last executing test programs: 10.314290978s ago: executing program 4 (id=842): socket$nl_route(0x10, 0x3, 0x0) ioprio_set$pid(0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x105042, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@getnexthop={0x20, 0x76, 0xb0d, 0x0, 0x0, {0x3, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) mremap(&(0x7f000000c000/0xc000)=nil, 0xc000, 0x400000, 0x3, &(0x7f0000bfe000/0x400000)=nil) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x20, 0x5, 0x0, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000, 0x10a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x8000000, 0x238, 0xf8, 0x720d, 0x148, 0xf8, 0x148, 0x1c8, 0x240, 0x240, 0x1c8, 0x240, 0x7fffffe, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'wlan1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) sendto$inet(r4, 0x0, 0x0, 0x24000080, 0x0, 0x0) 10.086691656s ago: executing program 4 (id=843): socket$unix(0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@multicast, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @dev, @remote, @dev, @local}}}}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x1ed041, 0x0) syz_open_pts(r2, 0x4dec00) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_destroy(0x0) syz_clone(0x2c200200, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) unshare(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000280), &(0x7f0000000000)='./file0\x00', 0x21488b, &(0x7f0000000940)=ANY=[@ANYBLOB='map=acorn,sbsector=0x0000000000000000,uid=', @ANYRESDEC=0x0, @ANYBLOB="0000b18eb0ea96e8437d91edf772ce16e8f4545927e1e38533740c5b1da10b839e273fa468d364205a63adda5262cda8f22611607a37c667fd8362cd464a35e122ae29c203d5ce83fd7888eb1f09a8a7f55959926a7fd5ac27fd519b1ddcfd9072f503656169e720fdc2da8c998a8706232e5263a0", @ANYRES16, @ANYBLOB="48aa122ce7bad1d4005fd66df97f8e8d089b806053c44bbc71da3c639abd9ee548b49a9c10009f28579f82efb3cf18d7e4f7d0cda9f6feec4c5df95db277defa1414ccf2075e6fd144cdc78c1f843f1574502ce415c27f3cec88", @ANYBLOB="bfe49d", @ANYRESDEC, @ANYRES16, @ANYRES16, @ANYRES32, @ANYRES16, @ANYRESHEX, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC, @ANYRES8, @ANYRES16, @ANYRES64], 0x1, 0x668, &(0x7f0000000b00)="$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") dup2(0xffffffffffffffff, 0xffffffffffffffff) inotify_init1(0x0) 9.942180267s ago: executing program 4 (id=844): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x16, &(0x7f0000000140)={@multicast, @dev}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000280)) sendto$packet(r0, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c152bfdf9435e3ffe46", 0x48, 0xa0c4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x4, 0x6, @multicast}, 0xfffffffffffffca1) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) r3 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'caif0\x00', 0x112}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff020}, {0x6}]}) getpid() syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)=ANY=[@ANYBLOB="12010001090003206d0414c340000000000109022400010000a000090400000103010100092100080001220300090581"], 0x0) syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000080)='./file0\x00', 0x800090, &(0x7f00000005c0)={[{@shortname_winnt}, {@uni_xlate}, {@uni_xlateno}, {@numtail}, {@uni_xlate}, {@rodir}, {@uni_xlateno}, {@utf8no}, {@fat=@check_strict}, {@shortname_mixed}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@fat=@codepage={'codepage', 0x3d, '866'}}, {@shortname_lower}, {@shortname_lower}, {@utf8}, {@shortname_lower}, {@utf8}, {@iocharset={'iocharset', 0x3d, 'cp857'}}, {@uni_xlate}, {@uni_xlateno}, {@shortname_win95}, {@rodir}, {@shortname_mixed}, {@shortname_winnt}, {@utf8no}, {@utf8no}], [{@subj_user={'subj_user', 0x3d, '\\$*[)*:\'\\'}}]}, 0x6, 0x2d3, &(0x7f0000000a40)="$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") syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x2000801, &(0x7f0000000480), 0x0, 0x647, &(0x7f00000014c0)="$eJzs3V1vFF0dAPD/TLcvtGoLMVG8EBJjIFFaWsAQYyLcE4Ivd3pTaSFIoYTWaAkJJcEbE++8IPHKC/FjSMItX8ALE+OVMSFGuZAn5GGfzHRnO93Olu3L7pbt75cMPWemO+cM8N9z5uw5swEcWacjYjoiTkbEgyRisnSslv+Z5r+U/d7b/z6+mW1J1Os/+U8Sj58k6+VzJY2fE40Xfz65sevE0PZyV9Ye3Z1fWlp82MjPrN57MLOy9ujcnXvztxdvL96f+97c5UsXL12ePb/by9nieCl97dkvfz35u+s/+/Mf3yezf/n79SSuZFeXy66r9bWjuym5sjKno77hXXl/9vd6eZ/nPiz+P1n8P9mUtO7gUMtiYDgivhaTMVT615yM3/6orxUDuqqeRNFGAUdOsqf4Hzv4igA9VvQDinv7qvvgChV39MCn5s3VjQGpjdgfjogi/muNwbSxfGxg/G2yZZwniYhdjcy1kZXx+tX1Z9kWbcbhgO5Yf1qMcre2/0kem1MxlufG36Zb4j8tbdn+H++m0JHNZOuAvfiH3ll/GhFfb7T/I7Gb+K9FKf5/scfyxT8AAAAAAAAcnJdXI+K7VfP/0ub8n5GK+T8TEXHlAMr/+Od/abFELzmA4oCSN1cjflA5/7cIu5gaauS+nM8HGE5u3VlaPB8RX4mIszE8muVnW86bltLnfn/ieZEeafm98vy/bMvKf/2qPL04/XetZSHuwvzqvHcD2L83TyO+kc//PdXYs3X+T9b+JxXtfxbfDzos48S3X9wo5+v1+pMiXR3/G3OBge6q/yniTGX7v9nAJjs/n2Mm7w/MFL2C7b75vrTQqIX4h/7J2v/x9vHf7Hk3n9ezsrvzZ/39C2u1duHfQfxX9/9Hkp8ORel+4jfzq6sPZyNGkmvb98/trs4wqIp4KOIli/+z39p5/K/Z/y/iMI04FhHrnRVZiw8T/2x3UPsP/ZPF/8LO/f+ppNH+R97+NzsCHSfmXkz9NT9TxXPhbnTU/l/M2/SzjT35+B/QkG7b02mA9qW6AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPCJSyPiS5Gk0810mk5PR0xExFdjPF1aXln9zq3lX91fyI7l3/+fFt/0O7mRT4rv/5+KGI5Gfm4j3zx+IeLK8Yj4w9CxPD99c3lpod8XDwAAAAAAAAAAAAAAAAAAAIfERL7mvz7auv4/86+hftcO6Lpa4+dH4n2sF3UBequ251fWRw+0IkDPZfE/0u9KAH3Refs/3NV6AL3XPv7fva/ninySlI/+r8v1Arqvg/Zfww8Dao/jfz4ehAFQEf+n+1EPoNd27No/b6Z8+g8Dae+f/wMAAAAAAIfQ8VMv/5ZExPr3j+VblJYCmfMHgy3tdwWAvjGHF46u2nK/awD0i3t8YHNd/2f1quPtZ/8n3akQAAAAAAAAAAAAALDNmZPW/8NRtfP6f3P7YZDtsP6/Kvg9LgAGSPuv/tD2w6Bzjw98rLXvaP2/NxMAAAAAAAAAAAAA6K6xR3fnl5YWH66s7TMREf+oJxH7PU+bxM8rDv2wS2V1NbE+fyiqcaCJD90583BEHI4L7HWieARHH6vR5/clAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACg6YsAAAD//9fMKYA=") r6 = dup3(r3, r4, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x12, r8, 0x0) ioctl$MON_IOCG_STATS(r6, 0xc0109207, &(0x7f00000001c0)) connect$packet(r0, &(0x7f0000000080)={0x11, 0xd, r2, 0x1, 0x4, 0x6, @local}, 0x14) 7.042986478s ago: executing program 4 (id=870): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f00000006c0)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x84}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@jqfmt_vfsold}, {@dioread_lock}, {@data_err_abort}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) openat$ptmx(0xffffffffffffff9c, 0x0, 0x83, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={0x0, 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) recvfrom$inet_nvme(r3, &(0x7f00000000c0)=""/80, 0x50, 0x8020, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') lseek(r4, 0x401, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0) readahead(r5, 0x97, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000002180), 0x11e) fallocate(r6, 0x20, 0x0, 0x800020000) 5.062595606s ago: executing program 2 (id=884): socket(0x40000000002, 0x3, 0x2) r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MPU={0x8}, @TCA_CAKE_NAT={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000001000/0x4000)=nil) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000001000/0x4000)=nil) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006100)='cmdline\x00') read$char_usb(r5, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffe6, 0x0) socket$inet(0x2, 0x3, 0x2) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x47}, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000002200000c0000000000fee300760000000f8a49dc75000000a000020095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0xbf25}, 0x48) r7 = io_uring_setup(0x2c49, &(0x7f0000002240)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r7, 0x18, &(0x7f0000000000), 0x1) 4.911504758s ago: executing program 3 (id=887): socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x800714, &(0x7f0000000000)={[{@nobarrier}]}, 0xff, 0x485, &(0x7f0000001040)="$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") open(&(0x7f0000000200)='./bus\x00', 0x1c507e, 0x0) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x1000, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='syscall\x00') preadv(r3, &(0x7f00000031c0)=[{&(0x7f0000005e40)=""/4102, 0x1006}], 0x1, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, "ef359f413bb93852f7d6a4ae6dddfbd1ce5d29c2ee5e5ca9000ff8ee09e737ff0edf110ff4117639c2eb4b78c660e677df701905b9aafab4afaaf755a3f6a004", "036c47c6780820d1cbf7966d61fdcf335263bd9bffbcc2542ded71038259ca171ce1a311ef54ec32d71e14ef9cc093fce47d85272036dc78388e3dc177e9b496", "f28359738e229a4c66810000000000d3000dd602000000005cf7ce1fc986bcdf"}) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xfd14) 4.206095505s ago: executing program 2 (id=891): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYBLOB], 0x3c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000040)='./file0\x00', 0x2808400, &(0x7f0000000080)=ANY=[@ANYRES64=0x0, @ANYRESDEC], 0x1, 0x279, &(0x7f0000000580)="$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") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) r5 = fcntl$dupfd(r4, 0x0, r4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$SG_EMULATED_HOST(r5, 0x5452, &(0x7f0000000000)) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x38}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) futex_waitv(&(0x7f0000001800)=[{0x7, &(0x7f0000000080)=0x5, 0x2}, {0x9, &(0x7f00000000c0)=0xfff, 0x2}, {0x4, &(0x7f0000000180)=0x9f1d, 0x82}, {0x5, &(0x7f00000001c0), 0x82}, {0x79, &(0x7f0000000240)=0x64e, 0x82}, {0x0, &(0x7f0000000340)=0x3, 0x82}, {0x6, &(0x7f0000000400)=0xc304, 0x82}, {0x6, &(0x7f0000000480)=0x5a49ad0a, 0x82}, {0x7b6b, &(0x7f00000004c0)=0x9, 0x2}, {0x80, &(0x7f0000000500)=0x7, 0x80}, {0x0, &(0x7f0000002040)=0x80000000, 0x82}, {0x3, &(0x7f0000000580)=0x7, 0x82}, {0x8000, &(0x7f00000005c0)=0x7, 0x82}, {0x6, &(0x7f0000000600)=0x8, 0x2}, {0x1, &(0x7f0000000640)=0x8000000000000001, 0x2}, {0x7, &(0x7f0000000680)=0x6, 0x2}, {0x0, &(0x7f00000006c0)=0x8, 0x80}, {0x8, &(0x7f0000000700)=0x4, 0x2}, {0x7, &(0x7f0000000740), 0x2}, {0x7fff, &(0x7f0000000780)=0x4, 0x2}, {0x101, &(0x7f00000007c0)=0xeeb, 0x2}, {0xd, &(0x7f0000000800)=0x7, 0x2}, {0xc05e, &(0x7f0000000840)=0x523, 0x82}, {0x0, &(0x7f0000000880), 0x2}, {0x1000, &(0x7f00000008c0), 0x2}, {0x80000001, &(0x7f0000000900)=0xed12, 0x2}, {0xfffffffffffffffc, &(0x7f0000000940)=0x3, 0x2}, {0x6, &(0x7f0000000980)=0x101, 0x82}, {0x8, &(0x7f00000009c0)=0x3, 0x1}, {0x8000000000000000, &(0x7f0000000a00)=0x9b93, 0x82}, {0xffff, &(0x7f0000000a40)=0x100, 0x2}, {0x4, &(0x7f0000000a80)=0x3325, 0x82}, {0x8, &(0x7f0000000ac0)=0x56c0, 0x82}, {0x6, &(0x7f0000000b00)=0x5}, {0x80000000, &(0x7f0000000b40)=0x7, 0x82}, {0x9, &(0x7f0000000b80)=0x10, 0x2}, {0x3, &(0x7f0000000bc0)=0xf, 0x2}, {0xad4, &(0x7f0000000c00)=0x9}, {0x3, &(0x7f0000000c40)=0x6, 0x2}, {0x7fff, &(0x7f0000000c80)=0xc35a, 0x82}, {0xf, &(0x7f0000000cc0)=0xffff}, {0x200, &(0x7f0000000d00)=0x6, 0x82}, {0x41537b7e, &(0x7f0000000d40)=0x6, 0x82}, {0x7, &(0x7f0000000d80)=0x8000000000000000, 0x2}, {0x8, &(0x7f0000000dc0)=0x5, 0x2}, {0xfffffffffffffff7, &(0x7f0000000e00)=0x381, 0x2}, {0x600000000000, &(0x7f0000000e40)=0x5, 0x82}, {0x3, &(0x7f0000000e80)=0x8001, 0x2}, {0x7, &(0x7f0000000ec0)=0x5, 0x2}, {0x5, &(0x7f0000000f00)=0x8, 0x2}, {0xd5c, &(0x7f0000000f40)=0x7, 0x82}, {0x10, &(0x7f0000000f80)=0x9, 0x2}, {0x0, &(0x7f0000000fc0)=0x7, 0x82}, {0x850d, &(0x7f0000001000)=0x4, 0x2}, {0x818, &(0x7f0000001040)=0x1, 0x82}, {0x9, &(0x7f0000001080)=0x4, 0x2}, {0xfffffffffffffff7, &(0x7f00000010c0)=0x804a, 0x2}, {0x3, &(0x7f0000001100)=0x9, 0x2}, {0x2, &(0x7f0000001140), 0x2}, {0x8, &(0x7f0000001180), 0x82}, {0x0, &(0x7f00000011c0)=0x7, 0x2}, {0x6, 0x0}, {0xfff, &(0x7f0000001280)=0x1, 0x82}, {0x0, 0x0, 0x2}, {0xdff3, &(0x7f0000001300)=0x10, 0x2}, {0xe, &(0x7f0000001340)=0x401, 0x2}, {0x6, &(0x7f0000001380)=0x8, 0x2}, {0xc000000000000000, &(0x7f00000013c0)=0x4, 0x82}, {0x1000, &(0x7f0000001400)=0xfca4, 0x2}, {0x800, &(0x7f0000001440)=0x4, 0x82}, {0x9, &(0x7f0000001480)=0x3, 0x82}, {0x7, &(0x7f00000014c0)=0x800}, {0x0, &(0x7f0000001540)=0x6}, {0xcf9, &(0x7f0000001580)}, {0x2, &(0x7f00000015c0)=0x2, 0x82}, {0x6, &(0x7f0000001600)=0xbd, 0x82}, {0x0, &(0x7f0000001640)=0xfffffffffffffff9, 0x82}, {0x8ff, &(0x7f0000001680)=0x1, 0x82}, {0x0, &(0x7f00000016c0)=0x4, 0x2}, {0x9, &(0x7f0000001700)=0x80002, 0x2}, {0x6, &(0x7f0000001740)=0xc, 0x82}, {0x1, &(0x7f0000001780)=0x8000000000000000, 0x82}, {0x8, &(0x7f00000017c0)=0x67a}], 0x53, 0x0, &(0x7f0000002000), 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}}, 0x0) 4.178168747s ago: executing program 3 (id=892): socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a40)={0x0, 0x0, 0x10}, 0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000001c0)={0x44, r6, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE_ASSOC_RESP={0x24, 0xe, [@ext_channel_switch={0x1c, 0x4}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="ea8c84997c5d53afa0949c36414db3a5"}}]}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x34, r6, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x51, 0xf}}}}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "bdffed0377"}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sched_setaffinity(0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r0, 0x2e, 0x0, 0x7, &(0x7f0000000240)=[0x0], 0x1, 0x0, &(0x7f0000000280)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0]}, 0x40) 4.104347263s ago: executing program 3 (id=894): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00'}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00', r0}, 0x10) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r2, r1, 0x0, 0xfffffffffffffdfa, 0xfffffffffffffffe}, 0x42) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x19, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2810, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x7}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[], 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x1b, &(0x7f0000000b40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000000850000008600000018010000646c6c2500000000002020207b1af8ff00000000bfa10000000000000701000089ffffffb702000008000000b7030000000000008500000006000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 4.094104144s ago: executing program 2 (id=895): gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x7, 0x1, 0xff, 0x0, 0x0, 0x2, 0x4802, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x5}, 0x0, 0x1000, 0x0, 0x2, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = fsopen(&(0x7f0000000040)='configfs\x00', 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x800, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=@newtaction={0x7c, 0x30, 0x1, 0x0, 0x0, {}, [{0x68, 0x1, [@m_mpls={0x64, 0x1, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_BOS={0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8848}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) fsmount(r2, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x8, 0x0, 0x0, 0x0) r3 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f00000000c0), 0x2, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) sendfile(r3, r3, 0x0, 0x6) r4 = socket(0x21, 0x2, 0x10000000000002) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x54, 0x12, 0x81c0ba3cd11c26f5, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "06d1667e"}]}, 0x54}}, 0x0) connect$rxrpc(r4, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x3a) sendmmsg(r4, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, '\x00'}], 0x18, 0xe000}, 0x5}], 0x1, 0x0) 4.035648619s ago: executing program 2 (id=897): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r6, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0xb, 0x0, 0x0, r6, {}, {}, {0xd}}, [@filter_kind_options=@f_basic={{0xa}, {0x30, 0x2, [@TCA_BASIC_EMATCHES={0x2c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1}, @TCF_EM_META={0xc, 0x2, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x60}}, 0x0) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x14, &(0x7f0000000380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1d4e8bc3, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @func={0x85, 0x0, 0x1, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000004c0)='GPL\x00', 0x124, 0xa5, &(0x7f0000000500)=""/165, 0x41000, 0x1, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x5, 0x10, 0x2, 0x7}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000700)=[{0x1, 0x5, 0x7, 0x1}, {0x3, 0x5, 0x2, 0x4}, {0x4, 0x3, 0x5}]}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xf, &(0x7f0000000800)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00'}, 0x10) rt_sigaction(0x40, &(0x7f0000000000)={&(0x7f00000000c0)="2437460f1c2bdfd5c4a2f10027c6c43b660feb2841d3ca0f75bed5370b1c2665d2950e000000dbf5", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r9, &(0x7f0000000340)=[{&(0x7f0000000180)=""/109, 0x6d}], 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 3.916855758s ago: executing program 2 (id=899): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x4, 0x4, 0x6}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x9, 0x0, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x9, 0x1b, &(0x7f0000000280)=""/27, 0x41000, 0x2, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[r0, 0xffffffffffffffff, r0], 0x0, 0x10, 0x3ff}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x6, &(0x7f00000005c0)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xa}], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) close(r3) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r5, 0x0, 0x10, &(0x7f0000000000)="17000000020001000003be8c5e687a8a6a003200020100ecff3f0000000300000a0001000098fc5a53d3f5b7e4a96c6b06169da9c0f8d9485bbb6a880a00243c5197b29f9368bdd6c8db0000dba67e06000000e289c46f8ab8b4028a7a63c900000200df0180000000000100000000000080c457681f009cee4a5acb3dac00001fb7315033bf79ac2df5bc080236e2b68c8eec25a02aff06011500000000010000000affff02dfccebf6ba00085d024f0298e9e90554062a", 0xb8) r6 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'bridge_slave_1\x00'}}, 0x1e) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="010000000000000000004400000008000300", @ANYRES32=r10, @ANYBLOB="100070000500080000000000040007000a060e000303030303030000"], 0x38}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r8, 0x200, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x20}}, 0x40080) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x300, 0x70bd25, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x16}, @val={0x8, 0x3, r10}, @val={0xc, 0x99, {0x0, 0x74}}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8010}, 0x4000810) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000540)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00'}, 0x10) connect$pppoe(r6, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local, 'ip6gretap0\x00'}}, 0x1e) close(r3) 3.053921947s ago: executing program 2 (id=911): r0 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="07a60000000000e1ffffff000000080002000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000500e00000010c00030000000000000000000800040000000000"], 0x40}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="37fe0187610488b3d05d92015ee9ad38d34e1b37234adcd7a271dcd87da03ea3c1b0eb949065c29156446f75a0f3128825ba4f61f4b702", 