last executing test programs: 4.637087078s ago: executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000570000"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r0) 4.274095404s ago: executing program 2: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x70}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000002c0)="d8000000100081044e81f782db44b904021d080005000000e8fe55a1190015000600142603600e1209000d0000000401a80016000a00014006000000036010fab94dcf5c0461c1d67f6f94007134cf6ee18000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x4000) 4.019527864s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001100130400000000000000", @ANYRES32=0x0, @ANYBLOB="0015000000000000140003"], 0x34}}, 0x0) 3.903817042s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x34) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$key(0xf, 0x3, 0x2) recvfrom$inet(r0, &(0x7f0000000200), 0x0, 0x60, &(0x7f00000002c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmsg$key(r3, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000340)={&(0x7f0000000540)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x60}, 0x1, 0x7}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02110000070000000000000000000000050007"], 0x38}}, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[], 0x144}}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r5 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r5, &(0x7f0000001240)='!', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10) syz_io_uring_setup(0x5169, &(0x7f0000000200)={0x0, 0x0, 0x100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0xa94, &(0x7f00000002c0), &(0x7f0000000040)=0x0, &(0x7f00000005c0)) syz_io_uring_submit(r7, r6, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @private=0xa010101}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) sigaltstack(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3570], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) 3.751385446s ago: executing program 4: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="90030ec29ad0d72204020e210806000108000604000180b572da3e9647000000ae513569487147"], 0x120) 3.261437812s ago: executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$UHID_CREATE2(r0, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x40040}, 0x84090) syz_emit_ethernet(0x86, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r1], 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x1000)=nil) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x4) fcntl$addseals(r2, 0x409, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) brk(0x20ffc000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x88}}, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(&(0x7f0000000180)='./bus\x00', 0x26a27e, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44323}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PEER_NOTIF_DELAY={0x8, 0x1c, 0x1f}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xf865, 0xc0d, 0x80, 0x1, 0xc7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0xb}, 0x48) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x1269, 0x0) unshare(0x42000000) 3.200948771s ago: executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$UHID_CREATE2(r0, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x40040}, 0x84090) syz_emit_ethernet(0x86, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r1], 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x1000)=nil) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x4) fcntl$addseals(r2, 0x409, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) brk(0x20ffc000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x88}}, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(&(0x7f0000000180)='./bus\x00', 0x26a27e, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44323}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PEER_NOTIF_DELAY={0x8, 0x1c, 0x1f}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xf865, 0xc0d, 0x80, 0x1, 0xc7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0xb}, 0x48) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x1269, 0x0) unshare(0x42000000) 3.157717749s ago: executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) setsockopt$packet_tx_ring(r1, 0x6, 0x87, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) (async) socket(0x1e, 0x4, 0x0) (async) perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) (async) setsockopt$packet_tx_ring(r1, 0x6, 0x87, 0x0, 0x0) (async) 2.904719498s ago: executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000380)=ANY=[], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@data_err_abort}, {@debug}, {@noload}, {@mblk_io_submit}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@grpquota}]}, 0xfe, 0x45a, &(0x7f0000000940)="$eJzs3M9vFFUcAPDvzLblt62IP0DQKhqJP1pafsjBi0YTDpqY6AHjqbYLqSzU0JoIIVo94NGQeDfe/QOMJ70Y9WTiVe+GhBguoKc1szMDS9ktXbplofv5JLP73syD974z83bezNttAH1rNHtJIrZGxJ8RMZxnby4wmr9du3J++t8r56eTqNff+SdplLt65fx0WbT8d1vyTL1e5De0qPfC+xFTtVr1TJEfXzj10fj82XMvzZ6aOlE9UT09eeTIwQN7hg5PHupKnFlcV3d9Ord759H3Lr41feziB79+l7V3a7G9OY5uGc33bkvPdruyHtvWlE4GetgQOlKJiOxwDTb6/3BUYtP1bcPxxhc9bRywpur1er3V9bmwWAfWsSR63QKgN8oLfXb/Wy53aehxT7j8an4DlMV9rVjyLQOR5oknB5fc33bTaEQcW/zvm2yJNXoOAQDQ7Mds/PNiq/FfGo/kiaHs5YFiDmUkIh6MiO0R8VBE7IiIhyMaZR+NiMc6rH/pDMmt45/00h0HtwLZ+O+VYm7r5vFfWhYZqRS5bY34B5Pjs7Xq/mKf7IvBDcdnk+rEMnX89PofX7Xb1jz+y5as/nIsWLTj0sCSB3QzUwtTq4m52eXPI3YNtIo/iXIaJ4mInRGx6w7rmH2+/YTQ7eNfRhfmmerfRjyXH//FWBJ/KWk7Pznx8uHJQ+Mbo1bdP16eFbf67fcLb7erf1Xxd0F2/De3PP+vxz+SbIyYP3vuZGO+dr7zOi789WXbe5oOz/+j24rzfyh5t7FiqNjwydTCwpmJiKHkzVvXT97438p8WT6Lf9/e1v1/e9zYE49HxO6I2BMRT2Q3hUXbn4qIpyNi7zLx//LaMx92Hv8yT+W7KIt/5nbHP5qPf+eJysmff+g8/lJ2/A82UvuKNSv5/FtpA1ez7wAAAOB+kTa+A5+kY9fTaTo2ln+Hf0dsTmtz8wsvHJ/7+PRM/l35kRhMyyddw03PQyeKZ8NlfnJJ/kDx3PjryqZGfmx6rjbT6+Chz21p0/8zf1d63Tpgzfm9FvQv/R/6l/4P/SnR/6Gv6f/Qv1r1/8/alh77fk0bA9xVrv/Qv1bQ/xfzt/ajAuD+5PoP/Uv/h77U9rfx6ap+8i+x7hOR3hPNWP+JgRX/MYsOEvXhvP9naza0LNPrTyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDu+D8AAP//Yz/jTQ==") r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x74, 0x2}, @ramp}) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) readv(r1, &(0x7f0000000600)=[{&(0x7f0000002080)=""/4096, 0x18}], 0x1) write$char_usb(r2, &(0x7f0000000040), 0x0) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r0) sendmsg$NFC_CMD_START_POLL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x1c, r3, 0x1, 0x0, 0x0, {0x3}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x9f}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000071113d00000000008510000002000000850000000500000095000000000000009500a505000000005ecbdbd96f7a318ff72fb4ee5a9ede31ae311ad88a2af7bb327babb143471cbb17e016a1a495574f599cac3a00db5ffc2775002417174021ebe636fb436d7746bd97f61215a924690fed7d6fc9882aecc2b04e86e4b766420b6860ba8ad9a5a678e24e1d4fc27706c69e87bba3884754e91099760c"], &(0x7f0000000080)='GPL\x00', 0xc, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x3, {0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x2e6c}}}, 0x3a) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r5, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @empty}, 0x52) 2.239966562s ago: executing program 1: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="86", 0x1}], 0x1}}], 0x2, 0x2400005c) 2.153845364s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800483, &(0x7f0000000940), 0x0, 0x5ad, &(0x7f0000000180)="$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") sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x19, &(0x7f0000000340), 0x9, 0x629, &(0x7f0000000e80)="$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") bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/2122], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xe00}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0xf, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1, 0x4, &(0x7f0000000800)=ANY=[], &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x1c}, 0x90) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) modify_ldt$write(0x1, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000001700)={0x0, 0x0, 0x4000}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='cruft,block=0x0000000000000400\x00session=0x0000000000000006,check=relaxed,utf8,cruftAuid=', @ANYRES64, @ANYBLOB="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"/491, @ANYRES16=r2, @ANYRES64=r0, @ANYRESDEC], 0x0, 0x648, &(0x7f00000019c0)="$eJzs3c1u29j5x/EfZfkl/gPBH20xCIJMcibpAA6aKpI8cSCki7IUJXMqiQJJFzZQYJBO7EEQOdMmKdB4M/WmL8D0BrqbTRe9iN5A76LLAkW7K9ANC5KiJVuSJTuyk+l8P4YjiucRz0MeRQ9o8UUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAECWUy+XK5ZaXmdr20zm1AO/fUp7trRF3c0m7k7tV7KSX62s6Fo269p3Bs3vJf/c1o3s2Q2tJA8rOvi/9/7/0beLhfz1pyR0HjrrAl++Pnj2uNfbfTHnRN4BKswQ1HQ7Xuh7bbvpGi/0TW1jo3x/sxGahtdyw50wctvGCdxC5AdmzblrKrXaunFLO/5Wp1m3W24+8+H3q+Xyhvl4uT/89z8uhc6m12p5nWYakzQnMQ/Nlz/NQly7bcze097u+rQkk6DKLEHVaUHVcrVaqVSrlY0HtQcPy+XiyIzyCRqJmPubFl8z8/vwBt5QIan/f7OkllbU0Za2Zcb+OKorkK/2hPa+vP5/eN89td/h+p9X+WuD5utK6//N7NnNSfV/Qi5GJn3BuBZrwvzz/bzUax3omR6rp5529WLmV17pr+nY1lvzy/Bif5pSUfIUypentmw15cr05xjVtKENlfWJNtVQKKOGPLXkKtSOQkVy1U7HJJArW5F8BTJak6O7MqqopprWZeSqpB352lJHTdVl699xHO/pabrd10/JUXlQZZag6uQQ/ToZsDH1/2dfZGNJ/f8m01BtPzUOeFfE/f3/M7p1MdkAAAAAAICLYKV/fbfS7+7flxSr4bXc8ttOCwAAAAAAzFH6zf+N5GExmXpf1oT9//jycwMAAAAAAPNhpefYWZJW04P6rcGZULMcBLBwCSkCAAAAAIA3lH7/f3NJitNrr92Sdab9fwAAAAAA8DXwu6Fr7Bfza+zG+df6BUlhd9n6yz+XFSxah93t71r7dtJi7/djRo4AiBrXrav9C/WmD0uS0meOe8Ma3BjASn9Xsif/2Jt2rX8rOJHA0kL+54tpCWwU+8/0pT7IYj7o9/vkoKC0JetlteG13JLjtx5VZNtXC5G7Hf3y+dNfScHReu497e2WPv289yTN5TCZdbif5PHFsXQK03J5lV5vIT3nYtwaX1Ej7/L3nfaqlfZbztd/QfZ+Ybij2db/N7qdxdxezR5XD/IRSNd/JVn/SikdssHap1eHsAZZVE6u+biBGJuFilKSxZ0s5s7anewhz6+fxfcWpGppdAyC4Syqw1lM3xbWv0a2xZQskm2xXlrsL2lCFutny2JkRADgbdkbVKH0Iuaj19g/WXfP8yk3vbr/8KiX9HuIV3+MsxMOF5KCES9P7WUlrStrWcyS0g/W4vUxn+jlfl1ZmfSJXj53dcv6+vPgHkj9tEey+E8cx48qab9/OFFVv0pe8NXEfsNWdSHZhPdf7f88vQB+4rPdz3afV6vrG+WPyuUHVS2mq9F/oPYAAMaYfo+dqRHWR0d71U/+/mE2dazifevokIKSPtXn6umJ7uW3ELg1fqmrQ4ch3Bvda01i0zvoHI+t6N7Evbq0lg7FVo9i8128k3uAg9j1Cx4FAAAu1+0pdXiW+n8v3+9euz52v/t4LT95h+BJsZVL3hIAAHxzuIGxVqPfWkHgdT+p1GoVO9p0TeA7PzaBV2+6xutEbuBs2p2ma7qBH/mO3zLdQMte3Q1NuNXt+kFkGn5gun7obad3fjf9W7+HbtvuRJ4TdluuHbrG8TuR7USm7oWO6W79qOWFm26Qvjjsuo7X8Bw78vyOCf2twHFLxoSuOxTo1d1O5DW8ZLJjuoHXtoMd8xO/tdV2Td0NncDrRn62wLwvr9Pwg3a62JLiM9/oEACA/0UvXx88e9zr7b44ZeJQQ3PyYwPHBy+NW+DbXkcAAHAcVRoAAAAAAAAAAAAAAAAAAAAAgHffLOf/nWliUWOapKM5v7g603IszTuxSRNL/S0x3FQ4/wL/OjJnWfmcK0dNGtPp4SxdFCXNcSMomyjOf/Nekca9Ey5s4gd72RYdF6Nir7erSSetLh+NRXH+/x2Sied/mtAUx3F8+suXNfJenbHT5I3yYukNhuDyP4sAXK7/BgAA//9C9zbL") r5 = openat(0xffffffffffffff9c, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x1) execveat(r5, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 2.084811595s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) socket$kcm(0x2, 0x0, 0x73) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000100)=ANY=[@ANYRESDEC=r0], 0x0, 0x6f4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x10000}, 0x8) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$inet(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000000c0)=[{&(0x7f00000006c0)="8f6b3d6fb05cfac273b26cdfa1d4c1ed6cf2585364dabdd8e604957777a448e2fd46e1cc8af08e20e2c69a04a17312c4f6562951773fb778c5d84cfc7664e6584807cf670f94516429b7e8ce60015a50b0ac", 0x52}, {&(0x7f0000000300)="d39a63de02a191c3762dc39f0a3fec7bca8e1b38b85f3e9bbe954b072653dd8416a66910d02c610a0dd861bfc28978d74506cf6313b11d19ad48942c4c892dd10ed05535601bbcc9d23bb15a6aa38e030000ca029fe4766efe02b8d1df9d975b00abe28b", 0x64}], 0x2}, 0x4802) r3 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r3, &(0x7f0000000000)={0x2a, 0x3}, 0xc) bind$qrtr(r3, &(0x7f00000000c0)={0x2a, 0x1}, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fcntl$notify(r4, 0x402, 0x80000004) getdents64(r4, &(0x7f0000000200)=""/171, 0xab) getdents(r4, 0x0, 0x0) socket$kcm(0x2, 0x2, 0x73) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x118, 0x118, 0x1b0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x2}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) sendmsg$nl_generic(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000042f00010000000000020000070e000000"], 0x14}}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fsmount(0xffffffffffffffff, 0x1, 0x49) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/dvb_usb_mxl111sf', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000540)={'wg1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newlink={0xcc, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_LINKINFO={0x9c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x8c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x28, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x7ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}, @IFLA_VLAN_EGRESS_QOS={0x58, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x9fb}}, @IFLA_VLAN_QOS_MAPPING={0x4}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcd, 0xffffff00}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xff, 0x1000}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0xcc}, 0x1, 0xba01}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRES8=r8, @ANYRES8=r9, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 2.019054695s ago: executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000800)=ANY=[@ANYBLOB="00020201"], 0x18) sendmmsg$inet6(r1, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000300)='Y', 0x1}], 0x1}}], 0x1, 0x40) 2.017152966s ago: executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x101c088, &(0x7f0000000c00)=ANY=[@ANYBLOB="757466383d302c696f636861727365743d69736f383835392d312c666d61736b3d30303030303030303030303030303030303030303036362c756e695f786c6174653d312c756e695f786c6174653d302c726f6469722c73686f72746e616d653d6c6f7765722c756e695f786c6174653d302c757466383d302c757466383d312c73686f72746e616d653d77696e39352c726f6469722c6e66733d6e6f7374616c655f726f2c726f6469722c757466383d312c73686f72746e616d653d77696e6e742c636865636b3d72656c617865642c00c63b831754d4eeec4cf38c28cf1e3409b9950bbab09abe8d407d1c7c935e034461a37ac3113829124efad15a202673b20ad011cb0f0cedb0cef9f6ec5e2634db26ef8581fd506844d0133ac021c0172b4b36a109949512e8dc6a8c7d603e3ef3cd57451eaee1b0e4804b9ea88fcad7afb59594dcfeaf8d34935fa0e54a36c57d964429e7ec869287810e5d97759017ace0c3f5"], 0x6, 0x2c3, &(0x7f0000000900)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={0x0}, 0x10) open_by_handle_at(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='K\x00\x00\x00r'], 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f00000002c0), 0x10) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x41) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0185879, &(0x7f0000000140)={@desc={0x1, 0x0, @desc3}}) socket$packet(0x11, 0x2, 0x300) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r5, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ipvlan0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x30, r5, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'gre0\x00'}}}}}, 0x30}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x19f, &(0x7f0000000400), 0x80, 0x52c, &(0x7f0000000f80)="$eJzs3c9rJFkdAPBv9XTPzo/MdlY96ILr6q7MLDrdk427GzysI4ieFsT1PsakE0I66ZDu7E5C0MxfIIio4EkvXgT/AEEGvHgUYUHPCiuKaEYPgjolVV3JZDPdSc/a250fnw/U1KtX1fV9r4ZXqVf1qArg3Ho+Im5HxMM0TV+KiGqRXyqm2OlO2XYPdrfnsimJNH3zb0kkRd7evpJifrX42aWI+NpXIr6ZPB63vbm1PNtsNtaL5XpnZa3e3ty6ubQyu9hYbKxOT0+9OvPazCszt4ZSz2sR8fqX/vT97/z0y6//8rNv//HOX258KyvWRLH+YD2eQHaIykdt0K16JT8We7IfrL+PYCdVOa9h4XKvLdI0TR+m1QM590ZSMgAADssuYD8UEZ+KiJeiGheOvpwFAAAATqH0CxPxn6T7hKaHi33yAQAAgFOklI+BTUq1YizARJRKtVp3DO9H4kqp2Wp3PrPQ2lid746VnYxKaWGp2bhVjBWejEqSLU/l6UfLLx9ano6IZyLie9XL+XJtrtWcH/fNDwAAADgnrh7q//+z2u3/AwAAAGfM5ONZpXGUAwAAAPjg9Oj/AwAAAGeM/j8AAACcaV99441sSve+fz3/1ubGcuutm/ON9nJtZWOuNtdaX6sttlqL+Tv7Vo7bX7PVWvtcrG7crXca7U69vbl1Z6W1sdq5s/SeT2ADAAAAI/TMJ+7/PomInc9fzqfMxXEXChiJ8n4qKeY9Wv8fnu7O3x1RoYCRuDDANu8+NYKCACNXHncBgLGpjLsAwNglx6zvO3jnN8X8k8MtDwAAMHzXP9b/+f/R3wDY8YkAOOU0Yji/Dj3/T6vjKggwcvnz/0EH/LpYgDOlMtAIQOAs+7+f/x8rTZ+oQAAAwNBN5FNSqhW39yaiVKrVIq7lnwWoJAtLzcatiHg6In5XrTyVLU/lv0yO7TMAAAAAAAAAAAAAAAAAAAAAAAAAAF1pmkR6lNtHrgUAAABOgYjSn5Nfdd/lf7364sTh+wMXk3/lnwS+GBFv/+jNH9yd7XTWp7L8v+/nd35Y5L88jjsYAAAAwGF7/fS9fjwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADNOD3e25B7vb6b93t+dGGfevX4yIyf34+dRdU45L+fxSVCLiyj+SKB/4XRIRF4YQf+deRHy0V/wkK9Z+yF7xL3/w8WOyOAq94l8dQnw4z+5n55/bvdpfKZ7P573bXzniPcvvV//zX+yf/y70af/XBozx7Ds/r/eNfy/i2XLv889e/KRP/BeiNFD8b3x9a6vfuvTHEdejd/yDseqdlbV6e3Pr5tLK7GJjsbE6PT316sxrM6/M3KovLDUbxb89Y3z34794eFT9r/SJP3lM/V8cqPYR/33n7u6Hu8lKr/g3XugR/9c/KbZ4PH6p+Nv36SKdrb++l97ppg967me/fe6o+s8/qn/lSf7/bwxY/6E0FABgaNqbW8uzzWZj/cwmsl76CSiGxAlMfHuoO0zTNM3aVI9V9yNikP0kcRIOS54Y95kJAAAYtkcX/eMuCQAAAAAAAAAAAAAAAAAAAJxfo3id2OGYO/upxJuBAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAT438BAAD//6+u3vE=") syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x5) r6 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r6, 0x29, 0x39, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/13], 0x8) 1.86290652s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1800483, &(0x7f0000000940), 0x0, 0x5ad, &(0x7f0000000180)="$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") sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x19, &(0x7f0000000340), 0x9, 0x629, &(0x7f0000000e80)="$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") bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000007c0), 0x4) r1 = socket$inet(0x2, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="6115a2000000000061138c0000000000bfa00000000000001503000008004e002d3501000000000095004100000000006916000000000000bf67000000000000350605000fff07206706000005000000160302000ee60060bf500000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffbd4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2300000008ac86d8a297dff0445a15f21dce4de9f29eff65aadc841848c9b562a31e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076ebae3f55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d00180000032c9a6aa57f1ad2e99e0e67ab93716d20000009fbb0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472fc445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000207b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000f4000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d2211808b06939628950000000000000001c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b30410856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fb9fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff010404faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202ee1192b81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9b5a8ded5de8206c812f09798beae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce95798adc2dca871073f6bd61dc18402cde8b0100010000000000abc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db059acaba9eaea93f811d434e00000000000000000000d154ba10a8e51489a614e69722bac30000000000000000000000000000c5dfd188ff555285b9743d3aac000583f42d168613151d681a2f71373f20d92c9048407c91fabecfe8b3f2d5454d127edab14ba61ba1cfc4336324c86f3dcb43e9a58208077e90f6ec1c7ac756f61dcc372cdd30b82507489f0bbfbd3c3f21752e81319c0161e154ceb16e00bc7f5a6962dff317f4d014786e432817064874d69a39cb0da31bcc5f81894d8a80756447322207b4007dff12eb95066cc6bc256f0a12282224d718b06ca80b57aa183dd0c3eee45891441f2b89b4c67aa9882281393954972046974f18df232cd7fca610e33f51c2d062020f403d85ff36c26e2f6bd1d82f4d3ceb3472d9a77e0057a3bfe697d9ab7585f4a1b381343d2cf855689232f4fc5135790662dc1419a374be9d7b3e5be2881a682ff11c798e338af3e5bb0f9d3952b15bf3e0c618c89d20ca1e18a031397693bf3cfbd8417e5b55e641c898c280356f2da222d5d68919d98158578dcf18efa404e508bcbbb8cfcf70086821ebdf34c9a1dff45af873df904c2bdbef81f246d26f4b40df949e12bdac18533d4e11c608cc31d60cb591c40a7b386fa1c753336d7220a35118d4919b45eff32aab684e62c6691de14e97aa7e9dc8ecf0cd50540246d2b746e41e5b4e2c095039dfe0f71db6265f7580d098be40ef36faee5d1695830d4242a23e541e6ce9fa1998d8961cf4fe3c8e8fbb566f148c8befc229614a4b7f80d237b8abc6fd0407de31d6e5532f360d379f20f054692b47207922fe6c14eba96c9a7ae906abc1ae1ae8c4fae92883cfa1978a04bbff4bbe0000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xe00}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x3, 0xf, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1, 0x4, &(0x7f0000000800)=ANY=[], &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x1c}, 0x90) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x1001}, 0x10) syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB='cruft,block=0x0000000000000400\x00session=0x0000000000000006,check=relaxed,utf8,cruftAuid=', @ANYRES64, @ANYBLOB="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"/491, @ANYRES16=r3, @ANYRES64=r0, @ANYRESDEC=r1], 0x0, 0x648, &(0x7f00000019c0)="$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") openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r6, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 1.73332531s ago: executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x1}, 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x3}, 0x4) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), 0xffffffffffffffff) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 1.67245283s ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000002180)=ANY=[@ANYBLOB="1800000008000b1f00000000e4ffffff140100000800000095"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='task_rename\x00', r0}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f00000003c0)={0x1, 0x0, 0x1000, 0x7f, &(0x7f0000000100)="793ac832b5d78f0ac0da8387be772e6befc3cbf3ea02f087f7b6721ae2aeb4ed392f632f62fe5bc8b968d2831891167b9eb3e9d300df647d1dd5d01d071bf4fa7ace461796b6d4941b9db88fed30f438cf7db355d0419a6b6ebc0ac0604a56da831d01c1eed8367fff4a286768257e5c710c6bd8200ba1a50360fbac5779e9", 0x84, 0x0, &(0x7f0000000300)="f63b4ec0498ac8de1a56ec615a3363ce7c662bde34697fe0180b0e89f547ed5d0637c56236e6f6fb4301549680f7ffa3b524bd478c418720e41ecf2ae095f15b27fee607cdba32a043cb6dc8d0afbc99d98f5d66d24d75ce8d2b50db8f9d4acad97e9aec9f4a2eb72f423393420b86577a05d32bfaa4d7d6a786e9d0c82067760fce5547"}) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000005c0)={0x0, @loopback, @multicast1}, &(0x7f0000000600)=0xc) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000500)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r3, 0x25, &(0x7f0000000000)) rt_sigprocmask(0x1, &(0x7f00000008c0)={[0x7]}, &(0x7f0000001540), 0x8) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'geneve0\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r2) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x62) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r7 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r9, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 1.385782035s ago: executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044944, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r1}, 0x10) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) r3 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x13, r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000280)) r4 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x13, r4, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) io_setup(0x401000, &(0x7f0000000300)) socket$isdn_base(0x22, 0x3, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001000070100dd21200100005b91325b38", @ANYRES32=0x0, @ANYBLOB="000000000080000008001b00000000000500100005"], 0x30}}, 0x0) 964.93788ms ago: executing program 0: prctl$PR_MCE_KILL(0x34, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x4c}, {0x6}]}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x106) sendmsg$inet(r1, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000080)="b5fa4fc5060000ffffff970386780df56e5be7070101080a4e7719b506a0977b", 0xffbf}], 0x1}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000380), 0xffffffffffffffff) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x5c, r3, 0x9, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}]}}]}, 0x5c}}, 0x0) 857.923316ms ago: executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="29ec608dd857"}, 0x14) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000}, 0x1c) 850.502648ms ago: executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x76dc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r1, &(0x7f0000002dc0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)}], 0x1}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="86", 0x1}], 0x1}}], 0x2, 0x2400005c) 824.016432ms ago: executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write$UHID_CREATE2(r0, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[], 0x18}, 0x1, 0x0, 0x0, 0x40040}, 0x84090) syz_emit_ethernet(0x86, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r1], 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x1000)=nil) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x4) fcntl$addseals(r2, 0x409, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) brk(0x20ffc000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000060a010400000000000000000200000034000480300001800c00010062697477697365002000028008000340000000"], 0x88}}, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffc000/0x4000)=nil) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) open(&(0x7f0000000180)='./bus\x00', 0x26a27e, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x44323}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PEER_NOTIF_DELAY={0x8, 0x1c, 0x1f}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xf865, 0xc0d, 0x80, 0x1, 0xc7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0xb}, 0x48) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x1269, 0x0) unshare(0x42000000) 674.807125ms ago: executing program 3: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_io_uring_setup(0x5134, &(0x7f0000000340)={0x0, 0x3f33, 0x400, 0x0, 0x266}, &(0x7f0000000400), &(0x7f0000000440)) io_uring_enter(r1, 0x6e73, 0x167e, 0x0, &(0x7f0000000480)={[0x1]}, 0x8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @local}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/9, 0x9, 0x0, &(0x7f0000000500)=""/144, 0x90}, &(0x7f0000000600)=0x40) 642.45452ms ago: executing program 1: r0 = socket(0x200000100000011, 0x803, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x20, 0x1) open$dir(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x2000002, &(0x7f0000000080), 0x1, 0x54b, &(0x7f0000000540)="$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") mkdirat(0xffffffffffffff9c, &(0x7f0000000540)='./file7\x00', 0x0) io_uring_enter(r3, 0x1f82, 0x0, 0x0, 0x0, 0x0) r4 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r4, 0x890c, &(0x7f0000000240)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}, 0x8, 'wlan1\x00'}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0xfffffffffffffdc2) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002f000107fbffffff000000000d000000"], 0x14}}, 0x0) recvmmsg(r5, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000140), 0x80) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="90030ec29ad0d72204600e210806000108000604000280b572da3e9647000000ae513569487147"], 0x120) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) ioctl$RNDADDENTROPY(r6, 0x40045201, &(0x7f00000001c0)=ANY=[]) 578.38177ms ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000380)=ANY=[], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed000e, &(0x7f0000000200)={[{@jqfmt_vfsold}, {@data_err_abort}, {@debug}, {@noload}, {@mblk_io_submit}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}, {@init_itable_val={'init_itable', 0x3d, 0x601}}, {@grpquota}]}, 0xfe, 0x45a, &(0x7f0000000940)="$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") r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x74, 0x2}, @ramp}) r2 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) readv(r1, &(0x7f0000000600)=[{&(0x7f0000002080)=""/4096, 0x18}], 0x1) write$char_usb(r2, &(0x7f0000000040), 0x0) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r0) sendmsg$NFC_CMD_START_POLL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x1c, r3, 0x1, 0x0, 0x0, {0x3}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040080}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x9f}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000071113d00000000008510000002000000850000000500000095000000000000009500a505000000005ecbdbd96f7a318ff72fb4ee5a9ede31ae311ad88a2af7bb327babb143471cbb17e016a1a495574f599cac3a00db5ffc2775002417174021ebe636fb436d7746bd97f61215a924690fed7d6fc9882aecc2b04e86e4b766420b6860ba8ad9a5a678e24e1d4fc27706c69e87bba3884754e91099760c"], &(0x7f0000000080)='GPL\x00', 0xc, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x4, 0x2, 0x3, {0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, '\x00', 0x3d}, 0x2e6c}}}, 0x3a) socket$inet6_sctp(0xa, 0x1, 0x84) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r5, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @empty}, 0x52) 565.047892ms ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xb, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b70400000000000085000000570000"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r0) 455.127679ms ago: executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) getresuid(&(0x7f0000000a00), &(0x7f0000000a40)=0x0, &(0x7f0000000a80)) newfstatat(0xffffffffffffff9c, &(0x7f0000000dc0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="a00000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000700012"], 0xa0}}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = getpgrp(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000c80)=0xe8) socket(0x10, 0x2, 0x0) sendmmsg$unix(r2, &(0x7f0000000d80)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000380)="8f16dad87a689dbf4bb520cc8b1994ee9d9dea999e89942306e5fdf584495eeb5a4a96b1712ed6495916801a4d709637299fa35bc90fe26fef28f958d35d709f0c2a5e1c9821e9312b38a1d858a0b0ca2f1d4551b1eb5ee79b9ca2a729c1537ac9c222a9514e927fb680d484e75950cd1524a2d3b95dd6e3ee830a89400f2f532577c9f5101fb7db6cc79565a1077dd3be117dc3ca3747cde8d0dbaba09825f730702fdb970d59775eb0fd0233"}, {&(0x7f00000002c0)="474cc8ebb4f4bb8c9538153d46d0fb199511a53ab2451ef1e064519e2d4fbae3793d620c96d4548e0469c023"}, {&(0x7f0000000440)="8dccbff6f267ecd3458345fc9ff42739d40bf4ac1ea8c0602454d31d3a28faed545ff3238c42dc912f0ad0d34c0379537252f35a1b141df9db21481097fd788b3fb7b8805637f511a8d5aed9c0eb768c613b190f2da28408ecb4d75e26"}, {&(0x7f00000004c0)="4e0f59fd98df23d0df3e65bed746ebf37d02818c6d33842ea9768b6923dea2f009ab1cf87d92220d2871eb1cbe2782468590b59ce4cb5cd951369b7ec12152e8622c5427f7762e35dcd3c46127ce35069bf15bafc008b8c552ab6d008eee6bd4a59dc45f88b322"}, {&(0x7f0000000540)="132eb09f4c49ba20abf9743191408e68051d6adf6839cf6068aa8c4b286ddf688e5f4126451bbe7bed4051135cdb9f30208e3cebc357e57e6b217ee59260c756a50b9b6bbcc7ad70063ff281853047dde59eaa55b438529183b5ce0ea1e067d277d906bec12a94ad6b997841c6eb166b279edafbfbf3e59de9e9e75d2062"}, {&(0x7f00000005c0)="c859aef5468a4f5519c3cca3775ea0ec25e56992b031483159138d7e089bd14d139c0141dc2c4a56f783e17b27f3321ad3c28576998294dd5a06d6d044795e9658f53c73918da695b597072646130e6ee0a107856da0d027660d13a1a53368b6b5cb31b88a1102cfb0f006589e2504cd1d35843e"}, {&(0x7f0000000640)="507747e1f1e9f18a4d46592e9e3604c2e2161074110a24c721ba5772f2c7127d43554ac2c311f70f3c8a05c330354ef4033b63ea210c5b6273179f515699403545e25071cb374766c6863044699716f6fb2fecb62c5f49973150ab3390b4f71ea0e1d6ffdafc8ff7dae7d2ab40e1809e5a6f6ac2ca2e769fe8b420d7badbc0a552a54cbe5fb7cc7abcc6cc29b5df6d2300f57fbbb2af6615a49769240b83124a454781af9fe9faa49d8c190ca367bc25f54f01d3eea35c6eef873b96ee963c206de2395f72ab"}, {&(0x7f0000000300)="66d63cd8e9"}, {&(0x7f0000000740)="f96e23d0ac66c26e2e566dc7b3484627ebec8d19cf1cc2e72ecb1894e6a8bae05509921b8e590bc6dca41199069a6b00679014d737dc8bc3a4642078bcd89453bdaacc109a5f7cf47025fb1fa8e120bb60a833813a7b0fe4dfe1dab87857c8192720a69c1547928dfeac58ab9361a31bfab29220fde01fc49ae5d557f28b9be505ea09361de3b56654749b180e34db5684e20e3e57de5cc6e2eff77d4bd4a2171513683f6965951544c73ae40f41e848e6ba9230a99704fe2adb66f27857ade6a4b9a899fee8ed09f9b18f819a5dd8447fda121b79050b203f0226ecb9f4198a38c806e0e6c6e04347e1ce45f5f8"}, {&(0x7f0000000840)="5ea3b45676d448f545fdc08244a7bae624ff4b88165962e062d230be87d560d5578f857c90da8bc8dc4bb352029e60eab89004776f08e7cd985ec8c52fda13f3e3889ab65fa61e62dee6eec551f06284490b3cca69f75e8529dab9fb50b5ef5a947b108af9f6d5e9ad998cac4e76d65267cf799548eaef86e7664759497f2f273ac24ccf7dfe47592f64e3bd9531540c000a304502ad3df91f24ab6bb9db132ce6dcf227a731fbc08313d11cd116f166f8f419631eff161d54e2bf8fc917f862d7d67a"}], 0x0, &(0x7f0000000cc0)=[@cred={{0x0, 0x1, 0x2, {r0, r3, r4}}}, @rights={{0x0, 0x1, 0x1, [r5, r2, r1]}}, @cred={{0x0, 0x1, 0x2, {r0, r7, 0xffffffffffffffff}}}, @rights={{0x0, 0x1, 0x1, [r2, r2, r1, r1, r2, r1, r2]}}, @cred={{0x0, 0x1, 0x2, {r8, r9}}}], 0x0, 0x48040}}], 0x656, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r10 = io_uring_setup(0x336b, &(0x7f00000000c0)) r11 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r10) sendfile(r11, 0xffffffffffffffff, 0x0, 0x20000023896) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) close_range(r10, 0xffffffffffffffff, 0x0) 307.731992ms ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth0_to_batadv\x00', {0x2, 0x0, @private}}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth0_to_batadv\x00', {0x2, 0x0, @private=0xfffffffc}}) socket$nl_route(0x10, 0x3, 0x0) r1 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b703000008000040850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r5, 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x7) socket(0x1, 0x803, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000001c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0x28}]}, 0x48}}, 0x0) bind$can_raw(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000280)=ANY=[@ANYBLOB='N-N:'], 0x6a) 47.886213ms ago: executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) ioprio_set$pid(0x2, 0x0, 0x2007) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000140000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r5) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400"/54, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r7, 0x0) r8 = socket$phonet_pipe(0x23, 0x5, 0x2) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r9, 0x0) ioctl$FS_IOC_GETFSMAP(r9, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tp={0xa, 0x1, {0xffff0000, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x26) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ARPT_SO_GET_REVISION_TARGET(r10, 0x0, 0x63, 0x0, &(0x7f0000000080)) ioctl$TCFLSH(r6, 0x5424, 0x20001100) lseek(r6, 0x0, 0x1) socket$inet6(0xa, 0x5, 0x0) r11 = epoll_create(0x19) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r8, &(0x7f0000000140)={0xe0000002}) 0s ago: executing program 4: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047438, 0x20001400) kernel console output (not intermixed with test