last executing test programs: 2.332339892s ago: executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) unshare(0x44000680) 2.030384818s ago: executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) flock(r1, 0x2) unshare(0xa000200) semget(0x0, 0x4, 0x301) semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x7f, 0x1800}], 0x1, 0x0) unshare(0x60400) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x6c, r6, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000b6c0)={0x18, 0x33, 0x301, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r5, 0xf504, 0x0) 1.994119063s ago: executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) flock(r0, 0x2) flock(r1, 0x2) unshare(0xa000200) semget(0x0, 0x4, 0x301) semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x7f, 0x1800}], 0x1, 0x0) unshare(0x60400) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x6c, r6, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x2}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000b6c0)={0x18, 0x33, 0x301, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r5, 0xf504, 0x0) 1.452861017s ago: executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x14, 0x2, [@TCA_PIE_TARGET={0x8}, @TCA_PIE_TUPDATE={0x8}]}}]}, 0x40}}, 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0/file0\x00', 0x8c48, &(0x7f0000000a00)=ANY=[@ANYBLOB='nojoliet,mode=0x00000000000000e4,dmode=0x0000000000000005,check=relaxed,overriderockperm,utf8,mode=0x0000000000000000,nojoliet,cruft,mode=0xfffffffffffffffb,utf8,session=0x0000000000000043,hide,dmode=0x000000000000001f,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c6d6f64653d3078303030303030303038303030303030312c696f636861727365743d6d6163696e7569742c66756e633d4250524d5f434845434b2c0020e70c853946a2904771793dc06c06611e03f5e2c7602f64a957c88cc36b0dcbd8589beff40c21fbbb1601b5869235b81f95cf0a39f6c3195e5125f94f2f8c75c38fc0c09c03ea3fbd2e56cce2a69c86db67514e59f271f5f87b7b075aabe717344a6eaeb832436386d4424b4a3d25832eb577d44c6accfaa75c7ae620d71699794e59af4cb377883fc3e4c9dfdb6340cb6395e3776c2b7e56043e63b8dd704ed4ede91e42537942c5e62be56bf7b8542c03f6240d54f161466db4e9134915ca2839bbf4d798c1de7af1366d9b142b4e603178a6862a8b03340d309cab1a0cd33fb757910ccc8420", @ANYRES64=0x0, @ANYBLOB="5e313e82214021862363f84ff9386857e1af149c5f760b420d06b2bd77627d276d414df2e49921589c35e29bc97a1191439b65c9b45eb6b5968eaf24f6e124bebb68f92d4ddccdacecc0c6e646472f9089c10b4f6b3670b87d630fe6648db0ad89246ac6e1d99a27d171883d19b48667902e3b78de1191cb80bb9cb1825824ff528e4b4146b5f252e2315118fe6b1fe396256a9e54f9c8f8d672f2638bcac24994388b5530574afb4f"], 0x1, 0x588, &(0x7f0000000180)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x0, 0xf, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000031100000b7030000000000008500000083000000bf09000000000000550901600a0323aa508d2400000000009500000040000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x8, 0x4, 0x2}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x0, &(0x7f0000ffd000/0x1000)=nil) ioprio_set$pid(0x2, 0x0, 0x0) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) sendfile(r6, r6, 0x0, 0x548) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r5}, &(0x7f00000000c0), &(0x7f0000000100)=r4}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r5, &(0x7f0000000100), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000040)={r5, &(0x7f00000007c0), 0x20000000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000080)=0x14) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r7, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) 1.122228518s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) open(0x0, 0x0, 0x0) r5 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r5, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x2c, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r6, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0xb00, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4112, 0x1010, 0x0, 0x0}, &(0x7f0000000280)=0x40) 1.096360872s ago: executing program 1: r0 = syz_open_dev$loop(&(0x7f0000001140), 0x105, 0x20d00) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) r2 = dup(r1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) futex(&(0x7f0000000100), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x24000002) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000000100), 0x4) r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r6) r7 = epoll_create1(0x0) r8 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r8, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r8, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) socket$netlink(0x10, 0x3, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x10, r9, &(0x7f0000000080)={0xa0028000}) 1.093326662s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@bridge_setlink={0x48, 0x13, 0x1, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x618, 0x4280}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}]}, 0x48}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0xa7d}, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x80, 0xffffffffffffffff, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000180)=ANY=[@ANYBLOB="620601ea00000000fe8800000000000000000000000001010000000000007f000000000000000000fe8000000000000000000000000000bb"], 0x38) setsockopt$WPAN_WANTLQI(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)=0x1, 0x4) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) syz_io_uring_setup(0x4076, &(0x7f0000000240)={0x0, 0x0, 0x10100}, &(0x7f0000000380), &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000480)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="000000004c90020052feffff03000100"/116]) 1.048760299s ago: executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f}}, 0x20) (async) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) (async) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000c00), &(0x7f0000000c40)=0x14) (async) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="20000000000000008400000008"], 0x20}, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x9, 0x0, 0x1, 0x53, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3}, 0x48) (async) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880)=0xffffffffffffffff, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) (async) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0), 0x151303, 0x0) perf_event_open(&(0x7f0000000b80)={0x0, 0x80, 0x15, 0x9, 0x0, 0x10, 0x0, 0x800000000, 0x230, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x4e, 0x0, 0x9, 0x0, 0xfffffffffffffffe, 0x3, 0x2, 0x0, 0x2}, 0x0, 0x0, r8, 0x0) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000b40)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000b00), 0x106, 0x2}}, 0x20) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)=@generic={&(0x7f0000000940)='./file0\x00', 0x0, 0x8}, 0x18) (async) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newtaction={0x488, 0x30, 0x1, 0x0, 0x0, {0x7a}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x8, 0x2, 0x0, 0x0, 0x0, 0x80000001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xce}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa}}}]}]}, 0x488}}, 0x0) (async) recvmsg(r11, &(0x7f0000001340)={&(0x7f0000000c80)=@alg, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000e00)=""/132, 0x84}, {&(0x7f0000000ec0)=""/49, 0x31}, {&(0x7f0000000f40)=""/62, 0x3e}, {&(0x7f0000000f80)=""/236, 0xec}, {&(0x7f0000001080)=""/49, 0x31}, {&(0x7f00000010c0)=""/94, 0x5e}, {&(0x7f0000001140)=""/79, 0x4f}], 0x8, &(0x7f0000001240)=""/255, 0xff}, 0x2021) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x6, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000007000000000000008500000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000d8620000dbdd394c7d666f7842dfa1f746f2515c95abdf2a826c79c3ffffffffbf91000000000000b702000001000000"], &(0x7f0000000780)='GPL\x00', 0x6, 0x8a, &(0x7f00000007c0)=""/138, 0x40f00, 0x58, '\x00', 0x0, 0x25, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0)={0x3, 0x10, 0x2, 0xaf}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000009c0)=[0x1, r7, r8, r9, r10], &(0x7f0000000a00)=[{0x5, 0x1, 0x0, 0x5}, {0x5, 0x5, 0x1, 0x2}], 0x10, 0x627d9fc4}, 0x90) (async) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000180)="dd294500ed266b3af046e69b276c6400e6b73398ec21632f25a746cb174e348a7df896fd28d23c2c94faef75103500a9e0c6cd643bbc881fffbd8b989cebaebf6df4bf0fa8c7889041d3d45906717265d538746d4b40be0280ce50b3314121e2cab1ca6f9a3d3be60e7211c223ca62b81256a9f6", 0x74}, {&(0x7f0000000300)="164b5ee93ac050bc96572b0d1a36a2ce845b527534442a6d81965c5fe460e3fc9ccf7c829f82a3624f727d3a0b9776f73d2c7412bd5af8d7faaaf9917ab26494b1ca7eb45ace686a9e8b014e35c8751ea915b1b931f843ffc729570d2b265f91e019c4f35876d44f4fdd0077d3b623ff8d0e94424bb12174e2b0a8995d67a6cd77c46f4984b828bc4045a35bcaa5a13efc63bb91e5fe7486db0404daebf08d54fe5eb19d44c02061d63da634b8bfcaaedfe1972f70cb2b24b0b713d3ea557cc798ae", 0xc2}, {&(0x7f0000000580)="a1c06511eeb62d478e5264dcc411bd6f65dad489508ea38c7982f69fd9c4475b9a1fd05118e59bfdaa4c95e286e6906138930f726e9d316864384d351620e848850c9726d7055b0c06bddca8b79b7c23583a7f242fdaf96b6699fb2e239294ebea60a6e69a365eff4207bfeb16fa5e88b8eadce27e2652f3abadf4962ffdc8d7d5fb3536ec2f48d1a798f89cbc9f23c8243f995fed7d262f174d5ed021746ce8b0281320241860ff0b4c7d08fd91e6e48eebd944becfa4622d725a8666588d912fff5aba04c9aa81277a2ee12495a6cda2c16bfbfef77710ec960b336c5fe5ca2e", 0xe1}, {&(0x7f0000000100)="fc9cad813d4b0dc86c7d4a4fa088945a8dd765c2e5dd66", 0x17}, {&(0x7f0000000200)="a0e70dee", 0x4}, {&(0x7f0000000680)="94f9d0358a3b60f56a0fded3ff10a1ce28f46d39265889992d9790212b4fb1b2968f91b3e4bce6e6c05f6fc8fe1fb6094b7d881f0e7bbb89ccb2a7af6c1e8c6b049a593aa064e22f0696f87e86b578eca56a96c88edddb664334190e06faed18efe9a133ef2a3c01f7ec9a5d5dc57b1f0ea3a93f010a40ba66ae8fcadacda7934895ec31e694030941c0eba237b3488c952627eb69af43faa5dae319e0d6f18afb975cd1e6d1ba2397a8b0131ea9aa7c83fdc1e308e84d847f316888f03b4bc1f8db3cd925b087fb7916e88a06fa05b495445ce5bb2cf960d9f074360d60f6fc4c2c3f860a3f20e52591de0e2e8d6f6f09c7d4e1ce", 0xf5}], 0x6, 0x10000, 0xed40) sendmsg$inet(r4, &(0x7f0000000f00)={&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)='&', 0x1}], 0x1, &(0x7f0000000000)=ANY=[], 0x20}, 0x0) (async) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r13 = syz_genetlink_get_family_id$net_dm(&(0x7f00000013c0), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(r12, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x14, r13, 0x200, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40044}, 0x20002894) 1.046345129s ago: executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x21, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x6d0c, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f00000000c0), &(0x7f0000000140)=0x0) socketpair(0x22, 0x2, 0x3, &(0x7f0000000640)) syz_io_uring_setup(0x1866, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x184d, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000006c000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a0001000180c200000000001400350077673200000000000000800000000000"], 0x40}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00', 0x0, 0x201000, 0x0) unshare(0x4020400) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ppoll(&(0x7f00000000c0)=[{r5, 0x2240}, {r0}], 0x2, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9], 0x44}}, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 1.034754151s ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0)=r1, 0x4) sendmsg$inet(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x44, &(0x7f0000000000)={0x0, 0x0}, 0x10) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)="c8809a02bcdbcd538d7dbccb27089d5e79d8062c323b567e6ee8a25203dfb3609b1874b26c98079263ca84c3137559469ec40da566d847ce3f3e12f51b17d1da2cd5377c8129e6422c4263187d347769f763956c101c93aebdb9308a7b482acdd7fa3bdf08dce516cfd035138bff", 0x6e}}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r5, &(0x7f00000025c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)='P', 0x1}], 0x1}}], 0x1, 0x0) 1.027662902s ago: executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001140), 0x105, 0x20d00) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x48, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe, 0x3, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) r2 = dup(r1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) r3 = socket$igmp(0x2, 0x3, 0x2) futex(&(0x7f0000000100), 0x5, 0x0, 0x0, &(0x7f0000004000), 0x24000002) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_INIT(r3, 0x0, 0xc8, &(0x7f0000000100), 0x4) r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x10, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) r6 = epoll_create1(0x0) r7 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r7, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) socket$netlink(0x10, 0x3, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r8, &(0x7f0000000080)={0xa0028000}) 941.703625ms ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) 877.034505ms ago: executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='pids.