0x37, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc601}) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd0700400000004000000060ec97000fc83a00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xffe) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x0, 0x4, 0x0, 0x7ffffffe}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff, 0x1820}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, 0x0}, 0x0) r3 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r3, &(0x7f00000005c0)={&(0x7f0000000380)=@l2tp6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000080), 0x1}, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x102) fcntl$setlease(r4, 0x400, 0x0) fcntl$setlease(r4, 0x400, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo/3\x00') pread64(r5, &(0x7f0000000080)=""/237, 0xed, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, 0x0, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a09040000000000000000020000000900020073797a32000000000900010073797a30000000002c0000ea070a01010000000000200000020000000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a705ec452b27e70a19ec749d0acd2c0e309c9c24ff37112e429596516c4fafb4364fdde72656c3002cb41789c0c8036894f9a733a684cbb99acfc415d1163d6a1a023ef3da40f0bbe197fb97b76ae679a81831eecc8fa49f97389dc01e8638dcb65e92d349b2a"], 0x80}}, 0x0) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r7, 0x0, 0x0) 2.912348298s ago: executing program 0 (id=913): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x2801, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) futimesat(r0, &(0x7f00000003c0)='./control\x00', &(0x7f00000005c0)={{r1, r2/1000+10000}, {0x77359400}}) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r3) inotify_init1(0x0) r4 = gettid() fcntl$setown(r3, 0x8, r4) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r6}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=@polexpire={0xd8, 0x1b, 0x1, 0x0, 0x0, {{{@in=@dev, @in=@dev}}}, [@mark={0xc}, @sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x0, 0x2}}]}, 0xd8}}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f00000000c0)={0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff00}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x28}]}, @NFT_MSG_NEWSETELEM={0x54, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x18, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8}]}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xe8}}, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffffffff7ff8]}, 0x0, 0x0, 0x8) rmdir(&(0x7f0000000100)='./control\x00') r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local={0x1, 0x63}}) 1.907106618s ago: executing program 0 (id=916): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x268, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1f8, 0x2a8, 0x2a8, 0xd0, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, 'gretap0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1\x00', 'bridge0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'rose0\x00', 'geneve1\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents(r1, 0xffffffffffffffff, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="8ec1cc54649640be1983f79c5bfe88cd6a6afd5570ab59578db363f4892559f334d436138406b699de", 0x29}, {0x0}, {0x0}], 0x3}, 0x0) recvmsg(r3, 0x0, 0x0) close(r2) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r5 = open(0x0, 0x141a42, 0x0) sendfile(r5, r4, 0x0, 0x100800001) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@ipv4_newroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3100}, [@RTA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) r7 = mq_open(&(0x7f0000000680)=']\x00', 0x41, 0x0, 0x0) mq_timedreceive(r7, 0x0, 0x0, 0x0, 0x0) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x0) r9 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') mkdirat(r9, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 1.770965709s ago: executing program 4 (id=871): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r4 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) unshare(0x2a060400) move_mount(r4, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') r6 = open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) sendfile(r6, r5, 0x0, 0x80000000) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newlink={0x38, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4048b}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @remote}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @empty}}}], 0x20}}], 0x1, 0x0) 1.724364283s ago: executing program 4 (id=917): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0xf, &(0x7f0000001680)=ANY=[@ANYBLOB="18080000000000000000000000000000181100004ae2b3cd8a65dfaf55cae438dff530aec27d88812779bffde07c95bfec9b2d33210e66d9fcd2b03ee1b4d1e8b94bb0bc7f8f0b91612faeb65d8acb9f8e6294b20bb4ab63cb839c8f013bc487d7aa7b71a5f1fd302f5cd1b371c032fa7596b94670ed899a9bec015b047f8f6fbf09daf1a22a58228b03d82abe52465f2499e53993508b9d385be0e512186f2e082564bfb226f22f80bf8aa63272e8adba8a9184fdd1899a3ce4de3cd6fb130bdd2ce888c93b13e4d1f85102547c08770aa81b5666f69283ebc69285f4a60bb4de69dfbfd1db787631", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000006b000000bf09000000000000350901000000000095000000000000004d9800000000000056080000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x41}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7d}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x10, &(0x7f00000000c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@call={0x85, 0x0, 0x0, 0x50}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000026c0)={&(0x7f0000002640)='track_foreign_dirty\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x4}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001380)={r3, &(0x7f0000001800)="9129253ff38a984315fa725901da290da48f651b8fc72002e4c7be553a182dc22891005834eb9a08a9a7a7a4cd6736fab4a495148cfb9c0c2dd5bf726782b469f578d33b288473d9624b864d1bca94fbdd6812004b1082acea3fea47b47db8f4210c78745db921e8441803b2dfa3a2838b190e5281cbadd09db6d84ea47092423e548d843b341eb96c7cafe5200e44f3a5b450092796c63c3226517e0102017ce0bc0b30834b0cf6b7d3527f95fd3dc36fbbecc852550e1f491db636df581ea2754c2fca35f3eb7aabda746517f9b79c6738fc2662c9746ae98af996deb2595c6e654e3bb8e8ec0f914cb3", &(0x7f0000001900)=""/237, 0x4}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f9ffffffb703000008000000b704000000000020850000000100000018010000202070250000000000202020630af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000005000000000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r5}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r6, r5, 0x4}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000100)={'veth0_to_team\x00', 0x400}) ioctl$TUNGETIFF(r7, 0x800454d2, &(0x7f0000000080)={'pim6reg1\x00'}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'erspan0\x00', 0x400}) write$cgroup_int(r4, &(0x7f0000000040), 0x12) 1.711623394s ago: executing program 1 (id=918): socket$inet6(0xa, 0x2, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f0000000040)={0x24, @long={0x2}}, 0x8) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB]}, 0x78) r1 = semget$private(0x0, 0x4000, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000380), 0x20000000}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) r5 = socket(0x10, 0x3, 0x9) connect$netlink(r5, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000080)={&(0x7f0000000a00), 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x1c}, 0x1c}}, 0x0) socket$netlink(0x10, 0x3, 0xa) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000080)=[0x800, 0x1d9, 0x3ff]) r6 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x3}) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0x0, 0xffffffff, 0xffffffff, 0x118, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @empty, 0x0, 0x0, 'pim6reg\x00', 'macsec0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@ip={@empty, @local, 0x0, 0x0, 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r6, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 1.619771971s ago: executing program 1 (id=919): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x0, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x7fffffffffffffff}, 0x0, 0x10001, 0x0, 0x3}, 0x0, 0x1000000000000000, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r1) ioctl$SIOCSIFHWADDR(r1, 0x8b1b, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r0}, &(0x7f0000000280), &(0x7f00000003c0)}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff000000000300000000000000000000000200000000000000000000000000000203000000000000000000001302"], 0x0, 0x56}, 0x20) openat$ppp(0xffffffffffffff9c, 0x0, 0x1a1202, 0x0) write$cgroup_subtree(r3, 0x0, 0x0) 1.446616805s ago: executing program 1 (id=920): bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) listen(0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1b00000014008103e00212ba0d81050423031000030f0600067c55", 0x1b}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/fscaps', 0x149000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@dev, @remote, 0x0, 0x28}}) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40055}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x1}, 0x48) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x220104, 0xe2a4, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x180}, 0x48) 1.38844183s ago: executing program 3 (id=896): syz_usb_connect(0x0, 0x36, 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @any, 0x2}, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffe0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000400), 0x4) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) setreuid(0xee01, 0xffffffffffffffff) getresuid(0x0, &(0x7f0000000000), 0x0) setreuid(0xee00, 0x0) r2 = msgget$private(0x0, 0x3c2) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{0x3}, 0x0, 0x0, 0x3, 0x4, 0x0, 0x6e}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r3, &(0x7f0000002180)=[{&(0x7f0000002100)=""/104, 0x68}], 0x1, 0xe20, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) quotactl$Q_SETQUOTA(0x0, &(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 1.342783393s ago: executing program 1 (id=921): pipe(&(0x7f0000002900)={0xffffffffffffffff}) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r1, 0x0, 0x1, &(0x7f0000000980), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$AUDIT_ADD_RULE(r0, 0x0, 0x8010) truncate(&(0x7f0000000180)='./cgroup/cgroup.procs\x00', 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x2, 0x0, 0x0, 0x0, {0x80}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000a80)=ANY=[@ANYBLOB], 0x0, 0x36, 0x0, 0x8}, 0x20) io_uring_enter(0xffffffffffffffff, 0x10002def, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000400)=[{{0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x4000000}}], 0xf00, 0x0, 0x0) capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r3 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="0a7b7deddd00", 0x0, 0x0, 0x0, 0x0, 0x0}) shutdown(r2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0x1900a, &(0x7f0000000000)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@noload}, {@data_err_ignore}, {@usrjquota, 0x22}, {@errors_continue}, {@jqfmt_vfsold}, {@noblock_validity}]}, 0x1, 0x44e, &(0x7f0000000d80)="$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") rt_sigprocmask(0x0, &(0x7f000078b000), 0x0, 0x8) setrlimit(0x40000000000008, &(0x7f0000000100)) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000a40)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.kill\x00', 0x26e1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 1.021365789s ago: executing program 0 (id=922): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a010200000000000000000100ffff0900030073797a32000000000900010073797a300000000054000000060a010400000000000000000100000008000b40000000000900010073797a30000000002c00048028000180080001006e6174001c00028008000340000000130800014000000000080002"], 0xc8}}, 0x0) syz_emit_ethernet(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, [0x9fb, 0xe47, 0x121, 0x1]}) chdir(&(0x7f0000000540)='./cgroup\x00') open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[@ANYBLOB="1600000002"], 0x0) socket(0xa, 0x3, 0x3a) socket$inet6_sctp(0xa, 0x5, 0x84) socket$kcm(0x10, 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r3, &(0x7f0000008bc0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [], {0x14, 0x3f2}}, 0x28}}, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000440)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "081f20", 0x5c, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, [{0x0, 0x7, "a78c0d9cc1f905e70e030037004023493b87aafaffffffffffffff23732472eefa45ad96489269748e254c1e488a8b3f0ab0c430d3be27df3e34066d"}, {0x0, 0x1, "000000000400000126000400"}]}}}}}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x4004081}, 0x8840) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004f40)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf7cf39e3100c8acaa47684f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d7559f3b14820ed58b15627c95aa0b784625704f07372c29184ff7f4a000000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e000000000000041201baa87ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad230000048b006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000fb1a26abfb0767192361448279b05d96a703a660587a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5243aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b00000000aa95f6248f8f6583090000000003000000000000000000000000001000000500559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09002100000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec0271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761036eafed1fb2b98b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf4ece4e17eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074ebeaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a515d83129cd857c775f9e7d6101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbe3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562e00e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb2214209ed2d5d776e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b55ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c7f5db2fea6f26e4a4304e50c349f4f608ce27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e30400000000000000000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef0300000000000000c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a95d32f46ed9bd1f00fb8191bbab2dc599dda61fe2010000294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854256cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd210819203828b202779d386ed295f023c67d867014d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb0861d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c49a0189da9173c62f0ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a104e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b0600b805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1202000000b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7000000000000000542954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c9e281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b630500163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96bed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cfde2ba66adc1168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f700400fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc87746e1785a8214454d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b036e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e010000005a3f000000000000000be3dab38baab7eb1a66ab1ffd6308f7fd51beb3985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e4388696ec024501e0422ccc938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe307d5bc72183a4c2d35732ab9100781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958c906321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b863af34bac64c247672a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c360b002c77f82662675a7713c7067081cac1599a998c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc215a18ca0265400abf38e90000000000000000008faf2cddffbfa66bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353026bdc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5435bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3777c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de286553469fba7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c03f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0433e18f7e86c660c18c872a4882d21db2046a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340103fc6265441d513a1294b8439276394945d94a589708e32a1cb30a8b07b391201385e0b92ecbb7b13d7a87284164018ace6ce58a82c5de321452461089cdd69259f5390f5f508646a524490583c30630bedb47e158ad41c0a653e86a4f4f255cd2a6e95f33b586823aef5564d9de1f5bdd8c80e193f0597b8003860302cd243c00bc5a82c52afb115d16258d507937966bb89409d6d7346b652d0761d7c72875ae1efb9bc7c6807c2d783e31fd9cd7e84d3d50d8fc44ab8ac9ccd2c0d42e3bd4c029241320446bbf47e23d1320de30fbdf7ed13f80c28fb5c13fccc2e3f73509bdcddad8a2fe48cdd61f2f43611704af64eed8b0cbbd08754f93b8f3d6347aad5cde1ccc5cbd5eaa87e52cea257c856a4af5243eeb5e89f0000000000000000f420df5e4c6d856b3d55e455c08110b2ef4255a38f81555e8e1f22d59c0bc3c9013e66a1f5bda1b695e1602c0afb5c35b2f68f3b151b1e869f40ff4d1bef5e926e1ff95f6321131e4cb797f53455a093a95e67605222d6acc29c46e5db1ef3b8b07e2169fb24ced4b3ae87ebeca06df93212e465bbd1a7e41df2e1a0d508f86cfc7a469ac682685c44692877d03c34c23a65d2677acc73b5d276fdebd685c9b7a079eae228d8426188cb19b0838f5f29e493ab079f33d1965dcbb165015c46998ad410d60cc65fcfa73bd65a43fc024455c4bf530d663976cf71490577251780ab6b1cf8d397444b5be575229f687a3d95ea6b2aa62fce8acb3d4a6a130b4fefa55d0c1d6f3fa448ee24e588e2965c9a442f0baf90923dda91a6850fb3b9c7f432b63001423fedcf053fa28024cc9a178a07042dabc07176fc524032c2edb340c9c18a83565c431aeb0c869683507255254430f90f61e4eca9c8fa98c000b35fec357ee1ebd08439bd95c1ab0753dfd2603d1608bd8c589a1e160000a6ee0ad13346e08738c2d7b00b5d121d918f1dc8bceded939fa8605b54b37cdfcea0bf2bc63e655dc04a2e50212ff89d6587d49896ce18916cf3adc12839c345ca91bb232b891fae2fdd68aaa38281c0feb2c107af3e080d6cdd1c6646ec6804d7e9960c02aa0db9eda24bbcb287fd2a890fa7f9d6ae0c0b1f8dd1603c9ea2f66b572276f96a28b5b6dd9f9bf6ad4bdaa2139b90faf1f40b0f141258578bd825daaaf718d21b7ac05fe5d1b699e5422ca341fe1c944f68fe3a6d783dcf30b0e09d7688f696883b61cb64464b04d351a0a69b0733c348049b0430ed40e200f4ff0000000000000000000000996bcc1b721b152c892fab887e7d20466d90c049c0fdf51dcc16d226a2619c6f47bc25b7f5df5c09fed638922ed127ab36aa7b0c58a2ce5894b1b0f5375d340d96b69b966b05daaf585121a9c7605ed8e9964eef1f14b74cbb2ccdad0500b77cf0492b75e1cd11bfdcfddde91b20366715ba0cbe1041be2a65c25d7ca15ef8b71bd2ab9a4294899a1964b0152518fc2ac15a728b04b2cb9e2bc4b551dfdf9011a2a607bc39ad2c4d7c64dcf967724e9b63c397d5265ad3f1da4395a5a800d8845257dcbf210d4f00fe0bd3deed05e506736e6bb6d40ee6cb960bcdb33633ee87f82beb665a9a4c2d4d2b06479ade3a4cd6bba765c9f52b52a0bdd0849ab92baae3775570accb5a57ee9f0035fc6d3df4eebec2e7eb4ff863d3979a2002e5f2f7f4428ddca471037b49d4fd130743a97faa02c293b721e52bf53d64c6585e138162331ef98792e1e9b21a6a084fb7b42c64062ef1323a8a65a8ed6038f274f28ff4f78123a1ef108efbe8c4f4e347d50dcdbc33bf3ade4c3a39d316061930d7dd39b8acdecc3f27830e3eda40e648328d95a9aee65a9dd09fd4e96d5b852025dc53ec3f30cc753e6a796084b4e34f521dbb230ae0f3b79142073d437e1fd22d3b7503ffa95b1d5c7740b0ecbfd35dc0f8af895583dfcc2689f6e02c2dd4b57f3dcac54f40da013eb221fa3d65de760576031052c25a96ed4b20230b36d46d3d3fd6bb1d77cc8a48a6b10fa0149e55ccde4a2b26cca2d1ca9191c74ab006a602543fc24d1283e353cfb917620000000024bf3eed258c02a591ec4cd295212d9a98d38745f6f6c4537b2ccc5f9602da15f184f239098bf32551c7cf454e2faa2b9e17965b71104f8e311e1e936ce0cf783eb978fcd56f225f782d00e7008c664e34a3cc563e5fc4fa6aeced4bf805f71fc74472c0386aee070339af9fee8b36efad7fd0a0c7b3045d74bcb568a888fc9aa4599b71adad2135acbb600000fd2fd1755764ebfdf13f8633fe6358c8e05a792f0b9f133687041254cdf6cadeadcaa557de5fd2d3da5a75168fc36847cfa9b7c1a51f05bdb9bd36e9b17a7500004cd1be7d4f2eb63737fb9d19774db6924761b76fb467a27ec5e6a8d5cb3760cb02b945b2898e05f716588bd3d8f35840a68426d21fed202f362b8cc6d5c2ea5366e963ad3bc9c9d32c48dcf2ce7cf2d5489fcdde0aaa8b3eb6243def70b6b25ecbd91f233072f66f758d0d10f403044601e14a3394d67a6d6682342132dd067ebe29ca371e5a2dc190dbe9781c823945ca94d6b50be8663a398d23beb7544b7d3dbe7b45c7169eeff521eefa9ebe5d9696f9408d88462ec3957a04f0a33bc4b440a128eeef165536e45ad6bb50e2ea160e3c01b6f3df8df1e621eda5424e71e61407196db65c4388cdbfe85de414d5f1a6145b02edd50c64937c7597f8d840b389004ff5a3788552bf8bb5233db7fde4eb88eab8bbb02b91770a1ab3d248b5880221f1a05d6d1417d91151bcf200feec832a2f6eefc7d173821d256ea3009b85d4b9f46c19ad189f740da1b8234287d1d971774132d7acf0bf8c525a4cf126e3c5b346725d236f0febb7c65848013b6fa72a99aedee8e0fb9d0ea9b1cce133d3206ae9159249f8300c32f4f59baa02b9bd3b8fd4b4c2293447b6d25582b2c0320693203945b43c824bd82df9d2332198aa8873c5928479785da04cb4445c1dca0d28a40258621693cd206813ad0101de050000"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='fib6_table_lookup\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000003540)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='fib6_table_lookup\x00', r5}, 