programs): ): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 832.685908][T16276] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 832.783180][T16288] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 832.918509][T16298] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 832.929827][T16297] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 832.947031][ T29] audit: type=1326 audit(1718196003.011:85699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16294 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x0 [ 832.947871][T16299] loop1: detected capacity change from 0 to 512 [ 833.001197][T16299] EXT4-fs: Ignoring removed mblk_io_submit option [ 833.008035][T16299] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 833.019729][T16299] EXT4-fs (loop1): 1 truncate cleaned up [ 833.025798][T16299] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 833.149201][T16309] pim6reg1: entered promiscuous mode [ 833.154573][T16309] pim6reg1: entered allmulticast mode [ 833.277722][T16316] loop4: detected capacity change from 0 to 256 [ 833.314151][T16316] tipc: Started in network mode [ 833.319097][T16316] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 833.326304][T16316] tipc: Enabled bearer , priority 0 [ 833.333288][T16316] tipc: Enabled bearer , priority 0 [ 833.698489][T16296] syz-executor.1 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 833.709948][T16296] CPU: 0 PID: 16296 Comm: syz-executor.1 Not tainted 6.10.0-rc3-syzkaller-00021-g2ef5971ff345 #0 [ 833.720467][T16296] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 833.730498][T16296] Call Trace: [ 833.733793][T16296] [ 833.736707][T16296] dump_stack_lvl+0xf2/0x150 [ 833.741284][T16296] dump_stack+0x15/0x20 [ 833.745503][T16296] dump_header+0x83/0x2d0 [ 833.749829][T16296] oom_kill_process+0x33e/0x4c0 [ 833.754719][T16296] out_of_memory+0x9af/0xbe0 [ 833.759335][T16296] mem_cgroup_out_of_memory+0x13e/0x190 [ 833.764871][T16296] try_charge_memcg+0x745/0xcd0 [ 833.769737][T16296] ? _raw_spin_unlock+0x26/0x50 [ 833.774654][T16296] ? radix_tree_lookup+0xf9/0x150 [ 833.779702][T16296] mem_cgroup_swapin_charge_folio+0x107/0x1a0 [ 833.785767][T16296] __read_swap_cache_async+0x2b9/0x520 [ 833.791236][T16296] swap_cluster_readahead+0x276/0x3f0 [ 833.796761][T16296] swapin_readahead+0xe2/0x7a0 [ 833.801592][T16296] ? __filemap_get_folio+0x420/0x5b0 [ 833.806880][T16296] ? swap_cache_get_folio+0x6e/0x210 [ 833.812155][T16296] do_swap_page+0x3bc/0x1840 [ 833.816736][T16296] ? cgroup_rstat_updated+0x99/0x550 [ 833.822100][T16296] ? __rcu_read_lock+0x36/0x50 [ 833.827044][T16296] handle_mm_fault+0x809/0x2a80 [ 833.831939][T16296] ? mas_walk+0x204/0x320 [ 833.836261][T16296] exc_page_fault+0x3b9/0x650 [ 833.840933][T16296] asm_exc_page_fault+0x26/0x30 [ 833.845778][T16296] RIP: 0033:0x7f954a514044 [ 833.850213][T16296] Code: 01 00 00 69 3d 71 e6 ca 00 e8 03 00 00 48 8d 1d 52 cf 17 00 e8 fd 5d 04 00 eb 0f 0f 1f 00 48 81 c3 d0 00 00 00 48 39 eb 74 be <80> 7b 20 00 74 ee 8b 43 0c 85 c0 74 e7 48 89 df e8 77 f0 ff ff eb [ 833.869808][T16296] RSP: 002b:00007fff792e9dd0 EFLAGS: 00010202 [ 833.875862][T16296] RAX: 0000000000000000 RBX: 00007f954a690f80 RCX: 0000000000000000 [ 833.883821][T16296] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00005555886e3788 [ 833.891809][T16296] RBP: 00007f954a692980 R08: 0000000000000000 R09: 7fffffffffffffff [ 833.899768][T16296] R10: 0000000000000000 R11: 0000000000000293 R12: 00000000000cbaeb [ 833.907736][T16296] R13: 00007f954a69105c R14: 0000000000000032 R15: 00007f954a692980 [ 833.915719][T16296] [ 833.919160][T16296] memory: usage 307200kB, limit 307200kB, failcnt 8395 [ 833.926166][T16296] memory+swap: usage 307928kB, limit 9007199254740988kB, failcnt 0 [ 833.934071][T16296] kmem: usage 307176kB, limit 9007199254740988kB, failcnt 0 [ 833.941338][T16296] Memory cgroup stats for /syz1: [ 833.941452][T16296] cache 12288 [ 833.949628][T16296] rss 0 [ 833.952367][T16296] shmem 0 [ 833.955336][T16296] mapped_file 0 [ 833.958829][T16296] dirty 0 [ 833.961757][T16296] writeback 8192 [ 833.965346][T16296] workingset_refault_anon 613 [ 833.970056][T16296] workingset_refault_file 4626 [ 833.974817][T16296] swap 745472 [ 833.978078][T16296] swapcached 12288 [ 833.981768][T16296] pgpgin 1614943 [ 833.985377][T16296] pgpgout 1614937 [ 833.989057][T16296] pgfault 1583783 [ 833.992660][T16296] pgmajfault 3632 [ 833.996379][T16296] inactive_anon 4096 [ 834.000300][T16296] active_anon 0 [ 834.003768][T16296] inactive_file 0 [ 834.007401][T16296] active_file 12288 [ 834.011215][T16296] unevictable 0 [ 834.014754][T16296] hierarchical_memory_limit 314572800 [ 834.020166][T16296] hierarchical_memsw_limit 9223372036854771712 [ 834.026361][T16296] total_cache 12288 [ 834.030146][T16296] total_rss 0 [ 834.033455][T16296] total_shmem 0 [ 834.036970][T16296] total_mapped_file 0 [ 834.040927][T16296] total_dirty 0 [ 834.044490][T16296] total_writeback 8192 [ 834.048555][T16296] total_workingset_refault_anon 613 [ 834.053819][T16296] total_workingset_refault_file 4626 [ 834.059089][T16296] total_swap 745472 [ 834.062883][T16296] total_swapcached 12288 [ 834.067143][T16296] total_pgpgin 1614943 [ 834.071218][T16296] total_pgpgout 1614937 [ 834.075461][T16296] total_pgfault 1583783 [ 834.079604][T16296] total_pgmajfault 3632 [ 834.083776][T16296] total_inactive_anon 4096 [ 834.088173][T16296] total_active_anon 0 [ 834.092131][T16296] total_inactive_file 0 [ 834.096293][T16296] total_active_file 12288 [ 834.100665][T16296] total_unevictable 0 [ 834.104659][T16296] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=16296,uid=0 [ 834.119979][T16296] Memory cgroup out of memory: Killed process 16296 (syz-executor.1) total-vm:46572kB, anon-rss:420kB, file-rss:8892kB, shmem-rss:0kB, UID:0 pgtables:80kB oom_score_adj:1000 [ 834.353520][ T8963] tipc: Node number set to 10136234 [ 834.407328][T16333] loop4: detected capacity change from 0 to 512 [ 834.435129][T16333] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz-executor.4: invalid indirect mapped block 256 (level 2) [ 834.451064][T16333] EXT4-fs (loop4): 2 truncates cleaned up [ 834.460555][T16333] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 834.479901][T12614] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 834.483269][T16333] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 834.535216][T16337] loop3: detected capacity change from 0 to 1024 [ 834.556852][T16337] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 834.567900][T16337] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 834.578878][T13083] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 834.579670][T16337] jbd2_journal_init_inode: Cannot locate journal superblock [ 834.595262][T16337] EXT4-fs (loop3): Could not load journal inode [ 834.641702][T16337] loop3: detected capacity change from 0 to 1024 [ 834.648526][T16337] EXT4-fs (loop3): first meta block group too large: 7 (group descriptor block count 1) [ 834.661040][T16343] (unnamed net_device) (uninitialized): peer notification delay (31) is not a multiple of miimon (100), value rounded to 0 ms [ 834.683101][T16343] bond2: entered promiscuous mode [ 834.688171][T16343] bond2: entered allmulticast mode [ 834.694417][T16343] 8021q: adding VLAN 0 to HW filter on device bond2 [ 834.832367][T16413] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 834.894943][T16414] loop3: detected capacity change from 0 to 164 [ 834.902511][T16414] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 834.911101][T16414] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 835.249607][ T29] audit: type=1400 audit(1718196005.311:85700): avc: denied { setattr } for pid=16428 comm="syz-executor.1" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 835.395856][ T29] audit: type=1326 audit(1718196005.451:85701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16336 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7fc00000 [ 835.449920][T16437] loop1: detected capacity change from 0 to 256 [ 835.472728][T16437] tipc: Started in network mode [ 835.477617][T16437] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 835.484778][T16437] tipc: Enabled bearer , priority 0 [ 835.492576][T16437] tipc: Enabled bearer , priority 0 [ 835.609394][T16440] loop2: detected capacity change from 0 to 512 [ 835.638334][T16440] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 835.650990][T16440] ext4 filesystem being mounted at /root/syzkaller-testdir377692595/syzkaller.OwStBn/7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 835.715025][T15283] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 835.930580][T16454] loop3: detected capacity change from 0 to 1024 [ 835.967205][T16454] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 835.982979][T16454] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 836.007656][T16454] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 836.096318][T12144] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 836.270890][T16465] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 836.367802][ T29] audit: type=1326 audit(1718196006.431:85702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 836.394670][ T29] audit: type=1326 audit(1718196006.431:85703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 836.418802][ T29] audit: type=1326 audit(1718196006.461:85704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 836.442924][ T29] audit: type=1326 audit(1718196006.461:85705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 836.467091][ T29] audit: type=1326 audit(1718196006.461:85706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 836.491422][ T29] audit: type=1326 audit(1718196006.461:85707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 836.515568][ T29] audit: type=1326 audit(1718196006.461:85708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 836.539646][ T29] audit: type=1326 audit(1718196006.461:85709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 836.563743][ T29] audit: type=1326 audit(1718196006.461:85710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 836.589574][ T29] audit: type=1326 audit(1718196006.461:85711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16467 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 836.623543][T31614] tipc: Node number set to 10136234 [ 836.872778][T16482] (unnamed net_device) (uninitialized): peer notification delay (31) is not a multiple of miimon (100), value rounded to 0 ms [ 836.898836][T16482] bond3: entered promiscuous mode [ 836.903954][T16482] bond3: entered allmulticast mode [ 836.910603][T16482] 8021q: adding VLAN 0 to HW filter on device bond3 [ 837.111206][T16547] loop4: detected capacity change from 0 to 128 [ 837.228850][T16556] loop2: detected capacity change from 0 to 512 [ 837.256978][T16556] EXT4-fs (loop2): too many log groups per flexible block group [ 837.264718][T16556] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 837.272664][T16556] EXT4-fs (loop2): mount failed [ 837.382471][T16569] loop4: detected capacity change from 0 to 256 [ 837.412185][T16569] tipc: Enabling of bearer rejected, already enabled [ 837.422138][T16569] tipc: Enabling of bearer rejected, already enabled [ 837.575622][T16574] loop0: detected capacity change from 0 to 512 [ 837.593599][T16574] EXT4-fs: Ignoring removed mblk_io_submit option [ 837.601893][T16574] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 837.627069][T16574] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 837.638171][T16574] System zones: 1-12 [ 837.643174][T16574] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: e_value size too large [ 837.659310][T16574] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 837.672340][T16574] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 837.750854][T15280] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 838.046757][T16588] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 838.245689][T16593] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 838.318381][T16606] pim6reg1: entered promiscuous mode [ 838.323713][T16606] pim6reg1: entered allmulticast mode [ 838.415934][T16615] loop4: detected capacity change from 0 to 512 [ 838.440554][T16615] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 838.451591][T16615] EXT4-fs (loop4): 1 truncate cleaned up [ 838.457614][T16615] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 838.470977][T16615] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: overlapping e_value [ 838.487538][T16615] EXT4-fs (loop4): Remounting filesystem read-only [ 838.494115][T16615] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1766: inode #15: comm syz-executor.4: unable to update i_inline_off [ 838.507891][T16615] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 838.516713][T16615] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 838.527118][T16615] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 838.646392][T13083] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 838.940065][T16640] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 839.033061][T16643] loop4: detected capacity change from 0 to 256 [ 839.068872][T16643] tipc: Enabling of bearer rejected, already enabled [ 839.077384][T16643] tipc: Enabling of bearer rejected, already enabled [ 839.367047][T16674] pim6reg1: entered promiscuous mode [ 839.372356][T16674] pim6reg1: entered allmulticast mode [ 839.419877][T16677] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 839.509874][T16670] loop3: detected capacity change from 0 to 65536 [ 839.696786][T16670] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 839.715525][T16670] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 839.715525][T16670] program syz-executor.3 not setting count and/or reply_len properly [ 840.007559][T16717] loop3: detected capacity change from 0 to 512 [ 840.029965][T16717] EXT4-fs: Ignoring removed mblk_io_submit option [ 840.036955][T16717] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 840.046225][T16717] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 840.054309][T16717] System zones: 1-12 [ 840.059370][T16717] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.3: corrupted in-inode xattr: e_value size too large [ 840.075112][T16717] EXT4-fs error (device loop3): ext4_orphan_get:1399: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 840.088243][T16717] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 840.143685][T16729] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 840.175450][T12144] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 840.288455][T16732] loop0: detected capacity change from 0 to 512 [ 840.309465][T16732] EXT4-fs: Ignoring removed mblk_io_submit option [ 840.316641][T16732] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 840.326970][T16732] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 840.335361][T16732] System zones: 1-12 [ 840.341202][T16732] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.0: corrupted in-inode xattr: e_value size too large [ 840.374299][T16732] EXT4-fs error (device loop0): ext4_orphan_get:1399: comm syz-executor.0: couldn't read orphan inode 15 (err -117) [ 840.385279][T16740] pim6reg1: entered promiscuous mode [ 840.387130][T16732] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 840.391738][T16740] pim6reg1: entered allmulticast mode [ 840.596743][T15280] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 840.622245][T16776] loop3: detected capacity change from 0 to 512 [ 840.667385][T16776] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 840.679906][T16776] ext4 filesystem being mounted at /root/syzkaller-testdir791198517/syzkaller.oMfAhk/79/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 840.767865][T16776] loop3: detected capacity change from 512 to 0 [ 840.778293][ T69] loop: Write error at byte offset 9223372036854775807, length 2048. [ 840.786446][ C1] I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 0 [ 840.795946][ C1] I/O error, dev loop3, sector 0 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 0 [ 840.805401][ C1] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 840.813980][T16781] EXT4-fs (loop3): I/O error while writing superblock [ 840.826477][T16776] bio_check_eod: 13 callbacks suppressed [ 840.826490][T16776] syz-executor.3: attempt to access beyond end of device [ 840.826490][T16776] loop3: rw=12288, sector=88, nr_sectors = 4 limit=0 [ 840.848581][T16776] EXT4-fs error (device loop3): __ext4_find_entry:1684: inode #2: comm syz-executor.3: reading directory lblock 0 [ 840.860830][T16776] syz-executor.3: attempt to access beyond end of device [ 840.860830][T16776] loop3: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 840.874479][T16776] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 840.884786][T16776] EXT4-fs (loop3): I/O error while writing superblock [ 840.896019][T16777] loop4: detected capacity change from 0 to 65536 [ 840.974542][T12144] syz-executor.3: attempt to access beyond end of device [ 840.974542][T12144] loop3: rw=12288, sector=88, nr_sectors = 4 limit=0 [ 841.000082][T12144] syz-executor.3: attempt to access beyond end of device [ 841.000082][T12144] loop3: rw=524288, sector=140, nr_sectors = 4 limit=0 [ 841.001124][T16790] loop1: detected capacity change from 0 to 1024 [ 841.020214][T16791] loop0: detected capacity change from 0 to 256 [ 841.027505][T12144] syz-executor.3: attempt to access beyond end of device [ 841.027505][T12144] loop3: rw=524288, sector=144, nr_sectors = 4 limit=0 [ 841.045877][T12144] syz-executor.3: attempt to access beyond end of device [ 841.045877][T12144] loop3: rw=12288, sector=136, nr_sectors = 4 limit=0 [ 841.061980][T16790] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 841.072943][T16790] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 841.072946][T12144] EXT4-fs error (device loop3): ext4_get_inode_loc:4495: inode #2: block 34: comm syz-executor.3: unable to read itable block [ 841.100163][T16790] jbd2_journal_init_inode: Cannot locate journal superblock [ 841.105313][T16777] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 841.107497][T16790] EXT4-fs (loop1): Could not load journal inode [ 841.124468][T16791] tipc: Started in network mode [ 841.125404][T12144] syz-executor.3: attempt to access beyond end of device [ 841.125404][T12144] loop3: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 841.129454][T16791] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 841.142961][T12144] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 841.150065][T16791] tipc: Enabled bearer , priority 0 [ 841.161916][T16777] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 841.161916][T16777] program syz-executor.4 not setting count and/or reply_len properly [ 841.182490][T12144] EXT4-fs (loop3): I/O error while writing superblock [ 841.189420][T12144] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5731: IO failure [ 841.190053][T16794] tipc: Enabled bearer , priority 0 [ 841.198362][T12144] syz-executor.3: attempt to access beyond end of device [ 841.198362][T12144] loop3: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 841.217900][T12144] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 841.226585][T12144] EXT4-fs (loop3): I/O error while writing superblock [ 841.233349][T12144] EXT4-fs error (device loop3): ext4_dirty_inode:5935: inode #2: comm syz-executor.3: mark_inode_dirty error [ 841.245057][T12144] syz-executor.3: attempt to access beyond end of device [ 841.245057][T12144] loop3: rw=145409, sector=0, nr_sectors = 4 limit=0 [ 841.258686][T12144] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 841.267300][T12144] EXT4-fs (loop3): I/O error while writing superblock [ 841.274413][ T3488] kworker/u8:20: attempt to access beyond end of device [ 841.274413][ T3488] loop3: rw=524288, sector=140, nr_sectors = 4 limit=0 [ 841.289163][ T3488] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4480: inode #3: block 34: comm kworker/u8:20: unable to read itable block [ 841.303231][ T3488] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 841.309601][T16790] loop1: detected capacity change from 0 to 1024 [ 841.311545][ T3488] EXT4-fs (loop3): I/O error while writing superblock [ 841.311600][ T3488] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4480: inode #18: block 35: comm kworker/u8:20: unable to read itable block [ 841.318844][T16790] EXT4-fs (loop1): first meta block group too large: 7 (group descriptor block count 1) [ 841.324735][ T3488] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 841.357572][ T3488] EXT4-fs (loop3): I/O error while writing superblock [ 841.364909][ T3488] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4480: inode #2: block 34: comm kworker/u8:20: unable to read itable block [ 841.379010][ T3488] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 841.387309][ T3488] EXT4-fs (loop3): I/O error while writing superblock [ 841.397973][T12144] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 841.409627][T12144] Buffer I/O error on dev loop3, logical block 0, lost sync page write [ 841.419374][T16779] Buffer I/O error on dev loop3, logical block 12, lost sync page write [ 841.529780][T12144] bond0: (slave syz_tun): Releasing backup interface [ 841.593384][ T8579] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 841.669118][T16813] loop1: detected capacity change from 0 to 164 [ 841.681094][T16813] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 841.685123][ T8579] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 841.736382][ T8579] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 841.804256][ T8579] batman_adv: batadv1: Interface deactivated: netdevsim0 [ 841.844462][ T8579] batman_adv: batadv1: Removing interface: netdevsim0 [ 841.859560][ T8579] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 841.948623][ T8579] bridge_slave_1: left allmulticast mode [ 841.954414][ T8579] bridge_slave_1: left promiscuous mode [ 841.960047][ T8579] bridge0: port 2(bridge_slave_1) entered disabled state [ 841.985516][ T8579] bridge_slave_0: left allmulticast mode [ 841.991261][ T8579] bridge_slave_0: left promiscuous mode [ 841.998046][ T8579] bridge0: port 1(bridge_slave_0) entered disabled state [ 842.009881][ T8579] tipc: Resetting bearer [ 842.074902][ T8579] tipc: Disabling bearer [ 842.119657][ T8579] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 842.132499][ T8579] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 842.144767][ T8579] bond0 (unregistering): Released all slaves [ 842.155838][ T8579] bond1 (unregistering): Released all slaves [ 842.165142][ T8579] bond2 (unregistering): Released all slaves [ 842.174019][ T8579] bond3 (unregistering): Released all slaves [ 842.183555][ T8963] tipc: Node number set to 10136234 [ 842.212697][ T8579] tipc: Disabling bearer [ 842.224788][ T8579] tipc: Left network mode [ 842.268944][ T8579] hsr_slave_0: left promiscuous mode [ 842.276582][ T8579] hsr_slave_1: left promiscuous mode [ 842.282629][ T8579] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 842.290184][ T8579] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 842.299509][ T8579] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 842.307022][ T8579] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 842.315151][T16853] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 842.329760][ T8579] veth1_macvtap: left promiscuous mode [ 842.335272][ T8579] veth0_macvtap: left promiscuous mode [ 842.340863][ T8579] veth1_vlan: left promiscuous mode [ 842.346132][ T8579] veth0_vlan: left promiscuous mode [ 842.442094][ T8579] team0 (unregistering): Port device team_slave_1 removed [ 842.456024][ T8579] team0 (unregistering): Port device team_slave_0 removed [ 842.490630][ T29] kauditd_printk_skb: 99 callbacks suppressed [ 842.490644][ T29] audit: type=1326 audit(1718196012.551:85811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16871 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 842.521246][ T29] audit: type=1326 audit(1718196012.551:85812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16871 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 842.545557][ T29] audit: type=1326 audit(1718196012.571:85813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16871 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 842.569742][ T29] audit: type=1326 audit(1718196012.571:85814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16871 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 842.593845][ T29] audit: type=1326 audit(1718196012.571:85815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16871 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 842.617919][ T29] audit: type=1326 audit(1718196012.571:85816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16871 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 842.642434][ T29] audit: type=1326 audit(1718196012.571:85817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16871 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 842.667238][ T29] audit: type=1326 audit(1718196012.571:85818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16871 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 842.699848][ T29] audit: type=1326 audit(1718196012.631:85819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16871 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 842.724015][ T29] audit: type=1326 audit(1718196012.631:85820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16871 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f82f63feea9 code=0x7ffc0000 [ 842.751605][T16830] chnl_net:caif_netlink_parms(): no params data found [ 842.804736][T16830] bridge0: port 1(bridge_slave_0) entered blocking state [ 842.811775][T16830] bridge0: port 1(bridge_slave_0) entered disabled state [ 842.821035][T16830] bridge_slave_0: entered allmulticast mode [ 842.828431][T16830] bridge_slave_0: entered promiscuous mode [ 842.835433][T16830] bridge0: port 2(bridge_slave_1) entered blocking state [ 842.842514][T16830] bridge0: port 2(bridge_slave_1) entered disabled state [ 842.849785][T16830] bridge_slave_1: entered allmulticast mode [ 842.856810][T16830] bridge_slave_1: entered promiscuous mode [ 842.880889][T16830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 842.891494][T16830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 842.912051][T16830] team0: Port device team_slave_0 added [ 842.919640][T16830] team0: Port device team_slave_1 added [ 842.940892][T16830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 842.948105][T16830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 842.974074][T16830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 842.993211][T16830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 843.000252][T16830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 843.026140][T16830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 843.056839][T16830] hsr_slave_0: entered promiscuous mode [ 843.062979][T16830] hsr_slave_1: entered promiscuous mode [ 843.068971][T16830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 843.077466][T16830] Cannot create hsr debugfs directory [ 843.191570][T17206] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 843.391116][T17222] loop0: detected capacity change from 0 to 256 [ 843.416255][T17222] tipc: Enabling of bearer rejected, already enabled [ 843.425126][T17222] tipc: Enabling of bearer rejected, already enabled [ 843.466581][T16830] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 843.478093][T16830] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 843.488489][T16830] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 843.497906][T16830] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 843.518161][T16830] bridge0: port 2(bridge_slave_1) entered blocking state [ 843.525369][T16830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 843.532699][T16830] bridge0: port 1(bridge_slave_0) entered blocking state [ 843.539847][T16830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 843.593792][T16830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 843.604710][T24372] bridge0: port 1(bridge_slave_0) entered disabled state [ 843.612921][T24372] bridge0: port 2(bridge_slave_1) entered disabled state [ 843.632106][T16830] 8021q: adding VLAN 0 to HW filter on device team0 [ 843.644098][T24372] bridge0: port 1(bridge_slave_0) entered blocking state [ 843.651145][T24372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 843.673455][ T8954] bridge0: port 2(bridge_slave_1) entered blocking state [ 843.680572][ T8954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 843.683347][T17241] loop1: detected capacity change from 0 to 512 [ 843.699469][T16830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 843.711462][T17241] EXT4-fs: Ignoring removed mblk_io_submit option [ 843.723161][T17241] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 843.738216][T17241] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 843.749313][T17241] System zones: 1-12 [ 843.754260][T17241] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: e_value size too large [ 843.761260][T16830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 843.777157][T17241] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 843.790832][T17241] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 843.859775][T16830] veth0_vlan: entered promiscuous mode [ 843.871268][T16830] veth1_vlan: entered promiscuous mode [ 843.921154][T16830] veth0_macvtap: entered promiscuous mode [ 843.950343][T16830] veth1_macvtap: entered promiscuous mode [ 843.956660][T12614] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 843.961744][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 843.976222][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 843.986081][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 843.996713][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.006566][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 844.017000][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.026922][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 844.037538][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.047378][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 844.057806][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.067696][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 844.078137][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.090416][T16830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 844.102272][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 844.112817][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.122671][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 844.133188][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.143071][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 844.153513][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.163358][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 844.173841][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.183799][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 844.194291][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.204249][T16830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 844.214695][T16830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 844.227924][T16830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 844.237983][T16830] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 844.246805][T16830] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 844.255523][T16830] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 844.264251][T16830] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 844.332376][T17285] loop1: detected capacity change from 0 to 512 [ 844.377820][T17285] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 844.393310][T17285] ext4 filesystem being mounted at /root/syzkaller-testdir400468561/syzkaller.hKN4Px/81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 844.431640][T17294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 844.453600][T17285] loop1: detected capacity change from 512 to 0 [ 844.462447][T17285] EXT4-fs (loop1): I/O error while writing superblock [ 844.470460][T17285] EXT4-fs error (device loop1): __ext4_find_entry:1684: inode #2: comm syz-executor.1: reading directory lblock 0 [ 844.484459][T17285] EXT4-fs (loop1): I/O error while writing superblock [ 844.536559][T17302] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 844.563891][T12614] EXT4-fs error (device loop1): ext4_get_inode_loc:4495: inode #2: block 34: comm syz-executor.1: unable to read itable block [ 844.586471][T12614] EXT4-fs (loop1): I/O error while writing superblock [ 844.593308][T12614] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5731: IO failure [ 844.607465][T12614] EXT4-fs (loop1): I/O error while writing superblock [ 844.614372][T12614] EXT4-fs error (device loop1): ext4_dirty_inode:5935: inode #2: comm syz-executor.1: mark_inode_dirty error [ 844.643892][T12614] EXT4-fs (loop1): I/O error while writing superblock [ 844.653546][ T8559] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4480: inode #3: block 34: comm kworker/u8:28: unable to read itable block [ 844.667423][ T8559] EXT4-fs (loop1): I/O error while writing superblock [ 844.674288][ T8559] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4480: inode #18: block 35: comm kworker/u8:28: unable to read itable block [ 844.689372][ T8559] EXT4-fs (loop1): I/O error while writing superblock [ 844.696770][ T8559] EXT4-fs error (device loop1): __ext4_get_inode_loc_noinmem:4480: inode #2: block 34: comm kworker/u8:28: unable to read itable block [ 844.710907][ T8559] EXT4-fs (loop1): I/O error while writing superblock [ 844.719199][T12614] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 844.809990][T17301] loop0: detected capacity change from 0 to 65536 [ 844.948045][T17301] sg_write: data in/out 2012/14 bytes for SCSI command 0x0-- guessing data in; [ 844.948045][T17301] program syz-executor.0 not setting count and/or reply_len properly [ 845.077231][ T8559] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 845.136981][ T8559] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 845.188496][ T8559] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 845.278111][ T8559] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 845.424460][ T8559] bridge_slave_1: left allmulticast mode [ 845.430119][ T8559] bridge_slave_1: left promiscuous mode [ 845.435959][ T8559] bridge0: port 2(bridge_slave_1) entered disabled state [ 845.463643][T17344] loop4: detected capacity change from 0 to 256 [ 845.473734][ T8559] bridge_slave_0: left allmulticast mode [ 845.479542][ T8559] bridge_slave_0: left promiscuous mode [ 845.485211][ T8559] bridge0: port 