last executing test programs: 34.641570971s ago: executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$inet6_int(r4, 0x29, 0x7, 0x0, &(0x7f0000001300)) r5 = socket$can_bcm(0x1d, 0x2, 0x2) accept(r5, &(0x7f0000000180)=@can, &(0x7f0000000080)=0x80) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x1) 34.536278217s ago: executing program 4: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_CLEAR_HALT(r1, 0xc0105502, &(0x7f0000000340)={0x1, 0x1}) fstatfs(r1, &(0x7f00000002c0)=""/149) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000380)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = syz_io_uring_setup(0x516d, &(0x7f0000000080)={0x0, 0x5660, 0x1000}, &(0x7f0000000100), &(0x7f0000000000)) r5 = dup(r4) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$nl_netfilter(0x10, 0x3, 0xc) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) 16.672678906s ago: executing program 2: unshare(0x2000400) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x4}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r1, 0x26}, 0x10) bpf$BPF_PROG_DETACH(0xb, &(0x7f0000000180)={@map=r2, r0, 0x5}, 0x10) 16.64768491s ago: executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8916, &(0x7f0000000040)={'bond_slave_1\x00', @random="02000400"}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x10, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20020008) r2 = socket(0x40000000015, 0x5, 0x400000) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1d, &(0x7f0000001080)=0x2000005, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 16.608044906s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0xa}, @jmp={0x6, 0x0, 0xc}]}, &(0x7f0000000340)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000002c0)='rss_stat\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x1d7081, 0x0) io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xb}) r2 = io_uring_setup(0x2c49, &(0x7f0000002240)) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x20) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000180)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x18, &(0x7f0000000000), 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000080)=0x14) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000240)="01", 0x1, r5) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r7, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000080)={0x2c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, 0x2c}}, 0x0) dup3(r6, r4, 0x0) 16.477331226s ago: executing program 2: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sys_exit\x00', r2}, 0x10) r3 = getpgrp(0xffffffffffffffff) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r3, r5, 0x5, 0xffffffffffffffff, 0x0) r6 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r6, &(0x7f0000000000)={0x1d, r1, 0x3}, 0x18) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[], 0x14}}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tkill(0x0, 0x0) io_uring_setup(0x396b, &(0x7f0000000180)) sendmsg$nl_route(r6, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0, 0x28}}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 16.358970054s ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000000060001001400000022ba9666ff14ee712f921352fefcce2e531445b08bf445e1e306cf1405f98d08e33114579577e1b2c54e4dbbe585c7eb7d0a7f03f5a32fabd28be778905732cc7a7f692f81f91ba581c22be460812c27586b7689fa0e3685b9f6bb76f9ab50d37f9125f1cfe73c409795ca7a53dffceb"], 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000001, 0x10012, r0, 0x20000) r2 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r2, 0x10d, 0xd2, 0x0, &(0x7f0000000000)) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/38, 0x1a4, 0x26, 0x1, 0x1000}, 0x20) sendmsg$nl_route_sched(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x1}, {}, {0xfff3, 0x13}}, [@filter_kind_options=@f_fw={{0x7}, {0x2c, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_MASK={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'bridge0\x00'}, @TCA_FW_ACT={0x4}]}}]}, 0x58}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x2, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @rand_addr=0x64010101}}}}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000580)={r1, 0x58, &(0x7f0000000280)}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'virt_wifi0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[], 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000880)={'\x00', 0x0, 0x0, 0x10, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000480)={'gretap0\x00', &(0x7f0000000a00)={'syztnl1\x00', 0x0, 0x7800, 0x1, 0x2, 0xfff, {{0x1e, 0x4, 0x2, 0x14, 0x78, 0x68, 0x0, 0x81, 0x4, 0x0, @multicast1, @private=0xa010101, {[@cipso={0x86, 0x2b, 0x1, [{0x2, 0x12, "8d3e277cb524640f18161fd7824eb668"}, {0x6, 0x11, "42aeb18af626d37e2c485a19712737"}, {0x0, 0x2}]}, @timestamp_prespec={0x44, 0x24, 0x8f, 0x3, 0x1, [{@loopback, 0x10000}, {@private=0xa010100, 0x9}, {@broadcast, 0x15}, {@remote, 0x6}]}, @timestamp_prespec={0x44, 0x14, 0x2b, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x2b}, 0x6}, {@local, 0x6}]}]}}}}}) r5 = socket(0x11, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000005c0)={'gre0\x00'}) bind$packet(r5, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000004c0)={@dev}, &(0x7f0000000300)=0x933a92b433fbd7d9) r7 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r7, &(0x7f0000000180)={0x11, 0x0, r8, 0x1, 0x3, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000540)={'wg1\x00'}) socket$nl_route(0x10, 0x3, 0x0) connect$llc(r0, &(0x7f0000000340)={0x1a, 0x305, 0x3e, 0x95, 0xc, 0x3, @remote}, 0x10) 16.270832889s ago: executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{}]}) getresgid(&(0x7f0000000140), 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000040)=0xaf, 0x12) r1 = socket$l2tp6(0xa, 0x2, 0x73) ptrace(0x10, 0x1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$getregs(0x4211, r3, 0x0, 0x0) getpeername$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x20) r4 = socket$inet(0x2, 0x3, 0x2) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_RM_DEV(r5, 0x5000940b, &(0x7f00000001c0)={{}, "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"}) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r6, 0x0, 0x14, 0x0, &(0x7f0000000080)) sendto$inet(r4, 0x0, 0x0, 0x8004, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r7 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f0000000180), 0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f0000001d80)={'gretap0\x00', &(0x7f0000001c80)={'syztnl2\x00', 0x0, 0xa8, 0x8, 0x9, 0x4, {{0x2d, 0x4, 0x3, 0x6, 0xb4, 0x67, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, {[@timestamp_prespec={0x44, 0x4c, 0x72, 0x3, 0xd, [{@empty, 0x9}, {@private=0xa010102, 0x5}, {@private=0xa010101}, {@empty, 0x6}, {@empty, 0xfff}, {@rand_addr=0x64010102, 0x7}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x8}, {@multicast2, 0x4}, {@broadcast, 0x1f}]}, @cipso={0x86, 0x34, 0x3, [{0x7, 0x12, "50d6cbdbb94f8849f2d19123a5363ab8"}, {0x0, 0xc, "055b52ff4ef72ab8c86a"}, {0x5, 0x10, "cc639581740fe3b898f4f0dbe360"}]}, @timestamp={0x44, 0xc, 0x29, 0x0, 0x4, [0x401, 0x7]}, @ssrr={0x89, 0x13, 0x9f, [@remote, @broadcast, @dev={0xac, 0x14, 0x14, 0xa}, @local]}]}}}}}) syz_open_dev$usbfs(&(0x7f0000001e40), 0x2, 0x400300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000002f80)) setsockopt$MRT_FLUSH(r7, 0x0, 0xd4, &(0x7f0000000040)=0xe, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbb"], 0x0) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0xa, &(0x7f0000000200)=[{0x1ff, 0x3f, 0x5a}, {0x3, 0x6, 0xbe, 0x5}, {0xf000, 0xa4, 0x2, 0x8}, {0x81, 0x81, 0x0, 0x7fffffff}, {0x6, 0x3, 0x8, 0x1}, {0x80, 0x5, 0x0, 0x1}, {0x8, 0x9, 0xcf, 0x3}, {0x8001, 0x5, 0x1f, 0x4}, {0x0, 0xff, 0x3f, 0x7}, {0x3ebd, 0x9, 0x3f, 0x5}]}) recvfrom$phonet(r8, 0x0, 0x0, 0x12000, 0x0, 0x0) 4.51668983s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0xffff, 0x0) vmsplice(r1, &(0x7f00000013c0)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000100)="a7", 0x1}, {0x0}, {&(0x7f0000000300)='b', 0x1}], 0x4, 0x1) vmsplice(r1, &(0x7f0000001740)=[{&(0x7f0000000340)="de", 0x1}], 0x1, 0xa) dup2(r1, r2) close_range(r1, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 2.608033236s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0xffff, 0x0) vmsplice(r1, &(0x7f00000013c0)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000100)="a7", 0x1}, {0x0}, {&(0x7f0000000300)='b', 0x1}], 0x4, 0x1) vmsplice(r1, &(0x7f0000001740)=[{&(0x7f0000000340)="de", 0x1}], 0x1, 0xa) dup2(r1, r2) close_range(r1, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 2.412261036s ago: executing program 4: r0 = syz_usbip_server_init(0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x13, 0x800, 0x9b3, 0x4, 0x800, 0x1, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x48) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x8, 0x8001, 0x4, 0x8}) lseek(r0, 0x3, 0x2) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000008, 0x1, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000140)={0x308, r3, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x127}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff4a1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xad27}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf90}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9b3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffe1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x939}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2d}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xb358, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @local}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3a7f4eeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @loopback, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}}}]}]}, 0x308}, 0x1, 0x0, 0x0, 0x8840}, 0x4000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r2, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x40, r4, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x40}}, 0x440c0) r6 = dup(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000680)) brk(0x6) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f00000006c0)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r6, 0xc0189372, &(0x7f0000000700)={{0x1, 0x1, 0x18, r6, {0x5}}, './file0\x00'}) sendmsg$NL80211_CMD_SET_COALESCE(r7, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x2c, r4, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x7}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20048000}, 0x4028040) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f0000000cc0)=@nat={'nat\x00', 0x19, 0x3, 0x402, [0x20000880, 0x0, 0x0, 0x200009de, 0x20000ae4], 0x0, &(0x7f0000000840), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{0x5, 0x10, 0xa01, 'veth0_virt_wifi\x00', 'pimreg0\x00', 'netpci0\x00', 'veth0_vlan\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0x7f, 0x0, 0xff], @multicast, [0x0, 0xff, 0xff], 0x6e, 0xde, 0x12e, [], [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x6, 'syz0\x00', {0x3}}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x1, [{0x3, 0x58, 0xf6, 'vcan0\x00', 'vcan0\x00', 'ip6gretap0\x00', 'veth1_to_batadv\x00', @broadcast, [0x0, 0xff, 0x0, 0xff], @random="3c3dcab05e74", [0x0, 0x0, 0xff, 0xff], 0x9e, 0x9e, 0xd6, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x7, 0x1}}}], [], @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x1, [{0x11, 0x20, 0x6007, 'veth1_to_batadv\x00', 'gretap0\x00', 'netpci0\x00', 'ip6_vti0\x00', @random="98fc01ccdb38", [0x0, 0xff, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xae, 0x11e, 0x16e, [@statistic={{'statistic\x00', 0x0, 0x18}, {{0x1, 0x0, 0x53, 0x1335, 0x81, {0xfffffffffffffffe}}}}], [@arpreply={'arpreply\x00', 0x10, {{@multicast, 0xfffffffffffffffd}}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}], @common=@log={'log\x00', 0x28, {{0x21, "05e722a7415362ef2bcb2d2e8b4e92c20f41c443def2a73f588d779e011e", 0xe}}}}]}]}, 0x47a) ioctl$EVIOCGVERSION(r7, 0x80044501, &(0x7f0000000d40)=""/119) write$cgroup_int(r6, &(0x7f0000000dc0)=0x3, 0x12) 2.046731243s ago: executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004081) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events.local\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000000c0)=r1, 0x4) sendmsg$inet(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001600)="53278823f842b3eeb6b406d020d8e5c665e9c889c3cc106888c8786ffe5e871789a40f608408d8ee5f764437688832e5a5bca06120f0fa1d363367d816f8a601a7c24b002ccf8c4e4a0da47371a049293d73fa7a84e0f4052f9317572aadaf29b49792a0287ac0e57905a42044f2260b7a9bd78a254e6544c668e01293dbba693300670a12826c206da4020c84f12147bae6cbb05079dfd58c5ca52830d03d3de30f88abc636dcbab7c86595053525ac28963361d95d99630faa0dd2a37b2fb77864a6fcb12974437a8fd857a553ec9eb846e23ecda21cf8b8d591ef8f04a3b86b1da3434c024b4dccc21064f4", 0x7ffff000}, {0x0}], 0x2}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x10, 0x4, 0x4, 0x8}, 0x48) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f00000000c0)={{r2}, 0x5}) syz_emit_ethernet(0x7c, &(0x7f0000000680)=ANY=[@ANYBLOB="853fa9aba937ad61bc9b98fb86dd60381f3400462f00fc000000000000000000000000000000ff02000000000000000000000000000104208100c45f0000000008000000000086dd"], 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x1, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x25}]}, &(0x7f0000000000)='syzkaller\x00', 0x8}, 0x80) 1.827474337s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000006800000000000000000000000a0000000000000010ffff800c000280060002002f0001000000000000000000000000000000000000000000fa1e7b97d1804bcc3c1ba3a495549522efd45aa8000aa89064305ee2f5c260e49cebd0a74730c0652b5564fdf11df524c060c52beb09538fa23564715347ce4b619028f367a24c6332376f4ad438b1119c31850d5c3ea3511370881ffb8ebc944236d83ae34f953219d8fc6461cd17eeb1e079ac0cc548d94240324477e4f6ffe74d34a6eac7a26116b880e0059fdabffdba333a37486cfeeb1e59b1e35a7a6d1d078abc3fc1f53344856176ec23e043d687"], 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa4}]}, &(0x7f00000006c0)='syzkaller\x00', 0x800}, 0x90) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) io_uring_setup(0x30d3, &(0x7f0000000000)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x1}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001e00)={'bond0\x00', 0x0}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x100000000000600d, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0xc0) ioctl$BLKTRACESETUP(r2, 0x40101286, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000006000000000000000000", @ANYRES32=r1], 0x20}}, 0x0) 1.584683505s ago: executing program 1: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) write(0xffffffffffffffff, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(0xffffffffffffffff, &(0x7f0000000000)='\"', 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf2a) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0xa6, 0x7f, 0x80, 0x0, 0x0, 0x83100, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x112051, 0x3f, 0x9, 0x2, 0x0, 0x2, 0xdbe2, 0x0, 0x80000000, 0x0, 0x8000000000000001}, 0x0, 0x4, 0xffffffffffffffff, 0x2) 1.533299723s ago: executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x0, 0xfff, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x64000600) 1.352941061s ago: executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000300)={'ipvs\x00'}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x112) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) syz_emit_ethernet(0x55c, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x7ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=interleave=relative:']) socket$pptp(0x18, 0x1, 0x2) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000055d000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000899000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x17) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r3) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000a00)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './bus\x00'}) connect$inet6(r6, &(0x7f0000000a40)={0xa, 0x4e23, 0x7, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x4}, 0x1c) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="58010000", @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000080002000500000008000700e000000208000800ac1434002c010100"], 0x158}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x41424344, @ANYRESHEX=r7, @ANYBLOB="5c00000090780000"], 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) syz_io_uring_setup(0x41d, &(0x7f0000000600)={0x0, 0xc571, 0x40, 0xffffffff, 0x19c, 0x0, r6}, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r8, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x10000, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x6, 0x2dc, &(0x7f0000000700)="$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") shutdown(r8, 0x0) io_uring_enter(0xffffffffffffffff, 0xa3d, 0x0, 0x0, 0x0, 0xff39) 1.148806402s ago: executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000300)={'ipvs\x00'}, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x112) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x141341) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) syz_emit_ethernet(0x55c, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x31, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x7ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=interleave=relative:']) socket$pptp(0x18, 0x1, 0x2) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000055d000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000899000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x17) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r3) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r1, 0xc0189378, &(0x7f0000000a00)={{0x1, 0x1, 0x18, r0, {0xffffffffffffffff}}, './bus\x00'}) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x4e23, 0x7, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x4}, 0x1c) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="58010000", @ANYRES16=r4, @ANYBLOB="0100000000000000000002000000080002000500000008000700e000000208000800ac1434002c010100"], 0x158}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000a80)=ANY=[@ANYRESDEC, @ANYRES32=0x41424344, @ANYRESHEX=r7, @ANYBLOB="5c00000090780000"], 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x10) syz_io_uring_setup(0x41d, &(0x7f0000000600)={0x0, 0xc571, 0x40, 0xffffffff, 0x19c, 