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)={'#! ', './file0'}, 0xb) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r4, &(0x7f0000000480)=[{{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}], 0x28}}], 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x6a}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x5, 0x8, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, 0x0, 0x0}, 0x20) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000003c0), 0x10, &(0x7f0000000540)={&(0x7f00000004c0)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ef4a64f1caecffe"}}, 0x48}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x1, 0x844, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "d015d48f126de17910da6b6d6db83da5f30b7ba8d8d599b92370931f6720dcbfc3acf07fff2873e9c557e080d3ee193bfbb811a7b47acb7d51c00d6f9a9fa54e"}}, 0x80}}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "dd80d75448bc3c22"}}, 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0x10, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@alu={0x4, 0x0, 0xb, 0xa, 0x8, 0xffffffffffffff97, 0x10}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000240)='syzkaller\x00', 0xe2, 0xc, &(0x7f0000000300)=""/12, 0x40f00, 0x75, '\x00', 0x0, 0x17, r2, 0x8, &(0x7f0000000440)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0xb, 0x8, 0xce}, 0x10, 0x0, r0, 0x0, &(0x7f0000000540)=[r6, r6, r1], 0x0, 0x10, 0xffffffff}, 0x90) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 864.091277ms ago: executing program 1: execve(&(0x7f00000009c0)='./bus\x00', 0x0, &(0x7f0000000d00)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000003500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000646c6c2500000000002020207b1af8ff0000000059"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, 0x0) fsync(r0) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000140)={0x7f, {{0x29, 0x0, 0x2000000, @local}}}, 0x88) bind$netlink(0xffffffffffffffff, &(0x7f0000000b40)={0x10, 0x0, 0x25dfdbfc, 0x800000}, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file2\x00', 0x14052, &(0x7f0000000980), 0x3, 0x546, &(0x7f0000000180)="$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") open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r2, &(0x7f0000001340)=[{&(0x7f0000001280)=""/151, 0x97}], 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) readv(r2, &(0x7f0000001240)=[{&(0x7f0000000040)=""/80, 0x50}], 0x1) 833.665002ms ago: executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/188, 0xbc}, {&(0x7f0000000600)=""/142, 0x8e}, {0xfffffffffffffffc}, {&(0x7f0000000200)=""/87, 0x57}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/149, 0x95}], 0x7}, 0x40002000) syz_io_uring_setup(0x1111, &(0x7f00000003c0)={0x0, 0x0, 0x200}, &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r4, r3, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r2, 0x184c, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) close(r1) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="64000000020605000a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060000001c0007800800084000000020060004400000000006000540"], 0x64}}, 0x0) 751.563194ms ago: executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x14, 0x2, [@TCA_PIE_TARGET={0x8}, @TCA_PIE_TUPDATE={0x8}]}}]}, 0x40}}, 0x0) syz_mount_image$iso9660(&(0x7f0000002900), &(0x7f0000000000)='./file0/file0\x00', 0x8c48, &(0x7f0000000a00)=ANY=[@ANYBLOB='nojoliet,mode=0x00000000000000e4,dmode=0x0000000000000005,check=relaxed,overriderockperm,utf8,mode=0x0000000000000000,nojoliet,cruft,mode=0xfffffffffffffffb,utf8,session=0x0000000000000043,hide,dmode=0x000000000000001f,uid=', @ANYRESHEX=0x0, @ANYBLOB="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", @ANYRES64=0x0, @ANYBLOB="5e313e82214021862363f84ff9386857e1af149c5f760b420d06b2bd77627d276d414df2e49921589c35e29bc97a1191439b65c9b45eb6b5968eaf24f6e124bebb68f92d4ddccdacecc0c6e646472f9089c10b4f6b3670b87d630fe6648db0ad89246ac6e1d99a27d171883d19b48667902e3b78de1191cb80bb9cb1825824ff528e4b4146b5f252e2315118fe6b1fe396256a9e54f9c8f8d672f2638bcac24994388b5530574afb4f"], 0x1, 0x588, &(0x7f0000000180)="$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") openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x0, 0xf, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000031100000b7030000000000008500000083000000bf09000000000000550901600a0323aa508d2400000000009500000040000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x8, 0x4, 0x2}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x0, &(0x7f0000ffd000/0x1000)=nil) ioprio_set$pid(0x2, 0x0, 0x0) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) sendfile(r5, r5, 0x0, 0x548) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r4}, &(0x7f00000000c0), &(0x7f0000000100)=r3}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r4, &(0x7f0000000100), 0x20000000}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000040)={r4, &(0x7f00000007c0), 0x20000000}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) 714.38413ms ago: executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r3) r4 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r4, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) open(0x0, 0x0, 0x0) r5 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_request}}}}, 0x0) sendmsg(r5, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x2c, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x3e}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r6, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r6, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0xb00, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/4112, 0x1010, 0x0, 0x0}, &(0x7f0000000280)=0x40) 643.697522ms ago: executing program 3: ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)=0x46) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 616.102615ms ago: executing program 3: socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bind$llc(0xffffffffffffffff, &(0x7f0000000000), 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000000), &(0x7f0000000080)=@udp}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d80)={{r2}, &(0x7f0000000d00), &(0x7f0000000d40)='%+9llu \x00'}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r2, &(0x7f0000000340), 0x0}, 0x20) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000d00), 0x8) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000d00)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=r4, 0x4) close_range(r3, 0xffffffffffffffff, 0x0) 602.169608ms ago: executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff01, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp6(0xa, 0x2, 0x73) setuid(0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @any, 0x0, 0x1}, 0xe) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x1}, 0xe) fchdir(0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') mount(&(0x7f0000000000), &(0x7f0000000040)='./cgroup\x00', 0x0, 0x1001, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000000010001) pipe(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11012, r2, 0x0) 593.351209ms ago: executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000002480)=[{0x0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f0000000080)=0xfffffffa, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xb}}, 0x0) splice(r0, 0x0, r2, 0x0, 0xe8, 0x0) 554.503515ms ago: executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000002100), 0x0) 543.816976ms ago: executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x21, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_io_uring_setup(0x6d0c, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f00000000c0), &(0x7f0000000140)=0x0) socketpair(0x22, 0x2, 0x3, &(0x7f0000000640)) syz_io_uring_setup(0x1866, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000100)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x184d, 0x0, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="400000006c000100"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000a0001000180c200000000001400350077673200000000000000800000000000"], 0x40}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000003c0)='./file0/../file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='./file0/../file0/../file0\x00', 0x0, 0x201000, 0x0) unshare(0x4020400) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') ppoll(&(0x7f00000000c0)=[{r5, 0x2240}, {r0}], 0x2, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0/../file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r9], 0x44}}, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 523.67418ms ago: executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000640)=0x7) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$notify(r1, 0x402, 0x2) unshare(0xc040400) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x2, r2}) fcntl$notify(r1, 0x402, 0x8000002d) creat(&(0x7f0000000000)='./file0\x00', 0x0) shutdown(r0, 0x0) r3 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x11900}, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0x10da, 0x440b, 0x4, 0x0, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000002100), 0x0) 426.626584ms ago: executing program 4: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="000309bd7000fbdbdf250100000008000c000000000014002000000000000000602e0000ffff64010102050900000000000005000d0000080000"], 0x40}, 0x1, 0x0, 0x0, 0x20000011}, 0x0) r0 = socket$kcm(0x2, 0x3, 0x84) ioperm(0x20000000000004, 0x4, 0x203fc) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffc48) socket$kcm(0xa, 0x5, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) r3 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x400007, 0x9, 0x0, 0x1}, 0x48) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x600202, 