1(bridge_slave_0) entered disabled state [ 845.496157][ T8559] tipc: Resetting bearer [ 845.557128][ T8559] tipc: Disabling bearer [ 845.608335][ T8559] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 845.619953][ T8559] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 845.630294][ T8559] bond0 (unregistering): Released all slaves [ 845.641700][ T8559] bond1 (unregistering): Released all slaves [ 845.652733][T17344] tipc: Enabling of bearer rejected, already enabled [ 845.661243][T17351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 845.687335][T17349] tipc: Enabling of bearer rejected, already enabled [ 845.707253][ T8559] tipc: Disabling bearer [ 845.719165][ T8559] tipc: Left network mode [ 845.784095][ T8559] IPVS: stopping backup sync thread 14065 ... [ 845.812672][ T8559] hsr_slave_0: left promiscuous mode [ 845.819666][ T8559] hsr_slave_1: left promiscuous mode [ 845.827555][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 845.835076][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 845.843419][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 845.850972][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 845.863698][ T8559] veth1_macvtap: left promiscuous mode [ 845.869231][ T8559] veth0_macvtap: left promiscuous mode [ 845.874781][ T8559] veth1_vlan: left promiscuous mode [ 845.880119][ T8559] veth0_vlan: left promiscuous mode [ 845.945959][T17402] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 846.048771][ T8559] team0 (unregistering): Port device team_slave_1 removed [ 846.059291][ T8559] team0 (unregistering): Port device team_slave_0 removed [ 846.102036][T17404] loop0: detected capacity change from 0 to 512 [ 846.137122][T17404] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 846.152262][T17404] ext4 filesystem being mounted at /root/syzkaller-testdir3188699066/syzkaller.WDVA1a/26/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 846.225594][T15280] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 846.268436][T17330] chnl_net:caif_netlink_parms(): no params data found [ 846.292338][T17329] chnl_net:caif_netlink_parms(): no params data found [ 846.347588][T17330] bridge0: port 1(bridge_slave_0) entered blocking state [ 846.354911][T17330] bridge0: port 1(bridge_slave_0) entered disabled state [ 846.362845][T17330] bridge_slave_0: entered allmulticast mode [ 846.369894][T17330] bridge_slave_0: entered promiscuous mode [ 846.390764][T17329] bridge0: port 1(bridge_slave_0) entered blocking state [ 846.397902][T17329] bridge0: port 1(bridge_slave_0) entered disabled state [ 846.405466][T17329] bridge_slave_0: entered allmulticast mode [ 846.411889][T17329] bridge_slave_0: entered promiscuous mode [ 846.418889][T17330] bridge0: port 2(bridge_slave_1) entered blocking state [ 846.425977][T17330] bridge0: port 2(bridge_slave_1) entered disabled state [ 846.433114][T17330] bridge_slave_1: entered allmulticast mode [ 846.439877][T17330] bridge_slave_1: entered promiscuous mode [ 846.446544][T17329] bridge0: port 2(bridge_slave_1) entered blocking state [ 846.453687][T17329] bridge0: port 2(bridge_slave_1) entered disabled state [ 846.460858][T17329] bridge_slave_1: entered allmulticast mode [ 846.468277][T17329] bridge_slave_1: entered promiscuous mode [ 846.589209][T17329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 846.600357][T17330] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 846.612667][T17329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 846.623243][T17330] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 846.663028][T17329] team0: Port device team_slave_0 added [ 846.669915][T17330] team0: Port device team_slave_0 added [ 846.677197][T17329] team0: Port device team_slave_1 added [ 846.685573][T17330] team0: Port device team_slave_1 added [ 846.693621][ T8559] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 846.741441][T17329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 846.748533][T17329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 846.774563][T17329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 846.788535][T17330] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 846.795572][T17330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 846.821522][T17330] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 846.836791][ T8559] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 846.854132][T17329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 846.861096][T17329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 846.887091][T17329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 846.904217][T17330] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 846.911249][T17330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 846.937225][T17330] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 846.971003][ T8559] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 847.001397][T17329] hsr_slave_0: entered promiscuous mode [ 847.015632][T17329] hsr_slave_1: entered promiscuous mode [ 847.026557][T17329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 847.038529][T17329] Cannot create hsr debugfs directory [ 847.083568][ T8559] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 847.101307][T17330] hsr_slave_0: entered promiscuous mode [ 847.107849][T17330] hsr_slave_1: entered promiscuous mode [ 847.114331][T17330] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 847.122475][T17330] Cannot create hsr debugfs directory [ 847.218963][ T8559] bridge_slave_1: left allmulticast mode [ 847.224709][ T8559] bridge_slave_1: left promiscuous mode [ 847.230377][ T8559] bridge0: port 2(bridge_slave_1) entered disabled state [ 847.240212][ T8559] bridge_slave_0: left allmulticast mode [ 847.245880][ T8559] bridge_slave_0: left promiscuous mode [ 847.251639][ T8559] bridge0: port 1(bridge_slave_0) entered disabled state [ 847.366787][ T8559] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 847.386432][ T8559] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 847.399657][ T8559] bond0 (unregistering): Released all slaves [ 847.410695][ T8559] bond1 (unregistering): Released all slaves [ 847.422788][ T8559] bond2 (unregistering): Released all slaves [ 847.446120][T18034] loop0: detected capacity change from 0 to 128 [ 847.466021][T18034] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x61417272 (sector = 1) [ 847.496748][T18034] vlan2: entered promiscuous mode [ 847.502044][T18034] macvlan1: entered promiscuous mode [ 847.524924][T18034] team0: Port device vlan2 added [ 847.591034][ T8559] hsr_slave_0: left promiscuous mode [ 847.599057][ T8559] hsr_slave_1: left promiscuous mode [ 847.605165][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 847.612601][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 847.622296][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 847.629997][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 847.642205][ T8559] veth1_macvtap: left promiscuous mode [ 847.647771][ T8559] veth0_macvtap: left promiscuous mode [ 847.653264][ T8559] veth1_vlan: left promiscuous mode [ 847.658578][ T8559] veth0_vlan: left promiscuous mode [ 847.658815][T18031] loop3: detected capacity change from 0 to 65536 [ 847.691333][T18031] FAT-fs (loop3): Unrecognized mount option "ó³ëÕOÌ‚ðƒqŠÇõ¢\;Ù—ƒÆ*Úâ»±ÓÅ<-`ã®’ F £yyboÜÈüÁ„Ìu°&˜/#«zÂÑ?€÷ÓÊzPÅM›?ø€•w¤TLAÖoŠ7ÕÇÆúˆl y±)ñWés ú¹nÛ%È9? rÂo°òÌoÈc˼¯†¡2E»!ƒÂ¾qP–»¬féø" or missing value [ 847.794752][ T8559] team0 (unregistering): Port device team_slave_1 removed [ 847.808485][ T8559] team0 (unregistering): Port device team_slave_0 removed [ 847.858998][T18105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 847.888304][T18104] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 848.057953][T18112] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 848.108122][T17330] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 848.117650][T17330] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 848.126903][T17330] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 848.137376][T17330] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 848.179677][T17330] 8021q: adding VLAN 0 to HW filter on device bond0 [ 848.192256][T17330] 8021q: adding VLAN 0 to HW filter on device team0 [ 848.201913][ T6109] bridge0: port 1(bridge_slave_0) entered blocking state [ 848.208997][ T6109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 848.223363][ T8963] bridge0: port 2(bridge_slave_1) entered blocking state [ 848.230410][ T8963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 848.242216][T18136] (unnamed net_device) (uninitialized): peer notification delay (31) is not a multiple of miimon (100), value rounded to 0 ms [ 848.265871][T18136] bond1: entered promiscuous mode [ 848.270954][T18136] bond1: entered allmulticast mode [ 848.278493][T18136] 8021q: adding VLAN 0 to HW filter on device bond1 [ 848.304431][T17330] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 848.314870][T17330] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 848.398836][T18203] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 848.407107][T18203] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 848.422149][ T29] kauditd_printk_skb: 1205 callbacks suppressed [ 848.422222][ T29] audit: type=1326 audit(1718196018.491:87026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18117 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f750838aea9 code=0x7fc00000 [ 848.436329][T18203] erspan0: refused to change device tx_queue_len [ 848.459092][T18203] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 848.491899][T17329] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 848.509701][T17330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 848.518798][T17329] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 848.529696][T17329] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 848.541169][T17329] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 848.607808][T17329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 848.628275][T17329] 8021q: adding VLAN 0 to HW filter on device team0 [ 848.640158][ T8963] bridge0: port 1(bridge_slave_0) entered blocking state [ 848.647375][ T8963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 848.667335][ T8963] bridge0: port 2(bridge_slave_1) entered blocking state [ 848.674472][ T8963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 848.708660][T17330] veth0_vlan: entered promiscuous mode [ 848.718481][T17330] veth1_vlan: entered promiscuous mode [ 848.739379][T17330] veth0_macvtap: entered promiscuous mode [ 848.747136][T17330] veth1_macvtap: entered promiscuous mode [ 848.762393][T17330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 848.772928][T17330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.782880][T17330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 848.793460][T17330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.803417][T17330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 848.813886][T17330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.823866][T17330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 848.834588][T17330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.844429][T17330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 848.854917][T17330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.866504][T17330] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 848.875306][T17330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 848.885916][T17330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.895778][T17330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 848.906286][T17330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.916104][T17330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 848.926531][T17330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.936368][T17330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 848.946803][T17330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.956631][T17330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 848.960680][ T29] audit: type=1326 audit(1718196019.011:87027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18117 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7508388627 code=0x7fc00000 [ 848.967081][T17330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 848.968233][T17330] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 849.012589][T17330] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.021868][T17330] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.030610][T17330] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.039467][T17330] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.071256][T17329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 849.152825][T17329] veth0_vlan: entered promiscuous mode [ 849.163817][T17329] veth1_vlan: entered promiscuous mode [ 849.178423][T17329] veth0_macvtap: entered promiscuous mode [ 849.186840][T17329] veth1_macvtap: entered promiscuous mode [ 849.206716][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 849.217306][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.227201][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 849.237717][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.247551][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 849.258053][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.267860][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 849.278380][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.288257][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 849.298849][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.308687][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 849.319192][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.331511][T17329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 849.339360][T18257] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 849.351258][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 849.361990][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.371972][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 849.382484][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.392367][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 849.402820][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.412625][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 849.423152][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.432966][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 849.443589][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.453400][T17329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 849.464053][T17329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 849.476533][T17329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 849.486590][T17329] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.495505][T17329] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.504220][T17329] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.512965][T17329] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 849.529045][T18263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 849.695122][T18293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 849.813591][T18296] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 849.881367][T18303] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 849.889656][T18303] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 849.915626][T18303] erspan0: refused to change device tx_queue_len [ 849.922052][T18303] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 850.105376][T18310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 850.191918][T18313] (unnamed net_device) (uninitialized): peer notification delay (31) is not a multiple of miimon (100), value rounded to 0 ms [ 850.209972][T18313] bond1: entered promiscuous mode [ 850.215067][T18313] bond1: entered allmulticast mode [ 850.220372][T18313] 8021q: adding VLAN 0 to HW filter on device bond1 [ 850.384362][T18452] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 850.602404][T18542] bridge0: port 1(bridge_slave_0) entered disabled state [ 850.611910][T18542] bridge0: port 2(bridge_slave_1) entered disabled state [ 850.875519][T18555] loop4: detected capacity change from 0 to 1024 [ 850.890091][T18555] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 850.901204][T18555] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 850.911476][T18555] jbd2_journal_init_inode: Cannot locate journal superblock [ 850.918811][T18555] EXT4-fs (loop4): Could not load journal inode [ 850.924845][ T29] audit: type=1326 audit(1718196020.991:87028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18305 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6872fea9 code=0x7fc00000 [ 851.006531][T18555] loop4: detected capacity change from 0 to 1024 [ 851.013201][ T29] audit: type=1326 audit(1718196021.071:87029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18556 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3a2b264ea9 code=0x0 [ 851.023591][T18555] EXT4-fs (loop4): first meta block group too large: 7 (group descriptor block count 1) [ 851.284533][T18574] loop4: detected capacity change from 0 to 164 [ 851.299251][T18574] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 851.387954][ T29] audit: type=1326 audit(1718196021.451:87030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18568 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6872fea9 