0x10) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890b, &(0x7f0000000680)={@mcast2={0xff, 0x5}, @loopback={0x4f02000000000000}, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x13}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810026, r8}) 959.462293ms ago: executing program 0 (id=923): openat$sndseq(0xffffffffffffff9c, 0x0, 0x4850cfbe28a876ba) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x82, &(0x7f0000000600)={@local, @random="6a2ddcf6177a", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x18, 0x10, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x10, 0xf989, "6080356e793ca9d55b8ef24e"}, @nop, @generic={0x0, 0xe, "04f6fea52eb715ea7022d662"}, @sack={0x5, 0xc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @exp_fastopen={0xfe, 0x4}]}}}}}}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f00000000c0)=0x2001) r3 = fcntl$dupfd(r2, 0x0, r2) write$sndseq(r3, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}], 0x33) readv(r3, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/131, 0x57}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x46, 0x9c}, [@call={0x25}], {0x95, 0x0, 0xd00}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket(0x10, 0x3, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040), 0x4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000180)={0x6, 0x3}, 0x10) write(r4, &(0x7f0000000000)="1c0000001a005f0214f9f407000904001f000000fd02005000000000", 0x1c) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002940)="2000000020008107090f9becdb4cb96b020000586500"/32, 0x20}], 0x1, 0x0, 0x0, 0x81000000}, 0x0) 911.063218ms ago: executing program 0 (id=924): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.state\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x1, 0x5c42}) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x4004, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r3 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) epoll_create1(0x0) ppoll(&(0x7f00000001c0)=[{r0, 0xa020}, {0xffffffffffffffff, 0xd023}, {r5, 0xc140}], 0x3, 0x0, 0x0, 0x0) 583.215374ms ago: executing program 3 (id=925): socket$inet_sctp(0x2, 0x5, 0x84) syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xeab8ea4ecdc67b28}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x80) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan1\x00'}) socket$nl_generic(0x10, 0x3, 0x10) unshare(0x2040400) r0 = openat$random(0xffffffffffffff9c, &(0x7f000000b600), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0xffffffffffffffff) r1 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5c}]}, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYRES16, @ANYBLOB="9c26c860f5ffffffffff33"], 0x34}}, 0x0) gettid() syz_open_procfs$namespace(0x0, &(0x7f0000000580)='ns/cgroup\x00') socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="ce96baf1ee629d13"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x44094) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), 0xffffffffffffffff) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e80)='ns/net\x00') sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x24, r3, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_NETNS_FD={0x8, 0x1d, r4}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 481.268322ms ago: executing program 1 (id=926): r0 = socket$nl_route(0x10, 0x3, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_ct={0x5c, 0x1, 0x0, 0x0, {{0x7}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6, 0x3, 0x28}, @TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000007940)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) close_range(r1, r0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c6088ce00"/20, @ANYRES32=r3, @ANYRESDEC=r3], 0x5c}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r4, 0x0, 0xb, &(0x7f00000000c0)=0x4, 0x4) syz_emit_ethernet(0x7e, &(0x7f0000000180)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @dev, {[@timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@local}, {@loopback}, {@loopback}]}, @cipso={0x86, 0x21, 0x0, [{0x0, 0x8, "0100f2fcb6ba"}, {0x0, 0x11, "4eb8a616e1992a157e49878192645b"}, {0x0, 0x2}]}]}}}}}}}, 0x0) recvfrom(r4, 0x0, 0x0, 0x2040, 0x0, 0x0) recvmmsg(r4, &(0x7f0000006240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd, 0x0, 0x0, 0x79cd, 0x0, 0x0, {0x2}}) r5 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) set_mempolicy(0x3, &(0x7f0000000040)=0x3, 0x3) fcntl$dupfd(r5, 0x0, r5) syz_emit_ethernet(0x6a, &(0x7f0000000500)={@local, @random="cce390677742", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0cbb05", 0x30, 0x2f, 0x0, @private1, @local, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "0120d2", 0x0, 0x0, 0x0, @mcast2, @remote}}}}}}}, 0x0) 403.004918ms ago: executing program 3 (id=927): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="180000002000000000000000000000007bbdcc9cd8894587b851c4180100002020702500a34f00002020207b1af8ff00000000bfa10000000047a8813ac29a216d00000701ffffffb7020000f9000000b703000000000000858177870aaabffa8b3882bd6a38f870e649caa312ec440413aa91e0bf54d9733223e891f938ca61a67a7f2910a792e5639b64df1499c707fd832219d34f80c9eb723b9320d96bd45c121fad632740fe03b862d0517cd63673ef425d0fe2029362db337883dc9d1f7fc68173fe861c2a551b3d08b1514cb178b7a6bf27f2b22f423b454eab1489abda8f5e62b693d0e2c664abc162f3c6ead6ec"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x1, @dev={0xac, 0x14, 0x14, 0x2f}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001500)) r1 = socket$packet(0x11, 0x4000000000002, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}, 0xf13}], 0x1, 0x62, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0xc0189436, 0xfffffffffffffffe) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) socketpair(0x11, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) bind$unix(r4, &(0x7f0000003000)=@abs={0x1, 0x0, 0x4e22}, 0x29) listen(r4, 0x0) 367.251841ms ago: executing program 1 (id=928): r0 = socket$inet6(0xa, 0x802, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) close(r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000000), 0x2, 0x40400) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r4, 0x0, 0x7fff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x40, 0x71, 0x11, 0xa0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x6, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, r3, 0x6}, 0x90) ioctl$USBDEVFS_FORBID_SUSPEND(r2, 0x5521) accept$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r6 = syz_io_uring_setup(0x1114, &(0x7f0000000300), &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_FSYNC={0x3, 0x59, 0x0, @fd_index=0x6, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r6, 0x47fa, 0x0, 0x0, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events.local\x00', 0x275a, 0x0) write$binfmt_aout(r9, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000005, 0x13, r9, 0x0) r10 = socket$inet6_mptcp(0xa, 0x1, 0x106) r11 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x2b, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8c"]}]}, 0x114}], 0x1}, 0x0) setsockopt$SO_TIMESTAMPING(r10, 0x1, 0xb, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) sendmmsg$inet6(r0, &(0x7f00000028c0)=[{{&(0x7f0000000200)={0xa, 0x4e22, 0x3ff, @empty, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) 0s ago: executing program 0 (id=929): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1802"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r4, 0x4010744d, 0x20000000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x35, 0x0, "317f83735b4bb1eadc74dde27798c831eec04c24eeec7ff3d3137a508003d2d5c89ab0220cefebd4687636457b9822766c1bfea4e01ff23c6a4caeaf049a572a9774d3b882eb3b4a66c5ec48c29f065d"}, 0xd8) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, &(0x7f0000000040)=0x2, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) waitid(0x0, 0x0, 0x0, 0x4, &(0x7f00000013c0)) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000180)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xfff7}, 0x90) kernel console output (not intermixed with test programs): eth1_macvtap: left promiscuous mode [ 66.540463][ T3605] veth0_macvtap: left promiscuous mode [ 66.546057][ T3605] veth1_vlan: left promiscuous mode [ 66.551269][ T3605] veth0_vlan: left promiscuous mode [ 66.584869][ T4482] EXT4-fs unmount: 39 callbacks suppressed [ 66.584883][ T4482] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.643317][ T5305] loop3: detected capacity change from 0 to 164 [ 66.662139][ T5305] Unable to read rock-ridge attributes [ 66.745222][ T5308] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=125 sclass=netlink_route_socket pid=5308 comm=syz.3.490 [ 66.792300][ T3605] team_slave_1 (unregistering): left promiscuous mode [ 66.800116][ T3605] team0 (unregistering): Port device team_slave_1 removed [ 66.810328][ T3605] team_slave_0 (unregistering): left promiscuous mode [ 66.819823][ T3605] team0 (unregistering): Port device team_slave_0 removed [ 66.861633][ T5303] netlink: 4 bytes leftover after parsing attributes in process `syz.4.489'. [ 66.873330][ T5274] chnl_net:caif_netlink_parms(): no params data found [ 66.972430][ T5274] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.979629][ T5274] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.992506][ T5274] bridge_slave_0: entered allmulticast mode [ 66.999224][ T5274] bridge_slave_0: entered promiscuous mode [ 67.006918][ T5274] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.014020][ T5274] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.021315][ T5274] bridge_slave_1: entered allmulticast mode [ 67.028467][ T5274] bridge_slave_1: entered promiscuous mode [ 67.053417][ T5274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.073518][ T5319] loop1: detected capacity change from 0 to 1024 [ 67.074348][ T5274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.080608][ T5319] EXT4-fs: Ignoring removed oldalloc option [ 67.106907][ T5319] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 67.131988][ T3605] IPVS: stop unused estimator thread 0... [ 67.140496][ T5274] team0: Port device team_slave_0 added [ 67.158504][ T5319] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.177638][ T5274] team0: Port device team_slave_1 added [ 67.208976][ T5274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.215980][ T5274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.241886][ T5274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.253713][ T5274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.260658][ T5274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.286714][ T5274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.308979][ T3258] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /109/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 67.368656][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 67.381298][ T5274] hsr_slave_0: entered promiscuous mode [ 67.396290][ T5274] hsr_slave_1: entered promiscuous mode [ 67.413722][ T5274] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.421303][ T5274] Cannot create hsr debugfs directory [ 67.430750][ T5325] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 67.435551][ T3258] EXT4-fs warning (device loop1): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 67.511804][ T3258] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /109/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 67.584909][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 67.653163][ T3258] EXT4-fs warning (device loop1): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 67.862093][ T3258] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /109/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 67.966289][ T5343] netlink: 'syz.3.499': attribute type 7 has an invalid length. [ 67.995216][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 68.026672][ T5274] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 68.034479][ T3258] EXT4-fs warning (device loop1): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 68.048344][ T5274] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 68.053682][ T3258] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /109/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 68.080500][ T5274] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 68.099618][ T5274] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 68.122295][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 68.186675][ T5274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.208195][ T3258] EXT4-fs warning (device loop1): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 68.221493][ T5274] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.244635][ T3610] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.251757][ T3610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.253777][ T3258] EXT4-fs error (device loop1): ext4_readdir:260: inode #11: block 32: comm syz-executor: path /109/file1/lost+found: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 68.289848][ T3610] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.297052][ T3610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.318177][ T3258] EXT4-fs error (device loop1): ext4_empty_dir:3094: inode #11: block 32: comm syz-executor: bad entry in directory: inode out of bounds - offset=0, inode=134217739, rec_len=12, size=1024 fake=1 [ 68.357508][ T3258] EXT4-fs warning (device loop1): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 68.451661][ T5355] ebtables: ebtables: counters copy to user failed while replacing table [ 68.451826][ T3258] EXT4-fs warning (device loop1): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 68.505309][ T3258] EXT4-fs warning (device loop1): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 68.524736][ T5274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.583279][ T3258] EXT4-fs warning (device loop1): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 68.610698][ T3258] EXT4-fs warning (device loop1): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 68.635857][ T3258] EXT4-fs warning (device loop1): ext4_empty_dir:3096: inode #11: comm syz-executor: directory missing '.' [ 68.674210][ T5274] veth0_vlan: entered promiscuous mode [ 68.693403][ T5274] veth1_vlan: entered promiscuous mode [ 68.747144][ T5274] veth0_macvtap: entered promiscuous mode [ 68.766042][ T5274] veth1_macvtap: entered promiscuous mode [ 68.793113][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.803734][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.813573][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.824083][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.834175][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.844657][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.863162][ T5274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.872120][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.882629][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.892621][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.903062][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.912910][ T5274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.923336][ T5274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.934980][ T5274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.957066][ T28] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.981060][ T5274] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.990074][ T5274] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.998840][ T5274] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.007702][ T5274] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.059528][ T28] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.096384][ T5384] loop4: detected capacity change from 0 to 512 [ 69.110012][ T5384] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.122236][ T28] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.154393][ T5384] EXT4-fs (loop4): bad geometry: first data block 65537 is beyond end of filesystem (256) [ 69.167615][ T28] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.185055][ T5389] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 69.199733][ T5384] loop4: detected capacity change from 0 to 128 [ 69.207486][ T3258] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.297575][ T28] bridge_slave_1: left allmulticast mode [ 69.303329][ T28] bridge_slave_1: left promiscuous mode [ 69.309252][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.333005][ T28] bridge_slave_0: left allmulticast mode [ 69.338868][ T28] bridge_slave_0: left promiscuous mode [ 69.344568][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.588709][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.615660][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.650729][ T28] bond0 (unregistering): Released all slaves [ 69.675311][ T28] bond1 (unregistering): Released all slaves [ 69.715907][ T5397] bond0: entered promiscuous mode [ 69.720966][ T5397] bond_slave_0: entered promiscuous mode [ 69.726746][ T5397] bond_slave_1: entered promiscuous mode [ 69.733004][ T5407] netlink: 60 bytes leftover after parsing attributes in process `syz.3.511'. [ 69.742619][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 69.742631][ T29] audit: type=1326 audit(1723856937.974:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5410 comm="syz.4.514" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feb10679e79 code=0x0 [ 69.799846][ T5417] 9pnet_fd: Insufficient options for proto=fd [ 69.810257][ T28] hsr_slave_0: left promiscuous mode [ 69.816063][ T28] hsr_slave_1: left promiscuous mode [ 69.821729][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.829261][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.836901][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.844303][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.854791][ T5418] loop4: detected capacity change from 0 to 512 [ 69.863435][ T28] veth1_macvtap: left promiscuous mode [ 69.874632][ T5418] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.889499][ T5418] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.940897][ T28] team0 (unregistering): Port device team_slave_1 removed [ 69.951054][ T28] team0 (unregistering): Port device team_slave_0 removed [ 70.014091][ T5397] bond0: left promiscuous mode [ 70.019065][ T5397] bond_slave_0: left promiscuous mode [ 70.024599][ T5397] bond_slave_1: left promiscuous mode [ 70.061785][ T5433] loop3: detected capacity change from 0 to 512 [ 70.080327][ T5394] chnl_net:caif_netlink_parms(): no params data found [ 70.116462][ T5433] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.129804][ T5433] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.144201][ T5433] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.169815][ T5433] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 70.178631][ T5433] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 70.189626][ T29] audit: type=1326 audit(1723856938.414:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5430 comm="syz.3.