0x0, r6}, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r8, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x10000, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x6, 0x2dc, &(0x7f0000000700)="$eJzs3b9rJFUcAPDvJJvZUYtNYSWCA1pYHZdrbTbIBcRUHinUQoN3B5JdhAQCp+J6la2NhYV/gSD4h9j4FyjYCnaecPhkZmf2x93u3kazEb3Pp7k3732/731n7rE7KfLy/ovDk9tl3L3/6c9RFFls9aMfD7LYja1ofR5z+l8GAPBf9iCl+C2llDqLx9OSvCwiik0WBgBszOT7P6VlX/URMfNy8P2VlAUAbNCtt995c//w8OZbZVnEwfCL86PqJ/vq3/H4/t34MAZxJ65HLx5G1C8KO1G/LVTNg5TSqFNWduOV4ej8qMocvvdDM//+rxF1/l70Yrfumrxt1PlvHN7cK8dm8kdVHc826/er/BvRi+cnyXP5Nxbkx1Eer748U/+16MWPH8RHMYjbdRHT/M/2yvL19NXvn7xblVflZ6Pzo24dN5W2r/i/BgAAAAAAAAAAAAAAAAAAAACA/7Frzdk53ajP76m6mvN3th9WFztRtnbnz+cZ52ftRLPnA6WURim+ac/XuV6WZWoCp/mdeKETS04dBgAAAAAAAAAAAAAAAAAAgKfL2b2UjgeDO6dn9z4++ceN9jSATkT8cSvi787Tn+l5KVYHd5s1jweDraY5H9OZ7YntNiaLWFlGdROX9Fie1HjmsZrrRpx++90FJ/yzeHLMzqK1LrOxPdldJ8fZ4mfYjbanaDbJ13nENCaPNdfKlw2lWHP71RXmC4d6F773/Lm6MVoRE9mqwl77Zfzkmp7s0bvI66e6MH2n3TYRcfDTeJq5mGKt/RzFePXHPyuy6Wkd+aV/EAEAAAAAAAAAAAAAAAAAADH97d8Fg/cfuc6y2aut1N1sbQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABwVaZ///8CjVGTvEZwHqdn//ItAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8BT4KwAA//8MAFf2") shutdown(r8, 0x0) io_uring_enter(0xffffffffffffffff, 0xa3d, 0x0, 0x0, 0x0, 0xff39) 638.798471ms ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00'}) sendto$inet6(r0, &(0x7f0000000000)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @private1}, 0x55) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) shutdown(r0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {&(0x7f0000000180)=""/224, 0xe0}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x414, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000069117200000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) 569.631532ms ago: executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r1, 0x2) bpf$BPF_PROG_QUERY(0x9, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) socket$xdp(0x2c, 0x3, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x40440, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r3, 0x8915, 0x0) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r4, 0x2) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r5, 0x2) flock(r5, 0x2) flock(r5, 0x2) close_range(r0, 0xffffffffffffffff, 0x0) 345.554307ms ago: executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x82000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x1, 0x0, 0x0, 0xffff, 0x0, 0x7ff, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000900)={0x1b, 0x0, 0x0, 0xfffffff8, 0x0, 0x1}, 0x48) fchdir(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r1, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="02002dbd7000"/16], 0x10}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)='2', 0x1}, {&(0x7f0000000000)="ef", 0x1}], 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @typedef={0x3}, @ptr={0x0, 0x0, 0x0, 0x2, 0x4}, @volatile={0x0, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x61, 0x61]}}, 0x0, 0x52}, 0x20) sendmsg$nl_route_sched(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newtaction={0x88, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0xfffff7e8}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r3, &(0x7f0000000000)="62265b0ee85a249c709ef5886f69bdd74ebe0b8e5354bf7b208aae5e0e16b7f68b2cbc4fd4f7d6c9e1af"}, 0x20) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) 317.687021ms ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x3c, 0x1e, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc0}}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x8000}], 0x2) semop(0x0, &(0x7f00000000c0)=[{0x1, 0xfffb}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0xa1]) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x30, 0x1, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x40c}]}]}, 0x30}}, 0x0) 268.606679ms ago: executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x80}, {0x6}]}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$nl_route_sched_retired(r2, &(0x7f00000098c0)={0x0, 0x0, &(0x7f0000009880)={&(0x7f0000001ec0)=@newchain={0x3ec4, 0x64, 0x0, 0x0, 0x0, {}, [@f_rsvp={{0x9}, {0x518, 0x2, [@TCA_RSVP_ACT={0x128, 0x6, [@m_mirred={0x124, 0x1, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x80000001, 0xffff, 0x5, 0x7ff, 0x10000}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x1, 0x4, 0x3, 0x5}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0xfffffffc, 0x3, 0x1, 0x7}, 0x6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x8, 0x10000000, 0x2, 0x3}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fffffff, 0x1, 0x8, 0xffff, 0xfff}, 0x4}}]}, {0x58, 0x6, "67894000f3c726ece0b5127da17272937c713d8109952b1c6eceac9a55f76ae5438edf0a27cab83f1cc732beb1c2124aba15419bfcca90500a23e950a9e478d03788b474828f35287b2b7f8fab7790c0d4ca92a2"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}, @TCA_RSVP_ACT={0x3dc, 0x6, [@m_mirred={0x118, 0x1b, 0x0, 0x0, {{0xb}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x53c4546b, 0x20000000, 0x20, 0x6}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x8, 0x20000000, 0x54f553e9, 0x5}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0xfff, 0x20000000, 0xad62}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x401, 0x10000000, 0x101, 0x25}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x401, 0x1, 0x7, 0x7, 0x80}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x42, 0x8, 0x8ff7f6fe5133650d, 0xa8d, 0xfffffff9}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1fbefbb9, 0x6bf, 0x3, 0x101, 0x8}, 0x3}}]}, {0xc, 0x6, "0672440e3dda8bbb"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_tunnel_key={0x120, 0x9, 0x0, 0x0, {{0xf}, {0x18, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @empty}]}, {0xda, 0x6, "fff09123a415c341e121b1d61522e9dd25f3fba24b1b38af122e8fe125d1f5cf5585c4264f97ce2b073f795de464ae18c36998bf06e1b64df732c9728f34fcb1b00ec2de290e30eeb84e8187a8d14769f2ec696886723845f3cfcd7f5dc2eb7785665be52338cb7a497523a7caaae0dfbf19dc3d0a65b6d5d3a38191a8aa006eeafc7f8d24d3d1c80c0deedc9a71f089169c00b92b185171a85495fb6846943d677d6475793011ec3036d769e5335f7e4974e9fa881f5ef55f037a7cd2b92d1d0964e5841d0926268477dd521d206ab7bb6710fcdaba"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_nat={0x1a0, 0x1a, 0x0, 0x0, {{0x8}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x1, 0x8, 0x10001, 0x6}, @remote, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x99, 0x7, 0x6, 0x80000000, 0x3}, @remote, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x7f, 0xffffffffffffffff, 0x80000000, 0x8}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x2, 0x10000005, 0xf808, 0x81}, @remote, @broadcast, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x0, 0x5, 0x2, 0x5}, @empty, @dev={0xac, 0x14, 0x14, 0x39}, 0xff000000, 0x5}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3f, 0x4, 0x5, 0x2, 0x8}, @broadcast, @private=0xa010100, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x8000, 0x10000000, 0xced, 0x101}, @empty, @dev={0xac, 0x14, 0x14, 0x3f}, 0xff}}]}, {0x5e, 0x6, "021ce26eb566f7e1a0c4b55465d323d19504c7bc64bf2fa75400191b0924431a021afb7e3d53327310ae1debd69c936624da7e228026aed3c13bad0711144a21e8aa1662a5ce76bfd221956d66fbe0452e58825defe8ea9dab80"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, @TCA_RSVP_SRC={0x8, 0x3, @empty}, @TCA_RSVP_DST={0x8, 0x2, @empty}]}}, @f_tcindex={{0xc}, {0x540, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0xe960}, @TCA_TCINDEX_SHIFT={0x8, 0x3, 0x6}, @TCA_TCINDEX_POLICE={0x51c, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x5, 0x1000, 0x4, 0x5ce, {0x4, 0x0, 0x7, 0x9, 0xb6ca, 0xff}, {0x81, 0x0, 0x100, 0x1ff, 0xc000, 0x1}, 0x3, 0x7fffffff, 0x3}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0xffffc158, 0x7, 0x9, 0x4d69, 0x4, 0x1, 0x361, 0x3, 0x7, 0x1, 0x4, 0x800, 0xfffffffa, 0x7f, 0x1, 0x4, 0xc9e, 0x8001, 0x2, 0x8, 0x5, 0xb3, 0x8001, 0x8, 0x7ff, 0x5, 0x8, 0x3, 0x80000000, 0x401, 0x5, 0xffff3a37, 0x2, 0x43, 0x546, 0xffff7fff, 0x9, 0x80000000, 0x5e, 0x2, 0x401, 0x8, 0x80, 0x7, 0x7fff, 0x8, 0x7, 0x80, 0x10000, 0x6, 0x8000, 0x4, 0x8, 0x7b6d, 0x3, 0x1, 0x8, 0xfff, 0x928, 0x4, 0x26e, 0x8001, 0x9, 0x2, 0x0, 0x6, 0x7fffffff, 0x7, 0x2, 0x5b6, 0x3, 0x66a82a65, 0x80000001, 0xfc3d, 0x1, 0xdc2, 0x2, 0x7, 0xfffffff9, 0x5391, 0x5, 0x3, 0x0, 0xfffffffe, 0x1ff, 0x7fffffff, 0x6, 0x4, 0xfffffffb, 0x5e3, 0x1, 0x8000, 0x0, 0xb2, 0x1, 0x736, 0x7, 0x60000000, 0x7, 0x8, 0x40004, 0x581f, 0x0, 0x4, 0x6, 0x2, 0xff, 0x6, 0x50b0, 0x1f, 0xffff, 0x8000, 0x2, 0x800, 0xff, 0x2, 0x2, 0x6, 0x7f, 0x2, 0x3b8, 0x200, 0x0, 0x1, 0x8, 0x7, 0x27, 0x3, 0x8, 0x8d, 0x40, 0xc2, 0x9, 0x1, 0x3ff, 0x7f, 0x9, 0x1, 0xa20a, 0x5, 0x1, 0x1, 0x80000001, 0x7a64, 0xffffffc1, 0x8001, 0x7, 0xb2, 0x8559, 0x0, 0x3, 0xffff, 0xff, 0x4, 0x3ff, 0x7, 0x6, 0x990, 0xffff, 0xffffffff, 0x6e, 0x7f4, 0x5, 0xf9ef, 0x6, 0x81, 0x7, 0x9, 0x3, 0x8001, 0x5, 0x1d, 0x3, 0xf92, 0x2, 0x800, 0x1, 0x4, 0x5, 0x7, 0x5, 0xff, 0x4, 0xff, 0x3, 0xfff00000, 0x0, 0x1, 0xb917, 0xda4, 0x40c45dc0, 0x5, 0x0, 0x8, 0xfffff801, 0x80000001, 0x3, 0x7f, 0xd2e80000, 0x7, 0x6, 0x2, 0x7, 0x6, 0x10000, 0x6, 0x81, 0x0, 0x9a, 0x6, 0x4, 0x7, 0x591, 0x4, 0x7, 0xfffffffe, 0xffff8001, 0x7, 0x800, 0x9, 0x400, 0x24d00, 0x6, 0x1, 0xcd, 0x7c, 0x6864, 0x0, 0x81, 0x8, 0xfffffff9, 0x3f, 0xff0b, 0xac, 0x6, 0x0, 0x9, 0x9, 0x1, 0x1, 0x80000001, 0x401, 0x3, 0x9, 0x7fffffff, 0x7fff, 0x1, 0x707, 0x0, 0x101, 0x8000, 0x0, 0x81, 0x7, 0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x800, 0xffffffffffffffff, 0x7, 0x80000000, 0x2, {0x14, 0x2, 0x0, 0x7, 0x100, 0x6000}, {0x4a, 0x0, 0x5, 0x7, 0x8001, 0x1}, 0xfffffc01, 0x4, 0xec}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0xffffffffffffffff, 0x0, 0x5, 0x9, {0x6, 0x2, 0x4, 0x0, 0xff22, 0x2}, {0x3, 0x0, 0x2, 0x7fff, 0x8, 0xfffffeff}, 0xffffffff, 0x6, 0x5}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1000}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x0, 0x1c8b, 0x10001, 0x7fff, {0x7, 0x2, 0x100, 0x8, 0x9, 0x81}, {0x0, 0x1, 0x3, 0x8000, 0x4, 0x2}, 0x8001, 0x9, 0x3}}]}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xfd}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xe, 0x8}}]}}, @f_tcindex={{0xc}, {0x3424, 0x2, [@TCA_TCINDEX_POLICE={0x8ac, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x2, 0x3, 0xde, 0x7, 0x0, 0x46, 0x4, 0x8da6, 0x9a9, 0x4, 0x1, 0x9ac, 0x1, 0x7, 0x7, 0x2, 0x1, 0x5, 0x15, 0x8, 0xffffff7f, 0x5, 0xfffffffa, 0x22, 0x0, 0x2, 0x2, 0x5, 0x0, 0x8, 0xba, 0x6, 0x6, 0x7, 0x9, 0x4, 0x6, 0x7, 0x9, 0x1, 0x7, 0x2, 0x3, 0x19a3, 0x3, 0x8001, 0x9, 0x9, 0x4, 0x7, 0x2f, 0x1, 0x3, 0x4, 0x200, 0x8, 0x3dba, 0x5, 0x1, 0x5, 0x4, 0x9, 0x1000, 0x4, 0x6, 0x4, 0x3f, 0x101, 0x2, 0x10001, 0x1, 0x3, 0x0, 0x5, 0x6, 0x0, 0x40, 0xffff, 0xfffff09e, 0x80000000, 0x0, 0x7fffffff, 0x20, 0x0, 0x1000, 0x40000000, 0xee6, 0x7fff, 0x4, 0x6, 0xee, 0x7, 0x80000001, 0x7, 0x40, 0x9, 0x1, 0x6, 0xad5, 0x7, 0x7fff, 0x5, 0xa4, 0x9, 0x894, 0x0, 0x9, 0x7, 0x1f, 0xff, 0x80000000, 0x3, 0x101, 0x8, 0xb1, 0x2d9b, 0x9, 0x1872, 0x3, 0x5, 0x0, 0x3, 0x6, 0x7fffffff, 0x9, 0x10000, 0x3f, 0xfffff001, 0xaf, 0x5, 0xf1, 0xfffffffa, 0x3, 0x800, 0x225, 0x6, 0x0, 0x9597, 0x2, 0x8589, 0x2, 0x7, 0x31c4, 0x3, 0xeb, 0x6, 0x8, 0x0, 0x6, 0x401, 0xfffffff7, 0x0, 0x1, 0x4, 0x0, 0x5, 0xffffffe0, 0x7, 0x0, 0x4, 0x9, 0x7480, 0xfff, 0x4, 0x6, 0x2cb, 0x0, 0xffff04be, 0x0, 0x9, 0x1, 0xfffff001, 0x5, 0x200, 0x4d, 0x401, 0x6, 0x8000, 0x1f, 0x4, 0x1000, 0x10000, 0x8, 0x9, 0x770, 0x9, 0x3f, 0x40e2, 0x9, 0x80, 0x6, 0xc1, 0x2, 0x6, 0x7f, 0x6, 0x7f, 0x9, 0x9, 0x7f, 0x9, 0x5, 0x2, 0x8, 0x2, 0x4, 0x80000001, 0x7, 0x1f, 0x2, 0x1, 0x6, 0x8, 0x3, 0x3, 0x0, 0x2, 0x0, 0x6, 0x1, 0xb09, 0x200, 0x1, 0x2, 0x2, 0x65, 0x1, 0xfffffff9, 0x8, 0x4, 0x0, 0x1000, 0xe000, 0x6, 0xffffff32, 0x1, 0x2, 0x600000, 0xeef6, 0x7, 0xffff, 0x10000, 0x7ff, 0x1, 0x101, 0x2, 0x4, 0x4f, 0x3, 0x0, 0xffffff81, 0xff, 0x9, 0x9, 0x4]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3898556d}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x2, 0x0, 0x3, 0x80000000, 0x4, 0xfffffff9, 0x0, 0xdf7, 0x3f, 0x1ff, 0x200, 0x800, 0x3f8f, 0x6, 0x0, 0xfff, 0x9, 0x8, 0x0, 0x0, 0x2, 0x40, 0x1ff80, 0x2, 0x6, 0x1, 0x0, 0x0, 0x1, 0x80000000, 0x8, 0x20000000, 0x0, 0x16c82041, 0x207d6b7b, 0xfffffff9, 0xfffffff9, 0x1, 0x9, 0x3, 0x0, 0x1, 0xffff, 0x214, 0x3953, 0x0, 0xffff, 0xa8b8, 0x40, 0xfffffff9, 0x4, 0x5, 0x8, 0x8, 0x4, 0x6, 0x3, 0x5, 0x80000000, 0x80000001, 0x7fff, 0x10000, 0x2400000, 0x6, 0x7ff, 0x80000000, 0xff, 0x1000, 0x200, 0x10000, 0x3abe, 0x7, 0x3, 0xc8, 0x2, 0x7ff, 0x200, 0xfffffffe, 0x342e, 0x3, 0x200, 0x3, 0x86, 0x9, 0x7f, 0x7, 0x3, 0x3, 0x200, 0x81, 0x8, 0x7, 0x8, 0x8, 0x9, 0x6, 0x80, 0x1000, 0x9, 0x12, 0x474, 0x20, 0x4, 0x1, 0x401, 0x0, 0x75, 0x5, 0x2008000, 0x2, 0xa5, 0x2, 0x1, 0xdb8, 0x9, 0xd1e8, 0x40, 0x6, 0xfffffffe, 0x7, 0x5, 0x3, 0x58, 0x7fff, 0x9, 0x9, 0xa7c, 0xfffffff8, 0x1ff, 0x2, 0x232508d0, 0x7f, 0x2, 0x9, 0x22b1]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}]}, @TCA_TCINDEX_HASH={0x8}, @TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_ACT={0x418, 0x7, [@m_vlan={0xe8, 0x0, 0x0, 0x0, {{0x9}, {0x40, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PARMS={0x1c}]}, {0x7d, 0x6, "60b97777d3d69058f6abcd68e04926eeeb4b0dcbe798256e5311880cc872d1478343b992fb9bd3bc304f1d2a371c53cee0671615203753f8b62ede83d124f9f8ad3ebbfd856a062feb4375e06e8e312d809d594228d8a4a515f3fd944b44bc26fd2b11d043bbc73ddda25b5c65c197ee8a4fbf620a52dbfd2f"}, {0xc}, {0xc}}}, @m_ctinfo={0x104, 0x0, 0x0, 0x0, {{0xb}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0xad, 0x6, "115f5f3063d256a51bad1c8512abbb9acb99987272dab8bd0b5e3acca162afcfe15052d4c9991e7a2af42d74ef81ca5f41ab09b61c7cba2d1fae92ed4562a3e436a58b31db679d3f807299a94b1816c00d0205e5e60d0b5d2690edc583896884deb72420358dea7c13442028f09d5a51157b95c8884ad2f740e9139711d746eef8bca21dced165b8269fc5ef9cf8eae60c48734c706575a589ce7fe52537b5099667dc62b82fa5a728"}, {0xc}, {0xc}}}, @m_csum={0x228, 0x0, 0x0, 0x0, {{0x9}, {0x100, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xfd, 0x6, "53f9e7e1d08c55485475ed974e05f18d4cb30c16a576752ee32fff07eedfc5801f0a0a419300aece8a7756871fd933ca1e1cff41e15d36eef49e3733a0d5035c80df61d7f0b83ec743c69142cafceae7a7ed0ecc9d4471d565739c5778c63d1af8aaedf52c5a3f02b78c20405d4e16920b9b4a45ea295e06bb95835196b8a7b84388b3fcb3e11aa197e445b0583223462498d0bad0b460cea2e2428f3450f542810b302b6d639d2b190f3da259e0beb50b072630f1506280302e67d059204bc16717799ecda461cd833ec9cbacfd5293307f12c7878a2eda0d7ff9fe6a9e715238873a914ebfe47cff7b4aa0028fc054be255f457421f8a8b6"}, {0xc}, {0xc}}}]}, @TCA_TCINDEX_CLASSID={0x8}, @TCA_TCINDEX_MASK={0x6}, @TCA_TCINDEX_ACT={0x273c, 0x7, [@m_pedit={0x2738, 0x0, 0x0, 0x0, {{0xa}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20}, @TCA_PEDIT_PARMS_EX={0xe20}]}, {0xac9, 0x6, "41f09d793ae7b12f0787cc7571a4f32b1f99b53924ebf5dbace2801ac8982c9f6c436a862df12d30ecebc652777d56456fb4c49cb6bf683fd3d891f79a196ea6b7346635610104a1e6cbd337cacb68f4c63c13a2099160c331a4f900959bd091ad9457ccb70e41a3320faf9bc64273ee6853b3491ca0f7b90a91e2b8d7907eb9edccf7ce387fd4093fc59bc57107d6540b7b19190f0fe21d35cfcf372aeda8dc45cee68df1203b816a59ebbb29fce4bf6c9328a534646183f129e057e1dd2f8ba67f242d5cd9bc53844a75fa4403596fbbcb84f2fc0c036de8d972718d1845660722a4b07980997f7f144148eab4599f0991ccfc17c632593b12bfaca47e784a0a57e970f95e1b41875e2173265ab3cc7add7410640fb55ba0b043c2971388d2f30e9e6150f4787405f2776da47224bbf443a82ece691c8f5229f790c9c9dfb907c5200a7d053f03621b3729f18e8772f71d49d837d67ea5c910758a9840419bb4a206cbf431e96902c109868fee674da4ec71a4296937eec89dee223d850512cd4cb5d92de36025593d7d288a0a04590c96e1c49a7192b281023518ae7119b521906f91e51ed30faf512d60cd20997f59af31a8c47c05d2d5988e6ba7b71c77db2bc1b471d8471d879e9e8de83d6136ee8c8cec2bcd81fa5c2455f5f4baac0f9d88eed7ddaa2717de8eccc71b60f20f181e3ae9770f3ab2a3951816c09b53bf3b9b746895482e57b66f75f1cf7c23656edf9366854c20c52008129955ac1d46ea8f409a6f6c87f1052db962e5fecf63006049a72c701bd5a90170bd63d841850de07041266918af408d40e8336d65d98ba70f79c3679dec4293199188400fc963959683c0e906852c9585e72f8b6c603469dc2bb6ea0d954c82dbd21ebc8ed3910e739f95579923da8fef659f94ca75c691e96b99962333feeb351841f9b1bb8e72cc42c59f13787e543900e41765dff13533792245e204b4a851c3fb9db24714b17be8b6061f37e2853454ae1aa584cb8f74de54699251af6a56751d66f64e03e65bc46c00d6c1c0f7eac7fccb0eb78ab6a2fde6bfc75de7aec6f6b4c43c37ddffab2b0ab290a40b8e504212a55bc0536341a8ccf6cb1f8097c656cfff08c9e4920cef40429fa50f9603569dae1bd9126e813ca673d970ca789e467a2b64d685a411c328c6ef9ae9ea4a5b71bd784b16dadc880758c254c1003ae567abb86f30741808d7dea9254b630640ec3c0d8aa7d7a5fb937645a73670571cfab75d5f6fd3ca2c1f2f5e1288c3f08045427782173a3c4109b2e6eb4cd220b82f7e4dd23be79c6671d89a864f351426a6c86ba9d8d74b04184344dd88f3dfd14025b21a82f80127aa0bafe4c6bd2ee0b162eb56348555a552edf4e8d5d1a772dab42d72d18168a2c1b58feb8f2d92e08021bf03e5e4aaf636feb258c3f60f993816803048fa48871cb9cf77ae140e93174e4496e70fa76fa70f85663d99faf8f92f1d36eb1517b381131453be1e24ae943036f655717f38bcc13dfbca658bf8114abeb86100465fe6ce8bb8ff973fb9a76d3a7df5bf8e89d26278922f01010af6c57db3e68a4272d036b078c337f209628a10264fc3db9d54f8a3c92d5efd5bec0983f71ae77115671b674ad4efd23d1bca1a5ec0b97af79c3b040814f980535986c78463887b62aa226226798dba53269457d9794a605fcd0ec5dd1968c69d67b692ce3e6f5b0bed1fc971720eda0e5dac86e6835f23b711b8a1fc67a18f4d9c3f367c64a725ebfceb11cf78c4374606a42af304bbed0138e5e98dd6c446d3da32dd4d75b1266f954a7630adfcf6f3b09ef672667b736acdfebe831fffd70a31c996584763f85d76c74768eb72eea9129fb3e8c55ff36c1c1365c4bd149442148b7f39ddb135eb389382fef3b52c88c31f02486f04fd2c1eae2b7266c58ef47de4a5177ca0ea983c63078321804414af5285d01728330e699c5630108a8ec1096a53f5b95bb31be0f49db35f31b49a0a08e295669c241888418b32c373364c687fa1a003d27ca2bd8cd5edf25e55f211d1d1de5f401183bb6d772427b37321fede04884d9153383e763311411fa8b2da744139a6e36bee8132c600e1ca2bd5c6ba0cf6b94e8b43e670cb2abf5721d48f14c24eb6a1e92e9de2d75ea1987d66c5537765dba0215edad36b38c2ebebec9c45dbb625c0b53fb3da27ff248cce371962b8796a67a31e767de285404ee0886d1c20cade9d084a4b6bb01c3992e4c85d401185692e01b521acfff4f14ff51463d48e641e87a76ce9ebec46f4024e649f44504a43b78b1ae6ee26d9867459a643c27a8c26231092a8c1c9441d1c783e43cc8871e52edbb4227def144e343823f23f61a966389470dd1def6818eb29c5e5c8c04495acfb0be614f98bca032cdeb9a3fd965f915b4f04361f05eef4694cb78e85b868a2b2e1b96be53a5b19bdd5ac0f05534b292fa730e240616f3e7b95bc5d6b5b2017f8d209e87d9bf0b307469fe119ccb03445287eea78df2440ab7a5b579826d732049351ff0851eb5ceba3fa1d2df0b03b00ef6da0b084a1898852a32e14192580cca35f7d4b990efe9b2be4a0493cd98e1eb5d717794a26d09b7dc8a3998572038804365d3a28e170d9eb6d8833164056303a9a0a3ad6b83723cf464121041644f73cb6601b9942ebf6fe0296b7b6c6b7215918a57245d85e7f8b70d91ac2ef1e81865aef29b5b60bc58bddf7b54ed0d89af8c88842ad29e3764dae71793f5a9c23cc03601ce21d4573ede5e711304893d91aba11865f5058f8aac25eba79374a2998b20bb940853309189e3d5f9ce09bb01b7e109cf5c5eadac740ff04beaefe440f9cce95a09224d9869d9ff2d1f745308114951b410e260070c640811c9f2cd603b454d76a3e7933bc4b2d35f866e8b6c000c82330055e7eea82fea57a8103733f66a1b1f1a44a3c62c6e467bbfc906f4dd6257d2c6439d461e6f096038a64d10525a24239a147a42b918bf250265b3225e60dbbdcc05ed69e3fe4ee0eb661b50a0d0643fdc2a324c01522f746c5cc84ab16dd603f2511230f61bb0f211e6ad698d6fb2ab294b9e7eca890a4f85ff868cdf10a0c63479bd423cbef7c1f7dd28dbca5c87c34fc1ff8da223dd697c701080db7f0a610e56baa1331353254e7d4adbf08e0ea0dd4aafe3b6c3debe19d48dcd1597c50d75cfe714ce527ae45cbbc50d3996d24eb2afd0dcc07a2a86af6436e222d8b37ae8bbce9be4e5ee4887ef35016950d20e5443b05ba13c3d7e0adfb7cdb39d459c65fa7c6eb4bd1e69e9a18c96f2be6037f49c2342af98852f1a3b1aba421a703213020dff8c0324088d3f563793654c16de06c7f7343ffbd4638d08d50ef9d8266794dc100832ab1c9832aef8325ef5fa638ac02d1bb6cd59e4ab75123aabe8be4864af5c7ee2a3b1cc7916fe32861776e3ec13d07afabf7e8b03c1fadb04f4551833036af90421516fbe7fc9f2a2c33edd3208641abff05bc76ad0c28c7df9f356c20ef3f1b4342ecdcbe3ebe6dd389e9fcdb6aada9e8ecf80b092dc6657a26c36b53356e148700dbff1ecf37c1833107e222894f449b767f1e66b4195bdb1a4ecea14bbc3e80e103061a0f7282496e54f4ffa9cea5608e2d1c570d0a281b6d713d3ce6c719ce3c0e2bd7932ee7f314dffa68c06428ab6dc73a4b344780c8dcc86924897529fd4601efe8c14773b747964509a67c98b30338cd0376780e5195cf94e0dc45b4c41c5c730ed342a4c708c0e0ac0a0d2db82217b139eaf04b491f6405b79685d061e756a1bef6b8c55cb02f2ec3adbcac56e538ad36df4509a68edba7122323f746af824d8242444ff288e798285cc83b82923b722d0de3ade509f34baabfc526990ebc1e2cb81a2f"}, {0xc}, {0xc}}}]}]}}]}, 