0x100) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="020400080e000000000000a17600000005000600000000000a0000000000000000e7df0f60bc022aedc80000000000000000000002000100000000000000000600000000050005003c0000000a00000000000000fa8000000000000000000000000000aa0000000000"], 0x70}, 0x1, 0x7}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x62010, &(0x7f0000000100)=ANY=[], 0x0, 0x1207, &(0x7f0000001b80)="$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") fcntl$setstatus(r4, 0x4, 0x46c00) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)) dup3(0xffffffffffffffff, r3, 0x80000) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r6, 0x0, &(0x7f0000000540)) sendmsg$kcm(r3, &(0x7f00000000c0)={&(0x7f0000000100)=@isdn={0x22, 0xb1, 0x2, 0xf6, 0x9}, 0x80, &(0x7f0000002580)=[{&(0x7f0000000180)="b9", 0x1}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r2}, 0x10) clock_getres(0xfffffffffffffffb, 0x0) setpriority(0x2, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000700)=@nl=@kern={0x10, 0x0, 0x0, 0x4040}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000980)="7e53dc3578002a41000fd6880b571d3c1f6a", 0x12}, {&(0x7f00000030c0)="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", 0x1000}, {&(0x7f0000000080)="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", 0x1cc}, {&(0x7f0000000b00)="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", 0xb6b}], 0x4}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x5}, 0x8) 267.111889ms ago: executing program 4: socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x2000000, &(0x7f0000000000)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@multicast1, 0x0, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 226.811675ms ago: executing program 4: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000001480)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESDEC=0x0], 0x0, 0x2bd, &(0x7f00000007c0)="$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") 206.133979ms ago: executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000540)=""/188, 0xbc}, {&(0x7f0000000600)=""/142, 0x8e}, {0xfffffffffffffffc}, {&(0x7f0000000200)=""/87, 0x57}, {&(0x7f00000006c0)=""/151, 0x97}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/149, 0x95}], 0x7}, 0x40002000) syz_io_uring_setup(0x1111, &(0x7f00000003c0)={0x0, 0x0, 0x200}, &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001840), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="64000000020605000a0000000000000000000000100003006269746d61703a706f72740005000400000000000900020073797a3000000000050005000000000005000100060000001c0007800800084000000020060004400000000006000540"], 0x64}}, 0x0) 10.590889ms ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000340)='D\xa3\xd5Wj\x00\x00x0\xc1\xac\x1a\x1a\vG\xa9~vB\xbc\t\x00\x00\x00VoA\xaa\xbc\xee[\xe1\xa2\xe0\xff\x04\x00\x00\x00\\i\xcf\t\xb0\xa9 +H/\x1a\xe7\x95\xce\"\"\xbd\xf9!\xfd\xa4\xcaN\x84\xadS\x8bqE\x99\x01t\xb1\x1f|\x99PL\x92\x8f\xc2\xf9\xcd\x8cj\x03X\x05\x17mwI\xf0\x01\xe5z\xcdJ)\xc7\xfa)\xaa}\xef\xbb\xf5\xcd\xb1o5\x18\xd6\v\x85q\x98\x9bB\xb9\xea\xe7\xff\x7f\x00\x00T\xc0\xd2\t?\bpBl\xf4*8\xc6\xe5\x06P\xc11\f^\x7f\x8e\xc1\xd1Wra\x19)\xe3\x8f\xd9\x9f\x15\x1e\xf2\x18\r\xad\b\xe0\x96NH\x85\r+\xfc\xb3\xdd\xddhg \x03\xa7\x92\xff\x00+h\xb7@#K\x9cMY\xd3\x9b\b-G\xb1\xdaS\x81\xb2\x93\xb83\x8a\x94*\x8d\\\b\xff/\xa1\xc0\xf9&\xd3M\xf6\n\xff\x83k\xe6\rDa\x16\xbd\x1a\xb2w\b', 0x0) write(r0, &(0x7f00000000c0)='ic', 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) io_setup(0x1, &(0x7f0000000000)) 0s ago: executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000000c0)=0x10000) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) ftruncate(r1, 0x8001) (async) ftruncate(r1, 0x8001) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) (async) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) getpgid(0x0) (async) getpgid(0x0) socket$packet(0x11, 0x2, 0x300) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/ip6_mr_cache\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000200)=""/233, 0xe9}], 0x1, 0xfff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) listen(0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./bus\x00', 0x0, &(0x7f0000001080), 0x1, 0x4f7, &(0x7f0000000540)="$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") socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) unshare(0x20020680) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000001700)=0x4) (async) sched_setscheduler(r3, 0x2, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) kernel console output (not intermixed with test programs): [ 17.666878][ T29] audit: type=1400 audit(1717944301.262:81): avc: denied { read } for pid=2767 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.10.32' (ED25519) to the list of known hosts. 2024/06/09 14:45:05 fuzzer started 2024/06/09 14:45:05 dialing manager at 10.128.0.163:30030 [ 21.739538][ T29] audit: type=1400 audit(1717944305.332:82): avc: denied { node_bind } for pid=3076 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 21.760269][ T29] audit: type=1400 audit(1717944305.332:83): avc: denied { name_bind } for pid=3076 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 21.800759][ T29] audit: type=1400 audit(1717944305.392:84): avc: denied { mounton } for pid=3085 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.801640][ T3085] cgroup: Unknown subsys name 'net' [ 21.828685][ T29] audit: type=1400 audit(1717944305.392:85): avc: denied { mount } for pid=3085 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.851368][ T3087] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.851600][ T29] audit: type=1400 audit(1717944305.422:86): avc: denied { mounton } for pid=3094 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.884777][ T29] audit: type=1400 audit(1717944305.422:87): avc: denied { mount } for pid=3094 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.893103][ T3086] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.908054][ T29] audit: type=1400 audit(1717944305.422:88): avc: denied { unmount } for pid=3085 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.908401][ T29] audit: type=1400 audit(1717944305.462:89): avc: denied { relabelto } for pid=3087 comm="mkswap" name="swap-file" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.962035][ T29] audit: type=1400 audit(1717944305.462:90): avc: denied { create } for pid=3093 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.982487][ T29] audit: type=1400 audit(1717944305.462:91): avc: denied { write } for pid=3093 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.148843][ T3085] cgroup: Unknown subsys name 'rlimit' 2024/06/09 14:45:05 suppressing KCSAN reports in functions: 'jbd2_journal_dirty_metadata' '_prb_read_valid' 'data_push_tail' 'jbd2_journal_commit_transaction' 'ext4_mark_iloc_dirty' '__xa_clear_mark' 'ext4_free_inodes_count' 'do_select' 'do_sys_poll' 'pcpu_alloc_noprof' 'xas_find_marked' '__xa_set_mark' 'exit_mm' 'xas_clear_mark' '__run_timer_base' 'atime_needs_update' 'process_scheduled_works' 'jbd2_journal_stop' 'ext4_fill_raw_inode' 2024/06/09 14:45:05 starting 5 executor processes [ 23.062073][ T3103] chnl_net:caif_netlink_parms(): no params data found [ 23.074721][ T3104] chnl_net:caif_netlink_parms(): no params data found [ 23.156104][ T3103] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.163191][ T3103] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.170570][ T3103] bridge_slave_0: entered allmulticast mode [ 23.176831][ T3103] bridge_slave_0: entered promiscuous mode [ 23.189764][ T3103] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.196883][ T3103] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.203985][ T3103] bridge_slave_1: entered allmulticast mode [ 23.210374][ T3103] bridge_slave_1: entered promiscuous mode [ 23.223710][ T3104] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.230827][ T3104] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.237977][ T3104] bridge_slave_0: entered allmulticast mode [ 23.244416][ T3104] bridge_slave_0: entered promiscuous mode [ 23.251061][ T3104] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.258148][ T3104] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.265517][ T3104] bridge_slave_1: entered allmulticast mode [ 23.271976][ T3104] bridge_slave_1: entered promiscuous mode [ 23.282506][ T3116] chnl_net:caif_netlink_parms(): no params data found [ 23.316531][ T3103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.335800][ T3104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.345796][ T3103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.355888][ T3104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.365028][ T3120] chnl_net:caif_netlink_parms(): no params data found [ 23.394467][ T3104] team0: Port device team_slave_0 added [ 23.415180][ T3103] team0: Port device team_slave_0 added [ 23.421514][ T3104] team0: Port device team_slave_1 added [ 23.436958][ T3116] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.444212][ T3116] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.451372][ T3116] bridge_slave_0: entered allmulticast mode [ 23.457751][ T3116] bridge_slave_0: entered promiscuous mode [ 23.464574][ T3103] team0: Port device team_slave_1 added [ 23.481060][ T3116] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.488285][ T3116] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.495486][ T3116] bridge_slave_1: entered allmulticast mode [ 23.502870][ T3116] bridge_slave_1: entered promiscuous mode [ 23.516186][ T3104] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.523205][ T3104] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.549176][ T3104] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.561698][ T3104] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.568662][ T3104] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.594958][ T3104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.616979][ T3103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.623924][ T3103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.650118][ T3103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.661014][ T3113] chnl_net:caif_netlink_parms(): no params data found [ 23.680585][ T3103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.687566][ T3103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.713786][ T3103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.738020][ T3116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.756721][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.763810][ T3120] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.770954][ T3120] bridge_slave_0: entered allmulticast mode [ 23.777379][ T3120] bridge_slave_0: entered promiscuous mode [ 23.792173][ T3116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.809334][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.816413][ T3120] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.823570][ T3120] bridge_slave_1: entered allmulticast mode [ 23.829983][ T3120] bridge_slave_1: entered promiscuous mode [ 23.844482][ T3104] hsr_slave_0: entered promiscuous mode [ 23.850512][ T3104] hsr_slave_1: entered promiscuous mode [ 23.858577][ T3103] hsr_slave_0: entered promiscuous mode [ 23.864617][ T3103] hsr_slave_1: entered promiscuous mode [ 23.870435][ T3103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.878336][ T3103] Cannot create hsr debugfs