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5cb79e79 code=0x7ffc0000 [ 70.218546][ T5448] loop0: detected capacity change from 0 to 512 [ 70.228006][ T5394] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.231262][ T5433] loop3: detected capacity change from 0 to 512 [ 70.235083][ T5394] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.242009][ T29] audit: type=1326 audit(1723856938.414:920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5430 comm="syz.3.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5cb79e79 code=0x7ffc0000 [ 70.249874][ T5447] process 'syz.2.522' launched './file1' with NULL argv: empty string added [ 70.271537][ T29] audit: type=1326 audit(1723856938.414:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5430 comm="syz.3.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=280 compat=0 ip=0x7f4e5cb79e79 code=0x7ffc0000 [ 70.282037][ T5448] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 70.303445][ T29] audit: type=1326 audit(1723856938.414:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5430 comm="syz.3.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5cb79e79 code=0x7ffc0000 [ 70.336451][ T29] audit: type=1326 audit(1723856938.414:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5430 comm="syz.3.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5cb79e79 code=0x7ffc0000 [ 70.336453][ T5394] bridge_slave_0: entered allmulticast mode [ 70.336475][ T29] audit: type=1326 audit(1723856938.414:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5430 comm="syz.3.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4e5cb79e79 code=0x7ffc0000 [ 70.362825][ T5394] bridge_slave_0: entered promiscuous mode [ 70.365593][ T29] audit: type=1326 audit(1723856938.414:925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5430 comm="syz.3.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5cb79e79 code=0x7ffc0000 [ 70.391352][ T5448] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 70.394504][ T29] audit: type=1326 audit(1723856938.414:926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5430 comm="syz.3.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e5cb79e79 code=0x7ffc0000 [ 70.419325][ T5448] EXT4-fs (loop0): orphan cleanup on readonly fs [ 70.425596][ T29] audit: type=1326 audit(1723856938.414:927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5430 comm="syz.3.519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f4e5cb79e79 code=0x7ffc0000 [ 70.454732][ T5394] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.478561][ T5394] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.486644][ T5433] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 70.501017][ T5394] bridge_slave_1: entered allmulticast mode [ 70.501369][ T5448] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.521: bg 0: block 361: padding at end of block bitmap is not set [ 70.508621][ T5394] bridge_slave_1: entered promiscuous mode [ 70.529472][ T5448] EXT4-fs (loop0): Remounting filesystem read-only [ 70.536409][ T5448] EXT4-fs (loop0): 1 truncate cleaned up [ 70.542392][ T5448] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 70.542553][ T5433] EXT4-fs (loop3): orphan cleanup on readonly fs [ 70.555419][ T5448] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 70.571599][ T5448] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 70.579107][ T5433] EXT4-fs warning (device loop3): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 70.582003][ T4482] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.597648][ T5433] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 70.611574][ T5433] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.519: bg 0: block 40: padding at end of block bitmap is not set [ 70.629576][ T5394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.641543][ T5433] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 70.654850][ T5394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.657466][ T5443] sctp: [Deprecated]: syz.0.521 (pid 5443) Use of struct sctp_assoc_value in delayed_ack socket option. [ 70.657466][ T5443] Use struct sctp_sack_info instead [ 70.669495][ T28] IPVS: stop unused estimator thread 0... [ 70.687602][ T5433] EXT4-fs (loop3): 1 truncate cleaned up [ 70.694226][ T5433] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.723430][ T5394] team0: Port device team_slave_0 added [ 70.730435][ T5394] team0: Port device team_slave_1 added [ 70.746306][ T5456] netlink: 'syz.2.524': attribute type 1 has an invalid length. [ 70.754439][ T5394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.761388][ T5394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.772387][ T5463] loop2: detected capacity change from 0 to 1024 [ 70.787362][ T5394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.789039][ T5394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.806905][ T5454] loop4: detected capacity change from 0 to 256 [ 70.811292][ T5394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.843505][ T5394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.875528][ T5463] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.907738][ T5394] hsr_slave_0: entered promiscuous mode [ 70.915438][ T5394] hsr_slave_1: entered promiscuous mode [ 70.921427][ T5394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.932410][ T5394] Cannot create hsr debugfs directory [ 70.938289][ T5471] netlink: 11 bytes leftover after parsing attributes in process `syz.0.528'. [ 71.043190][ T4975] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.195697][ T5394] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 71.204803][ T5394] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 71.213487][ T5394] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 71.221859][ T5394] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 71.243470][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.264587][ T5394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.278021][ T5394] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.278225][ T5482] loop3: detected capacity change from 0 to 2048 [ 71.288202][ T3610] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.298539][ T3610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.310076][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.317181][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.326709][ T5482] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.336842][ T5394] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.349133][ T5394] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.405472][ T5394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.425382][ T40] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 71.441926][ T40] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 1 with error 28 [ 71.454162][ T40] EXT4-fs (loop3): This should not happen!! Data will be lost [ 71.454162][ T40] [ 71.463823][ T40] EXT4-fs (loop3): Total free blocks count 0 [ 71.469891][ T40] EXT4-fs (loop3): Free/Dirty block details [ 71.475807][ T40] EXT4-fs (loop3): free_blocks=2415919104 [ 71.480479][ T5394] veth0_vlan: entered promiscuous mode [ 71.481583][ T40] EXT4-fs (loop3): dirty_blocks=16 [ 71.481597][ T40] EXT4-fs (loop3): Block reservation details [ 71.490228][ T5394] veth1_vlan: entered promiscuous mode [ 71.492196][ T40] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 71.504663][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.518358][ T5394] veth0_macvtap: entered promiscuous mode [ 71.530328][ T5394] veth1_macvtap: entered promiscuous mode [ 71.542864][ T5394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.553390][ T5394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.563225][ T5394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.573931][ T5394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.583764][ T5394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.594236][ T5394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.607390][ T5394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.615911][ T5394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.626419][ T5394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.636288][ T5394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.646732][ T5394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.656542][ T5394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.667012][ T5394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.678661][ T5394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.690698][ T5394] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.699670][ T5394] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.708400][ T5394] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.717124][ T5394] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.761401][ T5506] loop4: detected capacity change from 0 to 1024 [ 71.815966][ T5506] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.853226][ T5506] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.862738][ T5512] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 71.869340][ T5512] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 71.877185][ T5512] vhci_hcd vhci_hcd.0: Device attached [ 71.890091][ T5516] team_slave_0: entered promiscuous mode [ 71.895912][ T5516] team_slave_1: entered promiscuous mode [ 71.907086][ T5516] vlan2: entered promiscuous mode [ 71.912135][ T5516] team0: entered promiscuous mode [ 71.918280][ T5515] vhci_hcd: unknown pdu 1 [ 71.922987][ T3597] vhci_hcd: stop threads [ 71.923939][ T5516] team0: Device vlan2 is already an upper device of the team interface [ 71.927254][ T3597] vhci_hcd: release socket [ 71.939903][ T3597] vhci_hcd: disconnect device [ 71.945641][ T5516] team0: left promiscuous mode [ 71.950650][ T5516] team_slave_0: left promiscuous mode [ 71.956114][ T5516] team_slave_1: left promiscuous mode [ 71.980756][ T5506] bridge0: port 3(vlan2) entered blocking state [ 71.987134][ T5506] bridge0: port 3(vlan2) entered disabled state [ 71.994040][ T5506] vlan2: entered allmulticast mode [ 71.999950][ T5506] vlan2: left allmulticast mode [ 72.144903][ T5525] netlink: 4 bytes leftover after parsing attributes in process `syz.1.537'. [ 72.153759][ T5525] netlink: 'syz.1.537': attribute type 14 has an invalid length. [ 72.164556][ T5525] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.173275][ T5525] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.182054][ T5525] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.190896][ T5525] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 72.209787][ T5525] vxlan0: entered promiscuous mode [ 72.570285][ T5531] syzkaller0: entered allmulticast mode [ 72.957404][ T5540] netlink: 'syz.4.540': attribute type 2 has an invalid length. [ 73.028701][ T5548] loop2: detected capacity change from 0 to 1024 [ 73.044275][ T5548] EXT4-fs (loop2): Can't support bigalloc feature without extents feature [ 73.044275][ T5548] [ 73.055124][ T5548] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 73.059935][ T5550] loop4: detected capacity change from 0 to 512 [ 73.091523][ T5550] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.104971][ T5550] ext4 filesystem being mounted at /61/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.156001][ T5554] -: renamed from syzkaller0 [ 73.169571][ T5554] lo: entered promiscuous mode [ 73.269881][ T5556] netlink: 'syz.1.545': attribute type 4 has an invalid length. [ 73.306675][ T5558] loop1: detected capacity change from 0 to 1024 [ 73.313232][ T5558] EXT4-fs: Ignoring removed orlov option [ 73.319077][ T5558] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.335388][ T5558] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.366283][ T5394] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.392040][ T5562] loop1: detected capacity change from 0 to 1024 [ 73.400668][ T5562] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.414219][ T5562] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.428760][ T5562] bridge0: port 3(vlan2) entered blocking state [ 73.435118][ T5562] bridge0: port 3(vlan2) entered disabled state [ 73.441676][ T5562] vlan2: entered allmulticast mode [ 73.447495][ T5562] vlan2: left allmulticast mode [ 73.827272][ T4482] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.391820][ T5577] netlink: 236 bytes leftover after parsing attributes in process `syz.4.549'. [ 74.400896][ T5577] netlink: 100 bytes leftover after parsing attributes in process `syz.4.549'. [ 74.659186][ T5579] tun0: tun_chr_ioctl cmd 1074025675 [ 74.665040][ T5579] tun0: persist enabled [ 74.700876][ T5579] tun0: tun_chr_ioctl cmd 1074025675 [ 74.706770][ T5579] tun0: persist disabled [ 74.723240][ T5583] loop4: detected capacity change from 0 to 512 [ 74.729808][ T5583] ext4: Unknown parameter 'mask' [ 74.820298][ T5587] loop3: detected capacity change from 0 to 512 [ 74.837842][ T5587] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.853856][ T5587] ext4 filesystem being mounted at /130/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.883589][ T29] kauditd_printk_skb: 98 callbacks suppressed [ 74.883603][ T29] audit: type=1326 audit(1723856943.104:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 74.884929][ T5587] EXT4-fs error (device loop3): ext4_add_entry:2435: inode #2: comm syz.3.554: Directory hole found for htree leaf block 0 [ 74.889802][ T29] audit: type=1326 audit(1723856943.104:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=165 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 74.949361][ T29] audit: type=1326 audit(1723856943.104:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 74.972700][ T29] audit: type=1326 audit(1723856943.104:1029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 74.996002][ T29] audit: type=1326 audit(1723856943.104:1030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 75.019475][ T29] audit: type=1326 audit(1723856943.104:1031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f539790bd97 code=0x7ffc0000 [ 75.024714][ T5587] Falling back ldisc for ptm0. [ 75.042964][ T29] audit: type=1326 audit(1723856943.104:1032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f539790bd0c code=0x7ffc0000 [ 75.070832][ T29] audit: type=1326 audit(1723856943.104:1033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f539790bc44 code=0x7ffc0000 [ 75.094182][ T29] audit: type=1326 audit(1723856943.104:1034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f539790bc44 code=0x7ffc0000 [ 75.117426][ T29] audit: type=1326 audit(1723856943.104:1035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5597 comm="syz.2.557" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f5397908b0a code=0x7ffc0000 [ 75.169231][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.545546][ T5634] loop2: detected capacity change from 0 to 512 [ 75.589327][ T5634] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.598239][ T5636] loop4: detected capacity change from 0 to 736 [ 75.617261][ T5634] ext4 filesystem being mounted at /27/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.633780][ T5636] iso9660: Bad value for 'mode' [ 75.721696][ T4975] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.808661][ T5646] netlink: 48 bytes leftover after parsing attributes in process `syz.4.564'. [ 75.833390][ T5648] loop2: detected capacity change from 0 to 2048 [ 75.845248][ T5648] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.967415][ T5648] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 75.984472][ T5648] EXT4-fs (loop2): Delayed block allocation failed for inode 19 at logical offset 0 with max blocks 2 with error 28 [ 75.996732][ T5648] EXT4-fs (loop2): This should not happen!! Data will be lost [ 75.996732][ T5648] [ 76.006442][ T5648] EXT4-fs (loop2): Total free blocks count 0 [ 76.012484][ T5648] EXT4-fs (loop2): Free/Dirty block details [ 76.018405][ T5648] EXT4-fs (loop2): free_blocks=2415919104 [ 76.024143][ T5648] EXT4-fs (loop2): dirty_blocks=16 [ 76.029248][ T5648] EXT4-fs (loop2): Block reservation details [ 76.035250][ T5648] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 76.054945][ T4975] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.123847][ T5656] loop3: detected capacity change from 0 to 2048 [ 76.136507][ T5656] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.151153][ T5656] netlink: 260 bytes leftover after parsing attributes in process `syz.3.568'. [ 76.171024][ T5656] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 76.186161][ T5656] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 32 with error 28 [ 76.198538][ T5656] EXT4-fs (loop3): This should not happen!! Data will be lost [ 76.198538][ T5656] [ 76.208225][ T5656] EXT4-fs (loop3): Total free blocks count 0 [ 76.214235][ T5656] EXT4-fs (loop3): Free/Dirty block details [ 76.220130][ T5656] EXT4-fs (loop3): free_blocks=2415919104 [ 76.225922][ T5656] EXT4-fs (loop3): dirty_blocks=48 [ 76.231023][ T5656] EXT4-fs (loop3): Block reservation details [ 76.237054][ T5656] EXT4-fs (loop3): i_reserved_data_blocks=3 [ 76.274970][ T5655] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 32 with max blocks 1 with error 28 [ 76.328373][ T5661] loop3: detected capacity change from 0 to 4096 [ 76.337424][ T5661] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.362092][ T5661] EXT4-fs error (device loop3): ext4_acquire_dquot:6848: comm syz.3.569: Failed to acquire dquot type 1 [ 76.362881][ T5664] loop1: detected capacity change from 0 to 512 [ 76.385102][ T5664] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.397837][ T5664] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.411295][ T5664] EXT4-fs error (device