0x3ec4}, 0x1, 0x0, 0x0, 0x1}, 0x4000004) 251.399581ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x2f, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) 243.618633ms ago: executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) (async) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) ioctl$KDSKBENT(r2, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x27f}) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) shutdown(0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, 0x0, &(0x7f00000007c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=@newlink={0x4c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0x1}, @IFLA_BR_STP_STATE={0x8}, @IFLA_BR_AGEING_TIME={0x8}]}}}]}, 0x4c}}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) (async) mlock(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 228.800345ms ago: executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/14, @ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f3ffffb0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) write(0xffffffffffffffff, &(0x7f0000000140)="2600000022004701050000070000000000000020002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write(0xffffffffffffffff, &(0x7f0000000000)='\"', 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xf2a) ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x3, 0xa6, 0x7f, 0x80, 0x0, 0x0, 0x83100, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x112051, 0x3f, 0x9, 0x2, 0x0, 0x2, 0xdbe2, 0x0, 0x80000000, 0x0, 0x8000000000000001}, 0x0, 0x4, 0xffffffffffffffff, 0x2) 186.617372ms ago: executing program 0: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000700), 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/66, 0x42}, {&(0x7f0000000100)=""/77, 0x4d}], 0x2, 0x4, 0x3) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000008000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2004010, &(0x7f0000000a40)={[{@grpquota}, {@nodelalloc}, {@grpquota}, {@journal_path={'journal_path', 0x3d, './file1'}}], [{@euid_gt}, {@uid_eq}, {@smackfstransmute}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@smackfsdef={'smackfsdef', 0x3d, 'sys_enter\x00'}}, {@fowner_gt}, {@seclabel}, {@flag='ro'}]}, 0x84, 0x4db, &(0x7f0000000240)="$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") socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001040)={{0x14, 0x10, 0xc}, [@NFT_MSG_NEWCHAIN={0x14}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_EXPRESSIONS={0x3c, 0x12, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}}]}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x10c}}, 0x0) 39.779304ms ago: executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x11, 0x0, 0x0, 0x8000}, 0x48) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1f, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1d, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r3 = dup(r2) write$P9_RLERRORu(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000007000046009d40edce82cd28e1e1edab5168510449b8a5", @ANYRES8, @ANYRES8, @ANYRES64], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB="ae2165c39ff6f57c5eec1cb8b8aee0720ec9c8095b772b5f78e43940d44d3721567dd78b5519a7f5069046e66e5929d7e4c0"]) getuid() 24.660756ms ago: executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, 0x0, 0x0) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000"], 0x64}}, 0x0) bind$xdp(r1, &(0x7f0000000240)={0x2c, 0x1, 0x0, 0x1e}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @local, @mcast2={0xff, 0x3}, 0x700, 0x0, 0x0, 0x40000000}}) 10.110839ms ago: executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000200)={0x1d, r1}, 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca7e4d5d5bdbe70000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="480b0000f1"], 0x20000600}}, 0x0) sendmsg$sock(r2, &(0x7f0000001940)={&(0x7f00000002c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000000000), 0x5, &(0x7f00000008c0)=[@timestamping={{0x14}}], 0x18}, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, "84"}, &(0x7f0000000100)=0x9) 0s ago: executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) r1 = dup(r0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000001900)={0x2, {0xc}}) ftruncate(0xffffffffffffffff, 0x6) r2 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(r5, 0x0, 0x0, 0x58) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r4) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x6) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r6 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r7 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f00000002c0)={0x2, 'vcan0\x00', 0x1}, 0x18) sendmmsg(r7, &(0x7f0000002980), 0x400000000000239, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) kernel console output (not intermixed with test programs): ot:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 88.295989][ T29] audit: type=1400 audit(1717427725.044:310): avc: denied { getopt } for pid=5459 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 88.316042][ T29] audit: type=1400 audit(1717427725.054:311): avc: denied { bind } for pid=5459 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 88.342800][ T5462] loop3: detected capacity change from 0 to 512 [ 88.350361][ T5462] EXT4-fs: Ignoring removed orlov option [ 88.356140][ T5462] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.368305][ T5462] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 88.400043][ T5462] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 88.407975][ T5462] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 88.417219][ T5462] EXT4-fs (loop3): orphan cleanup on readonly fs [ 88.424923][ T5462] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 88.447931][ T5462] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 88.462596][ T5462] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 88.470991][ T5462] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 40: padding at end of block bitmap is not set [ 88.486009][ T5462] EXT4-fs (loop3): Remounting filesystem read-only [ 88.495007][ T5462] EXT4-fs (loop3): 1 truncate cleaned up [ 88.501370][ T5462] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.526369][ T5462] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 88.534485][ T5462] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.575357][ T5460] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.628004][ T5460] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 88.645256][ T5460] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.655642][ T5460] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.243152][ T29] audit: type=1400 audit(1717427726.024:312): avc: denied { create } for pid=5497 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 89.284553][ T5498] loop3: detected capacity change from 0 to 8192 [ 89.293002][ T5498] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 89.645746][ T5508] loop0: detected capacity change from 0 to 512 [ 89.659885][ T5508] EXT4-fs: Ignoring removed orlov option [ 89.665678][ T5508] EXT4-fs: Ignoring removed nomblk_io_submit option [ 89.680107][ T5508] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 89.722291][ T5508] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 89.730261][ T5508] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 89.741639][ T5508] EXT4-fs (loop0): orphan cleanup on readonly fs [ 89.759703][ T5508] EXT4-fs warning (device loop0): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 89.774331][ T5508] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 89.802425][ T5508] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor.0: bg 0: block 40: padding at end of block bitmap is not set [ 89.832530][ T5508] EXT4-fs (loop0): Remounting filesystem read-only [ 89.843548][ T5508] EXT4-fs (loop0): 1 truncate cleaned up [ 89.850550][ T5508] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 89.864324][ T5508] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 89.871415][ T5508] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.935947][ T5508] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.949791][ T5508] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 89.958045][ T5508] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.967784][ T5508] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.069345][ T5520] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.183503][ T5524] loop0: detected capacity change from 0 to 8192 [ 90.192508][ T5524] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.798875][ T5534] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 91.379306][ T5561] loop0: detected capacity change from 0 to 8192 [ 91.392842][ T5561] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 92.590799][ T5595] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 92.707371][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 92.707387][ T29] audit: type=1400 audit(1717427729.484:321): avc: denied { map } for pid=5597 comm="syz-executor.2" path="socket:[12673]" dev="sockfs" ino=12673 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 92.758531][ T29] audit: type=1400 audit(1717427729.484:322): avc: denied { read } for pid=5597 comm="syz-executor.2" path="socket:[12673]" dev="sockfs" ino=12673 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 92.759185][ T5598] bridge0: port 3(vlan2) entered blocking state [ 92.781923][ T29] audit: type=1400 audit(1717427729.484:323): avc: denied { shutdown } for pid=5597 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 92.788227][ T5598] bridge0: port 3(vlan2) entered disabled state [ 92.816761][ T5598] vlan2: entered allmulticast mode [ 92.822570][ T5598] vlan2: left allmulticast mode [ 92.933736][ T5604] loop2: detected capacity change from 0 to 512 [ 92.950626][ T5604] EXT4-fs: Ignoring removed orlov option [ 92.956563][ T5604] EXT4-fs: Ignoring removed nomblk_io_submit option [ 92.964798][ T5604] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 92.980222][ T5604] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 92.988220][ T5604] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=c040e128, mo2=0002] [ 92.996758][ T5604] EXT4-fs (loop2): orphan cleanup on readonly fs [ 93.004038][ T5604] Quota error (device loop2): v2_read_header: Failed header read: expected=8 got=0 [ 93.013864][ T5604] EXT4-fs warning (device loop2): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 93.028417][ T5604] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 93.037443][ T5604] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz-executor.2: bg 0: block 40: padding at end of block bitmap is not set [ 93.053472][ T5604] EXT4-fs (loop2): Remounting filesystem read-only [ 93.060097][ T5604] EXT4-fs (loop2): 1 truncate cleaned up [ 93.067729][ T5604] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 93.094005][ T5604] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 93.102057][ T5604] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.172747][ T5604] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.195721][ T5604] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 93.204049][ T5604] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.213577][ T5604] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.261782][ T5622] loop2: detected capacity change from 0 to 1024 [ 93.271179][ T5622] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 93.282102][ T5622] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 93.307910][ T5622] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 93.319350][ T5622] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #3: comm syz-executor.2: pblk 82 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 93.338241][ T5622] EXT4-fs (loop2): no journal found [ 93.390214][ T29] audit: type=1400 audit(1717427730.174:324): avc: denied { create } for pid=5621 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 93.435889][ T29] audit: type=1400 audit(1717427730.214:325): avc: denied { mounton } for pid=5634 comm="syz-executor.2" path="/proc/5634/task" dev="proc" ino=12765 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 93.466547][ T5635] syz-executor.2 (5635): /proc/5634/oom_adj is deprecated, please use /proc/5634/oom_score_adj instead. [ 93.480440][ T5635] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 93.487590][ T29] audit: type=1400 audit(1717427730.254:326): avc: denied { write } for pid=5634 comm="syz-executor.2" name="task" dev="proc" ino=12765 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 93.510432][ T29] audit: type=1400 audit(1717427730.254:327): avc: denied { add_name } for pid=5634 comm="syz-executor.2" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 93.531601][ T29] audit: type=1400 audit(1717427730.264:328): avc: denied { create } for pid=5634 comm="syz-executor.2" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 93.552628][ T29] audit: type=1400 audit(1717427730.264:329): avc: denied { associate } for pid=5634 comm="syz-executor.2" name="memory.events" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 93.600884][ T5638] x_tables: unsorted entry at hook 1 [ 93.899722][ T5653] loop2: detected capacity change from 0 to 512 [ 93.911459][ T5653] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 93.924628][ T5653] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 93.954551][ T5653] EXT4-fs (loop2): 1 truncate cleaned up [ 93.966126][ T5653] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.990005][ T5653] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: overlapping e_value [ 94.009768][ T5653] EXT4-fs (loop2): Remounting filesystem read-only [ 94.016356][ T5653] EXT4-fs warning (device loop2): ext4_xattr_set_entry:1766: inode #15: comm syz-executor.2: unable to update i_inline_off [ 94.029239][ T5653] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2856: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 94.086784][ T5665] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 94.546637][ T5673] xt_TPROXY: Can be used only with -p tcp or -p udp [ 94.572345][ T5673] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.599009][ T5677] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 94.618629][ T5679] loop1: detected capacity change from 0 to 512 [ 94.644953][ T5679] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 94.659605][ T5679] ext4 filesystem being mounted at /root/syzkaller-testdir2572122866/syzkaller.MJOUYq/150/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.677931][ T5685] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 94.747867][ T5685] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.755165][ T5685] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.763590][ T3110] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.804114][ T5679] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 96 vs 65376 free clusters [ 94.829487][ T5679] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 1 with max blocks 511 with error 28 [ 94.841906][ T5679] EXT4-fs (loop1): This should not happen!! Data will be lost [ 94.841906][ T5679] [ 94.851641][ T5679] EXT4-fs (loop1): Total free blocks count 0 [ 94.857651][ T5679] EXT4-fs (loop1): Free/Dirty block details [ 94.863580][ T5679] EXT4-fs (loop1): free_blocks=65280 [ 94.868994][ T5679] EXT4-fs (loop1): dirty_blocks=511 [ 94.874205][ T5679] EXT4-fs (loop1): Block reservation details [ 94.880277][ T5679] EXT4-fs (loop1): i_reserved_data_blocks=511 [ 94.912285][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.925614][ T5685] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.937091][ T5685] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.030590][ T5685] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.039537][ T5685] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.049060][ T5685] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.057973][ T5685] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.136992][ T5706] loop1: detected capacity change from 0 to 128 [ 95.561467][ T5743] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 95.632850][ T5746] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 95.713873][ T5746] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.721214][ T5746] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.834117][ T5746] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.884928][ T5746] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.988063][ T5746] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.997129][ T5746] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.006350][ T5746] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.015392][ T5746] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.070174][ T5746] bond1: left promiscuous mode [ 96.412747][ T5768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.497885][ T5774] serio: Serial port pts0 [ 96.611231][ T5780] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 96.928889][ T5788] usb usb6: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 97.006365][ T5790] loop1: detected capacity change from 0 to 512 [ 97.019898][ T5790] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 97.033678][ T5790] EXT4-fs (loop1): Errors on filesystem, clearing orphan list. [ 97.061614][ T5790] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.096353][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.236177][ T5800] tmpfs: Bad value for 'mpol' [ 97.370140][ T5803] loop3: detected capacity change from 0 to 256 [ 97.386268][ T5803] FAT-fs (loop3): IO charset cp855 not found [ 97.538230][ T24] kernel write not supported for file /snd/seq (pid: 24 comm: kworker/1:0) [ 97.710293][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 97.710310][ T29] audit: type=1400 audit(1717427734.494:344): avc: denied { ioctl } for pid=5821 comm="syz-executor.0" path="socket:[13375]" dev="sockfs" ino=13375 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 97.769078][ T5825] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 98.011244][ T29] audit: type=1400 audit(1717427734.794:345): avc: denied { create } for pid=5829 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 98.059053][ T5833] loop0: detected capacity change from 0 to 512 [ 98.092578][ T5833] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 98.111332][ T5833] EXT4-fs (loop0): Errors on filesystem, clearing orphan list. [ 98.119931][ T5833] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.147227][ T29] audit: type=1400 audit(1717427734.924:346): avc: denied { search } for pid=2821 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 98.168510][ T29] audit: type=1400 audit(1717427734.924:347): avc: denied { read } for pid=2821 comm="dhcpcd" name="n25" dev="tmpfs" ino=4237 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 98.190400][ T29] audit: type=1400 audit(1717427734.924:348): avc: denied { open } for pid=2821 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=4237 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 98.213328][ T29] audit: type=1400 audit(1717427734.924:349): avc: denied { getattr } for pid=2821 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=4237 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 98.237415][ T3264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.273726][ T29] audit: type=1400 audit(1717427735.054:350): avc: denied { read } for pid=5843 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 98.297244][ T29] audit: type=1400 audit(1717427735.054:351): avc: denied { open } for pid=5843 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 98.418581][ T29] audit: type=1400 audit(1717427735.084:352): avc: denied { getattr } for pid=5843 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=342 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 98.480230][ T29] audit: type=1400 audit(1717427735.234:353): avc: denied { write } for pid=5841 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=341 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 98.592704][ T5879] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 98.609658][ C0] ------------[ cut here ]------------ [ 98.615163][ C0] WARNING: CPU: 0 PID: 15 at net/ipv4/af_inet.c:156 inet_sock_destruct+0x440/0x450 [ 98.624538][ C0] Modules linked in: [ 98.628494][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 6.10.0-rc2-syzkaller #0 [ 98.636762][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 98.646865][ C0] RIP: 0010:inet_sock_destruct+0x440/0x450 [ 98.652759][ C0] Code: 0f 0b 90 e9 ab fe ff ff e8 4d 54 f6 fc 90 0f 0b 90 e9 c5 fe ff ff e8 3f 54 f6 fc 90 0f 0b 90 e9 df fe ff ff e8 31 54 f6 fc 90 <0f> 0b 90 e9 35 ff ff ff 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 [ 98.672446][ C0] RSP: 0018:ffffc90000087cd0 EFLAGS: 00010246 [ 98.678556][ C0] RAX: ffffffff84388c3f RBX: 0000000000000400 RCX: ffff8881001c0000 [ 98.686581][ C0] RDX: 0000000080000100 RSI: 0000000000000400 RDI: 0000000000000000 [ 98.694681][ C0] RBP: ffff888102ee3c00 R08: ffffffff84388b70 R09: 0000000000000000 [ 98.702682][ C0] R10: 0001ffffffffffff R11: 0001888102ee3d60 R12: ffff888102ee3ee8 [ 98.710700][ C0] R13: ffff888102ee3ee8 R14: ffff888102ee3c28 R15: ffff888102ee3c12 [ 98.718732][ C0] FS: 0000000000000000(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 98.727681][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 98.734303][ C0] CR2: 00007f58632eec98 CR3: 000000011b0f4000 CR4: 00000000003506f0 [ 98.742308][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 98.750313][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 98.758316][ C0] Call Trace: [ 98.761645][ C0] [ 98.764589][ C0] ? __warn+0x13c/0x350 [ 98.768805][ C0] ? report_bug+0x315/0x420 [ 98.773338][ C0] ? inet_sock_destruct+0x440/0x450 [ 98.778602][ C0] ? handle_bug+0x3e/0x70 [ 98.782946][ C0] ? exc_invalid_op+0x1a/0x50 [ 98.787646][ C0] ? asm_exc_invalid_op+0x1a/0x20 [ 98.792731][ C0] ? inet_sock_destruct+0x370/0x450 [ 98.798073][ C0] ? inet_sock_destruct+0x43f/0x450 [ 98.803345][ C0] ? inet_sock_destruct+0x440/0x450 [ 98.808606][ C0] ? __pfx___sk_destruct+0x10/0x10 [ 98.813775][ C0] inet6_sock_destruct+0x1d/0x30 [ 98.818883][ C0] ? __pfx_inet6_sock_destruct+0x10/0x10 [ 98.824543][ C0] __sk_destruct+0x3d/0x440 [ 98.829121][ C0] ? __pfx___sk_destruct+0x10/0x10 [ 98.834283][ C0] rcu_core+0x594/0xbf0 [ 98.838496][ C0] rcu_core_si+0xd/0x20 [ 98.842696][ C0] handle_softirqs+0xc3/0x280 [ 98.847408][ C0] ? __pfx_run_ksoftirqd+0x10/0x10 [ 98.852569][ C0] run_ksoftirqd+0x1c/0x30 [ 98.857027][ C0] smpboot_thread_fn+0x31c/0x4c0 [ 98.862047][ C0] ? __pfx_smpboot_thread_fn+0x10/0x10 [ 98.867561][ C0] kthread+0x1d1/0x210 [ 98.871671][ C0] ? __pfx_kthread+0x10/0x10 [ 98.876310][ C0] ret_from_fork+0x4b/0x60 [ 98.880853][ C0] ? __pfx_kthread+0x10/0x10 [ 98.885501][ C0] ret_from_fork_asm+0x1a/0x30 [ 98.890317][ C0] [ 98.893355][ C0] ---[ end trace 0000000000000000 ]--- [ 99.044323][ T5917] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5917 comm=syz-executor.3 [ 99.059056][ T5918] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=5918 comm=syz-executor.3 [ 99.086456][ T5916] loop3: detected capacity change from 0 to 2048 [ 99.130902][ T5916] loop3: p1 < > p4 [ 99.136829][ T5916] loop3: p4 size 8388608 extends beyond EOD, truncated [ 99.855967][ T5962] vhci_hcd: invalid port number 0 [ 99.950435][ T5959] loop3: detected capacity change from 0 to 8192 [ 99.968789][ T5959] FAT-fs (loop3): Unrecognized mount option "" or missing value [ 100.059137][ T5967] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 100.134597][ T5970] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 100.151921][ T5971] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 100.279703][ T5990] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 100.512296][ T6007] loop0: detected capacity change from 0 to 164 [ 100.561440][ T6009] loop3: detected capacity change from 0 to 8192 [ 100.567980][ T6009] FAT-fs (loop3): Unrecognized mount option ".log" or missing value [ 100.672840][ T6014] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 100.681157][ T6014] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.3'. [ 100.744161][ T6017] loop3: detected capacity change from 0 to 512 [ 100.751602][ T6017] EXT4-fs: Ignoring removed bh option [ 100.757611][ T6017] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 100.767215][ T6017] EXT4-fs (loop3): 1 truncate cleaned up [ 100.776643][ T6017] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.828933][ T6017] loop3: detected capacity change from 512 to 64 [ 100.836728][ T6017] syz-executor.3: attempt to access beyond end of device [ 100.836728][ T6017] loop3: rw=2049, sector=72, nr_sectors = 2 limit=64 [ 100.850424][ T6017] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 18 starting block 36) [ 100.861725][ T6017] Buffer I/O error on device loop3, logical block 36 [ 101.048802][ T6032] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 101.186141][ T6039] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=6039 comm=syz-executor.0 [ 101.199645][ T6039] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.377906][ T6064] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 101.507394][ T3115] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.530229][ T6080] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 101.568842][ T6082] vhci_hcd: invalid port number 0 [ 101.783955][ T6110] loop2: detected capacity change from 0 to 128 [ 101.854611][ T6113] loop2: detected capacity change from 0 to 128 [ 102.222598][ T6129] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 102.459830][ T6136] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 102.573808][ T6149] loop0: detected capacity change from 0 to 512 [ 102.584304][ T6149] EXT4-fs (loop0): orphan cleanup on readonly fs [ 102.590727][ T6149] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 102.599395][ T6149] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #13: comm syz-executor.0: invalid indirect mapped block 2683928664 (level 1) [ 102.614932][ T6149] EXT4-fs (loop0): Remounting filesystem read-only [ 102.622196][ T6149] EXT4-fs (loop0): 1 truncate cleaned up [ 102.628471][ T6149] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.642806][ T6149] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 102.650162][ T6149] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.723032][ T6158] (unnamed net_device) (uninitialized): option mode: invalid value (37) [ 102.803408][ T6166] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 103.057353][ T6177] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 103.067595][ T6177] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 103.094501][ T3101] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.100811][ T6179] loop0: detected capacity change from 0 to 256 [ 103.105832][ T29] kauditd_printk_skb: 260 callbacks suppressed [ 103.105847][ T29] audit: type=1400 audit(1717427739.874:614): avc: denied { listen } for pid=6178 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 103.162516][ T29] audit: type=1326 audit(1717427739.944:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6178 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2eb54edee9 code=0x0 [ 103.253257][ T6182] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 103.433512][ T3135] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.524629][ T3135] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.557225][ T29] audit: type=1400 audit(1717427740.334:616): avc: denied { mounton } for pid=6185 comm="syz-executor.4" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 103.583243][ T3135] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.624885][ T6190] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 103.642471][ T3135] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.681711][ T29] audit: type=1400 audit(1717427740.464:617): avc: denied { read } for pid=6195 comm="syz-executor.2" name="usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 103.705491][ T29] audit: type=1400 audit(1717427740.464:618): avc: denied { open } for pid=6195 comm="syz-executor.2" path="/dev/usbmon0" dev="devtmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 103.759540][ T6185] chnl_net:caif_netlink_parms(): no params data found [ 103.768301][ T3135] bridge_slave_1: left allmulticast mode [ 103.774030][ T3135] bridge_slave_1: left promiscuous mode [ 103.779778][ T3135] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.787564][ T3135] bridge_slave_0: left allmulticast mode [ 103.793249][ T3135] bridge_slave_0: left promiscuous mode [ 103.798994][ T3135] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.862547][ T29] audit: type=1400 audit(1717427740.644:619): avc: denied { execute } for pid=6203 comm="syz-executor.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=14030 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 103.901360][ T6206] dccp_invalid_packet: P.Data Offset(100) too large [ 104.000118][ T6185] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.007286][ T6185] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.014482][ T6185] bridge_slave_0: entered allmulticast mode [ 104.021206][ T6185] bridge_slave_0: entered promiscuous mode [ 104.027971][ T6185] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.035159][ T6185] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.042861][ T6185] bridge_slave_1: entered allmulticast mode [ 104.049854][ T6185] bridge_slave_1: entered promiscuous mode [ 104.079161][ T3135] IPVS: stopping backup sync thread 3301 ... [ 104.081750][ T6185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.097156][ T6185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.126520][ T3135] hsr_slave_0: left promiscuous mode [ 104.136958][ T6225] loop3: detected capacity change from 0 to 512 [ 104.145721][ T3135] hsr_slave_1: left promiscuous mode [ 104.145853][ T6225] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 104.163747][ T6225] EXT4-fs (loop3): 1 truncate cleaned up [ 104.163849][ T3135] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.171358][ T6225] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.176818][ T3135] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.203470][ T6225] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 104.215157][ T3135] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.222583][ T3135] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.318276][ T3135] dummy0: left promiscuous mode [ 104.323286][ T3135] veth1_macvtap: left promiscuous mode [ 104.328812][ T3135] veth0_macvtap: left promiscuous mode [ 104.334305][ T3135] veth1_vlan: left promiscuous mode [ 104.339551][ T3135] veth0_vlan: left promiscuous mode [ 104.352491][ T3115] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.387584][ T6234] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 104.406662][ T6236] tmpfs: Bad value for 'mpol' [ 104.449297][ T3135] team0 (unregistering): Port device team_slave_1 removed [ 104.461572][ T3135] team0 (unregistering): Port device team_slave_0 removed [ 104.522309][ T6185] team0: Port device team_slave_0 added [ 104.548702][ T6185] team0: Port device team_slave_1 added [ 104.565243][ T6238] loop3: detected capacity change from 0 to 256 [ 104.572778][ T6185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.579772][ T6185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.582919][ T6238] FAT-fs (loop3): IO charset cp855 not found [ 104.605674][ T6185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.623166][ T6185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.630168][ T6185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.656068][ T6185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.680957][ T6242] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 104.701532][ T6185] hsr_slave_0: entered promiscuous mode [ 104.707871][ T6185] hsr_slave_1: entered promiscuous mode [ 104.773725][ T3135] IPVS: stop unused estimator thread 0... [ 104.865572][ T6250] loop1: detected capacity change from 0 to 1024 [ 104.880753][ T6250] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.893038][ T29] audit: type=1326 audit(1717427741.674:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6220 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2eb54edee9 code=0x7fc00000 [ 104.931051][ T29] audit: type=1400 audit(1717427741.714:621): avc: denied { create } for pid=6253 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 104.933186][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.950995][ T29] audit: type=1400 audit(1717427741.714:622): avc: denied { connect } for pid=6253 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 105.006712][ T29] audit: type=1400 audit(1717427741.784:623): avc: denied { read } for pid=6255 comm="syz-executor.0" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 105.125069][ T6185] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 105.136074][ T6263] pimreg: entered allmulticast mode [ 105.141399][ T6185] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 105.160189][ T6185] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 105.168868][ T6269] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 105.171251][ T6185] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 105.185642][ T6267] bridge_slave_1: left allmulticast mode [ 105.191615][ T6267] bridge_slave_1: left promiscuous mode [ 105.197303][ T6267] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.225251][ T6272] loop0: detected capacity change from 0 to 512 [ 105.234634][ T6272] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 105.242620][ T6272] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 105.244674][ T6185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.257590][ T6272] EXT4-fs (loop0): orphan cleanup on readonly fs [ 105.264328][ T6272] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 105.274873][ T6272] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 105.286729][ T6272] EXT4-fs (loop0): 1 truncate cleaned up [ 105.292914][ T6272] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 105.307899][ T6185] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.321670][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.328771][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.338076][ T3264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.365141][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.372289][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.391317][ T6185] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.470568][ T6185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.664030][ T6185] veth0_vlan: entered promiscuous mode [ 105.673008][ T6185] veth1_vlan: entered promiscuous mode [ 105.690143][ T6185] veth0_macvtap: entered promiscuous mode [ 105.697716][ T6185] veth1_macvtap: entered promiscuous mode [ 105.710960][ T6185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.721432][ T6185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.731410][ T6185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.741886][ T6185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.753464][ T6185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.764649][ T6185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.775179][ T6185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.780228][ T6314] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 105.784997][ T6185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.802722][ T6185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.813726][ T6185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.823549][ T6185] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.832404][ T6185] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.841181][ T6185] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.850008][ T6185] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.015357][ T6324] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 106.304948][ T6341] tmpfs: Bad value for 'mpol' [ 106.509298][ T6350] loop3: detected capacity change from 0 to 256 [ 106.528793][ T6350] FAT-fs (loop3): IO charset cp855 not found [ 106.538127][ T6360] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 106.679851][ T6362] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 106.812586][ T6367] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 106.937515][ T6374] wg0 speed is unknown, defaulting to 1000 [ 106.944049][ T6374] wg0 speed is unknown, defaulting to 1000 [ 106.951705][ T6374] wg0 speed is unknown, defaulting to 1000 [ 106.957938][ T6374] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 106.965733][ T6374] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 106.978900][ T6374] wg0 speed is unknown, defaulting to 1000 [ 106.988360][ T6374] wg0 speed is unknown, defaulting to 1000 [ 106.995230][ T6374] wg0 speed is unknown, defaulting to 1000 [ 107.002319][ T6374] wg0 speed is unknown, defaulting to 1000 [ 107.016043][ T6374] wg0 speed is unknown, defaulting to 1000 [ 107.024185][ T6374] wg0 speed is unknown, defaulting to 1000 [ 107.134833][ T6388] sctp: [Deprecated]: syz-executor.4 (pid 6388) Use of struct sctp_assoc_value in delayed_ack socket option. [ 107.134833][ T6388] Use struct sctp_sack_info instead [ 107.183206][ T6386] wg0 speed is unknown, defaulting to 1000 [ 107.196886][ T6389] wg0 speed is unknown, defaulting to 1000 [ 107.296514][ T6397] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 107.392206][ T6408] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 107.425869][ T6409] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 107.518079][ T6419] loop0: detected capacity change from 0 to 512 [ 107.532031][ T6419] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 107.563013][ T6419] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.578966][ T6419] ext4 filesystem being mounted at /root/syzkaller-testdir964593406/syzkaller.snJi4E/187/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 107.619928][ T6427] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 107.638635][ T6429] tmpfs: Bad value for 'mpol' [ 107.825528][ T6433] loop4: detected capacity change from 0 to 256 [ 107.840804][ T6433] FAT-fs (loop4): IO charset cp855 not found [ 107.886146][ T6437] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 107.940647][ T6441] loop2: detected capacity change from 0 to 1024 [ 107.952106][ T6439] loop1: detected capacity change from 0 to 512 [ 107.959554][ T6439] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 64)! [ 107.969755][ T6439] EXT4-fs (loop1): group descriptors corrupted! [ 107.972893][ T6441] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.006301][ T3110] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.068126][ T6446] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.083491][ T6446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6446 comm=syz-executor.1 [ 108.104577][ T6453] loop2: detected capacity change from 0 to 1024 [ 108.120395][ T6453] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.157809][ T3110] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.357763][ T3264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.537516][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 108.537529][ T29] audit: type=1400 audit(1717427745.314:652): avc: denied { mount } for pid=6475 comm="syz-executor.4" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 108.576981][ T6474] wg0 speed is unknown, defaulting to 1000 [ 108.588389][ T6477] wg0 speed is unknown, defaulting to 1000 [ 108.613260][ T6479] loop3: detected capacity change from 0 to 1024 [ 108.614267][ T29] audit: type=1400 audit(1717427745.394:653): avc: denied { unmount } for pid=6185 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 108.651369][ T6479] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.685211][ T3115] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.904261][ T6487] wg0 speed is unknown, defaulting to 1000 [ 109.045579][ T29] audit: type=1400 audit(1717427745.824:654): avc: denied { ioctl } for pid=6488 comm="syz-executor.1" path="socket:[15323]" dev="sockfs" ino=15323 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 109.071396][ T29] audit: type=1400 audit(1717427745.824:655): avc: denied { write } for pid=6488 comm="syz-executor.1" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 109.095984][ T29] audit: type=1400 audit(1717427745.824:656): avc: denied { open } for pid=6488 comm="syz-executor.1" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 109.564352][ T6512] loop4: detected capacity change from 0 to 2048 [ 109.581828][ T6512] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.687765][ T6520] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.156445][ T29] audit: type=1400 audit(1717427746.934:657): avc: denied { map } for pid=6528 comm="syz-executor.2" path="socket:[16456]" dev="sockfs" ino=16456 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 110.222939][ T6535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.419229][ T6543] wg0 speed is unknown, defaulting to 1000 [ 110.485057][ T6185] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.580859][ T6548] loop3: detected capacity change from 0 to 512 [ 110.590928][ T6548] EXT4-fs (loop3): 1 truncate cleaned up [ 110.597113][ T6548] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.612448][ T6548] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.160119][ T6570] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.194475][ T6573] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.224060][ T6578] loop2: detected capacity change from 0 to 1024 [ 111.240199][ T6578] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.273337][ T3110] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.317968][ T6585] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 111.418152][ T3115] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.906691][ T6606] netlink: 816 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.925637][ T6604] wg0 speed is unknown, defaulting to 1000 [ 112.119267][ T29] audit: type=1400 audit(1717427748.904:658): avc: denied { create } for pid=6617 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=appletalk_socket permissive=1 [ 112.142060][ T29] audit: type=1400 audit(1717427748.924:659): avc: denied { create } for pid=6617 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=packet_socket permissive=1 [ 112.162694][ T29] audit: type=1400 audit(1717427748.924:660): avc: denied { setopt } for pid=6617 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=packet_socket permissive=1 [ 112.188235][ T29] audit: type=1400 audit(1717427748.964:661): avc: denied { create } for pid=6617 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=udp_socket permissive=1 [ 112.264593][ T6631] loop1: detected capacity change from 0 to 512 [ 112.286867][ T6633] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.297955][ T6631] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.310696][ T6631] ext4 filesystem being mounted at /root/syzkaller-testdir2572122866/syzkaller.MJOUYq/205/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.326761][ T6631] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.350086][ T6638] loop3: detected capacity change from 0 to 164 [ 112.358091][ T6638] Unable to read rock-ridge attributes [ 112.364721][ T6638] Unable to read rock-ridge attributes [ 112.446449][ T6650] loop3: detected capacity change from 0 to 2048 [ 112.453769][ T6650] EXT4-fs: Ignoring removed orlov option [ 112.471367][ T6650] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.554991][ T3115] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.690787][ T6672] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 112.699066][ T6672] netlink: 16166 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.738597][ T6678] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 112.761673][ T6680] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 112.890189][ T6692] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 113.088293][ T6703] wg0 speed is unknown, defaulting to 1000 [ 113.124477][ T6707] wg0 speed is unknown, defaulting to 1000 [ 113.241884][ T6712] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.276908][ T6715] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.298480][ C1] hrtimer: interrupt took 18083 ns [ 113.546695][ T6732] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.572915][ T6732] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.584677][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 113.584693][ T29] audit: type=1400 audit(1717427750.364:677): avc: denied { ioctl } for pid=6731 comm="syz-executor.0" path="socket:[16212]" dev="sockfs" ino=16212 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 113.592009][ T6732] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.620690][ T6729] loop1: detected capacity change from 0 to 256 [ 113.638235][ T29] audit: type=1400 audit(1717427750.414:678): avc: denied { mounton } for pid=6726 comm="syz-executor.1" path="/root/syzkaller-testdir2572122866/syzkaller.MJOUYq/218/file0" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 113.661467][ T6729] FAT-fs (loop1): IO charset cp855 not found [ 113.807943][ T6744] x_tables: duplicate entry at hook 1 [ 113.839187][ T6744] 9pnet_fd: Insufficient options for proto=fd [ 113.874118][ T29] audit: type=1400 audit(1717427750.654:679): avc: denied { bind } for pid=6756 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 113.884346][ T6757] loop3: detected capacity change from 0 to 1024 [ 113.895583][ T29] audit: type=1400 audit(1717427750.654:680): avc: denied { node_bind } for pid=6756 comm="syz-executor.3" saddr=fe80::aa scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 113.926717][ T6762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.936735][ T6757] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.944510][ T6766] loop4: detected capacity change from 0 to 128 [ 113.956939][ T29] audit: type=1400 audit(1717427750.734:681): avc: denied { link } for pid=6756 comm="syz-executor.3" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="loop3" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 114.022452][ T3115] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.034647][ T6766] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 114.048853][ T6766] ext4 filesystem being mounted at /root/syzkaller-testdir1503724063/syzkaller.CnYy7s/32/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 114.096900][ T29] audit: type=1400 audit(1717427750.874:682): avc: denied { create } for pid=6768 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 114.120608][ T6185] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 114.131213][ T6773] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 114.144187][ T6773] loop2: detected capacity change from 0 to 256 [ 114.154023][ T29] audit: type=1400 audit(1717427750.934:683): avc: denied { write } for pid=6768 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 114.154134][ T6773] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 114.176249][ T29] audit: type=1400 audit(1717427750.934:684): avc: denied { nlmsg_write } for pid=6768 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 114.205375][ T6776] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 114.400445][ T29] audit: type=1400 audit(1717427751.184:685): avc: denied { append } for pid=6790 comm="syz-executor.2" name="qrtr-tun" dev="devtmpfs" ino=232 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 114.529469][ T6797] wg0 speed is unknown, defaulting to 1000 [ 114.584134][ T6798] wg0 speed is unknown, defaulting to 1000 [ 114.670413][ T6793] loop4: detected capacity change from 0 to 8192 [ 114.683852][ T6793] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 114.790160][ T29] audit: type=1326 audit(1717427751.564:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6792 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9b4e19eee9 code=0x7ffc0000 [ 114.880623][ T6804] loop0: detected capacity change from 0 to 128 [ 114.894362][ T6804] FAT-fs (loop0): Unrecognized mount option "ÿ" or missing value [ 115.002189][ T6808] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 115.112482][ T6815] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.128744][ T6815] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 115.238924][ T6820] loop1: detected capacity change from 0 to 4096 [ 115.259305][ T6820] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.370708][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.430927][ T6832] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 115.450365][ T6822] loop3: detected capacity change from 0 to 256 [ 115.479748][ T6832] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 115.480746][ T6822] FAT-fs (loop3): IO charset cp855 not found [ 115.510859][ T6832] bond0 (unregistering): Released all slaves [ 116.222263][ T6844] wg0 speed is unknown, defaulting to 1000 [ 116.295936][ T6844] chnl_net:caif_netlink_parms(): no params data found [ 116.380209][ T55] bridge_slave_1: left allmulticast mode [ 116.385989][ T55] bridge_slave_1: left promiscuous mode [ 116.391779][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.411555][ T55] bridge_slave_0: left allmulticast mode [ 116.417329][ T55] bridge_slave_0: left promiscuous mode [ 116.423000][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.612092][ T55] bond1 (unregistering): Released all slaves [ 116.709541][ T55] IPVS: stopping backup sync thread 3340 ... [ 116.772798][ T55] hsr_slave_0: left promiscuous mode [ 116.781237][ T55] hsr_slave_1: left promiscuous mode [ 116.787211][ T55] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.795140][ T55] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 116.875315][ T55] team0 (unregistering): Port device team_slave_1 removed [ 116.886168][ T55] team0 (unregistering): Port device team_slave_0 removed [ 116.931577][ T6844] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.939529][ T6844] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.947139][ T6844] bridge_slave_0: entered allmulticast mode [ 116.953996][ T6844] bridge_slave_0: entered promiscuous mode [ 116.963889][ T6884] wg0 speed is unknown, defaulting to 1000 [ 116.977442][ T6844] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.984666][ T6844] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.991936][ T6844] bridge_slave_1: entered allmulticast mode [ 116.998447][ T6844] bridge_slave_1: entered promiscuous mode [ 117.034021][ T6844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.044707][ T6844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.079367][ T6844] team0: Port device team_slave_0 added [ 117.086396][ T6844] team0: Port device team_slave_1 added [ 117.103099][ T6844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.110110][ T6844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.136168][ T6844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.150522][ T6844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.157500][ T6844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.183575][ T6844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.223746][ T6900] tipc: Started in network mode [ 117.228792][ T6900] tipc: Node identity 2e2f6275730000006e, cluster identity 8 [ 117.243006][ T6900] loop2: detected capacity change from 0 to 256 [ 117.253279][ T6900] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 117.274726][ T6904] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 117.276980][ T6844] hsr_slave_0: entered promiscuous mode [ 117.288178][ T6844] hsr_slave_1: entered promiscuous mode [ 117.294300][ T6844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.302244][ T6844] Cannot create hsr debugfs directory [ 117.412460][ T6913] loop2: detected capacity change from 0 to 512 [ 117.499948][ T6919] loop1: detected capacity change from 0 to 512 [ 117.507854][ T6919] EXT4-fs: test_dummy_encryption option not supported [ 117.563333][ T6927] process 'syz-executor.2' launched '/dev/fd/6' with NULL argv: empty string added [ 117.590371][ T6927] loop2: detected capacity change from 0 to 2048 [ 117.636353][ T6844] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 117.647042][ T6844] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 117.656389][ T6844] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 117.683726][ T6844] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 117.706463][ T6927] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.729940][ T6844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.743338][ T6844] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.753429][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.760539][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.792582][ T3110] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.200321][ T6844] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 118.210840][ T6844] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.224955][ T6933] wg0 speed is unknown, defaulting to 1000 [ 118.234700][ T699] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.241773][ T699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.296875][ T6938] x_tables: unsorted entry at hook 1 [ 118.322218][ T6940] __nla_validate_parse: 2 callbacks suppressed [ 118.322232][ T6940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.349864][ T6940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.375077][ T6844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.435786][ T6957] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 118.460958][ T6959] serio: Serial port pts0 [ 118.519829][ T6844] veth0_vlan: entered promiscuous mode [ 118.531205][ T6844] veth1_vlan: entered promiscuous mode [ 118.538965][ T6968] loop1: detected capacity change from 0 to 512 [ 118.546348][ T6968] EXT4-fs: test_dummy_encryption option not supported [ 118.550843][ T6844] veth0_macvtap: entered promiscuous mode [ 118.561549][ T6844] veth1_macvtap: entered promiscuous mode [ 118.573827][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.584343][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.594868][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.605413][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.615287][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.626350][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.637287][ T6844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.648628][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.659127][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.669069][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.679543][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.689381][ T6844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.699933][ T6844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.710390][ T6973] loop1: detected capacity change from 0 to 1024 [ 118.718071][ T6844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.726703][ T6844] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.735724][ T6844] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.744705][ T6844] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.753439][ T6844] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.766000][ T6973] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.773574][ T6976] loop0: detected capacity change from 0 to 512 [ 118.792571][ T6976] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 118.803405][ T6976] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 118.809177][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 118.809206][ T29] audit: type=1400 audit(1717427755.544:768): avc: denied { setopt } for pid=6975 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 118.850804][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.891158][ T6982] loop3: detected capacity change from 0 to 164 [ 118.899804][ T6982] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 118.953412][ T6987] loop0: detected capacity change from 0 to 1024 [ 118.975941][ T6987] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.990942][ T29] audit: type=1400 audit(1717427755.774:769): avc: denied { append } for pid=6983 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 118.998074][ T6987] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2786: inode #15: comm syz-executor.0: corrupted in-inode xattr: bad magic number in in-inode xattr [ 119.040439][ T29] audit: type=1400 audit(1717427755.824:770): avc: denied { setattr } for pid=6983 comm="syz-executor.0" name="file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 119.100107][ T7005] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.116095][ T7005] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.126177][ T7005] bond0 (unregistering): Released all slaves [ 119.385197][ T7013] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 119.605830][ T7017] loop2: detected capacity change from 0 to 1024 [ 119.621661][ T7017] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.647968][ T3110] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.700056][ T7021] xt_TCPMSS: Only works on TCP SYN packets [ 119.738849][ T3264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.757127][ T7025] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 119.805330][ T7032] loop1: detected capacity change from 0 to 512 [ 119.821025][ T7032] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz-executor.1: bg 0: block 5: invalid block bitmap [ 119.836703][ T7032] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 119.845780][ T7032] EXT4-fs error (device loop1): ext4_free_branches:1030: inode #11: comm syz-executor.1: invalid indirect mapped block 3 (level 2) [ 119.861965][ T7032] EXT4-fs (loop1): 1 orphan inode deleted [ 119.867803][ T7032] EXT4-fs (loop1): 1 truncate cleaned up [ 119.873913][ T7032] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.892485][ T7028] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=7028 comm=syz-executor.0 [ 119.909799][ T7028] loop0: detected capacity change from 0 to 512 [ 119.916961][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.941661][ T7028] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 119.955074][ T7028] ext4 filesystem being mounted at /root/syzkaller-testdir964593406/syzkaller.snJi4E/220/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.972496][ T7028] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 119.987108][ T7028] EXT4-fs error (device loop0): ext4_dirty_inode:5935: inode #2: comm syz-executor.0: mark_inode_dirty error [ 120.000062][ T7028] EXT4-fs error (device loop0): ext4_do_update_inode:5075: inode #2: comm syz-executor.0: corrupted inode contents [ 120.013415][ T7028] EXT4-fs error (device loop0): __ext4_ext_dirty:202: inode #2: comm syz-executor.0: mark_inode_dirty error [ 120.049458][ T7046] loop2: detected capacity change from 0 to 2048 [ 120.070102][ T7048] loop1: detected capacity change from 0 to 1024 [ 120.077579][ T3264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.078949][ T7046] loop2: p1 < > p4 [ 120.092971][ T7048] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.094588][ T7046] loop2: p4 size 8388608 extends beyond EOD, truncated [ 120.120260][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.150429][ T7052] loop0: detected capacity change from 0 to 164 [ 120.162246][ T7052] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 120.211177][ T7063] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 120.241283][ T7064] loop2: detected capacity change from 0 to 1024 [ 120.260963][ T7064] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.276013][ T7064] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2786: inode #15: comm syz-executor.2: corrupted in-inode xattr: bad magic number in in-inode xattr [ 120.358470][ T7076] vlan2: entered promiscuous mode [ 120.367589][ T7078] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.394493][ T7080] Driver unsupported XDP return value 0 on prog (id 373) dev N/A, expect packet loss! [ 120.454677][ T7086] loop1: detected capacity change from 0 to 1024 [ 120.470259][ T7086] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.502646][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.574522][ T7089] wg0 speed is unknown, defaulting to 1000 [ 120.575849][ T7091] loop1: detected capacity change from 0 to 2048 [ 120.600245][ T7091] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.643891][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.713438][ T7097] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.752845][ T29] audit: type=1400 audit(1717427757.534:771): avc: denied { name_connect } for pid=7102 comm="syz-executor.1" dest=20005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 120.784827][ T29] audit: type=1400 audit(1717427757.564:772): avc: denied { map } for pid=7104 comm="syz-executor.1" path="socket:[18132]" dev="sockfs" ino=18132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 120.809709][ T29] audit: type=1400 audit(1717427757.564:773): avc: denied { read } for pid=7104 comm="syz-executor.1" path="socket:[18132]" dev="sockfs" ino=18132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 120.894194][ T29] audit: type=1400 audit(1717427757.674:774): avc: denied { read } for pid=7108 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 120.956849][ T7115] loop1: detected capacity change from 0 to 1024 [ 120.979911][ T7115] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 120.987999][ T7115] System zones: 0-1, 3-12 [ 120.992812][ T7115] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.013601][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.030165][ T3110] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.092685][ T7121] loop1: detected capacity change from 0 to 1024 [ 121.093889][ T7120] loop2: detected capacity change from 0 to 512 [ 121.106411][ T7120] EXT4-fs warning (device loop2): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 121.110705][ T7121] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.117092][ T7120] EXT4-fs warning (device loop2): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 121.151625][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.206469][ T7126] dns_resolver: Unsupported server list version (0) [ 121.219660][ T7126] loop2: detected capacity change from 0 to 164 [ 121.227531][ T7126] iso9660: Unknown parameter 'iocharset-koi8-ru' [ 121.264009][ T29] audit: type=1400 audit(1717427758.044:775): avc: denied { write } for pid=7133 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 121.335764][ T7138] netlink: 'syz-executor.0': attribute type 28 has an invalid length. [ 121.474722][ T7157] loop0: detected capacity change from 0 to 1024 [ 121.478858][ T7159] loop1: detected capacity change from 0 to 256 [ 121.511146][ T7157] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.529639][ T7164] loop2: detected capacity change from 0 to 512 [ 121.538120][ T7164] EXT4-fs warning (device loop2): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 121.539925][ T3264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.548825][ T7164] EXT4-fs warning (device loop2): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 121.792894][ T7173] wg0 speed is unknown, defaulting to 1000 [ 121.822168][ T7178] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 121.830588][ T7178] vlan1: entered promiscuous mode [ 121.835642][ T7178] vlan1: entered allmulticast mode [ 121.849483][ T7178] veth0_vlan: entered allmulticast mode [ 121.870672][ T7178] team0: Port device vlan1 added [ 122.023904][ T7189] tmpfs: Bad value for 'mpol' [ 122.091336][ T7191] tmpfs: Bad value for 'mpol' [ 122.164381][ T7192] loop2: detected capacity change from 0 to 256 [ 122.180499][ T7192] FAT-fs (loop2): IO charset cp855 not found [ 122.225961][ T7193] loop1: detected capacity change from 0 to 256 [ 122.241355][ T7193] FAT-fs (loop1): IO charset cp855 not found [ 122.267364][ T7197] loop3: detected capacity change from 0 to 1024 [ 122.281407][ T7197] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.305902][ T6844] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.367408][ T7201] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 122.530840][ T7205] loop0: detected capacity change from 0 to 512 [ 122.538090][ T7205] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 122.548777][ T7205] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 122.586458][ T7207] loop3: detected capacity change from 0 to 1024 [ 122.599970][ T7207] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.626820][ T6844] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.683114][ T29] audit: type=1400 audit(1717427759.464:776): avc: denied { connect } for pid=7212 comm="syz-executor.3" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 122.737600][ T7221] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 122.746071][ T7221] vlan1: entered promiscuous mode [ 122.751171][ T7221] vlan1: entered allmulticast mode [ 122.758229][ T7221] veth0_vlan: entered allmulticast mode [ 122.765935][ T7221] team0: Port device vlan1 added [ 122.908947][ T7225] bond0 (unregistering): Released all slaves [ 122.981346][ T7227] loop1: detected capacity change from 0 to 1024 [ 123.002012][ T7231] loop3: detected capacity change from 0 to 164 [ 123.024966][ T7227] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.061203][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.095944][ T29] audit: type=1400 audit(1717427759.874:777): avc: denied { name_bind } for pid=7235 comm="syz-executor.3" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 123.135733][ T7241] loop1: detected capacity change from 0 to 512 [ 123.136381][ T7234] wg0 speed is unknown, defaulting to 1000 [ 123.149900][ T7242] loop3: detected capacity change from 0 to 1024 [ 123.158714][ T7241] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 123.169989][ T7241] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 123.179949][ T7242] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 123.210993][ T6844] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.303628][ T7254] tmpfs: Bad value for 'mpol' [ 123.445669][ T7264] loop1: detected capacity change from 0 to 256 [ 123.462649][ T7264] FAT-fs (loop1): IO charset cp855 not found [ 123.757337][ T7287] loop0: detected capacity change from 0 to 512 [ 123.765090][ T7287] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 123.776524][ T7287] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 123.900405][ T7294] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 123.955142][ T7298] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 124.443503][ T7316] wg0 speed is unknown, defaulting to 1000 [ 124.529512][ T7319] wg0 speed is unknown, defaulting to 1000 [ 124.588704][ T7320] wg0 speed is unknown, defaulting to 1000 [ 125.245392][ T7324] loop0: detected capacity change from 0 to 512 [ 125.289714][ T7324] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 125.300984][ T7324] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 125.365899][ T7331] loop3: detected capacity change from 0 to 256 [ 125.384597][ T7331] FAT-fs (loop3): Directory bread(block 64) failed [ 125.391367][ T7331] FAT-fs (loop3): Directory bread(block 65) failed [ 125.397956][ T7331] FAT-fs (loop3): Directory bread(block 66) failed [ 125.409490][ T7331] FAT-fs (loop3): Directory bread(block 67) failed [ 125.430460][ T7331] FAT-fs (loop3): Directory bread(block 68) failed [ 125.438159][ T7331] FAT-fs (loop3): Directory bread(block 69) failed [ 125.445599][ T7331] FAT-fs (loop3): Directory bread(block 70) failed [ 125.452294][ T7331] FAT-fs (loop3): Directory bread(block 71) failed [ 125.460598][ T7335] tmpfs: Bad value for 'mpol' [ 125.467694][ T7331] FAT-fs (loop3): Directory bread(block 72) failed [ 125.480714][ T7331] FAT-fs (loop3): Directory bread(block 73) failed [ 125.535786][ T7331] syz-executor.3: attempt to access beyond end of device [ 125.535786][ T7331] loop3: rw=2049, sector=1224, nr_sectors = 32 limit=256 [ 125.575079][ T29] kauditd_printk_skb: 97 callbacks suppressed [ 125.575094][ T29] audit: type=1400 audit(1717427762.344:875): avc: denied { create } for pid=7337 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 125.601558][ T29] audit: type=1400 audit(1717427762.354:876): avc: denied { listen } for pid=7337 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 125.631348][ T7331] syz-executor.3: attempt to access beyond end of device [ 125.631348][ T7331] loop3: rw=2049, sector=1288, nr_sectors = 372 limit=256 [ 125.726788][ T29] audit: type=1400 audit(1717427762.504:877): avc: denied { connect } for pid=7349 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 125.751090][ T7346] loop1: detected capacity change from 0 to 256 [ 125.794174][ T7346] FAT-fs (loop1): IO charset cp855 not found [ 125.996819][ T7357] wg0 speed is unknown, defaulting to 1000 [ 126.012514][ T7368] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.028439][ T7369] loop0: detected capacity change from 0 to 512 [ 126.036730][ T7369] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 126.048057][ T7369] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 126.048233][ T29] audit: type=1400 audit(1717427762.834:878): avc: denied { read append } for pid=7371 comm="syz-executor.2" name="file0" dev="sda1" ino=1963 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 126.363121][ T29] audit: type=1326 audit(1717427763.144:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7377 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2eb54edee9 code=0x7fc00000 [ 126.992004][ T29] audit: type=1326 audit(1717427763.774:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7377 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2eb54edee9 code=0x7fc00000 [ 127.220173][ T29] audit: type=1400 audit(1717427763.994:881): avc: denied { ioctl } for pid=7401 comm="syz-executor.1" path="socket:[20525]" dev="sockfs" ino=20525 ioctlcmd=0x8915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 127.247645][ T29] audit: type=1400 audit(1717427764.004:882): avc: denied { read } for pid=7402 comm="syz-executor.0" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 127.271637][ T29] audit: type=1400 audit(1717427764.004:883): avc: denied { open } for pid=7402 comm="syz-executor.0" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 127.295342][ T29] audit: type=1400 audit(1717427764.004:884): avc: denied { ioctl } for pid=7402 comm="syz-executor.0" path="/dev/nvram" dev="devtmpfs" ino=98 ioctlcmd=0x7041 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 127.329887][ T7408] tmpfs: Bad value for 'mpol' [ 127.462042][ T7410] loop0: detected capacity change from 0 to 256 [ 127.541986][ T7410] FAT-fs (loop0): IO charset cp855 not found [ 127.592703][ T7414] wg0 speed is unknown, defaulting to 1000 [ 127.802058][ T7426] RDS: rds_bind could not find a transport for ::3:20:0:0, load rds_tcp or rds_rdma? [ 127.915344][ T7441] loop2: detected capacity change from 0 to 256 [ 128.196995][ T7448] loop0: detected capacity change from 0 to 512 [ 128.205042][ T7448] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 128.215733][ T7448] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 128.363114][ T7456] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 128.472295][ T7472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7472 comm=syz-executor.0 [ 128.523881][ T7479] loop0: detected capacity change from 0 to 512 [ 128.533995][ T7479] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 128.544645][ T7479] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 128.627802][ T7486] bridge0: entered promiscuous mode [ 128.633639][ T7486] macsec1: entered promiscuous mode [ 128.638983][ T7486] macsec1: entered allmulticast mode [ 128.644299][ T7486] bridge0: entered allmulticast mode [ 128.652953][ T7486] bridge0: left allmulticast mode [ 128.658083][ T7486] bridge0: left promiscuous mode [ 128.956865][ T3135] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.985596][ T7508] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7508 comm=syz-executor.2 [ 129.021688][ T7519] loop0: detected capacity change from 0 to 512 [ 129.036882][ T7519] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 129.047739][ T7519] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 129.054900][ T3135] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.077899][ T7526] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 129.084469][ T7526] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 129.091991][ T7526] vhci_hcd vhci_hcd.0: Device attached [ 129.143431][ T3135] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.156552][ T7527] usbip_core: unknown command [ 129.160043][ T7511] wg0 speed is unknown, defaulting to 1000 [ 129.161969][ T7527] vhci_hcd: unknown pdu 813183024 [ 129.172126][ T7527] usbip_core: unknown command [ 129.180764][ T55] vhci_hcd: stop threads [ 129.185013][ T55] vhci_hcd: release socket [ 129.189455][ T55] vhci_hcd: disconnect device [ 129.212408][ T3135] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.253021][ T7511] chnl_net:caif_netlink_parms(): no params data found [ 129.304988][ T7511] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.312759][ T7511] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.320206][ T7511] bridge_slave_0: entered allmulticast mode [ 129.326962][ T7511] bridge_slave_0: entered promiscuous mode [ 129.337221][ T7511] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.344391][ T7511] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.353261][ T7511] bridge_slave_1: entered allmulticast mode [ 129.360118][ T7511] bridge_slave_1: entered promiscuous mode [ 129.378635][ T3135] bridge_slave_1: left allmulticast mode [ 129.384288][ T3135] bridge_slave_1: left promiscuous mode [ 129.390023][ T3135] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.398095][ T3135] bridge_slave_0: left allmulticast mode [ 129.404011][ T3135] bridge_slave_0: left promiscuous mode [ 129.409769][ T3135] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.511306][ T7511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.522982][ T7511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.542650][ T7511] team0: Port device team_slave_0 added [ 129.549347][ T7511] team0: Port device team_slave_1 added [ 129.566402][ T7511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.573445][ T7511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.599371][ T7511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.610624][ T7511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.617640][ T7511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.643560][ T7511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.676060][ T3135] hsr_slave_0: left promiscuous mode [ 129.676944][ T7567] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 129.687950][ T7567] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 129.695458][ T7567] vhci_hcd vhci_hcd.0: Device attached [ 129.700973][ T3135] hsr_slave_1: left promiscuous mode [ 129.706864][ T3135] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.714366][ T3135] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.715944][ T3135] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 129.723703][ T7568] vhci_hcd: connection closed [ 129.729682][ T3135] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 129.744634][ T55] vhci_hcd: stop threads [ 129.748960][ T55] vhci_hcd: release socket [ 129.753379][ T55] vhci_hcd: disconnect device [ 129.758260][ T3135] veth1_macvtap: left promiscuous mode [ 129.764402][ T3135] veth0_macvtap: left promiscuous mode [ 129.769947][ T3135] veth1_vlan: left promiscuous mode [ 129.775172][ T3135] veth0_vlan: left allmulticast mode [ 129.780648][ T3135] veth0_vlan: left promiscuous mode [ 129.844092][ T3135] team0 (unregistering): Port device vlan1 removed [ 129.875026][ T3135] team0 (unregistering): Port device team_slave_1 removed [ 129.885982][ T3135] team0 (unregistering): Port device team_slave_0 removed [ 129.925578][ T7511] hsr_slave_0: entered promiscuous mode [ 129.931809][ T7511] hsr_slave_1: entered promiscuous mode [ 129.937624][ T7511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 129.945954][ T7511] Cannot create hsr debugfs directory [ 130.115337][ T7579] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 130.302468][ T7597] loop1: detected capacity change from 0 to 1024 [ 130.310248][ T7597] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 130.331781][ T7511] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 130.340586][ T7511] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 130.349117][ T7511] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 130.357736][ T7511] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 130.412513][ T7511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.420296][ T7604] loop1: detected capacity change from 0 to 2048 [ 130.427102][ T7511] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.436705][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.443965][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.450072][ T7604] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 130.459325][ T3180] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.470365][ T3180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.534550][ T7511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.607804][ T7511] veth0_vlan: entered promiscuous mode [ 130.616669][ T7511] veth1_vlan: entered promiscuous mode [ 130.636201][ T7511] veth0_macvtap: entered promiscuous mode [ 130.645152][ T7511] veth1_macvtap: entered promiscuous mode [ 130.656460][ T7511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.667157][ T7511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.677086][ T7511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.687506][ T7511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.697374][ T7511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 130.707778][ T7511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.718438][ T7511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.729918][ T7511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.740661][ T7511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.750498][ T7511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.760913][ T7511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.770709][ T7511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 130.781112][ T7511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.791759][ T7511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.801458][ T7511] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.810774][ T7511] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.819544][ T7511] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.828350][ T7511] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.916452][ T7631] loop2: detected capacity change from 0 to 512 [ 130.931156][ T7631] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.943829][ T7631] ext4 filesystem being mounted at /root/syzkaller-testdir678644349/syzkaller.7x8T5h/323/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 130.996094][ T3110] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.168627][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 131.168643][ T29] audit: type=1400 audit(1717427767.944:910): avc: denied { tracepoint } for pid=7645 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 131.231621][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.273588][ T7652] loop2: detected capacity change from 0 to 128 [ 131.405954][ T29] audit: type=1400 audit(1717427768.184:911): avc: denied { ioctl } for pid=7673 comm="syz-executor.1" path="socket:[21543]" dev="sockfs" ino=21543 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 131.437415][ T7676] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 131.466754][ T7680] loop1: detected capacity change from 0 to 256 [ 131.475459][ T7680] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 131.488118][ T29] audit: type=1400 audit(1717427768.274:912): avc: denied { mount } for pid=7679 comm="syz-executor.1" name="/" dev="loop1" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 131.591313][ T7688] wg0 speed is unknown, defaulting to 1000 [ 131.632702][ T29] audit: type=1400 audit(1717427768.414:913): avc: denied { unmount } for pid=3097 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 131.664051][ T7690] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.699436][ T5752] kernel write not supported for file 7693/net/vlan/vlan0 (pid: 5752 comm: kworker/0:17) [ 131.716516][ T7695] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 131.967390][ T29] audit: type=1400 audit(1717427768.744:914): avc: denied { read } for pid=7703 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 132.197363][ T29] audit: type=1400 audit(1717427768.974:915): avc: denied { module_load } for pid=7708 comm="syz-executor.2" path="/sys/power/wakeup_count" dev="sysfs" ino=192 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 132.202941][ T7710] loop2: detected capacity change from 0 to 512 [ 132.231976][ T7710] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 132.243216][ T7710] EXT4-fs (loop2): 1 truncate cleaned up [ 132.250962][ T7710] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.711526][ T29] audit: type=1400 audit(1717427769.494:916): avc: denied { ioctl } for pid=7714 comm="syz-executor.3" path="socket:[21372]" dev="sockfs" ino=21372 ioctlcmd=0x8937 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 132.776953][ T7722] can: request_module (can-proto-0) failed. [ 133.055896][ T3110] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.158860][ T7739] wg0 speed is unknown, defaulting to 1000 [ 133.453587][ T7749] delete_channel: no stack [ 133.459753][ T29] audit: type=1400 audit(1717427770.244:917): avc: denied { write } for pid=7745 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 133.487328][ T7745] delete_channel: no stack [ 133.647063][ T29] audit: type=1400 audit(1717427770.424:918): avc: denied { map } for pid=7763 comm="syz-executor.0" path="socket:[21480]" dev="sockfs" ino=21480 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 133.822329][ T7783] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 1, id = 0 [ 133.881171][ T7788] veth1_macvtap: left promiscuous mode [ 133.884057][ T29] audit: type=1400 audit(1717427770.664:919): avc: denied { map } for pid=7786 comm="syz-executor.2" path="socket:[21755]" dev="sockfs" ino=21755 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 133.886669][ T7788] macsec0: entered allmulticast mode [ 133.953807][ T7788] veth1_macvtap: entered promiscuous mode [ 133.959746][ T7788] veth1_macvtap: entered allmulticast mode [ 134.113195][ T7812] dummy0: entered promiscuous mode [ 134.185803][ T7817] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=7817 comm=syz-executor.3 [ 134.268091][ T7818] wg0 speed is unknown, defaulting to 1000 [ 134.351311][ T7819] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 135.120344][ T7841] veth1_macvtap: left promiscuous mode [ 135.125934][ T7841] macsec0: entered allmulticast mode [ 135.135105][ T7841] veth1_macvtap: entered promiscuous mode [ 135.141346][ T7841] veth1_macvtap: entered allmulticast mode [ 135.400595][ T7860] wg0 speed is unknown, defaulting to 1000 [ 135.450691][ T7864] loop1: detected capacity change from 0 to 512 [ 135.472283][ T7864] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.485068][ T7864] ext4 filesystem being mounted at /root/syzkaller-testdir2572122866/syzkaller.MJOUYq/318/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 135.550598][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.979768][ T7887] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 135.991996][ T7887] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.005426][ T7887] bond0 (unregistering): Released all slaves [ 136.054895][ T7890] xt_connbytes: Forcing CT accounting to be enabled [ 136.152861][ T7900] dccp_invalid_packet: invalid packet type [ 136.573451][ T7909] wg0 speed is unknown, defaulting to 1000 [ 137.427424][ T7937] loop3: detected capacity change from 0 to 1024 [ 137.440226][ T7937] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 137.448381][ T7937] System zones: 0-1, 3-12 [ 137.453449][ T7937] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 137.467667][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 137.467677][ T29] audit: type=1400 audit(1717427774.244:952): avc: denied { read write } for pid=7935 comm="syz-executor.3" name="memory.events" dev="loop3" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 137.499331][ T29] audit: type=1400 audit(1717427774.254:953): avc: denied { ioctl } for pid=7935 comm="syz-executor.3" path="/root/syzkaller-testdir1943391583/syzkaller.wIKKAG/21/file1/memory.events" dev="loop3" ino=18 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 137.533509][ T7511] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.542856][ T29] audit: type=1400 audit(1717427774.314:954): avc: denied { accept } for pid=7942 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 137.565235][ T29] audit: type=1400 audit(1717427774.324:955): avc: denied { getopt } for pid=7942 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 137.655195][ T29] audit: type=1400 audit(1717427774.434:956): avc: denied { append } for pid=7951 comm="syz-executor.3" name="event2" dev="devtmpfs" ino=230 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 137.699089][ T7952] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 137.707769][ T7952] veth1_macvtap: left allmulticast mode [ 137.713863][ T7952] veth1_macvtap: left promiscuous mode [ 138.021708][ T7974] loop3: detected capacity change from 0 to 2048 [ 138.058906][ T7974] loop3: p1 < > p4 [ 138.063549][ T7974] loop3: p4 size 8388608 extends beyond EOD, truncated [ 138.073338][ T29] audit: type=1400 audit(1717427774.854:957): avc: denied { read } for pid=7973 comm="syz-executor.3" name="loop3p4" dev="devtmpfs" ino=554 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 138.096370][ T29] audit: type=1400 audit(1717427774.854:958): avc: denied { open } for pid=7973 comm="syz-executor.3" path="/dev/loop3p4" dev="devtmpfs" ino=554 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 138.119796][ T29] audit: type=1400 audit(1717427774.854:959): avc: denied { ioctl } for pid=7973 comm="syz-executor.3" path="/dev/loop3p4" dev="devtmpfs" ino=554 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 138.146682][ T29] audit: type=1400 audit(1717427774.924:960): avc: denied { write } for pid=7973 comm="syz-executor.3" name="loop3p4" dev="devtmpfs" ino=554 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 138.178734][ T7974] __loop_clr_fd: partition scan of loop3 failed (rc=-16) [ 138.192219][ T7979] xt_connbytes: Forcing CT accounting to be enabled [ 138.326305][ T7999] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.337269][ T7999] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.400687][ T7999] hub 6-0:1.0: USB hub found [ 138.405507][ T7999] hub 6-0:1.0: 8 ports detected [ 138.456327][ T8004] loop1: detected capacity change from 0 to 2048 [ 138.464898][ T8004] ext4: Unknown parameter 'z' [ 139.443583][ T8037] loop1: detected capacity change from 0 to 512 [ 139.453235][ T8037] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 139.464075][ T8037] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 139.564832][ T8043] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 139.571606][ T8043] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 139.579055][ T8043] vhci_hcd vhci_hcd.0: Device attached [ 139.588748][ T8044] vhci_hcd: connection closed [ 139.588942][ T55] vhci_hcd: stop threads [ 139.597949][ T55] vhci_hcd: release socket [ 139.597958][ T55] vhci_hcd: disconnect device [ 139.671366][ T8052] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 139.682810][ T8054] loop3: detected capacity change from 0 to 512 [ 139.710255][ T8054] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 139.723733][ T8054] ext4 filesystem being mounted at /root/syzkaller-testdir1943391583/syzkaller.wIKKAG/31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.745449][ T7511] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 139.794168][ T29] audit: type=1326 audit(1717427776.574:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa21f50bee9 code=0x7ffc0000 [ 140.158557][ T8082] loop1: detected capacity change from 0 to 512 [ 140.166477][ T8082] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 140.177202][ T8082] EXT4-fs warning (device loop1): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132786, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop4 [ 140.458076][ T8089] wg0 speed is unknown, defaulting to 1000 [ 140.751127][ T8096] wg0 speed is unknown, defaulting to 1000 [ 141.426261][ T8106] loop1: detected capacity change from 0 to 512 [ 141.434926][ T8106] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a002c018, mo2=0002] [ 141.444083][ T8106] System zones: 0-2, 18-18, 34-34 [ 141.449637][ T8106] EXT4-fs (loop1): orphan cleanup on readonly fs [ 141.456413][ T8106] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 141.470320][ T8106] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 141.490509][ T8106] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 248: padding at end of block bitmap is not set [ 141.505563][ T8106] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 141.514677][ T8106] EXT4-fs error (device loop1): ext4_acquire_dquot:6860: comm syz-executor.1: Failed to acquire dquot type 1 [ 141.526524][ T8106] EXT4-fs (loop1): 1 orphan inode deleted [ 141.533761][ T8106] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 141.558646][ T8117] wg0 speed is unknown, defaulting to 1000 [ 141.567683][ T8119] loop0: detected capacity change from 0 to 512 [ 141.575640][ T8119] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 141.585051][ T8119] EXT4-fs error (device loop0): ext4_get_journal_inode:5752: comm syz-executor.0: inode #67108864: comm syz-executor.0: iget: illegal inode # [ 141.599939][ T8119] EXT4-fs (loop0): no journal found [ 141.600033][ T8119] EXT4-fs (loop0): can't get