directory [ 23.899974][ T3116] team0: Port device team_slave_0 added [ 23.906576][ T3116] team0: Port device team_slave_1 added [ 23.917984][ T3120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.945832][ T3116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.952873][ T3116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.978827][ T3116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.990349][ T3120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.008135][ T3113] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.015231][ T3113] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.022429][ T3113] bridge_slave_0: entered allmulticast mode [ 24.028833][ T3113] bridge_slave_0: entered promiscuous mode [ 24.035402][ T3113] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.042492][ T3113] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.053229][ T3113] bridge_slave_1: entered allmulticast mode [ 24.059882][ T3113] bridge_slave_1: entered promiscuous mode [ 24.070975][ T3116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.078005][ T3116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.104170][ T3116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.120197][ T3120] team0: Port device team_slave_0 added [ 24.141953][ T3120] team0: Port device team_slave_1 added [ 24.170670][ T3113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.180082][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.187056][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.213063][ T3120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.224857][ T3120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.231948][ T3120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.257930][ T3120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.274035][ T3113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.331080][ T3116] hsr_slave_0: entered promiscuous mode [ 24.337258][ T3116] hsr_slave_1: entered promiscuous mode [ 24.343072][ T3116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.350666][ T3116] Cannot create hsr debugfs directory [ 24.358101][ T3120] hsr_slave_0: entered promiscuous mode [ 24.364069][ T3120] hsr_slave_1: entered promiscuous mode [ 24.370044][ T3120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.377631][ T3120] Cannot create hsr debugfs directory [ 24.391185][ T3113] team0: Port device team_slave_0 added [ 24.397704][ T3113] team0: Port device team_slave_1 added [ 24.433636][ T3113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.440640][ T3113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.466680][ T3113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.478044][ T3113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.484983][ T3113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.511196][ T3113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.572921][ T3113] hsr_slave_0: entered promiscuous mode [ 24.579034][ T3113] hsr_slave_1: entered promiscuous mode [ 24.584920][ T3113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.592669][ T3113] Cannot create hsr debugfs directory [ 24.620365][ T3103] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.642973][ T3103] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.651433][ T3103] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.667384][ T3103] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.697105][ T3104] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.705888][ T3104] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.729185][ T3104] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.738453][ T3104] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.747652][ T3120] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.758629][ T3120] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.767329][ T3120] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.775800][ T3120] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.821380][ T3116] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 24.830489][ T3116] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 24.839621][ T3116] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 24.856165][ T3116] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 24.898823][ T3113] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 24.907940][ T3113] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 24.929871][ T3113] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 24.938375][ T3113] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 24.969602][ T3104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.979948][ T3120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.996923][ T3103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.017732][ T3120] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.027539][ T3116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.037668][ T3104] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.048855][ T3180] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.056000][ T3180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.064836][ T3103] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.075578][ T3116] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.090188][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.097438][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.106096][ T3181] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.113136][ T3181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.136782][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.143873][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.154176][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.161254][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.183786][ T3104] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.201402][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.208601][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.217405][ T3184] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.224500][ T3184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.233018][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.240067][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.264999][ T3103] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.275440][ T3103] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.344739][ T3116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.361803][ T3113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.376960][ T3120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.403523][ T3104] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.414581][ T3113] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.423687][ T3103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.459084][ T3184] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.466193][ T3184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.483224][ T3184] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.490329][ T3184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.509686][ T3113] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.534140][ T3120] veth0_vlan: entered promiscuous mode [ 25.544631][ T3120] veth1_vlan: entered promiscuous mode [ 25.580272][ T3116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.599949][ T3120] veth0_macvtap: entered promiscuous mode [ 25.615135][ T3120] veth1_macvtap: entered promiscuous mode [ 25.632380][ T3113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.651867][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.669692][ T3120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.685267][ T3103] veth0_vlan: entered promiscuous mode [ 25.706846][ T3120] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.715568][ T3120] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.724400][ T3120] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.733145][ T3120] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 25.746526][ T3103] veth1_vlan: entered promiscuous mode [ 25.768631][ T3104] veth0_vlan: entered promiscuous mode [ 25.785791][ T3104] veth1_vlan: entered promiscuous mode [ 25.804430][ T3103] veth0_macvtap: entered promiscuous mode [ 25.815907][ T3116] veth0_vlan: entered promiscuous mode [ 25.830721][ T3103] veth1_macvtap: entered promiscuous mode [ 25.840555][ T3116] veth1_vlan: entered promiscuous mode [ 25.847631][ T3104] veth0_macvtap: entered promiscuous mode [ 25.862435][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.872957][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.884442][ T3103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.896270][ T3104] veth1_macvtap: entered promiscuous mode [ 25.898218][ T3244] syz-executor.3 (3244) used greatest stack depth: 11424 bytes left [ 25.908487][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.920492][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.930516][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 25.940949][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.953727][ T3104] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.961658][ T3103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 25.967369][ T3246] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 25.972300][ T3103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 25.996454][ T3103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.002609][ T3113] veth0_vlan: entered promiscuous mode [ 26.018991][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.019010][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.019072][ T3104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.019084][ T3104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.062910][ T3104] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.064770][ T3103] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.079592][ T3103] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.087065][ T3247] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 26.088351][ T3103] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.106424][ T3103] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.111370][ T3113] veth1_vlan: entered promiscuous mode [ 26.124857][ T3104] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.133934][ T3104] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.134009][ T3104] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.134065][ T3104] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.160822][ T3116] veth0_macvtap: entered promiscuous mode [ 26.181005][ T3116] veth1_macvtap: entered promiscuous mode [ 26.214025][ T3113] veth0_macvtap: entered promiscuous mode [ 26.227166][ T3113] veth1_macvtap: entered promiscuous mode [ 26.235492][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.246003][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.255821][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.266455][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.276296][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.286729][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.298436][ T3116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.305815][ T3250] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.3'. [ 26.335657][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.346250][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.356277][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.366735][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.377013][ T3116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.387617][ T3116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.402345][ T3255] 9pnet_fd: Insufficient options for proto=fd [ 26.404443][ T3116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.419904][ T3116] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.428692][ T3116] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.437594][ T3116] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.438619][ T3255] loop4: detected capacity change from 0 to 512 [ 26.446310][ T3116] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.464429][ T3255] ======================================================= [ 26.464429][ T3255] WARNING: The mand mount option has been deprecated and [ 26.464429][ T3255] and is ignored by this kernel. Remove the mand [ 26.464429][ T3255] option from the mount to silence this warning. [ 26.464429][ T3255] ======================================================= [ 26.501776][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.501979][ T3255] EXT4-fs: Ignoring removed oldalloc option [ 26.512215][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.512227][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.512276][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.519122][ T3255] EXT4-fs: Ignoring removed i_version option [ 26.528011][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.528024][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.528034][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.528044][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.542059][ T3113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.565233][ T3255] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 26.607675][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.615453][ T3255] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 26.625889][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.645998][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.656427][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.666244][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.676663][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.686562][ T3113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.697160][ T3113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.710256][ T3113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.711630][ T3255] EXT4-fs (loop4): orphan cleanup on readonly fs [ 26.725838][ T3255] EXT4-fs (loop4): 1 truncate cleaned up [ 26.732291][ T3255] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 26.751259][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 26.751272][ T29] audit: type=1400 audit(1717944310.342:136): avc: denied { write } for pid=3261 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.757467][ T3113] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.785748][ T3113] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.794547][ T3113] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.803318][ T3113] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.814516][ T29] audit: type=1400 audit(1717944310.342:137): avc: denied { mount } for pid=3261 comm="syz-executor.3" name="/" dev="autofs" ino=2808 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 26.837223][ T29] audit: type=1400 audit(1717944310.342:138): avc: denied { name_bind } for pid=3261 comm="syz-executor.3" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 26.859443][ T29] audit: type=1400 audit(1717944310.342:139): avc: denied { write } for pid=3261 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 26.878768][ T29] audit: type=1400 audit(1717944310.342:140): avc: denied { read } for pid=3261 comm="syz-executor.3" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.901945][ T29] audit: type=1400 audit(1717944310.342:141): avc: denied { open } for pid=3261 comm="syz-executor.3" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.925377][ T29] audit: type=1400 audit(1717944310.342:142): avc: denied { ioctl } for pid=3261 comm="syz-executor.3" path="/dev/ppp" dev="devtmpfs" ino=116 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.942283][ T3269] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 26.950313][ T29] audit: type=1400 audit(1717944310.402:143): avc: denied { create } for pid=3253 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 26.981742][ T29] audit: type=1400 audit(1717944310.402:144): avc: denied { map } for pid=3253 comm="syz-executor.4" path="socket:[3808]" dev="sockfs" ino=3808 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 27.004836][ T29] audit: type=1400 audit(1717944310.402:145): avc: denied { read } for pid=3253 comm="syz-executor.4" path="socket:[3808]" dev="sockfs" ino=3808 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 27.045509][ T3104] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.089871][ T3267] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 27.123002][ T3267] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.130273][ T3267] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.139778][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 27.182759][ T3283] loop0: detected capacity change from 0 to 128 [ 27.194472][ T3283] FAT-fs (loop0): Unrecognized mount option "@" or missing value [ 27.252162][ T3283] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.0'. [ 27.283229][ T3291] loop0: detected capacity change from 0 to 128 [ 27.291812][ T3291] FAT-fs (loop0): Unrecognized mount option "@" or missing value [ 27.334977][ T3295] loop4: detected capacity change from 0 to 128 [ 27.336594][ T3291] syz-executor.0 (3291) used greatest stack depth: 11040 bytes left [ 27.355766][ T3295] FAT-fs (loop4): Unrecognized mount option "@" or missing value [ 27.462980][ T3300] 9pnet_fd: Insufficient options for proto=fd [ 27.474164][ T3302] loop0: detected capacity change from 0 to 164 [ 27.474709][ T3300] loop4: detected capacity change from 0 to 512 [ 27.485093][ T3302] iso9660: Unknown parameter 'utf8&.ocompress' [ 27.492374][ T3300] EXT4-fs: Ignoring removed oldalloc option [ 27.500929][ T3300] EXT4-fs: Ignoring removed i_version option [ 27.523441][ T3300] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 27.528393][ T3302] loop0: detected capacity change from 0 to 2048 [ 27.537455][ T3305] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 27.545262][ T3300] EXT4-fs (loop4): orphan cleanup on readonly fs [ 27.556911][ T3300] EXT4-fs (loop4): 1 truncate cleaned up [ 27.563056][ T3300] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 27.574253][ T3305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 27.584953][ T3305] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 27.604946][ T3302] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 27.622223][ T3305] sctp: [Deprecated]: syz-executor.3 (pid 3305) Use of struct sctp_assoc_value in delayed_ack socket option. [ 27.622223][ T3305] Use struct sctp_sack_info instead [ 27.660322][ T3104] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.690913][ T3312] loop3: detected capacity change from 0 to 128 [ 27.708787][ T3316] loop1: detected capacity change from 0 to 512 [ 27.712558][ T3312] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 27.744554][ T3312] ext4 filesystem being mounted at /root/syzkaller-testdir2355971044/syzkaller.6cIG15/7/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 27.762455][ T3316] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.772481][ T3312] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 27.776111][ T3316] ext4 filesystem being mounted at /root/syzkaller-testdir3433620765/syzkaller.Hs5eAX/2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 27.791021][ T3312] EXT4-fs error (device loop3): __ext4_find_entry:1695: inode #2: comm syz-executor.3: checksumming directory block 0 [ 27.818868][ T3326] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 27.834848][ T3326] EXT4-fs error (device loop3): __ext4_find_entry:1695: inode #2: comm syz-executor.3: checksumming directory block 0 [ 27.862360][ T3329] loop4: detected capacity change from 0 to 128 [ 27.866083][ T3313] loop0: detected capacity change from 2048 to 96 [ 27.875359][ T3329] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 27.888007][ T3329] ext4 filesystem being mounted at /root/syzkaller-testdir3585341767/syzkaller.FWngQ8/7/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 27.903385][ T3331] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 27.919149][ T3331] EXT4-fs error (device loop4): __ext4_find_entry:1695: inode #2: comm syz-executor.4: checksumming directory block 0 [ 27.933246][ T3103] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.934428][ T3329] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 27.944721][ T3313] syz-executor.0: attempt to access beyond end of device [ 27.944721][ T3313] loop0: rw=2049, sector=424, nr_sectors = 16 limit=96 [ 27.958426][ T3329] EXT4-fs error (device loop4): __ext4_find_entry:1695: inode #2: comm syz-executor.4: checksumming directory block 0 [ 27.972167][ T3313] EXT4-fs warning (device loop0): ext4_end_bio:346: I/O error 10 writing to inode 16 starting block 106) [ 27.987918][ T3332] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 27.995749][ T3313] Buffer I/O error on device loop0, logical block 106 [ 28.011376][ T3332] EXT4-fs error (device loop4): __ext4_find_entry:1695: inode #2: comm syz-executor.4: checksumming directory block 0 [ 28.018083][ T3313] Buffer I/O error on device loop0, logical block 107 [ 28.018150][ T3313] Buffer I/O error on device loop0, logical block 108 [ 28.018160][ T3313] Buffer I/O error on device loop0, logical block 109 [ 28.034040][ T3313] syz-executor.0: attempt to access beyond end of device [ 28.034040][ T3313] loop0: rw=2049, sector=440, nr_sectors = 4 limit=96 [ 28.064994][ T3313] EXT4-fs warning (device loop0): ext4_end_bio:346: I/O error 10 writing to inode 16 starting block 110) [ 28.076272][ T3313] Buffer I/O error on device loop0, logical block 110 [ 28.083764][ T3104] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 28.170225][ T3338] loop1: detected capacity change from 0 to 128 [ 28.171349][ T3342] loop2: detected capacity change from 0 to 128 [ 28.178291][ T3338] FAT-fs (loop1): Unrecognized mount option "@" or missing value [ 28.189683][ T3340] loop4: detected capacity change from 0 to 512 [ 28.193714][ T3342] FAT-fs (loop2): Unrecognized mount option "@" or missing value [ 28.217919][ T3340] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 28.225852][ T3340] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 28.234007][ T3340] System zones: 0-1, 15-15, 18-18, 34-34 [ 28.239993][ T3340] EXT4-fs (loop4): orphan cleanup on readonly fs [ 28.246536][ T3340] EXT4-fs warning (device loop4): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 28.246906][ T3323] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 28.261292][ T3340] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 28.283919][ T3340] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz-executor.4: bg 0: block 40: padding at end of block bitmap is not set [ 28.302663][ T3340] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 28.311848][ T3340] EXT4-fs (loop4): 1 truncate cleaned up [ 28.318782][ T3340] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 28.355251][ T3116] EXT4-fs warning (device loop0): ext4_empty_dir:3089: inode #11: lblock 0: comm syz-executor.0: error -12 reading directory block [ 28.369204][ T3116] EXT4-fs warning (device loop0): ext4_empty_dir:3089: inode #11: lblock 0: comm syz-executor.0: error -12 reading directory block [ 28.382727][ T3309] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 234: padding at end of block bitmap is not set [ 28.400720][ T3116] EXT4-fs warning (device loop0): ext4_empty_dir:3089: inode #11: lblock 0: comm syz-executor.0: error -12 reading directory block [ 28.415183][ T3116] EXT4-fs warning (device loop0): ext4_empty_dir:3089: inode #11: lblock 0: comm syz-executor.0: error -12 reading directory block [ 28.434155][ T3116] EXT4-fs warning (device loop0): ext4_empty_dir:3089: inode #11: lblock 0: comm syz-executor.0: error -12 reading directory block [ 28.449299][ T3116] EXT4-fs warning (device loop0): ext4_empty_dir:3089: inode #11: lblock 0: comm syz-executor.0: error -12 reading directory block [ 28.451207][ T3356] loop1: detected capacity change from 0 to 128 [ 28.463534][ T3116] EXT4-fs warning (device loop0): ext4_empty_dir:3089: inode #11: lblock 0: comm syz-executor.0: error -12 reading directory block [ 28.494016][ T3116] EXT4-fs warning (device loop0): ext4_empty_dir:3089: inode #11: lblock 0: comm syz-executor.0: error -12 reading directory block [ 28.529371][ T3120] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 28.545660][ T3360] loop2: detected capacity change from 0 to 512 [ 28.560926][ T3360] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.576333][ T3360] ext4 filesystem being mounted at /root/syzkaller-testdir2602628301/syzkaller.OGVkNS/5/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 28.642371][ T3113] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.731588][ T3376] loop2: detected capacity change from 0 to 2048 [ 28.762880][ T3378] loop3: detected capacity change from 0 to 128 [ 28.770137][ T3378] FAT-fs (loop3): Unrecognized mount option "@" or missing value [ 28.786436][ T3376] loop2: p1 < > p4 [ 28.798704][ T3376] loop2: p4 size 8388608 extends beyond EOD, truncated [ 28.939386][ T3387] loop3: detected capacity change from 0 to 512 [ 28.966880][ T3387] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 28.975043][ T3387] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 28.983604][ T3387] System zones: 0-1, 15-15, 18-18, 34-34 [ 28.989742][ T3387] EXT4-fs (loop3): orphan cleanup on readonly fs [ 28.996323][ T3387] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 29.011274][ T3387] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 29.018800][ T3104] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.028520][ T3387] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 40: padding at end of block bitmap is not set [ 29.043617][ T3387] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 29.056627][ T3387] EXT4-fs (loop3): 1 truncate cleaned up [ 29.062738][ T3387] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 29.192390][ T3391] loop4: detected capacity change from 0 to 512 [ 29.199830][ T3391] EXT4-fs: Ignoring removed bh option [ 29.205558][ T3391] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 29.215240][ T3391] EXT4-fs (loop4): 1 truncate cleaned up [ 29.221604][ T3391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 29.343212][ T3104] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.383741][ T3396] loop4: detected capacity change from 0 to 128 [ 29.393048][ T3396] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 29.406681][ T3396] ext4 filesystem being mounted at /root/syzkaller-testdir3585341767/syzkaller.FWngQ8/10/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 29.423043][ T3396] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 29.438930][ T3396] EXT4-fs error (device loop4): __ext4_find_entry:1695: inode #2: comm syz-executor.4: checksumming directory block 0 [ 29.452208][ T3396] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.4: No space for directory leaf checksum. Please run e2fsck -D. [ 29.468090][ T3396] EXT4-fs error (device loop4): __ext4_find_entry:1695: inode #2: comm syz-executor.4: checksumming directory block 0 [ 29.508465][ T3401] loop2: detected capacity change from 0 to 2048 [ 29.532011][ T3401] EXT4-fs error (device loop2): ext4_ext_check_inode:520: inode #2: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 3(3) [ 29.550660][ T3401] EXT4-fs (loop2): get root inode failed [ 29.556422][ T3401] EXT4-fs (loop2): mount failed [ 29.715905][ T3419] netlink: zone id is out of range [ 29.721226][ T3419] netlink: set zone limit has 8 unknown bytes [ 29.773766][ T3425] loop2: detected capacity change from 0 to 2048 [ 29.774037][ T3120] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.813763][ T3425] loop2: p1 < > p4 [ 29.819015][ T3425] loop2: p4 size 8388608 extends beyond EOD, truncated [ 29.881052][ T3429] ieee802154 phy0 wpan0: encryption failed: -90 [ 29.912373][ T3432] loop3: detected capacity change from 0 to 512 [ 29.928283][ T3432] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.941376][ T3432] ext4 filesystem being mounted at /root/syzkaller-testdir2355971044/syzkaller.6cIG15/14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 29.968235][ T3437] tipc: Started in network mode [ 29.973167][ T3437] tipc: Node identity , cluster identity 4711 [ 29.979317][ T3437] tipc: Failed to obtain node identity [ 29.984779][ T3437] tipc: Enabling of bearer rejected, failed to enable media [ 30.000484][ T3120] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.124457][ T3451] Zero length message leads to an empty skb [ 30.140090][ T3451] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 30.149754][ T3451] unsupported nla_type 65024 [ 30.175253][ C0] hrtimer: interrupt took 27544 ns [ 30.231087][ T3104] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 30.245702][ T3457] loop3: detected capacity change from 0 to 736 [ 30.259101][ T3457] iso9660: Bad value for 'mode' [ 30.369099][ T3463] ieee802154 phy0 wpan0: encryption failed: -90 [ 30.427665][ T3471] loop2: detected capacity change from 0 to 512 [ 30.440863][ T3471] EXT4-fs error (device loop2): ext4_read_inode_bitmap:140: comm syz-executor.2: Invalid inode bitmap blk 4 in block_group 0 [ 30.463675][ T3471] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.513034][ T3481] loop4: detected capacity change from 0 to 2048 [ 30.557104][ T3481] loop4: p1 < > p4 [ 30.561521][ T3481] loop4: p4 size 8388608 extends beyond EOD, truncated [ 30.842641][ T3503] loop1: detected capacity change from 0 to 512 [ 30.877330][ T3323] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 30.911482][ T3505] loop4: detected capacity change from 0 to 2048 [ 30.937935][ T3505] loop4: p1 < > p4 [ 30.949435][ T3509] 9pnet_fd: Insufficient options for proto=fd [ 30.949600][ T3505] loop4: p4 size 8388608 extends beyond EOD, truncated [ 31.227331][ T3116] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.237752][ T3307] kmmpd-loop0: attempt to access beyond end of device [ 31.237752][ T3307] loop0: rw=14337, sector=256, nr_sectors = 4 limit=96 [ 31.251383][ T3307] Buffer I/O error on dev loop0, logical block 64, lost sync page write [ 31.260358][ T3116] syz-executor.0 (3116) used greatest stack depth: 10584 bytes left [ 31.348704][ T3113] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.349739][ T3531] loop4: detected capacity change from 0 to 512 [ 31.373023][ T3531] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: bad e_name length [ 31.387456][ T3531] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 31.400454][ T3531] EXT4-fs (loop4): mounted filesystem 00000004-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.428329][ T3532] loop3: detected capacity change from 0 to 512 [ 31.467001][ T3531] syz-executor.4: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0 [ 31.482184][ T3531] CPU: 0 PID: 3531 Comm: syz-executor.4 Not tainted 6.10.0-rc2-syzkaller-00366-g771ed66105de #0 [ 31.492609][ T3531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 31.502679][ T3531] Call Trace: [ 31.505958][ T3531] [ 31.508895][ T3531] dump_stack_lvl+0xf2/0x150 [ 31.513500][ T3531] dump_stack+0x15/0x20 [ 31.517677][ T3531] warn_alloc+0x145/0x1b0 [ 31.518687][ T3534] chnl_net:caif_netlink_parms(): no params data found [ 31.522172][ T3531] ? __vmalloc_node_range_noprof+0x8c/0xef0 [ 31.522207][ T3531] ? audit_log_end+0x1ce/0x1e0 [ 31.539935][ T3531] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 31.544553][ T3532] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 31.545960][ T3531] __vmalloc_node_range_noprof+0xac/0xef0 [ 31.545992][ T3531] ? avc_denied+0xf1/0x110 [ 31.553894][ T3532] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 31.559588][ T3531] ? __rcu_read_unlock+0x4e/0x70 [ 31.559623][ T3531] ? __perf_event_task_sched_in+0x7c4/0x7f0 [ 31.564459][ T3532] System zones: [ 31.571983][ T3531] ? __perf_event_task_sched_out+0x111/0xfe0 [ 31.572019][ T3531] ? xskq_create+0x36/0xd0 [ 31.576944][ T3532] 0-1 [ 31.582788][ T3531] vmalloc_user_noprof+0x59/0x70 [ 31.586383][ T3532] , 15-15 [ 31.592256][ T3531] ? xskq_create+0x79/0xd0 [ 31.596751][ T3532] , 18-18 [ 31.599202][ T3531] xskq_create+0x79/0xd0 [ 31.604110][ T3532] , 34-34 [ 31.607025][ T3531] xsk_init_queue+0x82/0xd0 [ 31.611431][ T3532] [ 31.614338][ T3531] xsk_setsockopt+0x388/0x520 [ 31.621872][ T3532] EXT4-fs (loop3): orphan cleanup on readonly fs [ 31.625937][ T3531] ? __pfx_xsk_setsockopt+0x10/0x10 [ 31.625965][ T3531] __sys_setsockopt+0x1d8/0x250 [ 31.626001][ T3531] __x64_sys_setsockopt+0x66/0x80 [ 31.628499][ T3532] EXT4-fs warning (device loop3): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 31.632957][ T3531] x64_sys_call+0x1183/0x2d70 [ 31.632984][ T3531] do_syscall_64+0xc9/0x1c0 [ 31.639416][ T3532] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 31.644449][ T3531] ? clear_bhb_loop+0x55/0xb0 [ 31.654278][ T3531] ? clear_bhb_loop+0x55/0xb0 [ 31.669541][ T3532] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz-executor.3: bg 0: block 40: padding at end of block bitmap is not set [ 31.673750][ T3531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.680149][ T3532] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 31.684809][ T3531] RIP: 0033:0x7f6eda7b8f69 [ 31.689965][ T3532] EXT4-fs (loop3): 1 truncate cleaned up [ 31.694232][ T3531] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 31.694254][ T3531] RSP: 002b:00007f6ed9b330c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 31.711955][ T3532] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 31.714736][ T3531] RAX: ffffffffffffffda RBX: 00007f6eda8eff80 RCX: 00007f6eda7b8f69 [ 31.714752][ T3531] RDX: 0000000000000005 RSI: 000000000000011b RDI: 0000000000000007 [ 31.714765][ T3531] RBP: 00007f6eda8166fe R08: 0000000000000004 R09: 0000000000000000 [ 31.728034][ T3551] 9pnet_fd: Insufficient options for proto=fd [ 31.733661][ T3531] R10: 00000000200013c0 R11: 0000000000000246 R12: 0000000000000000 [ 31.733678][ T3531] R13: 000000000000000b R14: 00007f6eda8eff80 R15: 00007ffdc0abd1f8 [ 31.733697][ T3531] [ 31.825361][ T3531] Mem-Info: [ 31.829011][ T3531] active_anon:334 inactive_anon:17907 isolated_anon:0 [ 31.829011][ T3531] active_file:3098 inactive_file:10560 isolated_file:0 [ 31.829011][ T3531] unevictable:0 dirty:4607 writeback:0 [ 31.829011][ T3531] slab_reclaimable:2592 slab_unreclaimable:13101 [ 31.829011][ T3531] mapped:19509 shmem:786 