loop1): ext4_add_entry:2435: inode #2: comm syz.1.570: Directory hole found for htree leaf block 0 [ 76.431761][ T5664] Falling back ldisc for ptm0. [ 76.461696][ T5394] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.472806][ T5672] loop0: detected capacity change from 0 to 164 [ 76.484191][ T5672] Unable to read rock-ridge attributes [ 76.516461][ T5674] netlink: 8 bytes leftover after parsing attributes in process `syz.4.574'. [ 76.527378][ T5676] loop1: detected capacity change from 0 to 764 [ 76.621957][ T5683] 8021q: VLANs not supported on hsr0 [ 76.628283][ T5683] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 77.083297][ T5688] netlink: 388 bytes leftover after parsing attributes in process `syz.4.578'. [ 77.182624][ T5697] wg2: entered promiscuous mode [ 77.187580][ T5697] wg2: entered allmulticast mode [ 77.251867][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.340256][ T5703] netlink: 'syz.0.582': attribute type 1 has an invalid length. [ 77.347972][ T5703] netlink: 'syz.0.582': attribute type 2 has an invalid length. [ 77.454658][ T5706] sit0: entered promiscuous mode [ 77.459692][ T5706] vlan2: entered promiscuous mode [ 77.467438][ T5706] sit0: left promiscuous mode [ 77.662981][ T5722] loop0: detected capacity change from 0 to 2048 [ 77.669789][ T5722] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.684692][ T5722] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.756462][ T5730] EXT4-fs (loop0): shut down requested (0) [ 77.852569][ T5722] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.590: bg 0: block 234: padding at end of block bitmap is not set [ 77.867363][ T5722] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 77.879918][ T5722] EXT4-fs (loop0): This should not happen!! Data will be lost [ 77.879918][ T5722] [ 77.899543][ T28] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 77.912370][ T28] EXT4-fs (loop0): This should not happen!! Data will be lost [ 77.912370][ T28] [ 77.922083][ T28] EXT4-fs (loop0): Total free blocks count 0 [ 77.928115][ T28] EXT4-fs (loop0): Free/Dirty block details [ 77.934021][ T28] EXT4-fs (loop0): free_blocks=0 [ 77.938962][ T28] EXT4-fs (loop0): dirty_blocks=6144 [ 78.038909][ T5749] tun0: tun_chr_ioctl cmd 1074025675 [ 78.044923][ T5749] tun0: persist enabled [ 78.050342][ T5749] tun0: tun_chr_ioctl cmd 1074025675 [ 78.055781][ T5749] tun0: persist disabled [ 78.115244][ T5747] veth0_vlan: left promiscuous mode [ 78.121002][ T5747] veth0_vlan: entered promiscuous mode [ 78.322036][ T5764] netlink: 4 bytes leftover after parsing attributes in process `syz.0.598'. [ 78.416198][ T5768] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 78.874721][ T5780] loop1: detected capacity change from 0 to 2048 [ 78.881420][ T5780] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.905632][ T5780] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.974725][ T5785] EXT4-fs (loop1): shut down requested (0) [ 79.054208][ T5780] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.606: bg 0: block 234: padding at end of block bitmap is not set [ 79.093868][ T5780] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 117 [ 79.106498][ T5780] EXT4-fs (loop1): This should not happen!! Data will be lost [ 79.106498][ T5780] [ 79.166110][ T40] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 79.178986][ T40] EXT4-fs (loop1): This should not happen!! Data will be lost [ 79.178986][ T40] [ 79.188718][ T40] EXT4-fs (loop1): Total free blocks count 0 [ 79.194818][ T40] EXT4-fs (loop1): Free/Dirty block details [ 79.200702][ T40] EXT4-fs (loop1): free_blocks=0 [ 79.205659][ T40] EXT4-fs (loop1): dirty_blocks=2080 [ 79.219564][ T5792] tap0: tun_chr_ioctl cmd 1074025677 [ 79.236136][ T5791] loop0: detected capacity change from 0 to 128 [ 79.237384][ T5792] tap0: linktype set to 773 [ 79.251188][ T5791] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 79.263826][ T5791] ext4 filesystem being mounted at /14/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 79.283229][ T5791] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.607: No space for directory leaf checksum. Please run e2fsck -D. [ 79.298565][ T5791] EXT4-fs error (device loop0): htree_dirblock_to_tree:1083: inode #2: comm syz.0.607: Directory block failed checksum [ 79.320516][ T5274] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 79.369487][ T5806] loop4: detected capacity change from 0 to 1024 [ 79.395712][ T5806] EXT4-fs: Ignoring removed orlov option [ 79.401421][ T5806] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.437228][ T5806] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.491614][ T5815] loop1: detected capacity change from 0 to 1764 [ 79.563339][ T4482] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.617373][ T5840] loop3: detected capacity change from 0 to 1024 [ 79.624818][ T5840] EXT4-fs: Ignoring removed oldalloc option [ 79.634835][ T5841] loop4: detected capacity change from 0 to 512 [ 79.642701][ T5840] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 79.655847][ T5841] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.662477][ T5844] cgroup: name respecified [ 79.665045][ T5841] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (800) [ 79.684992][ T5840] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.746232][ T5841] loop4: detected capacity change from 0 to 512 [ 79.757511][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.767440][ T5841] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.775279][ T5850] netlink: 4 bytes leftover after parsing attributes in process `syz.2.625'. [ 79.784484][ T5841] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 79.803432][ T5841] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 79.811574][ T5841] System zones: 1-12 [ 79.819896][ T5857] loop1: detected capacity change from 0 to 128 [ 79.826366][ T5841] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.621: corrupted in-inode xattr: e_value size too large [ 79.850761][ T5841] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.621: couldn't read orphan inode 15 (err -117) [ 79.874796][ T5841] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.909097][ T5860] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 79.909097][ T5860] The task syz.2.625 (5860) triggered the difference, watch for misbehavior. [ 79.959094][ T4482] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.069412][ T5864] ALSA: seq fatal error: cannot create timer (-19) [ 80.101124][ T5867] loop4: detected capacity change from 0 to 512 [ 80.109107][ T5867] EXT4-fs: Ignoring removed nobh option [ 80.115431][ T5867] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 80.134960][ T5867] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.147702][ T5867] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 80.165779][ T4482] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.196705][ T5871] loop4: detected capacity change from 0 to 1764 [ 80.223997][ T5873] xt_CHECKSUM: unsupported CHECKSUM operation f4 [ 80.247128][ T5875] netlink: 8 bytes leftover after parsing attributes in process `syz.0.633'. [ 80.251423][ T5877] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 80.256687][ T5875] netlink: 'syz.0.633': attribute type 29 has an invalid length. [ 80.280769][ T5875] netlink: 'syz.0.633': attribute type 29 has an invalid length. [ 80.294701][ T5875] syzkaller1: entered promiscuous mode [ 80.300197][ T5875] syzkaller1: entered allmulticast mode [ 80.303818][ T5881] loop4: detected capacity change from 0 to 256 [ 80.312458][ T5881] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 80.325400][ T5881] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 80.522714][ T5888] netlink: 'syz.4.637': attribute type 1 has an invalid length. [ 80.639709][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 80.639724][ T29] audit: type=1400 audit(1723856948.864:1087): avc: denied { connect } for pid=5891 comm="syz.2.639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 80.678996][ T28] tipc: Subscription rejected, illegal request [ 80.703851][ T5892] loop2: detected capacity change from 0 to 512 [ 80.712100][ T5892] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 80.726386][ T5892] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #16: comm syz.2.639: invalid indirect mapped block 83886080 (level 1) [ 80.741702][ T5892] EXT4-fs (loop2): Remounting filesystem read-only [ 80.748735][ T5892] EXT4-fs (loop2): 1 orphan inode deleted [ 80.754526][ T5892] EXT4-fs (loop2): 1 truncate cleaned up [ 80.763086][ T5892] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.778189][ T5892] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 80.787131][ T5892] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.898591][ T5894] netlink: 28 bytes leftover after parsing attributes in process `syz.1.640'. [ 80.980582][ T5898] loop2: detected capacity change from 0 to 764 [ 81.008014][ T5898] bridge0: port 3(vlan0) entered blocking state [ 81.014393][ T5898] bridge0: port 3(vlan0) entered disabled state [ 81.023217][ T5898] vlan0: entered allmulticast mode [ 81.028530][ T5898] veth0_vlan: entered allmulticast mode [ 81.038609][ T5898] vlan0: entered promiscuous mode [ 81.044288][ T5898] bridge0: port 3(vlan0) entered blocking state [ 81.050583][ T5898] bridge0: port 3(vlan0) entered forwarding state [ 81.057191][ T5898] bridge0: mtu less than device minimum [ 81.062745][ T5898] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 81.185397][ T5902] netlink: 28 bytes leftover after parsing attributes in process `syz.1.643'. [ 81.208869][ T29] audit: type=1400 audit(1723856949.434:1088): avc: denied { read write } for pid=5899 comm="syz.2.642" name="cgroup.subtree_control" dev="cgroup2" ino=331 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 81.233206][ T29] audit: type=1400 audit(1723856949.434:1089): avc: denied { open } for pid=5899 comm="syz.2.642" path="" dev="cgroup2" ino=331 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 81.266918][ T29] audit: type=1400 audit(1723856949.494:1090): avc: denied { bind } for pid=5901 comm="syz.1.643" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 81.303032][ T29] audit: type=1400 audit(1723856949.524:1091): avc: denied { bind } for pid=5906 comm="syz.0.645" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 81.348047][ T29] audit: type=1400 audit(1723856949.564:1092): avc: denied { read } for pid=5906 comm="syz.0.645" dev="sockfs" ino=14653 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 81.390133][ T29] audit: type=1326 audit(1723856949.614:1093): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.0.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd3c709e79 code=0x7ffc0000 [ 81.404377][ T5915] loop1: detected capacity change from 0 to 512 [ 81.413506][ T29] audit: type=1326 audit(1723856949.614:1094): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.0.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7fcd3c709e79 code=0x7ffc0000 [ 81.442975][ T29] audit: type=1326 audit(1723856949.614:1095): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.0.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fcd3c709eb3 code=0x7ffc0000 [ 81.466120][ T29] audit: type=1326 audit(1723856949.614:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5911 comm="syz.0.646" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7fcd3c709eb3 code=0x7ffc0000 [ 81.494845][ T5915] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.515674][ T5915] ext4 filesystem being mounted at /30/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.022001][ T5936] netlink: 32 bytes leftover after parsing attributes in process `syz.2.652'. [ 82.032792][ T5936] netlink: 'syz.2.652': attribute type 16 has an invalid length. [ 82.040616][ T5936] netlink: 8 bytes leftover after parsing attributes in process `syz.2.652'. [ 82.241381][ T5394] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.375671][ T5941] loop1: detected capacity change from 0 to 256 [ 82.528571][ T5946] loop4: detected capacity change from 0 to 764 [ 82.905355][ T5965] loop2: detected capacity change from 0 to 512 [ 82.913751][ T5966] loop0: detected capacity change from 0 to 256 [ 82.922336][ T5965] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.661: corrupted in-inode xattr: invalid ea_ino [ 82.939636][ T5966] netlink: 4 bytes leftover after parsing attributes in process `syz.0.662'. [ 82.949388][ T5965] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.661: couldn't read orphan inode 15 (err -117) [ 82.964247][ T5965] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.013268][ T4975] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.167072][ T5977] netlink: 'syz.1.665': attribute type 21 has an invalid length. [ 83.734904][ T5987] loop4: detected capacity change from 0 to 2048 [ 84.035884][ T5998] loop0: detected capacity change from 0 to 128 [ 84.043775][ T5998] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 84.056275][ T5998] ext4 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.071840][ T5998] EXT4-fs (sda1): resizing filesystem from 262144 to 2 blocks [ 84.079390][ T5998] EXT4-fs warning (device sda1): ext4_resize_fs:2041: can't shrink FS - resize aborted [ 84.575804][ T6015] loop2: detected capacity change from 0 to 128 [ 84.607614][ T6015] netlink: 116 bytes leftover after parsing attributes in process `syz.2.674'. [ 84.631305][ T6019] netlink: 24 bytes leftover after parsing attributes in process `syz.4.676'. [ 84.650116][ T5274] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 84.689434][ T6021] ALSA: seq fatal error: cannot create timer (-19) [ 84.714834][ T6027] netlink: 'syz.4.678': attribute type 25 has an invalid length. [ 84.722679][ T6027] netlink: 'syz.4.678': attribute type 7 has an invalid length. [ 84.795486][ T6031] loop3: detected capacity change from 0 to 128 [ 84.960583][ T6033] loop4: detected capacity change from 0 to 8192 [ 84.977462][ T6033] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 84.994016][ T6048] loop1: detected capacity change from 0 to 164 [ 85.004945][ T6033] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 85.013840][ T6033] FAT-fs (loop4): Filesystem has been set read-only [ 85.022885][ T6060] loop3: detected capacity change from 0 to 512 [ 85.034835][ T6033] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 85.044204][ T6033] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1046) [ 85.069433][ T6060] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.091452][ T6060] ext4 filesystem being mounted at /148/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.112087][ T6069] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 85.509873][ T6078] loop0: detected capacity change from 0 to 1024 [ 85.516817][ T6078] EXT4-fs (loop0): Can't support bigalloc feature without extents feature [ 85.516817][ T6078] [ 85.527532][ T6078] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 85.586594][ T6081] netlink: 84 bytes leftover after parsing attributes in process `syz.0.693'. [ 85.596221][ T6081] netlink: 5 bytes leftover after parsing attributes in process `syz.0.693'. [ 85.629894][ T6085] tipc: Started in network mode [ 85.634939][ T6085] tipc: Node identity aaaaaaaaaa2a, cluster identity 4711 [ 85.642155][ T6085] tipc: Enabled bearer , priority 0 [ 85.649405][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 85.649415][ T29] audit: type=1400 audit(1723856953.874:1142): avc: denied { getopt } for pid=6084 comm="syz.0.695" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 85.759496][ T6083] syzkaller0: entered promiscuous mode [ 85.781915][ T6091] random: crng reseeded on system resumption [ 85.793726][ T29] audit: type=1400 audit(1723856954.004:1143): avc: denied { append } for pid=6090 comm="syz.0.697" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 85.816846][ T29] audit: type=1400 audit(1723856954.004:1144): avc: denied { open } for pid=6090 comm="syz.0.697" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 85.882939][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.900078][ T29] audit: type=1326 audit(1723856954.064:1145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd3c709e79 code=0x7ffc0000 [ 85.923904][ T29] audit: type=1326 audit(1723856954.074:1146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fcd3c709e79 code=0x7ffc0000 [ 85.947419][ T29] audit: type=1326 audit(1723856954.074:1147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd3c709e79 code=0x7ffc0000 [ 85.970811][ T29] audit: type=1326 audit(1723856954.074:1148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd3c709e79 code=0x7ffc0000 [ 85.994163][ T29] audit: type=1326 audit(1723856954.074:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=72 compat=0 ip=0x7fcd3c709e79 code=0x7ffc0000 [ 86.017473][ T29] audit: type=1326 audit(1723856954.074:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd3c709e79 code=0x7ffc0000 [ 86.040778][ T29] audit: type=1326 audit(1723856954.074:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6090 comm="syz.0.697" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd3c709e79 code=0x7ffc0000 [ 86.120515][ T6097] netlink: 8 bytes leftover after parsing attributes in process `syz.3.699'. [ 86.165584][ T6097] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.177664][ T6103] loop2: detected capacity change from 0 to 128 [ 86.190624][ T6104] loop3: detected capacity change from 0 to 128 [ 86.216657][ T6104] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 86.234198][ T6104] ext4 filesystem being mounted at /149/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 86.280700][ T6097] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.368620][ T6097] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.374270][ T6120] loop1: detected capacity change from 0 to 128 [ 86.387996][ T6120] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 86.402962][ T6120] ext4 filesystem being mounted at /38/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 86.417626][ T6097] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.483093][ T6097] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.494881][ T6125] netlink: 8 bytes leftover after parsing attributes in process `syz.4.708'. [ 86.526459][ T6097] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.550928][ T5394] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 86.562194][ T6097] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.575964][ T6097] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.590615][ T6129] loop1: detected capacity change from 0 to 512 [ 86.606012][ T6129] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.618712][ T6129] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.634434][ T5533] tipc: Node number set to 8432298 [ 86.679859][ T6134] netlink: 12 bytes leftover after parsing attributes in process `syz.4.710'. [ 86.929765][ T3263] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 87.225816][ T6159] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 87.438473][ T6161] lo: left promiscuous mode [ 87.552623][ T6174] netlink: 12 bytes leftover after parsing attributes in process `syz.4.721'. [ 87.562130][ T6174] netlink: 16 bytes leftover after parsing attributes