code=0x7ffc0000 [ 851.412144][ T29] audit: type=1326 audit(1718196021.451:87031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18568 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6872fea9 code=0x7ffc0000 [ 851.439886][ T29] audit: type=1326 audit(1718196021.451:87032): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18568 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c6872fea9 code=0x7ffc0000 [ 851.464230][ T29] audit: type=1326 audit(1718196021.511:87033): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18568 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6872fea9 code=0x7ffc0000 [ 851.488357][ T29] audit: type=1326 audit(1718196021.511:87034): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18568 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1c6872fea9 code=0x7ffc0000 [ 851.514021][ T29] audit: type=1326 audit(1718196021.511:87035): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18568 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1c6872fea9 code=0x7ffc0000 [ 851.972087][T18602] team0: entered promiscuous mode [ 851.977188][T18602] team_slave_0: entered promiscuous mode [ 851.982949][T18602] team_slave_1: entered promiscuous mode [ 851.991136][T18602] team0: left promiscuous mode [ 851.995962][T18602] team_slave_0: left promiscuous mode [ 852.001413][T18602] team_slave_1: left promiscuous mode [ 853.008752][T18676] __nla_validate_parse: 5 callbacks suppressed [ 853.008763][T18676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 853.036094][T18676] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 853.237689][T18692] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 853.300569][T18694] loop0: detected capacity change from 0 to 1024 [ 853.319014][T18694] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 853.329958][T18694] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 853.340527][T18694] jbd2_journal_init_inode: Cannot locate journal superblock [ 853.347893][T18694] EXT4-fs (loop0): Could not load journal inode [ 853.399174][T18694] loop0: detected capacity change from 0 to 1024 [ 853.406045][T18694] EXT4-fs (loop0): first meta block group too large: 7 (group descriptor block count 1) [ 853.544253][T18703] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 853.577098][ T29] kauditd_printk_skb: 1738 callbacks suppressed [ 853.577112][ T29] audit: type=1326 audit(1718196023.641:88774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f750838aea9 code=0x7ffc0000 [ 853.610150][ T29] audit: type=1326 audit(1718196023.641:88775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f750838aea9 code=0x7ffc0000 [ 853.634330][ T29] audit: type=1326 audit(1718196023.641:88776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f750838aea9 code=0x7ffc0000 [ 853.658496][ T29] audit: type=1326 audit(1718196023.641:88777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f750838aea9 code=0x7ffc0000 [ 853.682789][ T29] audit: type=1326 audit(1718196023.641:88778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f750838aea9 code=0x7ffc0000 [ 853.706909][ T29] audit: type=1326 audit(1718196023.681:88779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f750838aea9 code=0x7ffc0000 [ 853.759450][ T29] audit: type=1326 audit(1718196023.681:88780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7508388627 code=0x7ffc0000 [ 853.783573][ T29] audit: type=1326 audit(1718196023.681:88781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f750834e309 code=0x7ffc0000 [ 853.807570][ T29] audit: type=1326 audit(1718196023.681:88782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=154 compat=0 ip=0x7f750838aea9 code=0x7ffc0000 [ 853.831724][ T29] audit: type=1326 audit(1718196023.681:88783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18700 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7508388627 code=0x7ffc0000 [ 853.925639][T18705] loop0: detected capacity change from 0 to 164 [ 853.948423][T18705] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 853.985483][T18694] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 854.207403][T18729] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 854.264497][T18734] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 854.272706][T18734] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 854.282856][T18734] erspan0: refused to change device tx_queue_len [ 854.289283][T18734] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 854.332444][T18735] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 854.596089][T18758] loop4: detected capacity change from 0 to 512 [ 854.635492][T18758] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 854.649654][T18758] ext4 filesystem being mounted at /root/syzkaller-testdir1056792828/syzkaller.hb8yRH/115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 854.675013][T18762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 854.692772][T18762] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 854.731534][T13083] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 854.800844][T18766] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 854.820685][T18766] loop1: detected capacity change from 0 to 2048 [ 854.844691][T18766] EXT4-fs: Ignoring removed nobh option [ 854.852345][T18766] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 855.055273][T17329] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 855.301437][T18787] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 855.479920][T18793] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 855.561692][T18804] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 855.708822][T18809] loop3: detected capacity change from 0 to 2048 [ 855.746987][T18809] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 855.762579][T18813] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 855.860325][T16830] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 34: comm syz-executor.3: path /root/syzkaller-testdir273849693/syzkaller.82MVQg/26/file0/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 855.887765][T16830] EXT4-fs error (device loop3): ext4_empty_dir:3127: inode #11: block 34: comm syz-executor.3: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 855.908116][T16830] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 34: comm syz-executor.3: path /root/syzkaller-testdir273849693/syzkaller.82MVQg/26/file0/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 855.935034][T16830] EXT4-fs error (device loop3): ext4_empty_dir:3127: inode #11: block 34: comm syz-executor.3: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 855.960496][T16830] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 34: comm syz-executor.3: path /root/syzkaller-testdir273849693/syzkaller.82MVQg/26/file0/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 855.987358][T16830] EXT4-fs error (device loop3): ext4_empty_dir:3127: inode #11: block 34: comm syz-executor.3: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 856.007188][T16830] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 34: comm syz-executor.3: path /root/syzkaller-testdir273849693/syzkaller.82MVQg/26/file0/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 856.033159][T16830] EXT4-fs error (device loop3): ext4_empty_dir:3127: inode #11: block 34: comm syz-executor.3: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 856.053363][T16830] EXT4-fs error (device loop3): ext4_readdir:260: inode #11: block 34: comm syz-executor.3: path /root/syzkaller-testdir273849693/syzkaller.82MVQg/26/file0/lost+found: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=0, rec_len=1025, size=2048 fake=0 [ 856.079198][T16830] EXT4-fs error (device loop3): ext4_empty_dir:3127: inode #11: block 34: comm syz-executor.3: bad entry in directory: rec_len % 4 != 0 - offset=4096, inode=0, rec_len=1025, size=2048 fake=0 [ 856.426415][T16830] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 856.539343][ T8559] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 856.619729][ T8559] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 856.677300][ T8559] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 856.727107][ T8559] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 856.799594][ T8559] bridge_slave_1: left allmulticast mode [ 856.805299][ T8559] bridge_slave_1: left promiscuous mode [ 856.811011][ T8559] bridge0: port 2(bridge_slave_1) entered disabled state [ 856.820761][ T8559] bridge_slave_0: left allmulticast mode [ 856.826549][ T8559] bridge_slave_0: left promiscuous mode [ 856.832223][ T8559] bridge0: port 1(bridge_slave_0) entered disabled state [ 856.927188][ T8559] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 856.937416][ T8559] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 856.949886][ T8559] bond0 (unregistering): Released all slaves [ 856.959263][ T8559] bond1 (unregistering): Released all slaves [ 856.979378][T18910] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 856.996333][T18910] erspan0: refused to change device tx_queue_len [ 857.002747][T18910] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 857.068939][T18860] chnl_net:caif_netlink_parms(): no params data found [ 857.097688][T19016] loop2: detected capacity change from 0 to 512 [ 857.118100][T18860] bridge0: port 1(bridge_slave_0) entered blocking state [ 857.125319][T18860] bridge0: port 1(bridge_slave_0) entered disabled state [ 857.132814][T18860] bridge_slave_0: entered allmulticast mode [ 857.139976][T18860] bridge_slave_0: entered promiscuous mode [ 857.150509][ T8559] hsr_slave_0: left promiscuous mode [ 857.158156][ T8559] hsr_slave_1: left promiscuous mode [ 857.164419][T19016] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 857.177062][T19016] ext4 filesystem being mounted at /root/syzkaller-testdir1170106409/syzkaller.x3nHOt/18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 857.177087][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 857.177127][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 857.206915][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 857.214715][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 857.231485][ T8559] veth1_macvtap: left promiscuous mode [ 857.237005][ T8559] veth0_macvtap: left promiscuous mode [ 857.242623][ T8559] veth1_vlan: left promiscuous mode [ 857.248114][ T8559] veth0_vlan: left promiscuous mode [ 857.301742][T17330] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 3: comm syz-executor.2: path /root/syzkaller-testdir1170106409/syzkaller.x3nHOt/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 857.330701][T17330] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 12: comm syz-executor.2: path /root/syzkaller-testdir1170106409/syzkaller.x3nHOt/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 857.358572][T17330] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 13: comm syz-executor.2: path /root/syzkaller-testdir1170106409/syzkaller.x3nHOt/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 857.386690][T17330] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 14: comm syz-executor.2: path /root/syzkaller-testdir1170106409/syzkaller.x3nHOt/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 857.411895][T17330] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 15: comm syz-executor.2: path /root/syzkaller-testdir1170106409/syzkaller.x3nHOt/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 857.437360][T17330] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 16: comm syz-executor.2: path /root/syzkaller-testdir1170106409/syzkaller.x3nHOt/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 857.463801][ T8559] team0 (unregistering): Port device team_slave_1 removed [ 857.471167][T17330] EXT4-fs error (device loop2): ext4_readdir:260: inode #2: block 17: comm syz-executor.2: path /root/syzkaller-testdir1170106409/syzkaller.x3nHOt/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 857.496518][ T8559] team0 (unregistering): Port device team_slave_0 removed [ 857.496836][T17330] EXT4-fs error (device loop2): ext4_map_blocks:580: inode #2: block 18: comm syz-executor.2: lblock 23 mapped to illegal pblock 18 (length 1) [ 857.541994][T18860] bridge0: port 2(bridge_slave_1) entered blocking state [ 857.549123][T18860] bridge0: port 2(bridge_slave_1) entered disabled state [ 857.557596][T18860] bridge_slave_1: entered allmulticast mode [ 857.564319][T18860] bridge_slave_1: entered promiscuous mode [ 857.601440][T18860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 857.613604][T18860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 857.636979][T18860] team0: Port device team_slave_0 added [ 857.644410][T18860] team0: Port device team_slave_1 added [ 857.667346][T18860] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 857.674344][T18860] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 857.700600][T18860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 857.712787][T18860] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 857.719979][T18860] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 857.746026][T18860] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 857.776251][T18860] hsr_slave_0: entered promiscuous mode [ 857.789290][T18860] hsr_slave_1: entered promiscuous mode [ 857.795349][T18860] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 857.802896][T18860] Cannot create hsr debugfs directory [ 857.894702][T17330] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 858.171323][ T8559] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.217886][T18860] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 858.226901][T18860] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 858.235800][T18860] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 858.249673][ T8559] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.262394][T18860] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 858.287609][T19258] loop1: detected capacity change from 0 to 512 [ 858.307521][T18860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 858.324100][T19258] EXT4-fs: Ignoring removed mblk_io_submit option [ 858.343442][T19258] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 858.353070][ T8559] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.358966][T19258] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 858.381457][T18860] 8021q: adding VLAN 0 to HW filter on device team0 [ 858.383754][T19258] System zones: 1-12 [ 858.396699][ T8559] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 858.403905][T19258] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.1: corrupted in-inode xattr: e_value size too large [ 858.426020][T19267] loop0: detected capacity change from 0 to 512 [ 858.426437][T19258] EXT4-fs error (device loop1): ext4_orphan_get:1399: comm syz-executor.1: couldn't read orphan inode 15 (err -117) [ 858.445599][T19258] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 858.460078][ T8954] bridge0: port 1(bridge_slave_0) entered blocking state [ 858.467256][ T8954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 858.487237][T19267] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 858.495640][ T8954] bridge0: port 2(bridge_slave_1) entered blocking state [ 858.506798][ T8954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 858.517841][T19267] ext4 filesystem being mounted at /root/syzkaller-testdir3188699066/syzkaller.WDVA1a/57/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 858.534913][ T8559] bridge_slave_1: left allmulticast mode [ 858.540578][ T8559] bridge_slave_1: left promiscuous mode [ 858.546322][ T8559] bridge0: port 2(bridge_slave_1) entered disabled state [ 858.564202][ T8559] bridge_slave_0: left allmulticast mode [ 858.570109][ T8559] bridge_slave_0: left promiscuous mode [ 858.576008][ T8559] bridge0: port 1(bridge_slave_0) entered disabled state [ 858.658436][T15280] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 3: comm syz-executor.0: path /root/syzkaller-testdir3188699066/syzkaller.WDVA1a/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 858.687782][ T8559] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 858.699497][T15280] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 12: comm syz-executor.0: path /root/syzkaller-testdir3188699066/syzkaller.WDVA1a/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 858.724062][ T8559] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 858.728439][T15280] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 13: comm syz-executor.0: path /root/syzkaller-testdir3188699066/syzkaller.WDVA1a/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 858.760833][T15280] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 14: comm syz-executor.0: path /root/syzkaller-testdir3188699066/syzkaller.WDVA1a/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 858.788916][ T8559] bond0 (unregistering): Released all slaves [ 858.800362][ T8559] bond1 (unregistering): Released all slaves [ 858.800645][T15280] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 15: comm syz-executor.0: path /root/syzkaller-testdir3188699066/syzkaller.WDVA1a/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 858.832017][T15280] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 16: comm syz-executor.0: path /root/syzkaller-testdir3188699066/syzkaller.WDVA1a/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 858.865478][T15280] EXT4-fs