pagetables:670 [ 31.829011][ T3531] sec_pagetables:0 bounce:0 [ 31.829011][ T3531] kernel_misc_reclaimable:0 [ 31.829011][ T3531] free:1909038 free_pcp:8709 free_cma:0 [ 31.874397][ T3531] Node 0 active_anon:1336kB inactive_anon:71628kB active_file:12392kB inactive_file:42240kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:78036kB dirty:18428kB writeback:0kB shmem:3144kB writeback_tmp:0kB kernel_stack:3152kB pagetables:2680kB sec_pagetables:0kB all_unreclaimable? no [ 31.902825][ T3531] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 31.930059][ T3531] lowmem_reserve[]: 0 2874 7852 0 [ 31.935110][ T3531] Node 0 DMA32 free:2957052kB boost:0kB min:4144kB low:7084kB high:10024kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2960688kB mlocked:0kB bounce:0kB free_pcp:3636kB local_pcp:96kB free_cma:0kB [ 31.963789][ T3531] lowmem_reserve[]: 0 0 4978 0 [ 31.968687][ T3531] Node 0 Normal free:4663740kB boost:0kB min:7180kB low:12276kB high:17372kB reserved_highatomic:0KB active_anon:1336kB inactive_anon:71628kB active_file:12392kB inactive_file:42240kB unevictable:0kB writepending:18428kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:31196kB local_pcp:1640kB free_cma:0kB [ 31.999618][ T3531] lowmem_reserve[]: 0 0 0 0 [ 32.004168][ T3531] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 32.017367][ T3531] Node 0 DMA32: 3*4kB (M) 2*8kB (M) 2*16kB (M) 4*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 3*512kB (M) 3*1024kB (M) 1*2048kB (M) 720*4096kB (M) = 2957052kB [ 32.033575][ T3531] Node 0 Normal: 120*4kB (ME) 100*8kB (UME) 44*16kB (UM) 27*32kB (ME) 26*64kB (ME) 14*128kB (M) 11*256kB (UME) 21*512kB (UM) 33*1024kB (UME) 19*2048kB (UM) 1116*4096kB (UM) = 4663712kB [ 32.052123][ T3531] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 32.061607][ T3531] 14445 total pagecache pages [ 32.066484][ T3531] 0 pages in swap cache [ 32.070639][ T3531] Free swap = 124732kB [ 32.074888][ T3531] Total swap = 124996kB [ 32.079149][ T3531] 2097051 pages RAM [ 32.083025][ T3531] 0 pages HighMem/MovableOnly [ 32.087986][ T3531] 78487 pages reserved [ 32.112615][ T3104] EXT4-fs (loop4): unmounting filesystem 00000004-0000-0000-0000-000000000000. [ 32.127355][ T3534] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.134487][ T3534] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.142068][ T3534] bridge_slave_0: entered allmulticast mode [ 32.148643][ T3534] bridge_slave_0: entered promiscuous mode [ 32.155367][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.162580][ T3534] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.169947][ T3534] bridge_slave_1: entered allmulticast mode [ 32.177617][ T3534] bridge_slave_1: entered promiscuous mode [ 32.190604][ T29] kauditd_printk_skb: 259 callbacks suppressed [ 32.190656][ T29] audit: type=1400 audit(1717944315.782:402): avc: denied { ioctl } for pid=3573 comm="syz-executor.4" path="socket:[5343]" dev="sockfs" ino=5343 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 32.222329][ T29] audit: type=1400 audit(1717944315.782:403): avc: denied { bind } for pid=3573 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 32.242397][ T3120] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.268343][ T3534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 32.279843][ T3534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 32.300228][ T3534] team0: Port device team_slave_0 added [ 32.311520][ T3534] team0: Port device team_slave_1 added [ 32.337254][ T3583] loop2: detected capacity change from 0 to 736 [ 32.346242][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 32.347945][ T3583] iso9660: Bad value for 'mode' [ 32.353465][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.384349][ T3534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 32.397969][ T3534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 32.405114][ T3534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 32.431120][ T3534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 32.475483][ T3534] hsr_slave_0: entered promiscuous mode [ 32.478040][ T29] audit: type=1400 audit(1717944316.072:404): avc: denied { create } for pid=3585 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 32.501731][ T29] audit: type=1400 audit(1717944316.072:405): avc: denied { getopt } for pid=3585 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 32.502152][ T3534] hsr_slave_1: entered promiscuous mode [ 32.528198][ T3534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 32.535789][ T3534] Cannot create hsr debugfs directory [ 32.604917][ T3534] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.637161][ T3594] loop2: detected capacity change from 0 to 2048 [ 32.660649][ T3534] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.667131][ T3594] loop2: p1 < > p4 [ 32.675447][ T3594] loop2: p4 size 8388608 extends beyond EOD, truncated [ 32.737991][ T3534] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.809841][ T3534] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 32.876924][ T3534] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 32.886766][ T3534] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 32.896476][ T3534] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 32.905791][ T3534] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 32.924525][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.931720][ T3534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.939019][ T3534] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.946105][ T3534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.996741][ T3534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 33.007752][ T3185] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.015864][ T3185] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.031824][ T3601] loop1: detected capacity change from 0 to 512 [ 33.055950][ T3534] 8021q: adding VLAN 0 to HW filter on device team0 [ 33.060086][ T3601] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 33.070589][ T3601] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 33.080094][ T3475] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.087193][ T3475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.097422][ T3609] netlink: 2112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 33.107999][ T3601] System zones: 0-1, 15-15, 18-18, 34-34 [ 33.109964][ T3475] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.113865][ T3601] EXT4-fs (loop1): orphan cleanup on readonly fs [ 33.120820][ T3475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.137437][ T3601] Quota error (device loop1): v2_read_header: Failed header read: expected=8 got=0 [ 33.150408][ T3601] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 33.165275][ T3601] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 33.165831][ T3534] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 33.182452][ T3534] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 33.193036][ T29] audit: type=1400 audit(1717944316.742:406): avc: denied { create } for pid=3610 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 33.213234][ T29] audit: type=1400 audit(1717944316.742:407): avc: denied { bind } for pid=3610 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 33.249154][ T3601] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 40: padding at end of block bitmap is not set [ 33.264469][ T3601] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 33.277845][ T3601] EXT4-fs (loop1): 1 truncate cleaned up [ 33.283923][ T3601] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.287441][ T3617] loop2: detected capacity change from 0 to 736 [ 33.305551][ T3617] iso9660: Bad value for 'mode' [ 33.330366][ T3534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 33.415795][ T3534] veth0_vlan: entered promiscuous mode [ 33.424270][ T3632] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 33.424867][ T3631] loop4: detected capacity change from 0 to 512 [ 33.441625][ T3534] veth1_vlan: entered promiscuous mode [ 33.444925][ T3631] ext4: Unknown parameter 'fsuuid' [ 33.483907][ T3534] veth0_macvtap: entered promiscuous mode [ 33.491935][ T3534] veth1_macvtap: entered promiscuous mode [ 33.527095][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.537563][ T3635] loop4: detected capacity change from 0 to 2048 [ 33.537738][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.553911][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.564361][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.574207][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.584656][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.594527][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.605149][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.615130][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 33.625652][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.640016][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.651831][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.656456][ T3635] loop4: p1 < > p4 [ 33.662528][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.676190][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.686641][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.696483][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.706918][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.707617][ T3635] loop4: p4 size 8388608 extends beyond EOD, [ 33.716728][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.716744][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.716754][ T3534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 33.716765][ T3534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 33.722892][ T3635] truncated [ 33.738945][ T2785] loop4: p1 < > p4 [ 33.772225][ T29] audit: type=1400 audit(1717944317.352:408): avc: denied { read } for pid=3638 comm="syz-executor.2" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 33.815316][ T3534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.832590][ T2785] loop4: p4 size 8388608 extends beyond EOD, truncated [ 33.836426][ T3534] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.848186][ T3534] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.857049][ T3534] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.865919][ T3534] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.882946][ T3103] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.177347][ T3652] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 34.187038][ T3652] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 34.195297][ T3652] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 34.245433][ T3652] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.254300][ T3652] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.263218][ T3652] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.272035][ T3652] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 34.319210][ T3652] vxlan0: entered promiscuous mode [ 34.329805][ T29] audit: type=1400 audit(1717944317.922:409): avc: denied { setopt } for pid=3650 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.669671][ T29] audit: type=1400 audit(1717944318.269:410): avc: denied { listen } for pid=3664 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 34.725576][ T3669] loop3: detected capacity change from 0 to 128 [ 34.737173][ T3669] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.758255][ T3669] ext4 