in process `syz.4.721'. [ 87.661939][ T6184] netlink: 36 bytes leftover after parsing attributes in process `syz.4.724'. [ 87.685027][ T6184] loop4: detected capacity change from 0 to 1764 [ 87.691822][ T6184] iso9660: Unknown parameter 'overriderkckperm' [ 87.728156][ T6186] loop4: detected capacity change from 0 to 512 [ 87.736845][ T6186] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.725: corrupted in-inode xattr: e_value size too large [ 87.751478][ T6186] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.725: couldn't read orphan inode 15 (err -117) [ 88.079033][ T6193] tc_dump_action: action bad kind [ 88.371611][ T6217] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 88.387592][ T6217] team0: Device ipvlan2 failed to register rx_handler [ 88.489445][ T5533] IPVS: starting estimator thread 0... [ 88.512868][ T6234] loop1: detected capacity change from 0 to 512 [ 88.548616][ T6238] loop4: detected capacity change from 0 to 256 [ 88.577484][ T6234] ext4 filesystem being mounted at /43/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.614064][ T6231] IPVS: using max 2496 ests per chain, 124800 per kthread [ 88.638682][ T6244] loop4: detected capacity change from 0 to 512 [ 88.647887][ T6246] loop3: detected capacity change from 0 to 128 [ 88.656437][ T6246] FAT-fs (loop3): bread failed, FSINFO block (sector = 4095) [ 88.667431][ T6244] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.685342][ T6244] EXT4-fs error (device loop4): ext4_acquire_dquot:6848: comm syz.4.740: Failed to acquire dquot type 0 [ 88.896583][ T6264] netem: incorrect ge model size [ 88.901572][ T6264] netem: change failed [ 89.559133][ T6288] openvswitch: netlink: IP tunnel dst address not specified [ 89.614079][ T6290] loop3: detected capacity change from 0 to 128 [ 89.620616][ T6290] vfat: Unknown parameter '/proc/keys' [ 89.627706][ T6290] __nla_validate_parse: 5 callbacks suppressed [ 89.627718][ T6290] netlink: 8 bytes leftover after parsing attributes in process `syz.3.752'. [ 89.720354][ T6295] loop4: detected capacity change from 0 to 512 [ 89.741340][ T6295] ext4 filesystem being mounted at /115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 89.754422][ T6295] 9pnet_fd: Insufficient options for proto=fd [ 89.787293][ T6301] random: crng reseeded on system resumption [ 89.869754][ T6303] loop4: detected capacity change from 0 to 128 [ 89.876876][ T6303] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 89.893243][ T6303] FAT-fs (loop4): error, invalid access to FAT (entry 0x0affffff) [ 89.901176][ T6303] FAT-fs (loop4): Filesystem has been set read-only [ 89.909757][ T6303] usb usb5: usbfs: process 6303 (syz.4.757) did not claim interface 0 before use [ 89.919249][ T6303] vhci_hcd: default hub control req: 0100 v0000 i0000 l0 [ 89.970963][ T6305] netlink: 4 bytes leftover after parsing attributes in process `syz.4.758'. [ 89.980984][ T6305] netlink: 72 bytes leftover after parsing attributes in process `syz.4.758'. [ 89.990004][ T6305] A link change request failed with some changes committed already. Interface veth1_macvtap may have been left with an inconsistent configuration, please check. [ 90.047815][ T6311] loop4: detected capacity change from 0 to 512 [ 90.056871][ T6311] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 90.069896][ T6311] EXT4-fs (loop4): 1 truncate cleaned up [ 90.477295][ T6331] syzkaller0: entered promiscuous mode [ 90.914206][ T6339] loop4: detected capacity change from 0 to 512 [ 90.920668][ T6339] EXT4-fs: Invalid commit interval -2147483648, must be smaller than 21474836 [ 90.940561][ T6339] loop4: detected capacity change from 0 to 2048 [ 90.956913][ T6339] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.766: bg 0: block 234: padding at end of block bitmap is not set [ 91.005046][ T6345] loop4: detected capacity change from 0 to 512 [ 91.011629][ T6345] EXT4-fs: Ignoring removed bh option [ 91.019028][ T6345] EXT4-fs error (device loop4): __ext4_iget:4985: inode #15: block 1803188595: comm syz.4.767: invalid block [ 91.031051][ T6345] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.767: couldn't read orphan inode 15 (err -117) [ 91.086021][ T6353] wireguard0: entered promiscuous mode [ 91.091578][ T6353] wireguard0: entered allmulticast mode [ 91.141050][ T6356] xt_CT: No such helper "pptp" [ 91.427272][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 91.427285][ T29] audit: type=1326 audit(1723856959.654:1217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6362 comm="syz.2.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 91.462581][ T6360] batadv_slave_1: entered promiscuous mode [ 91.463493][ T6363] netlink: 8 bytes leftover after parsing attributes in process `syz.2.771'. [ 91.486135][ T29] audit: type=1326 audit(1723856959.684:1218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6362 comm="syz.2.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 91.509441][ T29] audit: type=1326 audit(1723856959.684:1219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6362 comm="syz.2.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 91.532827][ T29] audit: type=1326 audit(1723856959.684:1220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6362 comm="syz.2.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 91.556133][ T29] audit: type=1326 audit(1723856959.684:1221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6362 comm="syz.2.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 91.579449][ T29] audit: type=1326 audit(1723856959.684:1222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6362 comm="syz.2.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 91.602828][ T29] audit: type=1326 audit(1723856959.684:1223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6362 comm="syz.2.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 91.626154][ T29] audit: type=1326 audit(1723856959.684:1224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6362 comm="syz.2.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 91.649521][ T29] audit: type=1326 audit(1723856959.684:1225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6362 comm="syz.2.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 91.672896][ T29] audit: type=1326 audit(1723856959.684:1226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6362 comm="syz.2.771" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7f5397909e79 code=0x7ffc0000 [ 91.966667][ T6367] netlink: 16 bytes leftover after parsing attributes in process `syz.0.774'. [ 91.975624][ T6367] netlink: 4 bytes leftover after parsing attributes in process `syz.0.774'. [ 92.032166][ T3270] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.098126][ T3270] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.134103][ T6358] batadv_slave_1: left promiscuous mode [ 92.149113][ T6373] netlink: 24 bytes leftover after parsing attributes in process `syz.0.777'. [ 92.179123][ T3270] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.216735][ T3270] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.266014][ T6371] chnl_net:caif_netlink_parms(): no params data found [ 92.321200][ T6371] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.328349][ T6371] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.338198][ T6371] bridge_slave_0: entered allmulticast mode [ 92.344642][ T6371] bridge_slave_0: entered promiscuous mode [ 92.351721][ T6371] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.358957][ T6371] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.366548][ T6371] bridge_slave_1: entered allmulticast mode [ 92.373097][ T6371] bridge_slave_1: entered promiscuous mode [ 92.383234][ T6402] netlink: 8 bytes leftover after parsing attributes in process `syz.1.782'. [ 92.399911][ T3270] vlan0: left allmulticast mode [ 92.404821][ T3270] veth0_vlan: left allmulticast mode [ 92.410173][ T3270] vlan0: left promiscuous mode [ 92.415152][ T3270] bridge0: port 3(vlan0) entered disabled state [ 92.422176][ T3270] bridge_slave_1: left allmulticast mode [ 92.427860][ T3270] bridge_slave_1: left promiscuous mode [ 92.433603][ T3270] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.441583][ T3270] bridge_slave_0: left allmulticast mode [ 92.447701][ T3270] bridge_slave_0: left promiscuous mode [ 92.449633][ T6404] syz.1.782 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 92.453359][ T3270] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.631860][ T3270] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 92.642022][ T3270] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 92.652274][ T3270] bond0 (unregistering): Released all slaves [ 92.670402][ T6371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 92.682516][ T6371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 92.704345][ T6371] team0: Port device team_slave_0 added [ 92.710747][ T6371] team0: Port device team_slave_1 added [ 92.726664][ T3270] hsr_slave_0: left promiscuous mode [ 92.732359][ T3270] hsr_slave_1: left promiscuous mode [ 92.738317][ T3270] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.745806][ T3270] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.753710][ T3270] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.761100][ T3270] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.770716][ T3270] veth1_macvtap: left promiscuous mode [ 92.776374][ T3270] veth0_macvtap: left promiscuous mode [ 92.781924][ T3270] veth1_vlan: left promiscuous mode [ 92.787174][ T3270] veth0_vlan: left promiscuous mode [ 92.856926][ T3270] team0 (unregistering): Port device team_slave_1 removed [ 92.867428][ T3270] team0 (unregistering): Port device team_slave_0 removed [ 92.902102][ T6371] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 92.909204][ T6371] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.935163][ T6371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 92.946890][ T6371] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 92.953877][ T6371] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.979866][ T6371] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.010279][ T6371] hsr_slave_0: entered promiscuous mode [ 93.016892][ T6371] hsr_slave_1: entered promiscuous mode [ 93.087176][ T6417] netlink: 'syz.0.785': attribute type 21 has an invalid length. [ 93.087199][ T6417] netlink: 164 bytes leftover after parsing attributes in process `syz.0.785'. [ 93.173452][ T6427] netlink: 12 bytes leftover after parsing attributes in process `syz.4.790'. [ 93.173922][ T6426] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 93.196487][ T6427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6427 comm=syz.4.790 [ 93.298057][ T4081] kernel write not supported for file /vcs (pid: 4081 comm: kworker/1:10) [ 93.316699][ T6438] vlan2: entered promiscuous mode [ 93.321749][ T6438] team0: entered promiscuous mode [ 93.326903][ T6438] team_slave_0: entered promiscuous mode [ 93.332851][ T6438] team_slave_1: entered promiscuous mode [ 93.340159][ T6438] team0: left promiscuous mode [ 93.344991][ T6438] team_slave_0: left promiscuous mode [ 93.350419][ T6438] team_slave_1: left promiscuous mode [ 93.368952][ T6440] loop3: detected capacity change from 0 to 2048 [ 93.417063][ T6440] Alternate GPT is invalid, using primary GPT. [ 93.423579][ T6440] loop3: p1 p2 p3 [ 93.441701][ T6371] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 93.454970][ T6371] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 93.467061][ T6371] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 93.479165][ T6371] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 93.543584][ T6444] syzkaller0: entered promiscuous mode [ 93.549144][ T6444] syzkaller0: entered allmulticast mode [ 93.687305][ T6371] 8021q: adding VLAN 0 to HW filter on device bond0 [ 93.703646][ T6371] 8021q: adding VLAN 0 to HW filter on device team0 [ 93.715333][ T3270] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.722565][ T3270] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.746506][ T3270] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.753635][ T3270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.779595][ T6371] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.807106][ T6456] loop4: detected capacity change from 0 to 2048 [ 93.837524][ T6371] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.860072][ T6465] loop4: detected capacity change from 0 to 512 [ 93.876113][ T6465] ext4 filesystem being mounted at /134/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 93.914862][ T6371] veth0_vlan: entered promiscuous mode [ 93.922968][ T6371] veth1_vlan: entered promiscuous mode [ 93.938882][ T6371] veth0_macvtap: entered promiscuous mode [ 93.946297][ T6371] veth1_macvtap: entered promiscuous mode [ 93.957620][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.968271][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.978261][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.988838][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.998758][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.009348][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.019963][ T6371] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.031155][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.041785][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.051743][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.062294][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.072215][ T6371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.082845][ T6371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.094982][ T6371] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.106147][ T6371] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.115153][ T6371] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.119514][ T6479] loop3: detected capacity change from 0 to 1024 [ 94.123936][ T6371] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.123968][ T6371] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.145734][ T6479] EXT4-fs: Invalid want_extra_isize 536870912 [ 94.206549][ T6486] ieee802154 phy0 wpan0: encryption failed: -22 [ 94.215274][ T6487] kernel profiling enabled (shift: 7) [ 94.233263][ T6489] loop4: detected capacity change from 0 to 512 [ 94.244823][ T6489] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 94.252777][ T6489] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 94.260944][ T6489] System zones: 0-1, 15-15, 18-18, 34-34 [ 94.267460][ T6489] EXT4-fs (loop4): orphan cleanup on readonly fs [ 94.274064][ T6489] EXT4-fs warning (device loop4): ext4_enable_quotas:7066: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 94.288653][ T6489] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 94.296266][ T6489] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.806: bad orphan inode 16 [ 94.306772][ T6489] ext4_test_bit(bit=15, block=18) = 1 [ 94.312156][ T6489] is_bad_inode(inode)=0 [ 94.316377][ T6489] NEXT_ORPHAN(inode)=0 [ 94.320523][ T6489] max_ino=32 [ 94.323822][ T6489] i_nlink=2 [ 94.333466][ T6489] devpts: called with bogus options [ 94.358383][ T4482] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic f300, entries 1, max 4(0), depth 0(0) [ 94.376423][ T4482] EXT4-fs error (device loop4): ext4_ext_check_inode:520: inode #13: comm syz-executor: pblk 0 bad header/extent: invalid magic - magic f300, entries 1, max 4(0), depth 0(0) [ 94.491213][ T6504] loop1: detected capacity change from 0 to 512 [ 94.515424][ T6504] ext4 filesystem being mounted at /50/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.581697][ T6511] loop1: detected capacity change from 0 to 128 [ 94.588260][ T6511] ext4: Unknown parameter 'func' [ 94.630720][ T3605] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.687222][ T3605] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.711931][ T6519] loop1: detected capacity change from 0 to 512 [ 94.720407][ T6519] EXT4-fs (loop1): orphan cleanup on readonly fs [ 94.727613][ T6519] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.816: bg 0: block 248: padding at end of block bitmap is not set [ 94.742284][ T6519] EXT4-fs error (device loop1): ext4_acquire_dquot:6848: comm syz.1.816: Failed to acquire dquot type 1 [ 94.756028][ T6519] EXT4-fs (loop1): 1 truncate cleaned up [ 94.767007][ T3605] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.816631][ T3605] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.856679][ T6516] chnl_net:caif_netlink_parms(): no params data found [ 94.895909][ T3605] bridge_slave_1: left allmulticast mode [ 94.901575][ T3605] bridge_slave_1: left promiscuous mode [ 94.907303][ T3605] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.915458][ T3605] bridge_slave_0: left allmulticast mode [ 94.921250][ T3605] bridge_slave_0: left promiscuous mode [ 94.927119][ T3605] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.155985][ T3605] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.166221][ T3605] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.176963][ T3605] bond0 (unregistering): Released all slaves [ 95.185532][ T3605] bond1 (unregistering): Released all slaves [ 95.198513][ T6516] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.205773][ T6516] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.212938][ T6516] bridge_slave_0: entered allmulticast mode [ 95.219755][ T6516] bridge_slave_0: entered promiscuous mode [ 95.227079][ T6516] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.234252][ T6516] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.242278][ T6516] bridge_slave_1: entered allmulticast mode [ 95.249279][ T6516] bridge_slave_1: entered promiscuous mode [ 95.274287][ T6546] loop1: detected capacity change from 0 to 512 [ 95.288372][ T6546] EXT4-fs: test_dummy_encryption option not supported [ 95.310032][ T6516] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.322475][ T3605] hsr_slave_0: left promiscuous mode [ 95.329621][ T3605] hsr_slave_1: left promiscuous mode [ 95.336000][ T3605] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 95.343632][ T3605] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 95.351558][ T3605] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 95.359179][ T3605] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 95.369942][ T3605] veth1_macvtap: left promiscuous mode [ 95.375597][ T3605] veth0_macvtap: left promiscuous mode [ 95.381215][ T3605] veth1_vlan: left promiscuous mode [ 95.386611][ T3605] veth0_vlan: left promiscuous mode [ 95.500915][ T3605] team0 (unregistering): Port device team_slave_1 removed [ 95.517753][ T3605] team0 (unregistering): Port device team_slave_0 removed [ 95.579729][ T6516] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.595979][ T6552] smc: net device wg0 applied user defined pnetid SYZ0 [ 95.597474][ T6554] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 95.618942][ T6553] __nla_validate_parse: 5 callbacks suppressed [ 95.618957][ T6553] netlink: 844 bytes leftover after parsing attributes in process `syz.2.822'. [ 95.635641][ T6553] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 95.657834][ T6556] bond1: entered allmulticast mode [ 95.686784][ T6516] team0: Port device team_slave_0 added [ 