error (device loop0): ext4_readdir:260: inode #2: block 17: comm syz-executor.0: path /root/syzkaller-testdir3188699066/syzkaller.WDVA1a/57/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 858.891920][T15280] EXT4-fs error (device loop0): ext4_map_blocks:580: inode #2: block 18: comm syz-executor.0: lblock 23 mapped to illegal pblock 18 (length 1) [ 858.898748][T18860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 858.916947][T18860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 858.963957][T17329] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 858.976505][ T8559] hsr_slave_0: left promiscuous mode [ 858.990332][ T8559] hsr_slave_1: left promiscuous mode [ 858.996809][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 859.004263][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 859.012855][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 859.020334][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 859.032200][ T8559] veth1_macvtap: left promiscuous mode [ 859.037827][ T8559] veth0_macvtap: left promiscuous mode [ 859.043454][ T8559] veth1_vlan: left promiscuous mode [ 859.048787][ T8559] veth0_vlan: left promiscuous mode [ 859.129518][ T8559] team0 (unregistering): Port device team_slave_1 removed [ 859.140079][ T8559] team0 (unregistering): Port device team_slave_0 removed [ 859.156740][T15280] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 859.193307][T18860] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 859.266460][T19332] loop1: detected capacity change from 0 to 512 [ 859.308095][T19332] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 859.321421][T19332] ext4 filesystem being mounted at /root/syzkaller-testdir3388370829/syzkaller.tjN4yq/28/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 859.347205][T19346] __nla_validate_parse: 7 callbacks suppressed [ 859.347218][T19346] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 859.355578][T18860] veth0_vlan: entered promiscuous mode [ 859.372758][T19332] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 859.386327][T19293] chnl_net:caif_netlink_parms(): no params data found [ 859.470240][T18860] veth1_vlan: entered promiscuous mode [ 859.478205][T17329] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 859.488956][T18860] veth0_macvtap: entered promiscuous mode [ 859.520676][T18860] veth1_macvtap: entered promiscuous mode [ 859.546500][T19293] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.553804][T19293] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.561409][T19293] bridge_slave_0: entered allmulticast mode [ 859.568243][T19293] bridge_slave_0: entered promiscuous mode [ 859.578444][T18860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.589000][T18860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.598851][T18860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.609390][T18860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.619284][T18860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.629708][T18860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.639559][T18860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.649978][T18860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.659826][T18860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 859.670265][T18860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.681586][T18860] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 859.689849][T18860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.700389][T18860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.710229][T18860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.720656][T18860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.730552][T18860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.741080][T18860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.751014][T18860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.761600][T18860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.771578][T18860] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 859.782002][T18860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.793730][T18860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 859.801482][T19293] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.808580][T19293] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.816123][T19293] bridge_slave_1: entered allmulticast mode [ 859.822519][T19293] bridge_slave_1: entered promiscuous mode [ 859.847359][T19293] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 859.857643][T18860] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.866414][T18860] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.875124][T18860] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.883885][T18860] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 859.907897][T19293] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 859.941234][ T8559] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 859.967198][T19293] team0: Port device team_slave_0 added [ 859.975784][T19293] team0: Port device team_slave_1 added [ 859.998922][ T8559] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 860.018422][T19293] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 860.025563][T19293] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 860.051601][T19293] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 860.074471][ T8559] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 860.092090][T19293] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 860.099140][T19293] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 860.125163][T19293] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 860.213446][T19293] hsr_slave_0: entered promiscuous mode [ 860.219673][T19293] hsr_slave_1: entered promiscuous mode [ 860.226115][T19293] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 860.237211][T19293] Cannot create hsr debugfs directory [ 860.246472][ T8559] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 860.327871][ T8559] bridge_slave_1: left allmulticast mode [ 860.333581][ T8559] bridge_slave_1: left promiscuous mode [ 860.339324][ T8559] bridge0: port 2(bridge_slave_1) entered disabled state [ 860.349729][ T8559] bridge_slave_0: left allmulticast mode [ 860.355536][ T8559] bridge_slave_0: left promiscuous mode [ 860.361234][ T8559] bridge0: port 1(bridge_slave_0) entered disabled state [ 860.370183][ T8559] tipc: Resetting bearer [ 860.416418][ T8559] tipc: Disabling bearer [ 860.476080][ T8559] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 860.486613][ T8559] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 860.497941][ T8559] bond0 (unregistering): Released all slaves [ 860.520399][T19452] chnl_net:caif_netlink_parms(): no params data found [ 860.547772][ T8559] tipc: Disabling bearer [ 860.555768][ T8559] tipc: Left network mode [ 860.603101][T19452] bridge0: port 1(bridge_slave_0) entered blocking state [ 860.610292][T19452] bridge0: port 1(bridge_slave_0) entered disabled state [ 860.620309][T19452] bridge_slave_0: entered allmulticast mode [ 860.627466][T19452] bridge_slave_0: entered promiscuous mode [ 860.637244][T19452] bridge0: port 2(bridge_slave_1) entered blocking state [ 860.644417][T19452] bridge0: port 2(bridge_slave_1) entered disabled state [ 860.652405][T19452] bridge_slave_1: entered allmulticast mode [ 860.658969][T19452] bridge_slave_1: entered promiscuous mode [ 860.675318][ T8559] hsr_slave_0: left promiscuous mode [ 860.682232][ T8559] hsr_slave_1: left promiscuous mode [ 860.689258][ T29] kauditd_printk_skb: 1393 callbacks suppressed [ 860.689270][ T29] audit: type=1326 audit(1718196030.761:90177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19782 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc96b957ea9 code=0x0 [ 860.720462][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 860.727993][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 860.735683][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 860.743175][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 860.751950][ T8559] macvlan1: left promiscuous mode [ 860.757114][ T8559] veth1_macvtap: left promiscuous mode [ 860.762659][ T8559] veth0_macvtap: left promiscuous mode [ 860.768238][ T8559] veth1_vlan: left promiscuous mode [ 860.773431][ T8559] veth0_vlan: left promiscuous mode [ 860.813906][T19848] loop1: detected capacity change from 0 to 512 [ 860.827262][ T8559] team0 (unregistering): Port device vlan2 removed [ 860.856301][T19848] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 860.878784][ T8559] team0 (unregistering): Port device team_slave_1 removed [ 860.886042][T19848] ext4 filesystem being mounted at /root/syzkaller-testdir3388370829/syzkaller.tjN4yq/31/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 860.905867][ T8559] team0 (unregistering): Port device team_slave_0 removed [ 860.932148][T19849] loop4: detected capacity change from 0 to 512 [ 860.954140][T19849] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 860.954468][T19452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 860.974679][T17329] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 3: comm syz-executor.1: path /root/syzkaller-testdir3388370829/syzkaller.tjN4yq/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=60, inode=113, rec_len=0, size=2048 fake=0 [ 861.002234][T19849] EXT4-fs (loop4): orphan cleanup on readonly fs [ 861.003210][T19452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 861.009162][T19849] EXT4-fs (loop4): 1 orphan inode deleted [ 861.023330][T19849] EXT4-fs (loop4): 1 truncate cleaned up [ 861.026393][T17329] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 12: comm syz-executor.1: path /root/syzkaller-testdir3388370829/syzkaller.tjN4yq/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5066064, rec_len=1, size=2048 fake=0 [ 861.029748][T19849] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 861.057009][T17329] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 13: comm syz-executor.1: path /root/syzkaller-testdir3388370829/syzkaller.tjN4yq/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653246737, rec_len=1, size=2048 fake=0 [ 861.092508][T17329] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 14: comm syz-executor.1: path /root/syzkaller-testdir3388370829/syzkaller.tjN4yq/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 861.126833][T17329] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 15: comm syz-executor.1: path /root/syzkaller-testdir3388370829/syzkaller.tjN4yq/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=5, rec_len=0, size=2048 fake=0 [ 861.134528][T19452] team0: Port device team_slave_0 added [ 861.153910][T17329] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 16: comm syz-executor.1: path /root/syzkaller-testdir3388370829/syzkaller.tjN4yq/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3653245223, rec_len=1, size=2048 fake=0 [ 861.158745][T19452] team0: Port device team_slave_1 added [ 861.185261][T17329] EXT4-fs error (device loop1): ext4_readdir:260: inode #2: block 17: comm syz-executor.1: path /root/syzkaller-testdir3388370829/syzkaller.tjN4yq/31/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 861.222459][T17329] EXT4-fs error (device loop1): ext4_map_blocks:580: inode #2: block 18: comm syz-executor.1: lblock 23 mapped to illegal pblock 18 (length 1) [ 861.243289][T19452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 861.250372][T19452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 861.276401][T19452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 861.287345][T13083] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 861.287712][T19452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 861.303231][T19452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 861.329175][T19452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 861.379254][T19452] hsr_slave_0: entered promiscuous mode [ 861.385795][T19452] hsr_slave_1: entered promiscuous mode [ 861.393665][T19452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 861.401347][T19452] Cannot create hsr debugfs directory [ 861.526190][T17329] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 861.555977][T19293] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 861.565727][T19293] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 861.575365][T19293] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 861.587404][ T8559] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 861.602844][T19293] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 861.614442][ T29] audit: type=1326 audit(1718196031.681:90178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20022 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f60700feea9 code=0x0 [ 861.649879][T19293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 861.665854][T19293] 8021q: adding VLAN 0 to HW filter on device team0 [ 861.677047][ T8559] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 861.690380][ T8964] bridge0: port 1(bridge_slave_0) entered blocking state [ 861.697478][ T8964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 861.714307][ T8964] bridge0: port 2(bridge_slave_1) entered blocking state [ 861.721367][ T8964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 861.738035][T19293] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 861.748480][T19293] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 861.804174][T19293] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 861.857302][ T8559] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 861.925506][T19293] veth0_vlan: entered promiscuous mode [ 861.937282][ T8559] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 861.954318][T19293] veth1_vlan: entered promiscuous mode [ 861.976902][T19293] veth0_macvtap: entered promiscuous mode [ 861.984671][T19293] veth1_macvtap: entered promiscuous mode [ 862.000780][T19293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 862.011345][T19293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.021175][T19293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 862.031664][T19293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.041551][T19293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 862.052143][T19293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.061995][T19293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 862.072419][T19293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.082395][T19293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 862.092841][T19293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.105008][T19293] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 862.113266][T19293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 862.123753][T19293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.133577][T19293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 862.144102][T19293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.153945][T19293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 862.164511][T19293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.174346][T19293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 862.184781][T19293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.194702][T19293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 862.205141][T19293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 862.216886][T19293] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 862.235504][T19293] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 862.244301][T19293] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 862.252975][T19293] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 862.261718][T19293] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 862.289417][T19452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 862.299376][T19452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 862.310170][T19452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 862.334996][T19452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 862.355221][ T8559] bridge_slave_1: left allmulticast mode [ 862.360878][ T8559] bridge_slave_1: left promiscuous mode [ 862.366633][ T8559] bridge0: port 2(bridge_slave_1) entered disabled state [ 862.375051][ T8559] bridge_slave_0: left allmulticast mode [ 862.380757][ T8559] bridge_slave_0: left promiscuous mode [ 862.386676][ T8559] bridge0: port 1(bridge_slave_0) entered disabled state [ 862.496868][ T8559] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 862.509230][ T8559] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 862.521185][ T8559] bond0 (unregistering): Released all slaves [ 862.610054][T20061] chnl_net:caif_netlink_parms(): no params data found [ 862.648840][ T8559] hsr_slave_0: left promiscuous mode [ 862.656999][ T8559] hsr_slave_1: left promiscuous mode [ 862.662744][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 862.670210][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 862.683321][ T8559] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 862.690807][ T8559] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 862.700385][T20233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 862.714841][ T8559] veth1_macvtap: left promiscuous mode [ 862.720380][ T8559] veth0_macvtap: left promiscuous mode [ 862.725969][ T8559] veth1_vlan: left promiscuous mode [ 862.731250][ T8559] veth0_vlan: left promiscuous