filesystem being mounted at /root/syzkaller-testdir2355971044/syzkaller.6cIG15/28/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 34.779549][ T3669] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 34.795290][ T3669] EXT4-fs error (device loop3): __ext4_find_entry:1695: inode #2: comm syz-executor.3: checksumming directory block 0 [ 34.839489][ T3669] EXT4-fs warning (device loop3): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.3: No space for directory leaf checksum. Please run e2fsck -D. [ 34.855416][ T3669] EXT4-fs error (device loop3): __ext4_find_entry:1695: inode #2: comm syz-executor.3: checksumming directory block 0 [ 34.889190][ T3678] ieee802154 phy0 wpan0: encryption failed: -90 [ 34.907581][ T3652] syz-executor.0 (3652) used greatest stack depth: 10312 bytes left [ 34.918987][ T3681] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 34.941543][ T3681] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 34.956740][ T3686] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 34.991208][ T3691] random: crng reseeded on system resumption [ 35.210586][ T3707] loop2: detected capacity change from 0 to 128 [ 35.218173][ T3707] FAT-fs (loop2): Unrecognized mount option "@" or missing value [ 35.359834][ T3714] loop2: detected capacity change from 0 to 256 [ 35.367537][ T3714] FAT-fs (loop2): Unrecognized mount option "u2éΖ9ùtf8=0" or missing value [ 35.486452][ T3722] loop1: detected capacity change from 0 to 512 [ 35.494181][ T3722] EXT4-fs (loop1): blocks per group (255) and clusters per group (8192) inconsistent [ 35.542933][ T3722] loop1: detected capacity change from 0 to 128 [ 35.573209][ T3120] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.638056][ T3732] loop2: detected capacity change from 0 to 2048 [ 35.658619][ T3732] EXT4-fs: Ignoring removed mblk_io_submit option [ 35.698993][ T3732] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.741359][ T3746] loop3: detected capacity change from 0 to 128 [ 35.763408][ T3746] FAT-fs (loop3): Unrecognized mount option "@" or missing value [ 35.778353][ T3113] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.808065][ T3323] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 35.823850][ T3746] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.3'. [ 36.128271][ T3809] loop2: detected capacity change from 0 to 1024 [ 36.150367][ T3809] EXT4-fs (loop2): blocks per group (131072) and clusters per group (8192) inconsistent [ 36.151995][ T3810] loop3: detected capacity change from 0 to 128 [ 36.181616][ T3810] FAT-fs (loop3): Unrecognized mount option "@" or missing value [ 36.229236][ T3323] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 36.246974][ T3810] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.3'. [ 36.258112][ T3809] Invalid ELF header magic: != ELF [ 36.267126][ T3823] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 36.369180][ T3837] loop0: detected capacity change from 0 to 128 [ 36.388407][ T3837] FAT-fs (loop0): Unrecognized mount option "@" or missing value [ 36.499531][ T3858] loop1: detected capacity change from 0 to 128 [ 36.528169][ T3858] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 36.548137][ T3858] ext4 filesystem being mounted at /root/syzkaller-testdir3433620765/syzkaller.Hs5eAX/54/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 36.582159][ T3858] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 36.597955][ T3858] EXT4-fs error (device loop1): __ext4_find_entry:1695: inode #2: comm syz-executor.1: checksumming directory block 0 [ 36.610909][ T3858] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:405: inode #2: comm syz-executor.1: No space for directory leaf checksum. Please run e2fsck -D. [ 36.626696][ T3858] EXT4-fs error (device loop1): __ext4_find_entry:1695: inode #2: comm syz-executor.1: checksumming directory block 0 [ 37.017271][ T3882] loop3: detected capacity change from 0 to 128 [ 37.029896][ T3882] FAT-fs (loop3): Unrecognized mount option "@" or missing value [ 37.133438][ T3882] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.3'. [ 37.196947][ T29] kauditd_printk_skb: 5763 callbacks suppressed [ 37.196967][ T29] audit: type=1326 audit(1717944320.783:6175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8da887a6e7 code=0x7ffc0000 [ 37.227213][ T29] audit: type=1326 audit(1717944320.783:6176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8da88403b9 code=0x7ffc0000 [ 37.251179][ T29] audit: type=1326 audit(1717944320.793:6177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8da887a6e7 code=0x7ffc0000 [ 37.275225][ T29] audit: type=1326 audit(1717944320.793:6178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8da88403b9 code=0x7ffc0000 [ 37.299186][ T29] audit: type=1326 audit(1717944320.793:6179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8da887a6e7 code=0x7ffc0000 [ 37.323010][ T29] audit: type=1326 audit(1717944320.793:6180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8da88403b9 code=0x7ffc0000 [ 37.347108][ T29] audit: type=1326 audit(1717944320.793:6181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8da887a6e7 code=0x7ffc0000 [ 37.371369][ T29] audit: type=1326 audit(1717944320.793:6182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8da88403b9 code=0x7ffc0000 [ 37.395386][ T29] audit: type=1326 audit(1717944320.793:6183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f8da887a6e7 code=0x7ffc0000 [ 37.419679][ T29] audit: type=1326 audit(1717944320.793:6184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3869 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f8da88403b9 code=0x7ffc0000 [ 37.455539][ T3103] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.520233][ T3894] loop4: detected capacity change from 0 to 128 [ 37.535032][ T3894] FAT-fs (loop4): Unrecognized mount option "@" or missing value [ 37.536951][ T3898] loop0: detected capacity change from 0 to 128 [ 37.550833][ T3898] FAT-fs (loop0): Unrecognized mount option "@" or missing value [ 37.664943][ T3921] loop4: detected capacity change from 0 to 128 [ 37.675052][ T3921] FAT-fs (loop4): Unrecognized mount option "@" or missing value [ 37.713639][ T3921] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. [ 38.181253][ T3956] loop3: detected capacity change from 0 to 128 [ 38.213114][ T3956] FAT-fs (loop3): Unrecognized mount option "@" or missing value [ 38.261277][ T3962] loop0: detected capacity change from 0 to 736 [ 38.286256][ T3962] iso9660: Bad value for 'mode' [ 38.319244][ T3967] loop3: detected capacity change from 0 to 512 [ 38.411314][ T3967] EXT4-fs: Ignoring removed orlov option [ 38.432360][ T3967] ext4: Unknown parameter 'noacl' [ 38.490137][ T3967] cgroup: Invalid name [ 38.628647][ T3971] loop3: detected capacity change from 0 to 8192 [ 38.669813][ T3987] ieee802154 phy0 wpan0: encryption failed: -90 [ 38.673889][ T3984] macvlan2: entered allmulticast mode [ 38.687568][ T3984] team_slave_0: entered promiscuous mode [ 38.693299][ T3984] team_slave_1: entered promiscuous mode [ 38.693677][ T3971] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 38.700587][ T3984] team0: entered allmulticast mode [ 38.713681][ T3984] team_slave_0: entered allmulticast mode [ 38.719526][ T3984] team_slave_1: entered allmulticast mode [ 38.725943][ T3984] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 38.735825][ T3984] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 38.749345][ T3989] bond0: entered promiscuous mode [ 38.754408][ T3989] bond_slave_0: entered promiscuous mode [ 38.760304][ T3989] bond_slave_1: entered promiscuous mode [ 38.766036][ T3989] macvlan2: entered promiscuous mode [ 38.771461][ T3989] team0: entered promiscuous mode [ 38.787363][ T3991] wireguard0: entered promiscuous mode [ 38.792864][ T3991] wireguard0: entered allmulticast mode [ 38.850222][ T3998] loop1: detected capacity change from 0 to 512 [ 38.867162][ T3998] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 38.875081][ T3998] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 38.883301][ T3998] System zones: 0-1, 15-15, 18-18, 34-34 [ 38.889168][ T3998] EXT4-fs (loop1): orphan cleanup on readonly fs [ 38.895589][ T3998] EXT4-fs warning (device loop1): ext4_enable_quotas:7078: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 38.910207][ T3998] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 38.919241][ T3998] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz-executor.1: bg 0: block 40: padding at end of block bitmap is not set [ 38.935855][ T3998] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 38.949139][ T3998] EXT4-fs (loop1): 1 truncate cleaned up [ 38.959937][ T3998] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.978696][ T4008] loop0: detected capacity change from 0 to 736 [ 38.985835][ T4008] iso9660: Bad value for 'mode' [ 39.176349][ T4026] macvlan2: entered allmulticast mode [ 39.182386][ T4026] team_slave_0: entered promiscuous mode [ 39.188146][ T4026] team_slave_1: entered promiscuous mode [ 39.193891][ T4026] team0: entered allmulticast mode [ 39.199009][ T4026] team_slave_0: entered allmulticast mode [ 39.204811][ T4026] team_slave_1: entered allmulticast mode [ 39.210726][ T4026] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 39.219240][ T4026] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 39.296968][ T4032] loop4: detected capacity change from 0 to 8192 [ 39.468958][ T4039] loop4: detected capacity change from 0 to 256 [ 39.674375][ T3103] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.684337][ T3103] ================================================================== [ 39.692422][ T3103] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru_vma [ 39.700299][ T3103] [ 39.702609][ T3103] read-write to 0xffff888237c2ac08 of 1 bytes by task 4043 on cpu 0: [ 39.710648][ T3103] folio_add_lru_vma+0x74/0x170 [ 39.715482][ T3103] do_wp_page+0x1728/0x22b0 [ 39.719970][ T3103] handle_mm_fault+0xb9b/0x2a80 [ 39.724805][ T3103] exc_page_fault+0x3b9/0x650 [ 39.729463][ T3103] asm_exc_page_fault+0x26/0x30 [ 39.734293][ T3103] [ 39.736619][ T3103] read to 0xffff888237c2ac08 of 1 bytes by task 3103 on cpu 1: [ 39.744171][ T3103] __lru_add_drain_all+0x12c/0x410 [ 39.749265][ T3103] lru_add_drain_all+0x10/0x20 [ 39.754008][ T3103] invalidate_bdev+0x47/0x70 [ 39.758578][ T3103] ext4_put_super+0x51b/0x7e0 [ 39.763243][ T3103] generic_shutdown_super+0xde/0x210 [ 39.768505][ T3103] kill_block_super+0x2a/0x70 [ 39.773161][ T3103] ext4_kill_sb+0x44/0x80 [ 39.777484][ T3103] deactivate_locked_super+0x7d/0x1c0 [ 39.782832][ T3103] deactivate_super+0x9f/0xb0 [ 39.787483][ T3103] cleanup_mnt+0x268/0x2e0 [ 39.792093][ T3103] __cleanup_mnt+0x19/0x20 [ 39.796504][ T3103] task_work_run+0x13a/0x1a0 [ 39.801172][ T3103] syscall_exit_to_user_mode+0xbe/0x130 [ 39.806793][ T3103] do_syscall_64+0xd6/0x1c0 [ 39.811270][ T3103] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.817145][ T3103] [ 39.819451][ T3103] value changed: 0x00 -> 0x06 2024/06/09 14:45:23 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 39.824201][ T3103] [ 39.826507][ T3103] Reported by Kernel Concurrency Sanitizer on: [ 39.832652][ T3103] CPU: 1 PID: 3103 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00366-g771ed66105de #0 [ 39.843080][ T3103] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 39.853111][ T3103] ==================================================================