95.695914][ T6516] team0: Port device team_slave_1 added [ 95.710833][ T6583] loop1: detected capacity change from 0 to 256 [ 95.717746][ T6583] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 95.720927][ T6581] loop3: detected capacity change from 0 to 2048 [ 95.736549][ T6583] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 95.738536][ T6581] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.764660][ T6516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.771719][ T6516] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.797863][ T6516] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.809874][ T6516] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.817065][ T6516] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.843149][ T6516] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.912932][ T6516] hsr_slave_0: entered promiscuous mode [ 95.922410][ T6516] hsr_slave_1: entered promiscuous mode [ 95.928514][ T6516] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.936118][ T6516] Cannot create hsr debugfs directory [ 96.023715][ T6590] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.823: bg 0: block 234: padding at end of block bitmap is not set [ 96.041686][ T6590] EXT4-fs (loop3): Remounting filesystem read-only [ 96.065093][ T6603] netlink: 16 bytes leftover after parsing attributes in process `syz.2.828'. [ 96.078257][ T6581] EXT4-fs (loop3): ext4_do_writepages: jbd2_start: 9223372036854775807 pages, ino 18; err -5 [ 96.307648][ T6516] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 96.316189][ T6516] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 96.324957][ T6516] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 96.333709][ T6516] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 96.367808][ T6516] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.380302][ T6516] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.389913][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.397104][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.407894][ T3597] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.415041][ T3597] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.476666][ T6516] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 96.579515][ T6516] veth0_vlan: entered promiscuous mode [ 96.587814][ T6516] veth1_vlan: entered promiscuous mode [ 96.602458][ T6516] veth0_macvtap: entered promiscuous mode [ 96.610078][ T6516] veth1_macvtap: entered promiscuous mode [ 96.620550][ T6516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.631039][ T6516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.641108][ T6516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.651584][ T6516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.661409][ T6516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 96.671834][ T6516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.682648][ T6516] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 96.693052][ T6516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.703707][ T6516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.713614][ T6516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.724242][ T6516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.734064][ T6516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.744731][ T6516] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.755556][ T6516] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.765639][ T6516] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.774569][ T6516] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.783255][ T6516] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.791982][ T6516] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.848805][ T6640] syzkaller0: entered promiscuous mode [ 96.854355][ T6640] syzkaller0: entered allmulticast mode [ 96.951132][ T29] kauditd_printk_skb: 255 callbacks suppressed [ 96.951219][ T29] audit: type=1400 audit(1723856965.174:1479): avc: denied { getopt } for pid=6646 comm="syz.0.836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 96.987517][ T6645] loop4: detected capacity change from 0 to 512 [ 97.010940][ T6645] EXT4-fs mount: 27 callbacks suppressed [ 97.010958][ T6645] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.044447][ T6645] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.062449][ T6653] SET target dimension over the limit! [ 97.069197][ T6653] netlink: 40 bytes leftover after parsing attributes in process `syz.3.838'. [ 97.078675][ T6516] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.100440][ T6655] loop4: detected capacity change from 0 to 512 [ 97.115005][ T6655] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.127622][ T6655] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.150921][ T6655] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 97.166040][ T6516] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.182961][ T6663] loop4: detected capacity change from 0 to 128 [ 97.190829][ T6663] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 97.203205][ T6663] ext4 filesystem being mounted at /3/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 97.215120][ T6663] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:406: inode #2: comm syz.4.841: No space for directory leaf checksum. Please run e2fsck -D. [ 97.230411][ T6663] EXT4-fs error (device loop4): __ext4_find_entry:1652: inode #2: comm syz.4.841: checksumming directory block 0 [ 97.244513][ T6663] ip6t_srh: unknown srh invflags 7D00 [ 97.267295][ T6516] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 97.502810][ T29] audit: type=1326 audit(1723856965.724:1480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6671 comm="syz.4.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315b7a9e79 code=0x7ffc0000 [ 97.527149][ T29] audit: type=1326 audit(1723856965.724:1481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6671 comm="syz.4.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315b7a9e79 code=0x7ffc0000 [ 97.534853][ T6672] loop4: detected capacity change from 0 to 164 [ 97.550531][ T29] audit: type=1326 audit(1723856965.724:1482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6671 comm="syz.4.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f315b7a9e79 code=0x7ffc0000 [ 97.580438][ T29] audit: type=1326 audit(1723856965.724:1483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6671 comm="syz.4.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315b7a9e79 code=0x7ffc0000 [ 97.601559][ T6516] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 97.603929][ T29] audit: type=1326 audit(1723856965.724:1484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6671 comm="syz.4.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315b7a9e79 code=0x7ffc0000 [ 97.634413][ T29] audit: type=1326 audit(1723856965.724:1485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6671 comm="syz.4.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f315b7a9e79 code=0x7ffc0000 [ 97.634452][ T29] audit: type=1326 audit(1723856965.724:1486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6671 comm="syz.4.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315b7a9e79 code=0x7ffc0000 [ 97.634472][ T29] audit: type=1326 audit(1723856965.734:1487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6671 comm="syz.4.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f315b7a9e79 code=0x7ffc0000 [ 97.634492][ T29] audit: type=1326 audit(1723856965.734:1488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6671 comm="syz.4.843" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f315b7a9e79 code=0x7ffc0000 [ 97.729733][ T6516] ISOFS: unable to read i-node block [ 97.735426][ T6516] ISOFS: unable to read i-node block [ 97.855380][ T6679] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 97.875607][ T6678] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 98.099679][ T6688] loop3: detected capacity change from 0 to 512 [ 98.115231][ T6688] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.128287][ T6688] ext4 filesystem being mounted at /175/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 98.190583][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.448009][ T6697] loop3: detected capacity change from 0 to 4096 [ 98.456572][ T6697] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.475061][ T6697] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 98.483760][ T6697] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 98.501669][ T6697] team0 (unregistering): Port device team_slave_0 removed [ 98.513310][ T6697] team0 (unregistering): Port device team_slave_1 removed [ 98.759501][ T6701] netlink: 36 bytes leftover after parsing attributes in process `syz.0.855'. [ 99.102739][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.131674][ T6712] netlink: 8 bytes leftover after parsing attributes in process `syz.3.857'. [ 99.172864][ T6717] syzkaller1: entered promiscuous mode [ 99.178510][ T6717] syzkaller1: entered allmulticast mode [ 99.256118][ T6721] netlink: 4 bytes leftover after parsing attributes in process `syz.1.858'. [ 99.518412][ T6727] netlink: 'syz.3.861': attribute type 3 has an invalid length. [ 99.571370][ T3270] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.649084][ T3270] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.758713][ T3270] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.840647][ T3270] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.905886][ T6729] chnl_net:caif_netlink_parms(): no params data found [ 99.923323][ T3270] bridge_slave_1: left allmulticast mode [ 99.929151][ T3270] bridge_slave_1: left promiscuous mode [ 99.934954][ T3270] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.944262][ T3270] bridge_slave_0: left allmulticast mode [ 99.949925][ T3270] bridge_slave_0: left promiscuous mode [ 99.950065][ T6745] loop3: detected capacity change from 0 to 512 [ 99.955641][ T3270] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.962716][ T6745] EXT4-fs: Ignoring removed nomblk_io_submit option [ 99.978177][ T6745] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 99.987054][ T6745] EXT4-fs (loop3): blocks per group (7872) and clusters per group (32768) inconsistent [ 100.086252][ T3270] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.096777][ T3270] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 100.106860][ T3270] bond0 (unregistering): Released all slaves [ 100.138425][ T6729] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.145738][ T6729] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.153043][ T6729] bridge_slave_0: entered allmulticast mode [ 100.159875][ T6729] bridge_slave_0: entered promiscuous mode [ 100.166946][ T6729] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.174125][ T6729] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.181467][ T6729] bridge_slave_1: entered allmulticast mode [ 100.188050][ T6729] bridge_slave_1: entered promiscuous mode [ 100.204335][ T6729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.214592][ T6729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.235068][ T3270] hsr_slave_0: left promiscuous mode [ 100.240692][ T3270] hsr_slave_1: left promiscuous mode [ 100.246566][ T3270] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.254035][ T3270] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.261529][ T3270] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.268915][ C1] vcan0: j1939_tp_rxtimer: 0xffff888114c17e00: rx timeout, send abort [ 100.268957][ C1] vcan0: j1939_tp_rxtimer: 0xffff888114c16e00: rx timeout, send abort [ 100.269008][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888114c17e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.269049][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888114c16e00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 100.314230][ T3270] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.326048][ T3270] veth1_macvtap: left promiscuous mode [ 100.331562][ T3270] veth0_macvtap: left promiscuous mode [ 100.337173][ T3270] veth1_vlan: left promiscuous mode [ 100.342462][ T3270] veth0_vlan: left promiscuous mode [ 100.418049][ T3270] team0 (unregistering): Port device team_slave_1 removed [ 100.428276][ T3270] team0 (unregistering): Port device team_slave_0 removed [ 100.465485][ T6729] team0: Port device team_slave_0 added [ 100.473225][ T6729] team0: Port device team_slave_1 added [ 100.493069][ T6729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.500076][ T6729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.526187][ T6729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.549696][ T6729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.556708][ T6729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.582731][ T6729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.609117][ T6763] loop3: detected capacity change from 0 to 164 [ 100.621224][ T6729] hsr_slave_0: entered promiscuous mode [ 100.628430][ T6729] hsr_slave_1: entered promiscuous mode [ 100.830176][ T6764] chnl_net:caif_netlink_parms(): no params data found [ 100.867706][ T6764] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.874938][ T6764] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.883453][ T6764] bridge_slave_0: entered allmulticast mode [ 100.890082][ T6764] bridge_slave_0: entered promiscuous mode [ 100.897758][ T6764] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.904915][ T6764] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.912128][ T6764] bridge_slave_1: entered allmulticast mode [ 100.919755][ T6764] bridge_slave_1: entered promiscuous mode [ 100.937023][ T3270] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.955748][ T6764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.966692][ T6764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.987215][ T6764] team0: Port device team_slave_0 added [ 100.993738][ T6764] team0: Port device team_slave_1 added [ 101.022428][ T6729] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 101.032789][ T6764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.039862][ T6764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.065787][ T6764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.076848][ T6729] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 101.086583][ T6764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.093608][ T6764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.119718][ T6764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.132501][ T6729] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 101.141600][ T6729] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 101.200846][ T6790] loop1: detected capacity change from 0 to 1024 [ 101.215215][ T6790] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 101.227150][ T6790] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 101.235117][ T6790] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e840e018, mo2=0000] [ 101.244657][ T6790] System zones: 0-1, 3-12 [ 101.249250][ T6790] EXT4-fs (loop1): orphan cleanup on readonly fs [ 101.250476][ T6764] hsr_slave_0: entered promiscuous mode [ 101.261323][ T6790] EXT4-fs error (device loop1): ext4_free_blocks:6590: comm syz.1.876: Freeing blocks not in datazone - block = 0, count = 4096 [ 101.275176][ T6790] EXT4-fs (loop1): 1 orphan inode deleted [ 101.275692][ T6764] hsr_slave_1: entered promiscuous mode [ 101.281375][ T6790] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 101.298963][ T6764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.307119][ T6764] Cannot create hsr debugfs directory [ 101.321101][ T6729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.338229][ T6790] netlink: 140 bytes leftover after parsing attributes in process `syz.1.876'. [ 101.362740][ T6729] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.375304][ T5394] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.401966][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.409067][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.427094][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.434242][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.455716][ T6729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.466284][ T6729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.561298][ T6729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.671891][ T6812] cgroup: Name too long [ 101.688445][ T6729] veth0_vlan: entered promiscuous mode [ 101.697048][ T6729] veth1_vlan: entered promiscuous mode [ 101.718299][ T6729] veth0_macvtap: entered promiscuous mode [ 101.729063][ T6729] veth1_macvtap: entered promiscuous mode [ 101.741413][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.752028][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.761928][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.772418][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.782288][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 101.792804][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.805061][ T6729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.813448][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.824049][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.833987][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.844538][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.854389][ T6729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 101.864821][ T6729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.875911][ T6729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.895053][ T6729] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.903964][ T6729] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.912689][ T6729] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.921583][ T6729] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.508260][ T6826] loop1: detected capacity change from 0 to 8192 [ 102.544530][ T6826] loop1: p1 p2 p3 [ 102.552777][ T6825] netlink: 20 bytes leftover after parsing attributes in process `syz.1.882'. [ 102.579510][ T6831] netlink: 4 bytes leftover after parsing attributes in process `syz.2.884'. [ 102.588482][ T6831] netlink: 'syz.2.884': attribute type 14 has an invalid length. [ 102.596258][ T6831] netlink: 'syz.2.884': attribute type 11 has an invalid length. [ 102.616097][ T6831] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.624858][ T6831] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.633662][ T6831] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.642405][ T6831] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 102.651471][ T6831] vxlan0: entered promiscuous mode [ 102.675297][ T6836] raw_sendmsg: syz.1.885 forgot to set AF_INET. Fix it! [ 102.678446][ T6839] loop3: detected capacity change from 0 to 512 [ 102.692749][ T6839] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.887: casefold flag without casefold feature [ 102.706391][ T6839] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.887: couldn't read orphan inode 15 (err -117) [ 102.718904][ T6839] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.851581][ T29] kauditd_printk_skb: 95 callbacks suppressed [ 102.851595][ T29] audit: type=1326 