mode [ 862.745420][T20233] RDS: rds_bind could not find a transport for ::ffff:100.1.1.1, load rds_tcp or rds_rdma? [ 862.812746][ T29] audit: type=1326 audit(1718196032.871:90179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20205 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f45fab8aea9 code=0x0 [ 862.890986][ T8559] team0 (unregistering): Port device team_slave_1 removed [ 862.901563][ T8559] team0 (unregistering): Port device team_slave_0 removed [ 862.949889][T20234] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 862.959376][T20234] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. [ 862.989211][T20061] bridge0: port 1(bridge_slave_0) entered blocking state [ 862.996356][T20061] bridge0: port 1(bridge_slave_0) entered disabled state [ 863.005915][T20061] bridge_slave_0: entered allmulticast mode [ 863.012257][T20061] bridge_slave_0: entered promiscuous mode [ 863.021287][T20061] bridge0: port 2(bridge_slave_1) entered blocking state [ 863.028436][T20061] bridge0: port 2(bridge_slave_1) entered disabled state [ 863.036074][T20061] bridge_slave_1: entered allmulticast mode [ 863.042763][T20061] bridge_slave_1: entered promiscuous mode [ 863.067302][T20061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 863.078391][T19452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 863.102043][T20061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 863.116150][T19452] 8021q: adding VLAN 0 to HW filter on device team0 [ 863.139167][ T6109] bridge0: port 1(bridge_slave_0) entered blocking state [ 863.146249][ T6109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 863.155783][T20061] team0: Port device team_slave_0 added [ 863.163710][T20061] team0: Port device team_slave_1 added [ 863.171796][ T6109] bridge0: port 2(bridge_slave_1) entered blocking state [ 863.178979][ T6109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 863.201559][T20061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 863.208568][T20061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 863.234552][T20061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 863.247158][T20061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 863.254252][T20061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 863.280323][T20061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 863.319018][T20061] hsr_slave_0: entered promiscuous mode [ 863.325977][T20061] hsr_slave_1: entered promiscuous mode [ 863.332461][T20061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 863.340896][T20061] Cannot create hsr debugfs directory [ 863.450919][T19452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 863.492319][T20442] pim6reg1: entered promiscuous mode [ 863.497830][T20442] pim6reg1: entered allmulticast mode [ 863.591050][T19452] veth0_vlan: entered promiscuous mode [ 863.600367][T19452] veth1_vlan: entered promiscuous mode [ 863.619602][T19452] veth0_macvtap: entered promiscuous mode [ 863.630530][T19452] veth1_macvtap: entered promiscuous mode [ 863.642103][T19452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 863.652644][T19452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.662500][T19452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 863.672964][T19452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.682798][T19452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 863.693236][T19452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.703045][T19452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 863.713531][T19452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.723517][T19452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 863.733951][T19452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.749463][T19452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 863.763297][T19452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 863.773834][T19452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.783814][T19452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 863.794470][T19452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.804316][T19452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 863.814760][T19452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.824728][T19452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 863.835257][T19452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.845198][T19452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 863.855695][T19452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 863.866768][T20461] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.4'. [ 863.867637][T19452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 863.887089][T19452] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 863.895943][T19452] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 863.904668][T19452] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 863.913346][T19452] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 863.941401][T20061] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 863.951233][T20061] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 863.960225][T20061] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 863.970875][T20061] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 864.032028][T20061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 864.045018][T20061] 8021q: adding VLAN 0 to HW filter on device team0 [ 864.054221][ T8953] bridge0: port 1(bridge_slave_0) entered blocking state [ 864.061743][ T8953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 864.074016][ T8953] bridge0: port 2(bridge_slave_1) entered blocking state [ 864.081091][ T8953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 864.125404][T20485] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 864.172935][T20061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 864.241555][T20061] veth0_vlan: entered promiscuous mode [ 864.255459][T20061] veth1_vlan: entered promiscuous mode [ 864.274241][T20061] veth0_macvtap: entered promiscuous mode [ 864.281785][T20061] veth1_macvtap: entered promiscuous mode [ 864.292649][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 864.303201][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.313046][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 864.323594][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.333428][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 864.343934][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.353827][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 864.364323][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.374166][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 864.384684][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.394766][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 864.405424][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.417724][T20061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 864.428712][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.439200][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.449033][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.459517][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.469371][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.479904][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.489852][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.500315][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.510164][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.520649][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.530522][T20061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 864.540952][T20061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 864.553413][T20061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 864.563903][T20061] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 864.572664][T20061] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 864.583273][T20061] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 864.591995][T20061] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 864.637154][ T29] audit: type=1326 audit(1718196034.701:90180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20501 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45fab8aea9 code=0x7ffc0000 [ 864.664502][ T29] audit: type=1326 audit(1718196034.711:90181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20501 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45fab8aea9 code=0x7ffc0000 [ 864.688742][ T29] audit: type=1326 audit(1718196034.721:90182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20501 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45fab8aea9 code=0x7ffc0000 [ 864.713189][ T29] audit: type=1326 audit(1718196034.721:90183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20501 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45fab8aea9 code=0x7ffc0000 [ 864.737412][ T29] audit: type=1326 audit(1718196034.731:90184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20501 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f45fab8aea9 code=0x7ffc0000 [ 864.765981][ T29] audit: type=1326 audit(1718196034.821:90185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20501 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45fab8aea9 code=0x7ffc0000 [ 864.790136][ T29] audit: type=1326 audit(1718196034.821:90186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20501 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f45fab88627 code=0x7ffc0000 [ 865.171021][T20525] (unnamed net_device) (uninitialized): peer notification delay (31) is not a multiple of miimon (100), value rounded to 0 ms [ 865.197818][T20525] bond1: entered promiscuous mode [ 865.202843][T20525] bond1: entered allmulticast mode [ 865.210950][T20525] 8021q: adding VLAN 0 to HW filter on device bond1 [ 865.238885][T20560] (unnamed net_device) (uninitialized): peer notification delay (31) is not a multiple of miimon (100), value rounded to 0 ms [ 865.258834][T20560] bond1: entered promiscuous mode [ 865.263963][T20560] bond1: entered allmulticast mode [ 865.270789][T20560] 8021q: adding VLAN 0 to HW filter on device bond1 [ 865.298716][T20607] loop4: detected capacity change from 0 to 512 [ 865.321374][T20607] EXT4-fs: Ignoring removed mblk_io_submit option [ 865.336631][T20607] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 865.357816][T20607] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 865.365864][T20607] System zones: 1-12 [ 865.372663][T20607] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: e_value size too large [ 865.387611][T20607] EXT4-fs error (device loop4): ext4_orphan_get:1399: comm syz-executor.4: couldn't read orphan inode 15 (err -117) [ 865.401021][T20607] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 865.902771][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 865.902784][ T29] audit: type=1326 audit(1718196035.961:90216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20513 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc96b957ea9 code=0x7fc00000 [ 865.959637][ T29] audit: type=1326 audit(1718196036.021:90217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20516 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f45fab8aea9 code=0x7fc00000 [ 866.029311][T20654] loop1: detected capacity change from 0 to 1024 [ 866.050873][T20654] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 866.061821][T20654] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 866.072459][T20654] jbd2_journal_init_inode: Cannot locate journal superblock [ 866.079910][T20654] EXT4-fs (loop1): Could not load journal inode [ 866.136272][T20654] loop1: detected capacity change from 0 to 1024 [ 866.143367][T20654] EXT4-fs (loop1): first meta block group too large: 7 (group descriptor block count 1) [ 866.225574][T13083] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 866.376558][T20672] loop1: detected capacity change from 0 to 164 [ 866.378539][T20670] loop2: detected capacity change from 0 to 256 [ 866.407374][T20672] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 866.416847][T20672] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 866.465573][T20677] loop4: detected capacity change from 0 to 1024 [ 866.504806][T20677] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 866.515795][T20677] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 866.555537][ T29] audit: type=1326 audit(1718196036.621:90218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20676 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc96b957ea9 code=0x0 [ 866.580298][T20677] jbd2_journal_init_inode: Cannot locate journal superblock [ 866.587644][T20677] EXT4-fs (loop4): Could not load journal inode [ 866.639962][T20677] loop4: detected capacity change from 0 to 1024 [ 866.646819][T20677] EXT4-fs (loop4): first meta block group too large: 7 (group descriptor block count 1) [ 866.862184][T20693] bridge0: port 1(bridge_slave_0) entered disabled state [ 866.886285][T20693] bridge0: port 2(bridge_slave_1) entered disabled state [ 866.929736][T20695] loop4: detected capacity change from 0 to 164 [ 866.964329][T20695] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 867.475343][T20712] (unnamed net_device) (uninitialized): peer notification delay (31) is not a multiple of miimon (100), value rounded to 0 ms [ 867.498732][T20712] bond1: entered promiscuous mode [ 867.503817][T20712] bond1: entered allmulticast mode [ 867.509023][T20712] 8021q: adding VLAN 0 to HW filter on device bond1 [ 867.598513][T20769] loop1: detected capacity change from 0 to 512 [ 867.616348][T20769] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 867.628977][T20769] ext4 filesystem being mounted at /root/syzkaller-testdir3493321639/syzkaller.OEbDJj/10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 867.645509][T20769] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 867.722059][T20776] loop2: detected capacity change from 0 to 512 [ 867.743341][T20776] EXT4-fs: Ignoring removed mblk_io_submit option [ 867.750239][T20776] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 867.765296][T20776] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b056c118, mo2=0002] [ 867.773220][T20776] System zones: 1-12 [ 867.777655][T20776] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.2: corrupted in-inode xattr: e_value size too large [ 867.792306][T20776] EXT4-fs error (device loop2): ext4_orphan_get:1399: comm syz-executor.2: couldn't read orphan inode 15 (err -117) [ 867.805175][T20776] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 867.886026][T20782] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 867.895358][T20782] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. [ 867.929796][T20783] pim6reg1: entered promiscuous mode [ 867.935181][T20783] pim6reg1: entered allmulticast mode [ 868.043183][T20793] ================================================================== [ 868.051245][T20793] BUG: KCSAN: data-race in print_cpu / tick_nohz_stop_idle [ 868.058425][T20793] [ 868.060753][T20793] read-write to 0xffff888237d20580 of 8 bytes by interrupt on cpu 1: [ 868.068797][T20793] tick_nohz_stop_idle+0xaa/0x110 [ 868.073810][T20793] tick_irq_enter+0xa2/0x150 [ 868.078380][T20793] sysvec_apic_timer_interrupt+0x66/0x80 [ 868.083996][T20793] asm_sysvec_apic_timer_interrupt+0x1a/0x20 2024/06/12 12:40:38 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 868.089957][T20793] acpi_safe_halt+0x21/0x30 [ 868.094448][T20793] acpi_idle_do_entry+0x1d/0x30 [ 868.099304][T20793] acpi_idle_enter+0x96/0xb0 [ 868.103897][T20793] cpuidle_enter_state+0xcf/0x270 [ 868.108936][T20793] cpuidle_enter+0x40/0x70 [ 868.113351][T20793] do_idle+0x195/0x230 [ 868.117406][T20793] cpu_startup_entry+0x25/0x30 [ 868.122157][T20793] start_secondary+0x94/0xa0 [ 868.126735][T20793] common_startup_64+0x12c/0x137 [ 868.131666][T20793] [ 868.133980][T20793] read to 0xffff888237d20580 of 8 bytes by task 20793 on cpu 0: [ 868.141682][T20793] print_cpu+0x562/0x670 [ 868.144827][ T29] audit: type=1400 audit(1718196038.161:90219): avc: denied { write } for pid=3073 comm="syz-fuzzer" path="pipe:[652]" dev="pipefs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 868.145910][T20793] timer_list_show+0x115/0x180 [ 868.173506][T20793] seq_read_iter+0x2d7/0x940 [ 868.178086][T20793] proc_reg_read_iter+0x11e/0x190 [ 868.183092][T20793] copy_splice_read+0x3a4/0x5d0 [ 868.187928][T20793] splice_direct_to_actor+0x26c/0x670 [ 868.193285][T20793] do_splice_direct+0xd7/0x150 [ 868.198033][T20793] do_sendfile+0x3ab/0x960 [ 868.202428][T20793] __x64_sys_sendfile64+0x110/0x150 [ 868.207624][T20793] x64_sys_call+0x2c9f/0x2d70 [ 868.212395][T20793] do_syscall_64+0xc9/0x1c0 [ 868.216899][T20793] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 868.222803][T20793] [ 868.225116][T20793] value changed: 0x0000002095e1d79b -> 0x0000002095e239c3 [ 868.232216][T20793] [ 868.234533][T20793] Reported by Kernel Concurrency Sanitizer on: [ 868.240672][T20793] CPU: 0 PID: 20793 Comm: syz-executor.1 Not tainted 6.10.0-rc3-syzkaller-00021-g2ef5971ff345 #0 [ 868.251174][T20793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 868.261230][T20793] ================================================================== [ 868.285774][ T29] audit: type=1326 audit(1718196038.351:90220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20701 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4348f7eea9 code=0x7fc00000