journal size [ 141.600544][ T8119] EXT4-fs (loop0): failed to initialize system zone (-22) [ 141.600570][ T8119] EXT4-fs (loop0): mount failed [ 141.645450][ T8117] loop3: detected capacity change from 0 to 256 [ 141.750712][ T8124] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.760170][ T8124] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.806499][ T8117] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 141.832926][ T8126] loop0: detected capacity change from 0 to 1024 [ 141.850299][ T8126] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 141.858395][ T8126] System zones: 0-1, 3-12 [ 141.863899][ T8126] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.895701][ T3264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.979606][ T8137] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 142.157462][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.202494][ T8142] wg0 speed is unknown, defaulting to 1000 [ 142.476678][ T8148] wg0 speed is unknown, defaulting to 1000 [ 143.167645][ T8160] loop1: detected capacity change from 0 to 512 [ 143.175870][ T8160] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 143.184426][ T8160] EXT4-fs error (device loop1): ext4_get_journal_inode:5752: comm syz-executor.1: inode #67108864: comm syz-executor.1: iget: illegal inode # [ 143.199577][ T8160] EXT4-fs (loop1): no journal found [ 143.204818][ T8160] EXT4-fs (loop1): can't get journal size [ 143.211032][ T8160] EXT4-fs (loop1): failed to initialize system zone (-22) [ 143.218239][ T8160] EXT4-fs (loop1): mount failed [ 143.272267][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 143.272283][ T29] audit: type=1326 audit(1717427780.054:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8154 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2eb54edee9 code=0x7fc00000 [ 143.294938][ T8160] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.312048][ T8160] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.355929][ T8172] loop1: detected capacity change from 0 to 1024 [ 143.380985][ T8172] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c118, mo2=0002] [ 143.391623][ T8172] System zones: 0-1, 3-12 [ 143.396601][ T8172] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.402138][ T8177] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 143.415275][ T8177] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 143.422758][ T8177] vhci_hcd vhci_hcd.0: Device attached [ 143.429470][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.449571][ T8178] vhci_hcd: connection closed [ 143.449699][ T55] vhci_hcd: stop threads [ 143.458622][ T55] vhci_hcd: release socket [ 143.463072][ T55] vhci_hcd: disconnect device [ 143.524131][ T8185] loop1: detected capacity change from 0 to 512 [ 143.531108][ T8185] EXT4-fs: Ignoring removed i_version option [ 143.537475][ T8185] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 143.549493][ T8185] EXT4-fs (loop1): 1 truncate cleaned up [ 143.555484][ T8185] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.575828][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.639876][ T29] audit: type=1326 audit(1717427780.424:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d56b1aee9 code=0x7ffc0000 [ 143.666318][ T29] audit: type=1326 audit(1717427780.424:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d56b1aee9 code=0x7ffc0000 [ 143.690818][ T29] audit: type=1326 audit(1717427780.424:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=88 compat=0 ip=0x7f2d56b1aee9 code=0x7ffc0000 [ 143.714885][ T29] audit: type=1326 audit(1717427780.424:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d56b1aee9 code=0x7ffc0000 [ 143.738891][ T29] audit: type=1326 audit(1717427780.424:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f2d56b1aee9 code=0x7ffc0000 [ 143.762753][ T29] audit: type=1326 audit(1717427780.424:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d56b1aee9 code=0x7ffc0000 [ 143.786701][ T29] audit: type=1326 audit(1717427780.424:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2d56b1aee9 code=0x7ffc0000 [ 143.810635][ T29] audit: type=1326 audit(1717427780.424:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2d56b1cc67 code=0x7ffc0000 [ 143.834775][ T29] audit: type=1326 audit(1717427780.424:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8188 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f2d56b1cbdc code=0x7ffc0000 [ 143.902692][ T8199] openvswitch: netlink: IP tunnel TTL not specified. [ 143.964834][ T8204] loop0: detected capacity change from 0 to 512 [ 143.972679][ T8204] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 143.983921][ T8204] EXT4-fs (loop0): 1 truncate cleaned up [ 143.990735][ T8204] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.014879][ T3264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.091077][ T8215] loop0: detected capacity change from 0 to 1024 [ 144.110732][ T8215] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 144.123003][ T8215] ext4 filesystem being mounted at /root/syzkaller-testdir964593406/syzkaller.snJi4E/335/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 144.216702][ T8234] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 144.282906][ T8240] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 144.289670][ T8240] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 144.297621][ T8240] vhci_hcd vhci_hcd.0: Device attached [ 144.320986][ T8241] vhci_hcd: connection closed [ 144.321092][ T55] vhci_hcd: stop threads [ 144.330552][ T55] vhci_hcd: release socket [ 144.334986][ T55] vhci_hcd: disconnect device [ 144.555933][ T8256] loop1: detected capacity change from 0 to 256 [ 144.915361][ T3264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.969514][ T8275] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 145.047040][ T8285] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 145.175122][ T8298] tmpfs: Bad value for 'mpol' [ 145.286172][ T8302] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 145.292778][ T8302] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 145.300256][ T8302] vhci_hcd vhci_hcd.0: Device attached [ 145.309097][ T8299] loop0: detected capacity change from 0 to 256 [ 145.327305][ T8299] FAT-fs (loop0): IO charset cp855 not found [ 145.336320][ T8303] vhci_hcd: connection closed [ 145.336509][ T50] vhci_hcd: stop threads [ 145.345503][ T50] vhci_hcd: release socket [ 145.349941][ T50] vhci_hcd: disconnect device [ 145.557794][ T8314] loop3: detected capacity change from 0 to 256 [ 145.679587][ T8317] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 145.867015][ T8332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.923427][ T8325] wg0 speed is unknown, defaulting to 1000 [ 145.984560][ T8325] chnl_net:caif_netlink_parms(): no params data found [ 146.045686][ T8325] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.052845][ T8325] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.061394][ T8350] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 146.061707][ T8325] bridge_slave_0: entered allmulticast mode [ 146.075128][ T8325] bridge_slave_0: entered promiscuous mode [ 146.084113][ T8325] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.092229][ T8325] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.105332][ T8325] bridge_slave_1: entered allmulticast mode [ 146.112141][ T8325] bridge_slave_1: entered promiscuous mode [ 146.153325][ T8325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.166592][ T8325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.217527][ T8325] team0: Port device team_slave_0 added [ 146.242599][ T8325] team0: Port device team_slave_1 added [ 146.322992][ T8325] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.330702][ T8325] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.356749][ T8325] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.370324][ T8361] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 146.412513][ T8354] wg0 speed is unknown, defaulting to 1000 [ 146.414657][ T8325] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.425432][ T8325] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.451415][ T8325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.476622][ T8364] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 146.509265][ T8325] hsr_slave_0: entered promiscuous mode [ 146.515384][ T8325] hsr_slave_1: entered promiscuous mode [ 146.522451][ T8325] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.530119][ T8325] Cannot create hsr debugfs directory [ 146.581242][ T8367] loop0: detected capacity change from 0 to 256 [ 146.594827][ T8367] FAT-fs (loop0): Directory bread(block 64) failed [ 146.597807][ T8325] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.603700][ T8367] FAT-fs (loop0): Directory bread(block 65) failed [ 146.626485][ T8367] FAT-fs (loop0): Directory bread(block 66) failed [ 146.634001][ T8367] FAT-fs (loop0): Directory bread(block 67) failed [ 146.640817][ T8367] FAT-fs (loop0): Directory bread(block 68) failed [ 146.647353][ T8367] FAT-fs (loop0): Directory bread(block 69) failed [ 146.653924][ T8367] FAT-fs (loop0): Directory bread(block 70) failed [ 146.661208][ T8367] FAT-fs (loop0): Directory bread(block 71) failed [ 146.667870][ T8367] FAT-fs (loop0): Directory bread(block 72) failed [ 146.674465][ T8367] FAT-fs (loop0): Directory bread(block 73) failed [ 146.677380][ T8325] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.688225][ T8367] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.742053][ T8325] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.783621][ T8381] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 146.790250][ T8381] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 146.797727][ T8381] vhci_hcd vhci_hcd.0: Device attached [ 146.843292][ T8325] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.857852][ T8382] vhci_hcd: connection closed [ 146.858215][ T55] vhci_hcd: stop threads [ 146.867256][ T55] vhci_hcd: release socket [ 146.871750][ T55] vhci_hcd: disconnect device [ 146.901552][ T8389] tmpfs: Bad value for 'mpol' [ 146.935259][ T8325] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 146.945307][ T8325] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 146.954065][ T8325] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 146.964350][ T8325] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 147.023895][ T8325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.038678][ T8325] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.050920][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.057979][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.060496][ T8390] loop1: detected capacity change from 0 to 256 [ 147.071006][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.078550][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.093490][ T8390] FAT-fs (loop1): IO charset cp855 not found [ 147.108112][ T8325] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.161586][ T8325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.282187][ T8325] veth0_vlan: entered promiscuous mode [ 147.290741][ T8325] veth1_vlan: entered promiscuous mode [ 147.305612][ T8325] veth0_macvtap: entered promiscuous mode [ 147.317920][ T8325] veth1_macvtap: entered promiscuous mode [ 147.329946][ T8325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.340441][ T8325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.350265][ T8325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.361317][ T8325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.371169][ T8325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.381666][ T8325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.392360][ T8325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 147.402854][ T8325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.414367][ T8325] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.424797][ T8422] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 147.434904][ T8325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.445453][ T8325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.456235][ T8325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.466725][ T8325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.476630][ T8325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.487912][ T8325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.497761][ T8325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 147.508292][ T8325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.522931][ T8325] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.532995][ T8325] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.541756][ T8325] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.551100][ T8325] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.560070][ T8325] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.582799][ T8429] devpts: called with bogus options [ 147.588340][ T8430] devpts: called with bogus options [ 147.733333][ T8449] loop0: detected capacity change from 0 to 1024 [ 147.751412][ T8449] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.771048][ T8449] ext4 filesystem being mounted at /root/syzkaller-testdir964593406/syzkaller.snJi4E/353/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.813030][ T8459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 147.818258][ T8458] loop1: detected capacity change from 0 to 1024 [ 147.823003][ T8459] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 147.837892][ T8461] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 147.844410][ T8461] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 147.851886][ T8461] vhci_hcd vhci_hcd.0: Device attached [ 147.853529][ T8459] wireguard0: entered promiscuous mode [ 147.862959][ T8459] wireguard0: entered allmulticast mode [ 147.873268][ T8458] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.885561][ T8458] ext4 filesystem being mounted at /root/syzkaller-testdir2572122866/syzkaller.MJOUYq/369/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 147.886446][ T8462] vhci_hcd: connection closed [ 147.902640][ T11] vhci_hcd: stop threads [ 147.912267][ T11] vhci_hcd: release socket [ 147.916694][ T11] vhci_hcd: disconnect device [ 148.156625][ T8478] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 148.411721][ T8483] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 148.423495][ T8483] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 148.441745][ T8483] bond0 (unregistering): Released all slaves [ 148.560501][ T3264] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.619828][ T8487] loop0: detected capacity change from 0 to 128 [ 148.637453][ T3097] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.900543][ T8493] wg0 speed is unknown, defaulting to 1000 [ 149.107367][ T8495] tmpfs: Bad value for 'mpol' [ 149.116860][ T8497] tmpfs: Bad value for 'mpol' [ 149.318994][ T8498] loop0: detected capacity change from 0 to 256 [ 149.324173][ T8499] loop3: detected capacity change from 0 to 256 [ 149.342425][ T8498] FAT-fs (loop0): IO charset cp855 not found [ 149.342525][ T8499] FAT-fs (loop3): IO charset cp855 not found [ 149.887807][ T8512] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 150.014987][ T8526] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 150.014987][ T8526] The task syz-executor.1 (8526) triggered the difference, watch for misbehavior. [ 150.152569][ T8528] loop0: detected capacity change from 0 to 512 [ 150.160140][ T8528] journal_path: Lookup failure for './file1' [ 150.166166][ T8528] EXT4-fs: error: could not find journal device path [ 150.231821][ T8534] ================================================================== [ 150.240017][ T8534] BUG: KCSAN: data-race in bcm_can_tx / bcm_tx_setup [ 150.246701][ T8534] [ 150.249022][ T8534] read to 0xffff8881186c9b10 of 4 bytes by interrupt on cpu 1: [ 150.256561][ T8534] bcm_can_tx+0x4e/0x420 [ 150.260810][ T8534] bcm_tx_timeout_handler+0xdb/0x260 [ 150.266192][ T8534] __hrtimer_run_queues+0x20d/0x5e0 [ 150.271399][ T8534] hrtimer_run_softirq+0xe4/0x2c0 [ 150.276438][ T8534] handle_softirqs+0xc3/0x280 [ 150.281143][ T8534] irq_exit_rcu+0x3e/0x90 [ 150.285499][ T8534] sysvec_apic_timer_interrupt+0x73/0x80 [ 150.291156][ T8534] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 150.297145][ T8534] tty_buffer_cancel_work+0x0/0x20 [ 150.302285][ T8534] release_tty+0x290/0x4f0 [ 150.306725][ T8534] tty_release_struct+0x97/0xb0 [ 150.311592][ T8534] tty_release+0x8f0/0x940 [ 150.316031][ T8534] __fput+0x2c2/0x660 [ 150.320030][ T8534] __fput_sync+0x44/0x60 [ 150.324309][ T8534] __se_sys_close+0x101/0x1b0 [ 150.329077][ T8534] __x64_sys_close+0x1f/0x30 [ 150.333670][ T8534] x64_sys_call+0x25f1/0x2d70 [ 150.338350][ T8534] do_syscall_64+0xc9/0x1c0 [ 150.342861][ T8534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.348770][ T8534] [ 150.351154][ T8534] write to 0xffff8881186c9b10 of 4 bytes by task 8534 on cpu 0: [ 150.358805][ T8534] bcm_tx_setup+0x69e/0xd30 [ 150.363429][ T8534] bcm_sendmsg+0x38b/0x470 [ 150.367846][ T8534] __sock_sendmsg+0x140/0x180 [ 150.372528][ T8534] ____sys_sendmsg+0x312/0x410 [ 150.377304][ T8534] __sys_sendmsg+0x1e9/0x280 [ 150.381917][ T8534] __x64_sys_sendmsg+0x46/0x50 [ 150.386703][ T8534] x64_sys_call+0xb25/0x2d70 [ 150.391306][ T8534] do_syscall_64+0xc9/0x1c0 [ 150.395818][ T8534] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.401758][ T8534] [ 150.404077][ T8534] value changed: 0x00000020 -> 0x00000022 [ 150.409793][ T8534] [ 150.412119][ T8534] Reported by Kernel Concurrency Sanitizer on: [ 150.418277][ T8534] CPU: 0 PID: 8534 Comm: syz-executor.3 Tainted: G W 6.10.0-rc2-syzkaller #0 [ 150.428424][ T8534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 150.438480][ T8534] ================================================================== [ 150.459359][ T29] kauditd_printk_skb: 25 callbacks suppressed 2024/06/03 15:16:27 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 150.459376][ T29] audit: type=1400 audit(1717427787.234:1130): avc: denied { write } for pid=3070 comm="syz-fuzzer" path="pipe:[489]" dev="pipefs" ino=489 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 150.569414][ T29] audit: type=1400 audit(1717427787.274:1131): avc: denied { recv } for pid=3264 comm="syz-executor.0" saddr=10.128.0.163 src=33996 daddr=10.128.0.247 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1