audit(1723856971.074:1584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6845 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66db549e79 code=0x7ffc0000 [ 102.881061][ T6839] loop3: detected capacity change from 512 to 64 [ 102.889876][ T6839] syz.3.887: attempt to access beyond end of device [ 102.889876][ T6839] loop3: rw=2051, sector=86, nr_sectors = 2 limit=64 [ 102.903191][ T6839] EXT4-fs (loop3): discard request in group:0 block:42 count:1 failed with -5 [ 102.905746][ T29] audit: type=1326 audit(1723856971.074:1585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6845 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66db549e79 code=0x7ffc0000 [ 102.912115][ T6839] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 102.935380][ T29] audit: type=1326 audit(1723856971.074:1586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6845 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f66db549e79 code=0x7ffc0000 [ 102.966656][ T29] audit: type=1326 audit(1723856971.074:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6845 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66db549e79 code=0x7ffc0000 [ 102.966962][ T6839] syz.3.887: attempt to access beyond end of device [ 102.966962][ T6839] loop3: rw=2051, sector=84, nr_sectors = 2 limit=64 [ 102.989957][ T29] audit: type=1326 audit(1723856971.074:1588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6845 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66db549e79 code=0x7ffc0000 [ 102.989982][ T29] audit: type=1326 audit(1723856971.074:1589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6845 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f66db549e79 code=0x7ffc0000 [ 103.003074][ T6839] EXT4-fs (loop3): discard request in group:0 block:41 count:1 failed with -5 [ 103.003111][ T6839] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: IO failure [ 103.026462][ T29] audit: type=1326 audit(1723856971.074:1590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6845 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66db549e79 code=0x7ffc0000 [ 103.066830][ T6839] syz.3.887: attempt to access beyond end of device [ 103.066830][ T6839] loop3: rw=2049, sector=510, nr_sectors = 2 limit=64 [ 103.089926][ T29] audit: type=1326 audit(1723856971.074:1591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6845 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f66db549e79 code=0x7ffc0000 [ 103.103278][ T6839] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 255) [ 103.126424][ T29] audit: type=1326 audit(1723856971.074:1592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6845 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66db549e79 code=0x7ffc0000 [ 103.137594][ T6839] Buffer I/O error on device loop3, logical block 255 [ 103.137618][ T6839] syz.3.887: attempt to access beyond end of device [ 103.137618][ T6839] loop3: rw=2049, sector=506, nr_sectors = 4 limit=64 [ 103.160870][ T29] audit: type=1326 audit(1723856971.074:1593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6845 comm="syz.1.888" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f66db549e79 code=0x7ffc0000 [ 103.167714][ T6839] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 253) [ 103.215592][ T6839] Buffer I/O error on device loop3, logical block 253 [ 103.215662][ T6839] Buffer I/O error on device loop3, logical block 254 [ 103.215710][ T6839] syz.3.887: attempt to access beyond end of device [ 103.215710][ T6839] loop3: rw=2049, sector=74, nr_sectors = 8 limit=64 [ 103.215730][ T6839] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 37) [ 103.215749][ T6839] Buffer I/O error on device loop3, logical block 37 [ 103.215764][ T6839] Buffer I/O error on device loop3, logical block 38 [ 103.215773][ T6839] Buffer I/O error on device loop3, logical block 39 [ 103.215781][ T6839] Buffer I/O error on device loop3, logical block 40 [ 103.215838][ T6839] syz.3.887: attempt to access beyond end of device [ 103.215838][ T6839] loop3: rw=2049, sector=498, nr_sectors = 8 limit=64 [ 103.215857][ T6839] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 249) [ 103.215879][ T6839] Buffer I/O error on device loop3, logical block 249 [ 103.215890][ T6839] Buffer I/O error on device loop3, logical block 250 [ 103.215898][ T6839] Buffer I/O error on device loop3, logical block 251 [ 103.215914][ T6839] syz.3.887: attempt to access beyond end of device [ 103.215914][ T6839] loop3: rw=2049, sector=82, nr_sectors = 2 limit=64 [ 103.215984][ T6839] EXT4-fs warning (device loop3): ext4_end_bio:346: I/O error 10 writing to inode 19 starting block 41) [ 103.226356][ T3270] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.400311][ T3263] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -12 reading directory block [ 103.421497][ T6855] netlink: 28 bytes leftover after parsing attributes in process `syz.2.891'. [ 103.432426][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.445473][ T3270] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.498450][ T3270] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.551638][ T6869] veth0_vlan: entered allmulticast mode [ 103.587433][ T6869] netlink: 4 bytes leftover after parsing attributes in process `syz.2.897'. [ 103.610728][ T6869] netlink: 12 bytes leftover after parsing attributes in process `syz.2.897'. [ 103.628797][ T6869] veth0_vlan: left promiscuous mode [ 103.636038][ T6869] veth0_vlan: entered promiscuous mode [ 103.678621][ T3270] bridge_slave_1: left allmulticast mode [ 103.684464][ T3270] bridge_slave_1: left promiscuous mode [ 103.690305][ T3270] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.701469][ T3270] bridge_slave_0: left allmulticast mode [ 103.707183][ T3270] bridge_slave_0: left promiscuous mode [ 103.712896][ T3270] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.752583][ T6883] netlink: 12 bytes leftover after parsing attributes in process `syz.2.899'. [ 103.825740][ T3270] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.836724][ T3270] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.847410][ T3270] bond0 (unregistering): Released all slaves [ 103.864343][ T6894] netlink: 32 bytes leftover after parsing attributes in process `syz.1.901'. [ 103.877796][ T6887] netlink: 28 bytes leftover after parsing attributes in process `syz.1.901'. [ 103.933283][ T6900] loop1: detected capacity change from 0 to 512 [ 103.948977][ T6866] chnl_net:caif_netlink_parms(): no params data found [ 103.955137][ T6900] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 103.969248][ T6900] ext4 filesystem being mounted at /67/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.994055][ T6866] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.001192][ T6866] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.008643][ T6866] bridge_slave_0: entered allmulticast mode [ 104.015756][ T6866] bridge_slave_0: entered promiscuous mode [ 104.022375][ T6900] netlink: 24 bytes leftover after parsing attributes in process `syz.1.905'. [ 104.032894][ T3270] hsr_slave_0: left promiscuous mode [ 104.038774][ T3270] hsr_slave_1: left promiscuous mode [ 104.044869][ T3270] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.052293][ T3270] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.060168][ T3270] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.067780][ T3270] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.077384][ T3270] veth1_macvtap: left promiscuous mode [ 104.082945][ T3270] veth0_macvtap: left promiscuous mode [ 104.088523][ T3270] veth1_vlan: left promiscuous mode [ 104.093763][ T3270] veth0_vlan: left promiscuous mode [ 104.169898][ T3270] team0 (unregistering): Port device team_slave_1 removed [ 104.180254][ T3270] team0 (unregistering): Port device team_slave_0 removed [ 104.217004][ T6866] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.224240][ T6866] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.231524][ T6866] bridge_slave_1: entered allmulticast mode [ 104.238797][ T6866] bridge_slave_1: entered promiscuous mode [ 104.260750][ T5394] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 104.296597][ T6866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.312017][ T6866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.335945][ T6866] team0: Port device team_slave_0 added [ 104.345503][ T6866] team0: Port device team_slave_1 added [ 104.379914][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.386905][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.412932][ T6866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.441475][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.448491][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.474558][ T6866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.489988][ T6764] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 104.499707][ T6764] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 104.511166][ T6764] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 104.518301][ T6923] loop1: detected capacity change from 0 to 764 [ 104.530286][ T6923] iso9660: Unknown parameter '' [ 104.548137][ T6923] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 104.563589][ T6764] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 104.580113][ T6866] hsr_slave_0: entered promiscuous mode [ 104.586601][ T6866] hsr_slave_1: entered promiscuous mode [ 104.592672][ T6866] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.602937][ T6866] Cannot create hsr debugfs directory [ 104.701271][ T6866] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.722916][ T6764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.736917][ T6764] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.746389][ T6866] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.761792][ T3373] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.769011][ T3373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.780776][ T6934] Â: renamed from pim6reg1 [ 104.789726][ T3373] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.789832][ T6936] loop1: detected capacity change from 0 to 1024 [ 104.796829][ T3373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.816744][ T6866] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.828328][ T6936] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.875600][ T6866] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.892945][ T6764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.947259][ T3270] bridge_slave_1: left allmulticast mode [ 104.952932][ T3270] bridge_slave_1: left promiscuous mode [ 104.958859][ T3270] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.966679][ T3270] bridge_slave_0: left allmulticast mode [ 104.972380][ T3270] bridge_slave_0: left promiscuous mode [ 104.978508][ T3270] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.004105][ T5394] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.195381][ T3270] bond0 (unregistering): Released all slaves [ 105.203397][ T3270] bond1 (unregistering): Released all slaves [ 105.224762][ T6866] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 105.234184][ T6866] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 105.247217][ T6866] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 105.256313][ T6866] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 105.268068][ T3270] tipc: Disabling bearer [ 105.273316][ T3270] tipc: Left network mode [ 105.314397][ T6866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.337139][ T3270] hsr_slave_0: left promiscuous mode [ 105.342776][ T3270] hsr_slave_1: left promiscuous mode [ 105.350077][ T3270] veth1_macvtap: left promiscuous mode [ 105.355708][ T3270] veth0_macvtap: left promiscuous mode [ 105.361218][ T3270] veth1_vlan: left promiscuous mode [ 105.366469][ T3270] veth0_vlan: left promiscuous mode [ 105.452872][ T3270] smc: removing net device wg0 with user defined pnetid SYZ0 [ 105.474034][ T6866] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.484408][ T3605] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.491528][ T3605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.501266][ T6764] veth0_vlan: entered promiscuous mode [ 105.513769][ T3605] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.520937][ T3605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.532210][ T6764] veth1_vlan: entered promiscuous mode [ 105.567386][ T6764] veth0_macvtap: entered promiscuous mode [ 105.577121][ T6764] veth1_macvtap: entered promiscuous mode [ 105.588467][ T6764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.599079][ T6764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.609252][ T6764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.619764][ T6764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.629596][ T6764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.640127][ T6764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.652458][ T6764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.661172][ T6764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.671681][ T6764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.681725][ T6764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.692184][ T6764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.702193][ T6764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.712617][ T6764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.724767][ T6764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.737682][ T6764] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.746437][ T6764] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.755194][ T6764] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.763993][ T6764] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.787655][ T6866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.835720][ T3270] IPVS: stop unused estimator thread 0... [ 105.875963][ T6979] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6979 comm=syz.1.918 [ 105.900570][ T6866] veth0_vlan: entered promiscuous mode [ 105.908473][ T6866] veth1_vlan: entered promiscuous mode [ 105.922443][ T6866] veth0_macvtap: entered promiscuous mode [ 105.930203][ T6866] veth1_macvtap: entered promiscuous mode [ 105.940294][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.950885][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.960772][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.971248][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.981141][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.991608][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.001484][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 106.012090][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.023724][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.034502][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.045125][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.055029][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.065453][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.075362][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.085803][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.095688][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 106.106192][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.117171][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.128123][ T6866] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.136988][ T6866] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.145729][ T6866] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.154431][ T6866] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.308922][ T6989] loop1: detected capacity change from 0 to 512 [ 106.568079][ T6994] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6994 comm=syz.0.922 [ 106.628720][ T6998] __nla_validate_parse: 3 callbacks suppressed [ 106.628736][ T6998] netlink: 4 bytes leftover after parsing attributes in process `syz.0.923'. [ 107.686516][ T7015] ================================================================== [ 107.694597][ T7015] BUG: KCSAN: data-race in io_req_defer_failed / io_wq_free_work [ 107.702300][ T7015] [ 107.704607][ T7015] write to 0xffff888110444b48 of 8 bytes by task 7013 on cpu 0: [ 107.712218][ T7015] io_req_defer_failed+0x6e/0x280 [ 107.717224][ T7015] io_req_task_cancel+0x21/0x30 [ 107.722056][ T7015] io_handle_tw_list+0x1b9/0x200 [ 107.726971][ T7015] tctx_task_work_run+0x6c/0x1b0 [ 107.731888][ T7015] tctx_task_work+0x40/0x80 [ 107.736372][ T7015] task_work_run+0x13a/0x1a0 [ 107.740944][ T7015] get_signal+0xeee/0x1080 [ 107.745355][ T7015] arch_do_signal_or_restart+0x95/0x4b0 [ 107.750905][ T7015] syscall_exit_to_user_mode+0x59/0x130 [ 107.756452][ T7015] do_syscall_64+0xd6/0x1c0 [ 107.760942][ T7015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.766826][ T7015] [ 107.769131][ T7015] read to 0xffff888110444b48 of 8 bytes by task 7015 on cpu 1: [ 107.776658][ T7015] io_wq_free_work+0x21/0x160 [ 107.781318][ T7015] io_worker_handle_work+0x4cb/0x9d0 [ 107.786585][ T7015] io_wq_worker+0x286/0x820 [ 107.791071][ T7015] ret_from_fork+0x4b/0x60 [ 107.795467][ T7015] ret_from_fork_asm+0x1a/0x30 [ 107.800212][ T7015] [ 107.802513][ T7015] value changed: 0x00000000000c0059 -> 0x00000000004c0119 [ 107.809599][ T7015] [ 107.811903][ T7015] Reported by Kernel Concurrency Sanitizer on: [ 107.818043][ T7015] CPU: 1 UID: 0 PID: 7015 Comm: iou-wrk-7013 Not tainted 6.11.0-rc3-syzkaller-00271-g85652baa895b #0 [ 107.828870][ T7015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 107.838908][ T7015] ================================================================== [ 108.751657][ T3270] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.487756][ T3270] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.546508][ T3270] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.586614][ T3270] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.644623][ T3270] bridge_slave_1: left allmulticast mode [ 111.650291][ T3270] bridge_slave_1: left promiscuous mode [ 111.656024][ T3270] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.663908][ T3270] bridge_slave_0: left allmulticast mode [ 111.669575][ T3270] bridge_slave_0: left promiscuous mode [ 111.675208][ T3270] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.756082][ T3270] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.766173][ T3270] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.776445][ T3270] bond0 (unregistering): Released all slaves [ 111.876003][ T3270] hsr_slave_0: left promiscuous mode [ 111.881764][ T3270] hsr_slave_1: left promiscuous mode [ 111.887584][ T3270] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.895018][ T3270] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.902565][ T3270] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.909995][ T3270] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.918700][ T3270] veth1_macvtap: left promiscuous mode [ 111.924233][ T3270] veth0_macvtap: left promiscuous mode [ 111.929840][ T3270] veth1_vlan: left promiscuous mode [ 111.935071][ T3270] veth0_vlan: left promiscuous mode [ 112.008198][ T3270] team0 (unregistering): Port device team_slave_1 removed [ 112.018218][ T3270] team0 (unregistering): Port device team_slave_0 removed