ 474.692695][T14534] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 474.803888][T14126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 475.572323][T14552] netlink: 60 bytes leftover after parsing attributes in process `syz.3.3346'. [ 475.581771][T14552] unsupported nlmsg_type 40 [ 476.062596][ T29] audit: type=1326 audit(1719295890.442:11420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14557 comm="syz.1.3349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 476.086314][ T29] audit: type=1326 audit(1719295890.442:11421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14557 comm="syz.1.3349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=291 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 476.345031][T14565] loop4: detected capacity change from 0 to 8192 [ 476.420569][T14566] loop0: detected capacity change from 0 to 2048 [ 476.457095][T14566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 476.473516][ T29] audit: type=1400 audit(1719295890.852:11422): avc: denied { read } for pid=14564 comm="syz.0.3352" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 476.613353][T14575] IPv6: NLM_F_REPLACE set, but no existing node found! [ 476.628772][T14126] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 476.699360][ T29] audit: type=1326 audit(1719295891.082:11423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14557 comm="syz.1.3349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 476.723086][ T29] audit: type=1326 audit(1719295891.082:11424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14557 comm="syz.1.3349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 476.746757][ T29] audit: type=1326 audit(1719295891.082:11425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14557 comm="syz.1.3349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 476.770465][ T29] audit: type=1326 audit(1719295891.082:11426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14557 comm="syz.1.3349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 476.794164][ T29] audit: type=1326 audit(1719295891.082:11427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14557 comm="syz.1.3349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 476.817831][ T29] audit: type=1326 audit(1719295891.082:11428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14557 comm="syz.1.3349" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f214eb32d39 code=0x7fc00000 [ 476.844026][T14577] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3354'. [ 476.853181][T14577] team0: left allmulticast mode [ 476.858141][T14577] team_slave_0: left allmulticast mode [ 476.863635][T14577] team_slave_1: left allmulticast mode [ 476.869372][T14577] bridge0: port 3(team0) entered disabled state [ 476.877666][T14577] bridge_slave_1: left allmulticast mode [ 476.883392][T14577] bridge_slave_1: left promiscuous mode [ 476.889324][T14577] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.897933][T14577] bridge_slave_0: left allmulticast mode [ 476.903606][T14577] bridge_slave_0: left promiscuous mode [ 476.909449][T14577] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.081876][T12745] ================================================================== [ 477.090283][T12745] BUG: KCSAN: data-race in wg_packet_send_staged_packets / wg_packet_send_staged_packets [ 477.100250][T12745] [ 477.102581][T12745] write to 0xffff88810ea1fb28 of 4 bytes by task 3154 on cpu 1: [ 477.110210][T12745] wg_packet_send_staged_packets+0x6e5/0xac0 [ 477.116223][T12745] wg_packet_send_keepalive+0xe2/0x100 [ 477.121734][T12745] wg_packet_handshake_receive_worker+0x449/0x5f0 [ 477.128190][T12745] process_scheduled_works+0x483/0x9a0 [ 477.133691][T12745] worker_thread+0x526/0x730 [ 477.138303][T12745] kthread+0x1d1/0x210 [ 477.142448][T12745] ret_from_fork+0x4b/0x60 [ 477.146986][T12745] ret_from_fork_asm+0x1a/0x30 [ 477.151863][T12745] [ 477.154184][T12745] read to 0xffff88810ea1fb28 of 4 bytes by task 12745 on cpu 0: [ 477.161921][T12745] wg_packet_send_staged_packets+0x60e/0xac0 [ 477.167942][T12745] wg_packet_send_keepalive+0xe2/0x100 [ 477.173456][T12745] wg_packet_handshake_receive_worker+0x449/0x5f0 [ 477.179897][T12745] process_scheduled_works+0x483/0x9a0 [ 477.185398][T12745] worker_thread+0x526/0x730 [ 477.190022][T12745] kthread+0x1d1/0x210 [ 477.194128][T12745] ret_from_fork+0x4b/0x60 [ 477.198574][T12745] ret_from_fork_asm+0x1a/0x30 [ 477.203369][T12745] [ 477.204606][T14580] 9pnet_fd: Insufficient options for proto=fd [ 477.205693][T12745] value changed: 0x00000001 -> 0x00000000 [ 477.205709][T12745] [ 477.205714][T12745] Reported by Kernel Concurrency Sanitizer on: [ 477.205723][T12745] CPU: 0 PID: 12745 Comm: kworker/0:8 Not tainted 6.10.0-rc5-syzkaller-00012-g626737a5791b #0 [ 477.236310][T12745] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 477.246473][T12745] Workqueue: wg-kex-wg1 wg_packet_handshake_receive_worker [ 477.253717][T12745] ==================================================================